Analysis

  • max time kernel
    118s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 17:00

General

  • Target

    05a89f9549a0a3a9626531aaa92b779b_JaffaCakes118.html

  • Size

    111KB

  • MD5

    05a89f9549a0a3a9626531aaa92b779b

  • SHA1

    739de3279f27f310965103fd5ab316467380d994

  • SHA256

    073a781ea9a9103a746faf1f4e62d7f3768f3a6b4bf03cf15a8112a66666884f

  • SHA512

    28fd583931acbace55dce7fa8a9ea38dac1df9e04cf3f1049da26e134a1d059bec3e3218668b146f98a995a18cee39fef56b595c7863719e01b099216ab7cb76

  • SSDEEP

    1536:S1yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsQy:S1yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\05a89f9549a0a3a9626531aaa92b779b_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1288
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1288 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2780
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2708
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2716
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1288 CREDAT:209930 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2560

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4457c9a0d3f5b9f76a023d137d39e7bc

      SHA1

      8ee7ed5ed4916c618ddb11d820d6560f47d040ac

      SHA256

      9e53288219d79bda132756a4187e823677f37c1d8096e046b43740f054a84573

      SHA512

      679862b627468c77ae78dbbe65c6109b949444f20217a60db966ad536d5fd8ff251d3a50f181143cbd71e2d2ce3898bbd40e46b3b19b4c9e2b48e33fdb717cb1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fd2f270bce3b8c96035546d2ed0f0344

      SHA1

      58bccbfa497559db9bc46675827c3d3fb3442b7f

      SHA256

      38aa052b43caeae166c71d9e96b2348535c735867486255139ceeccc1c6327ab

      SHA512

      eb2c91cff94dfd8925844fdb9c61bd9771c753e6e728633247e3262a91020e599516b33bd0cfda77e7af34ac4d9ebf125cb331e27b06914623d198f51468f9f8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e5fd4fed8be887d9af69f72fd92f158a

      SHA1

      297c3594d9cefef2231ea32531e5603b613712cd

      SHA256

      92e50fa60adb99fedd6dc3adf0263ee0178debf9c2ccbd90fd28236d45f09424

      SHA512

      48ddd3ca81e12a81fdb77ac847321e72ff255ed7d46e5604fdd57372cf59637b7dc6440ea0b16783205cbf0dc1a5e23d7b17da7c134dadba82ff6abfbaa8d74e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dc62bdd6aa5347fe3c1636383c0ecd83

      SHA1

      c2ace1040ac6c075297f199b93ffdf9971ec3a67

      SHA256

      b2eb662debbd2a1df31265f3884a6355c089908ce0158008aca20dad2dfca0b5

      SHA512

      f0ededc8821262d2ab9b1657425e1cfcc0a12827b0a3870723e658dedcf5e0dc3c821fd2e20e2d4d4cca6668f36a4e4fa0862f172fda7ec89f8721aec726f694

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a7ddd740cc9e1f6d9b1330c4871a0345

      SHA1

      9f64470ea934f77c8ac91a3793669b3b663f869e

      SHA256

      d08d74d5bed0e48f1d252e97d8664144dc96092fa90aabeb676a96243d83ac4e

      SHA512

      4b56ed7e50154ba5e0e2403e436bc6c448d66aa5be85989ea9dfa25a5bf452468d87494c37946fd192c11c20183b5e0c52b9efccd3c009f0ac80876f31ddf61b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      04696e316122f174a11137a5dcbf4ef1

      SHA1

      9e15b388c8b926c458dff38b88dca1e6253e4263

      SHA256

      c28bb8d2f72ad5642eb84a07b414fdedca7b360caf9073afe91a0889a0bf5f95

      SHA512

      815d5f470dfab54dc621c3f4772ed10e957407ca88d0e8c0172d1bf736be87ec95811f6224b7e1dde5ea5c27d7716e44532382821813967944dc0dc3e3ae62b3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bada9acf6fba6a40c92ae0021c4d29dc

      SHA1

      c49e6b82035f4a3c70185e9fee478de7f6946194

      SHA256

      86e39abe1fd9b48c24868c41188477a5b87880432747dfc8f1cfe0ea3b631ca0

      SHA512

      4bccbc03021a166c4a89b91b866c02dba6f4b8fc5507bf284cd0fd03e03918cd4c7df27e2d03c3700503a0a4e7bfb8d33dc2f40167da3b99b268567039cd4f6d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      972b11eb4e0d1d393435775debdf69d4

      SHA1

      d45463ef5c0fe0adff0112070cafdb2fa2f6b05b

      SHA256

      f8f9357260e9e5942ef3ef4af2cff40de5c7a2fb3f1033a492a0bb1d819b0cd8

      SHA512

      5c55a50a97708a101373980aa4e68acb7906f76310cb0c006f603c4fa6e4676e71b1ad6f813c5f431564a7fed092092353d9c4dc20c096dde834734e7e38983e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4e5bf39c502e41a51444f7a34e1d8a27

      SHA1

      251fc21ffc5c246b6c480c91b9af3cf5abfe44b6

      SHA256

      a7d742de6e40efeb450774389ead67d59e29fedf8e33af6369f35495ea42dc67

      SHA512

      98da1d608caec34c86cd44491f4025a5762505079b69236b7985e3b4c83b965139bfcd2a8fac326a594dd4fe24992c3ef787e0f5501110c7849709226bc4a3b9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0cf753fba3cde0fe3068cc2e5ceeb55e

      SHA1

      918b55cbc108d182db7a45c9a5f7aaab67dd6bdf

      SHA256

      48166f4d294099c6b191725acfe338833dc6f2f67afb4e232ebfb10ce6485646

      SHA512

      09eee4719030695848409550998f9865e78b3a97a64b103907f71c467a5e029b305ea7c95507f2470221915ed77ad9d2a225df36d627bb6b97110d8df7d1e01c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      292b28027f26d8166da47103067ce7d8

      SHA1

      855fe5cc4f6fd40488793f12cb75ebb31c212f0e

      SHA256

      f202a71f474004c5a5537e0705dcaf443ed5f20b0f94d6a08dc510236979c646

      SHA512

      6abc5ccc68c8c22618edec320efab233cd606976716213eceea87f3537c10bcce6939486ef4dbcc7bfef767e266006ee2f769a37419846560c2727933b0210de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      be46df6e8d286cbbddd58b7b8932cfd6

      SHA1

      916fb53d2e8b6cf10a1555886addac40ace296c1

      SHA256

      a3fa93cc9fdbff7d6b7e93a70f4fd85831321a305eef533f0cfd5ab835c25388

      SHA512

      82997d55b065dd323f241b11c6cba702ba3f5b95a984e80b2df63c1a8b45a5978140ad2e34a5c6d68be349b4e99c90de35959c846d96830a5496ac1b64bcff63

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e485d35fff0ca9abcb46c734cc761242

      SHA1

      7870f995e868f4f8a0b764fab2ffb6318bbfcd35

      SHA256

      fa725424fe516d4fbb1154803a715e89c42692b57e6d2de849e900643c048178

      SHA512

      8ecd674f9efe7e1287ef595116330dcfa0fd7d2067b92646fd5a1b68743ffafba1e0c1207c60dd4e94c44607587c3d0d375192c52e0252d764f334e52dfb6a84

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2003f9f657c7e95ad3fde2d0e793167a

      SHA1

      0a690bca5a00f650996602d92451621c33169663

      SHA256

      69f75ce9ce9987f0c0e883b2c0d1820ddad2603e9be82d6c4d0da69456bb0c48

      SHA512

      931cfdd567e672b4b89d93ad78be4661939ac5f4d40cfda4eb09c5ef1bea6e80ac7fb7abcefe697dfb7f9d543d162477f791ebaf69dd1d52979a480e2a966117

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ff6e6e57c22c50bf3b06967f85208d9c

      SHA1

      6202e5a244407330caa6fb18d7beb556116b6242

      SHA256

      631b7df432477999c207e80e7830e293bd6ec1e5f16a6c8ca3be72b9289ba6e9

      SHA512

      4be6fdc19eed68e3a57a595829106e21518c75cbc6000a16b6de1fa7b7bd52dc31f8bf37c0bfbf9d6f2c1ff4bfff31a9b8e70c81c4096fe15358f49d548d6db4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      29c3dcc0a2b29b8c53fea27d65acab0c

      SHA1

      16367b5d92d61a508fdebcaa5e628a0d6c31fc0b

      SHA256

      879c0ff190d359f52dbcdde52d63bb64fd27538be63f49df4d95ce8b50f55c5b

      SHA512

      ddc1a1383071a77c619f0b5b5dc88b46ff344d91ffecce123dc5ca10f43c3677a38195f3a0b8c456b269ef822557560f827c94389c43c8c82428a5bbe8348c4c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c4080d3e871363f5fd0d037a2b819c6c

      SHA1

      922a4ecf09db309bd663dc07209567891c71f1b7

      SHA256

      24c9847f6fa4a164345254e298c00892a212d2c37fda6543a096c5a69310f62d

      SHA512

      7480d81eacde62dbd64d755fac177bc8d37cc027abdb633d32b123178fb1decc90ac7b82dc80af98f78dc2faaa331d7198dcb8209dccad029777e41fbc776112

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0e14ca1cc828e73d87f4ed244543984b

      SHA1

      40931dcf25b6542c45719a947c426d4ef1a7e39a

      SHA256

      9381aab6c5728384e78f42843a47045d22ba39890ea99f420ad71668bcbbdf67

      SHA512

      bfb3117f7bc5f7379f17df874cef815b2de14b68165a2b607f1453f1a911fac48943a65d46393f8a50a1d108e4da7a6d70ee6e18f6d61c99c7f577d46c08bce5

    • C:\Users\Admin\AppData\Local\Temp\CabA67D.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarA78F.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2708-20-0x0000000076FEF000-0x0000000076FF0000-memory.dmp
      Filesize

      4KB

    • memory/2708-18-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2708-22-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2708-19-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2780-6-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2780-9-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2780-8-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2780-13-0x0000000000240000-0x000000000026E000-memory.dmp
      Filesize

      184KB