Analysis

  • max time kernel
    140s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 22:06

General

  • Target

    68cd18128a4945b3714f81bbe13f5a58_JaffaCakes118.html

  • Size

    120KB

  • MD5

    68cd18128a4945b3714f81bbe13f5a58

  • SHA1

    8969fdcfa79a39f1b014668b738d0b33a6828889

  • SHA256

    5e6a12542389e38831809b2353966b70bc83c2789bfc2d8fe21861889451b199

  • SHA512

    4fbb36e6a0cf71e8f178072fd0a3c8be63ca50fdef25fa81c7b6119b9838401d34ecee898445353b877dfc1bbecc7070df9d60503d8e5242dd3fd0bddc7ae4ec

  • SSDEEP

    1536:SszkTyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGL:SqGyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\68cd18128a4945b3714f81bbe13f5a58_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3056 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2164
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2120
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2268
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2676
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3056 CREDAT:668675 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2500

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a12904a5d8838ca4b9d88a9ee7750674

      SHA1

      d3fce73867bdc9e41d7a0f61e85785cb1121a841

      SHA256

      36abed537a73ef258621e6d31d77eea20f251f0dec7cb9f8044489c2726bc5cd

      SHA512

      99bdab2d5364d35340874ec9d32a0ae085f70097e96cec49613046cde8db75b3bd52c43c7438790aaa4dfc1b25e650bcb11901ece54f7814bb22563968727309

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6d1314cca07758a9876eb15e4ae46a1d

      SHA1

      0459e716c649878ac85ecd8af800ccc626505f6a

      SHA256

      1e4e77517e292db877311b85a8a465f6acda1d3bd1a6e6ffe464b933d1d931eb

      SHA512

      bde8bad596f065fb6ffcb72d5feac3523ff2bdf79fbf5777e52587093032a0d97c154182844fa99af61828c13a04b932330bfaad15f6f52798266894c8a8cb6e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4fd5d07d2b05fe35e8fbc431fac4785f

      SHA1

      54221083b20f33af1619ce50ca973e6e0592e105

      SHA256

      ae83c7f414a0702efa6fbdc671a4600aa50209e6d435284704d1f10d24f9c6ea

      SHA512

      d25945718eecdf4b30305fee4800ff9ee40600a79f375a4d5780fbc0790312874308db862d918ccfc219d7519c15740bae60b14f8b54e606fa6bc9e8e813cc3d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fdfba5e6004f19b8883f81d30d34b8cd

      SHA1

      7cbe3df661599c3860bd658ee7dd1815f09d15de

      SHA256

      894d937252bd1a6d4af6347418b838b66d67b663bc3e5f37c68b3bd12fa7c304

      SHA512

      2b2ab897c48fc1ba09b82fac0787bddab154e8c0cf366fac82687efae8d7acde8132e72f5eaca6a01acacf774608f811c0d125a4e59d49e0bf3e0dfaf8c83e00

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0676c60a7e5e9f9a933c7dc16547dc14

      SHA1

      477a018b4b59b0e556cbfa7ddf31db8137b4fbcd

      SHA256

      3b1045378656f08ec065c894ffaf658ca6cd4204104c3781076971f9fee4ffd8

      SHA512

      304d6c270cce386bcbc4476b1f75a62ed1168915900a9da05fdeb0d49d9ccce555c9bdbcde01cc31e785e8bcabc97b493b9ed56417504dba3f3926c0229f857e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      60bc3107747362a6dfcbe966c175bec1

      SHA1

      e3ec2b8a0c0fa5b53eac63ba0ff0c7776ad7e40d

      SHA256

      36665f049db7686d5cc621a5a3f4f6746676a0d9706689e9d0f9014824d325d8

      SHA512

      4c8d1b681e89326d8541756d57d25f075f58a54b1282286503f5b4e291a9eea49890ca5f536234c528bfff6c0c97978174f3659812a598b1d0be4a1af6b3595e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a7a90a1e1fd7077d4a7d853bfc42ae14

      SHA1

      675ad918cd69bffc898a17a8b06816f5a458565c

      SHA256

      826ee5aabec426d25b4703225f400c5be5ecd366af3a678e65bf9e3b2d0cef65

      SHA512

      c66d0b4ff1efe98d1cda22d1b856ba12a1b59c7472ab3e208fdafaceb08947a37bc572060ba2b5e4aeb59fae594f4de1bf88522aa14e25e1cb7457a228e23531

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      050106713f62f8308432643e66b5e83e

      SHA1

      d170376690c290268e479e7c89aff1cda31cdd45

      SHA256

      5ec128c7245ad5b1493ebc34d265a2679ae9b9dba79dc5be4662d00ea33a44be

      SHA512

      7f570e6754ce4efab01f7eda9dfa83b32cfa193e75af56f9bf056eddb784f669192035fe8486208e54a566f6915f59ef07c0c385e637c63679657f41d14ed859

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f73b2cf03feca7b9e8383b0e00bcf892

      SHA1

      1bbddb2d84e2b38a4e07040e79eb4b4ded7664d7

      SHA256

      31ac14362ad026fa81b9e2a28c72edd5485109479e3e8b004596b8e4f3295dea

      SHA512

      d5291a2edb573ed77bc9c9f564047bd1889cc980736a832c8bb17de018b64e6b652a5354e5b8903697a1b3488015ab9d9bec77986153b9ae8932d62b467ebb07

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a8f83f12fce22995954108b1dbc1202f

      SHA1

      811c2315de58b9596932e951b6d54f8fcddd2323

      SHA256

      84ff6c722d6d7d71b28116bbcccdb74170bf28eb23d64910f1c98bc0c91fae9f

      SHA512

      f14bf58cac3fcd4c209206f2ec8915eabd9ee93f2e9760e4360783c138a5f12cc2bbb062653556a9a12a77a2b0f49ff20e94a0d0d7e32f1cc702d55cf22320b2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      04fd94f01cdfeef8d371aee29f1f7df5

      SHA1

      08ce4382a59fa72dbba6244a572f1320e923e780

      SHA256

      5a7ff1b34a7144e45cc963421f2b6e8a07f152ea64d154fdd9bc0e4c4cfd0b33

      SHA512

      21a2c81a4509be249672c13c93f0a25d969dc8dfd482c885a3bfa5a58432828e59eb250333ab47df22d67ceaed126657f7a63c6da4e51690a5924da275bf0567

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8b5d8e29b9bf1bceb1f828825d310da3

      SHA1

      114b6d66dff5365c1ee382e28be8a23dcc0a0518

      SHA256

      5dffa11e6d4655c92b4350df47a2e9538892a20e1f2b1ee5be985532de82defb

      SHA512

      5a7bbc07178a1d8a554e11da8f1b86a2f1000977ee7f6d00a3d656f0d3f1cbd93b08b45061e5d7cc9a56d437c652f2fd866a04d0f669f787e7ae00b15adb7ecb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cf6bc407ea943b71644eae20582df523

      SHA1

      74d3b73d50ecfd01574c8b90d2fa9e93635462c4

      SHA256

      c5867920e7984c38e84ca51a66e655ee49dc7bc0eb949df58fe43589a38f3c79

      SHA512

      fa6f75465509db71227a24f9ba37c74ef08cebf3592de1839e29485ad16283ca08af80a675d66cd224782b2a1139f840a97ef72a44d0fe9dc446a08af1583f0e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2f24a48d7b9aa0d0ab7c5b66ce5a0681

      SHA1

      0153dcc8c55ba71149fb8008a74e0953f7dd3ab9

      SHA256

      64044b427a0909995528133f958a5521e00413f5321396b6d219d5ebca99f416

      SHA512

      36aaa221e4e0419ae2e9391149989c69c8783c612d972778a236c7e3ac3a289c554702c78a9a5e78eb4de43cf59e78bc5bb03bd2bda1de8480d43664a900d813

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e41e469ab79b94a23ae50bca71b01203

      SHA1

      391b85f7c29afd919fd14d86d46b35921894c623

      SHA256

      a0ee4190a83579cad90bfc954cfb3371d68647a91f79a2453fd5a1627a38c191

      SHA512

      a8b5b8fcaf068907eaffe2c97b9de8c6bd02fcccce2c2f17a46473d1e7c2492010334e5b3207352941c6df85b6aef7c3e8e14c2f0f3c978a6c07377e5e1072e3

    • C:\Users\Admin\AppData\Local\Temp\Cab5785.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar57D7.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2120-18-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2120-19-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2268-31-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2268-30-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2268-29-0x00000000003D0000-0x00000000003D1000-memory.dmp
      Filesize

      4KB