Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28/04/2024, 23:26

General

  • Target

    064e44ac305f221e9de68a86c17d728f_JaffaCakes118.html

  • Size

    157KB

  • MD5

    064e44ac305f221e9de68a86c17d728f

  • SHA1

    be49ade935040a2cc3971524a63124273a48c595

  • SHA256

    973b59c02e51b8166f8f5cb57608cb9ac44149eb6769d3d2c7e4a483d2e138cc

  • SHA512

    924a2392c0ad29f31e01623dc2b982e462a4b7bf51b8a83747fa30fd7d6651182d564b3e10a19d3088d98d9b325ddd3eabd3a7e91e56d6d12db654e7fea61f73

  • SSDEEP

    3072:iZmJ0LytmoRRCVvyfkMY+BES09JXAnyrZalI+YQ:iZm6LytVRRCV6sMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\064e44ac305f221e9de68a86c17d728f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2180 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3036
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2044
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1904
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1524
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2180 CREDAT:472080 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2412

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2e9734b9ae16e81a5c260be4e5c5a11b

      SHA1

      ab031d4b792cd5ab94571e4afa36cd2c52f43dc6

      SHA256

      2fd3a93f2a25456102ecdc3f60df1c6230ba43ef80d4318d9a9364a4988a477b

      SHA512

      bfac0bc329acb80d71fe01865018b46e3df5cf8f7dafc2721eee3ab7bc1df1aa074cd0402a1a6a9920371c93a15082b023bae2c36f6c618e20ffeafb247fe6d4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b13c3596dfa1d2639fd19a1fd269a7ce

      SHA1

      ccf17ed1023a72bf627a0e34f12b8c505bf852f4

      SHA256

      6204517f02a58f7c717f0095dd1d69bb0c19e96325e49da3dd480470824b356e

      SHA512

      fce0b3f0f2154a8bfc02f0e689a8195155b588de743cb1ed559e1dde994b9270bb467e481575850e8bc3c37b591edacf1c37502de440b2eb0772a84f92e82b18

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3cd0a321f0ad440ddf5a40417b634f23

      SHA1

      5dc6e7e1bb7d152c47cea45b739d07826cc4f7f9

      SHA256

      714051e60f8a656c76d64feac07b110b46a73ea4c8b21d20a94539cd31b126c7

      SHA512

      17251f161a72c5f06b7759a23ec88c178b27f02590df28c2a1f56d0bc427c36e72e2e486e41e4d074710ebd67f942b7fc44c857642eb733b2f6c9625d8938b81

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e11dfc7b495ec2130c4959869e05fb3c

      SHA1

      9e396942a227562d138eb57494e7fb71d015f97e

      SHA256

      87e392c946bdda726ad06310f42cb4d49a9c83d1d8bafdd52c0a99ed75ee96fe

      SHA512

      c23c8a83c0cca8eede44c1a7c3323a08f915d722d0304a30fe49a7d2242a694915e60682fefb77b5878605a82452986efb64260824cf9b28ae12a7b09db6ef68

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4bca0a57f0e396bb41c5f06ee32e7da9

      SHA1

      034409bd9d1df7ca2c747ab64e86f91644a18ec8

      SHA256

      4196e6e95218a5e2d98a8f68d97d976e850a45b87f7f7483c21ac33871ab4c70

      SHA512

      cf8e2305c228600dfb16133d4112f8dfde98f49093ab3c9f2bba087c441c943c66ea7e123031958947124526a06b35d2f08905421d614d4802036033efdaf311

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      bbcf98c7a82db28b3ca260ef2988d1d5

      SHA1

      bf96a925ac2154e717ba75b8afb3e00183be083c

      SHA256

      3da971e484ceebe2fcf25fc7839eeeebeab98496526185867c9d3087ee57e978

      SHA512

      25318fc10d66f66386964e5a6c45abb870ac9e497dad7883dc49e99a20f561e11b1b9daf3b9de5d0b57815e96a9ab1db33d07d441297e903a154dbf4ce1635d7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      523168425a853c2a513bd95c4a311610

      SHA1

      09d69f8115b1b473659845820e9f6d8d035f3347

      SHA256

      e2171c8bcc097cb3aa5c4bbd41eb3c7c2dea0e0d932c538c748fdb37deae78fa

      SHA512

      ac2e346129264b8b825e92e4165939fe17213615fb5b661584d30bb2be9c931972b35c1709b0e8700ecada0cefff9c1eca2195f2a56bf3238c946198e96a7ec2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0ce6135233d44fdca18d0fc6391e5037

      SHA1

      2c7727f43f2f69ccc9932127f3a71d8978034efe

      SHA256

      adfe397348e92a19cac4b5dcfe059d2a9f003b56590f82e07c755298aafbfc63

      SHA512

      b73c79b3fdf31dcd844eb029eb4297105893525bb82a6bb08752a79d3a59710dddd557c53ba21e793b18323086fd7f752bb4c175b229e2135bdd4fe738f5d557

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      854a83ed8a05f0abe140241c03400195

      SHA1

      fbf1f3ebc6e555d65c3546df1779e010c957f443

      SHA256

      fdaac7f0cb0087273bb48e45d5f43c12e55e20c41276c96a7f8624dbc1344918

      SHA512

      f1b87e2b9f0a287300b5cff00d73ec106deb8273f2c907cc5152b479d3ac1ef8c2c60b2e09ca673d3ef0477b03841c853caaccb99b97d81181a09dc0c82704e8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c863b88ab184827a537fd6089802a413

      SHA1

      617befa26c353909bf40df7126f969d7284898e9

      SHA256

      effcf17842b83f9e23b431ee68c863b5256f01c66d50cc37876e89269ee24261

      SHA512

      95e6fec0b7f7701a468507377a1bebcd9392bf01b137d6a3573eecc32459bed3664e33480cd58f07fdac7dcd29a0f1d52bae4639705bb64ff991ce2db97b5bef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e87e39060ffc280999885deebdc25d0e

      SHA1

      a34db8843e7fd8877bd1de3c16e0f6162bf78461

      SHA256

      6fda5d1b03d50b61c8a4d15cd9c1dbceedc891ef0b122a630fb755812a477757

      SHA512

      78c52cef21d7140cbaf728b02cf4a00f1be18c05e24c36c5b7e171521ab0a99aae38e0f2d5c68225c3be70ffc3ec28cf3b7eb94f5a0907f88378a42dd5827e1b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a7f176ba3f939c73cf59dc558b2c2f82

      SHA1

      1ece7225cdab51f0c38c663d3a367ce9c2dd5420

      SHA256

      574e7c1c5817fd4cd56b6ab5f3ec5dc3d0e6538f0b516bfb4f78ce3779608295

      SHA512

      fb4d89869600d78ab4af1cf2624b9c3dc41b734d6d867325e78d00a63435add5d115e13668613ea87a0a6c6a3bc0804e2707e48690ff044bd54f9b80ecf4af3c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1c76049a0f500e52cc378228793e2bce

      SHA1

      1a94ef691626b0ef3285ae6c7b41b6dd7fc92772

      SHA256

      6ab0a834fd96355a1fa1379675893a7402c9ecb0ada9463a586bd7fcec8651a8

      SHA512

      7e563a102532396b50f3c43eab4bd5d2448bc761a8135406d76cc5e05467dd5d7e57c9a59d770495d6a6e05173d3ee7781df8069ce79a2f641d321db35635e72

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      886270b58eda1dcb56366b9356bc8a59

      SHA1

      6e1cd1db46359c147a7a869fa066d523d93c4ca4

      SHA256

      0bf3d193b3797cd1b6657eff07144ec33c31dd38e910d6b61a294af21b9ed88f

      SHA512

      2ba0972863e7c99fb881e2a1cd54afdc1d28f41a528a4f5af50f1a169bf7282208cdc4c76bc1967c7d8c7b12ffd74595794ecf5371e12b9ce1cd98a30271e331

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0c0c6183ab0e03f7823ffed0ae15f2d8

      SHA1

      52b096a6a6daf750ea85f7407e74181efd2735d1

      SHA256

      de977970bc390f6c814fd144c6daa223d18fc6ef5bf5f7892853493032d0663f

      SHA512

      ccd461faf4cb42bb703c189151357ff574912c34ae0b0ce09692c84d81239a9b5d399433ec3a95b9974cb9fd5b1d01ff575c979f2c676e6a75cd1a0f73bfbb96

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      30e94aac4f5bf89317de710bffe3f6e8

      SHA1

      990b42b3993cfe98380acc10393355249c86bd7a

      SHA256

      864cab1182a5fdbf823ffb37fae53f1ccdb74f791d62e44f3b642ad1a28ba735

      SHA512

      3643d91f673c440227aaffa8580283da920fca2fbcd76ca44425c633846adfb6b6335bfcc89d0e39e6a8b3370f0eb85eaf24d4fc25a49b2570143d4d679b4a4c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      008696ceca5058c413457967555afc31

      SHA1

      36b1aefa6639ccb2c49ba09b554aaef750fb50f7

      SHA256

      632eea74cde171bd4cb226d08b84a64a2f4b3ae618a1013d9bf94325d9fba1ad

      SHA512

      953c6bbaa5673aeeb75f41f7e6a53366e386bbd725e5a30b08befdf3732b71d6f9306b7f411c23bb5dee1da17e9b3008278f214d0fb7a42f6bc11050a08c1ffd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      cf9f5885848a68417c4a58265980d975

      SHA1

      612b7154d1f77b99ee0e39a104e364e69b086b78

      SHA256

      efa5fa8f8d95f6f259c9a35f52ba37c31df04f5fbd40d2a7559365414fda110a

      SHA512

      3ef2b22411f1ae04344a3048e01463809e367e7d8bd7b9266ec951ffe1da32c60e0f6aa9e483c6eff35c36905abc055001478d9bcb04a5984949583ceca5a10b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      38cb87e46bd22b42eb7816effbdddd71

      SHA1

      0e76e73decf95077cc0133f7877bd1b03bebe182

      SHA256

      9e8480d0629f03fa47f8e7d94789191f03fd245c7ca1ab78caf8f82ee9e31b2b

      SHA512

      e3e674855fcbb579f08ef5bccbe6f971be939f8bf14a0aeb74935708fcd8d4ce76df425689a0b777b21e9f2761f194d1838743d748315cb23be1f44c3adef31a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      14a6d71cf02274e885643e7b4638265d

      SHA1

      4db8f2b627d700902fcbcf1266fe7bb28c4a04d8

      SHA256

      9764aca44b105918361829746d4bec38c49769434b71b476614b2e98b20a312a

      SHA512

      be96a62d1bf23944676b13b7bd8d9796aa957da49587399900481130263ef6bef1e2546a9f5d0c7523d21d92fffafada22e0a779a79418d1c0d0c9415bc0d42f

    • C:\Users\Admin\AppData\Local\Temp\Cab29A0.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar2A73.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1904-494-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1904-493-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1904-491-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2044-480-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2044-483-0x00000000003B0000-0x00000000003BF000-memory.dmp

      Filesize

      60KB

    • memory/2044-484-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB