Analysis

  • max time kernel
    144s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:39

General

  • Target

    6905d25a04cf37ad57154ed123c1d88b_JaffaCakes118.html

  • Size

    158KB

  • MD5

    6905d25a04cf37ad57154ed123c1d88b

  • SHA1

    1f2afd666efd1e80a840691816680031d9997c48

  • SHA256

    12f0d1f6e06be7eac0fa9736ff8364186496b1458a9cbcea2d53803f9f304e33

  • SHA512

    0c86f02089a893a7e51623b856ea218d1e19e7a9c2fc800fe295a96f4c0a1f70f951d9a373c197e12f52eba744865cb7d1ada387b2e73e1f755b478cd11e30d5

  • SSDEEP

    3072:iJ38ausqByfkMY+BES09JXAnyrZalI+YQ:it8lEsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6905d25a04cf37ad57154ed123c1d88b_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2368 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2648
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1200
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2040
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1308
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2368 CREDAT:537615 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1620

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      805b5ebfba4c1e1aeb6fd64f63e35eeb

      SHA1

      35cf1f907bf2b2ca602fa9bf579b5cd1856fcf05

      SHA256

      94071177d2d43c263ed88f271a7d36529443e22c901911ca16a4bfa6c35d010d

      SHA512

      6f756b2ab4fb7dbd0ef74da4ac138dc8bcdce0f3ac91334c6cbdf5051d6fc989ea4a2b01ed310f3da2b9c48625ce0cd931d6edd3731bd8637ce58b847d6ff5cd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6af7cf8e0dae6c46e5e6b29e42a9d3c2

      SHA1

      f5de717c320c383ec1b0c0f2c8fcb025b8580844

      SHA256

      5dd19e340eab44f90c67890d6fb434d274837c8900a6911e5d61768367a09d01

      SHA512

      5286634810a6501adfd0b23175bd4da9460408df209ba669932658250c2e6301ae75da9add1de624b050a3d42d14ffbb133808f8589bd8eb4c17ef38666e9be5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8d5e5130bcf590df31d35497ad4ccf0e

      SHA1

      b93ca3a82cf9bf0b6dd4b1fb64099eed2ec0dca6

      SHA256

      20f7932ba0270782ef00e2ca2cb0dd2ac3db8d45862a66e05933b8d8584506f9

      SHA512

      13226b6a90b4330d1d21e66e25039f4f9b2bda94a93dcbb919aaf3b0d6d325df6cc2ae4850d7c0df48fb85714f99e8852766fb78983db57c668b3418ecdbf90f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ec4c525ccdab3bba0fd703f5994e5c5b

      SHA1

      c54c2848e446314d9af4cae1235d84a7cab7b5fa

      SHA256

      cbe927d2abb579ca15a3b54e3e627b8d603d4b7b92a2c6a1ddbf72ae2250a81e

      SHA512

      dfaf09875ca351ac7b22bfd049b64aba92c607f95efb2ea0a91cf1dd0474575353dcb3b12efadb3076be11633b4c594d56ec219953944772e00554ccc07117d4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8c2ec4eeaec39e0b63339fd957e5e915

      SHA1

      98883cb8e9528aea9a1c1686905c6c06f79fe5ee

      SHA256

      4612fcbb417fe1d45c675a460238d9e0f70cf201fb63d6174f9227bdaf45fe69

      SHA512

      b1ca506bdacd8507cb564711edf51dd6c381fe8939b75571aca4b95a1f0dc33ab9d2ba8f461da0ecbcf93525846b7cc641500e3f52e777d024c6d387414cc28d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fd894863212f5c7dbb0cf998d1f765af

      SHA1

      15b8aea577cc17e66be94101f6c34b4afc448cc5

      SHA256

      55410777b5cc4191bf95155185b17a08e1ed0273b14603955d11bc3469e10c98

      SHA512

      3a11cf7250ad195c88be77da6f9db57017704131f5f1a9e68eab3d85fe78f25b7b2287f10444318f33ae8b420f1593c26a8e38dfe8d83ff060550dda18abd662

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e5a598b4589346e6663d5b4a0667211d

      SHA1

      7ade91a79e0e27891095dd0c2f89940284bf6419

      SHA256

      47d4b28a6b71ba04b6fa86d1c998a088f5f4eae384376575fae1b5dbe1fb2be3

      SHA512

      5f4c0c9a79b8bc8a7cfeb69241f4707824bd0276dd916b6a3c3ac07e0df8bd841d4ebb28277054cc61ac0e54c02dc74294f4cd65fdde3b706157f88970026243

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f12120cb051d2004889e20bcd0182f53

      SHA1

      92e92c7c89153c243bfeb7886cc3cdbf435c8b9a

      SHA256

      c1848deb369e63b0eb042cd7da6f186bccb8ab8dd3cf4b5927ff2178534a1f07

      SHA512

      89ca4ca0c4af632af4d6f2e8ce998390f8060ab837835fb10b7d9b60846cf70c890aa8fa0693fa61c4beddd1dc482d44f6a6501bb9ed41fde6ccb9a07edb1cb7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      74c2b60d2bb59730a891855876b5b249

      SHA1

      051ab712b00f1809e1dfcc67508b634b35330ad5

      SHA256

      bc5d4c0b1ff2128417a335bdc57aadd84fe0c30955549791997877071ec4527d

      SHA512

      a851f8c23091e0a6cdb0d07ae2d018ca61bb91bcb7fe4af3d67a85d294a55b8c04024cf856eef4506e865b641dcb600b9b50461d5f9cd1a1fb31a348920121c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0368fb5f0d665d8d0b1b38a25dedb051

      SHA1

      95bd4d5272532b788e0f10a1a8df79a87b745d5c

      SHA256

      47c8053eba1ad320a394d62dd7f443c28cec4fc862a044a9a24dec4101601427

      SHA512

      b076df3f399672a7f1de05065f949c34de48690948ffb46671f1d1b06a41062d9d461112b95f4c2573927974b5ce01fa5649d4bd65678629a9a88134fc69fc5c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0d3e4db78ec8265310b84a563c197da1

      SHA1

      0d4cc2d6073b300d9edec68c65d74c9102e6a6b2

      SHA256

      b38e17e4ea78094a4aa54cbd28079af02284126e44d3556b74a01838b80181fa

      SHA512

      f86c542913c234a35c457f971f51417c5bde58fd00c953156a2f1c59d84bdd84783508461bceef8d115390d2d2577f7a707a8fcb834a194946a230cf65479181

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f859ade6cc1986959a8ff6bfa6c303af

      SHA1

      c3591077e44f5f8aa45160a99f8974a32396e5b6

      SHA256

      23763d59ef9c4811d70b9624527ad24a50560c34100cb00e83740344a66e809a

      SHA512

      d0c72900741d0fe567f3ef4b01422b65cdb41cf73aba5a4fbd81636419148ecc14130429a5e36d1949472aea0b946fb7031a3b428de684f2619a101ba520fe1c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dbc1182a0efda4f44254f5909a11dc7f

      SHA1

      0217934fc1cabd58fe5b7c5e4591664cb92642c0

      SHA256

      44d6a701873ec5ca159e61c7cdcce225ee2e0b75fd3c373278b54e6c017ba467

      SHA512

      1b20d657461426f9728fe8ae2b1769da2afb59c7e72ccf1e5774cd208f8efdda6972a2e836fb827c24fab34e2a3df7842381ad6673f3b06a4735aec78062189c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      47e1787611e3a43f3a35ba5d4b215547

      SHA1

      a685ed4f3a60bdcf71fee9e06398971c28f7f6ae

      SHA256

      3bcc5e343bf69d88bfade557bbd7b1d7793c27aceea54c2b127cbecc7d3dfd38

      SHA512

      c7be8cfc5aedd31ed7dba2d14854b9ab3a989fbdaaec86fec24a06aab080e4c1ab65de1631ea2e70290264a9c02c969b8260389f70694943ff86ef6656413ca6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cc0aa5b10443f7c3ac0b3b1f0ed8d701

      SHA1

      81e19b754c67dc61dede2f31cdde7eda4bc69fcf

      SHA256

      c17a9b9ac32fb4bf7f80a38d0ac0c73aead5a72af40c801045399233e7df1ece

      SHA512

      316df923faf966e78974d168ba637ce4af99a8f5a31a50ed8d23b84759b73ec6f4f66dd8e0b67520d5099fc4f5b137d51a53437878b4e7acf87712eeeeba5d7e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      79c1c4db70fda630450de0f08cf11512

      SHA1

      0eede56d66dd95c0aedfe353e1e3dc9bff040657

      SHA256

      61ab2c1ade04b287e370e387f9dae909453c2400176cca6efd7da746452132b3

      SHA512

      09798d6145f1bce98604d827ba822a4d6b737832afd46130d59fccca6d118d949b0a80cd49a75ed53ec276af9b7fa37128dfa573f1ce78c016de0aecb8e7b9be

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      66c73ce82fb65c68986e986c3af6f03f

      SHA1

      109bf717a943abbdd0cf7f9b52759c102f3dcc6a

      SHA256

      b1bac3186035b03b58de13b2327a7aeaac4e11cf9354c977874da0c240942a56

      SHA512

      baaa5ae71100f2ff2f2bbb62e413befd9d18de5b81cc625175dd8b135e63ec06d38b8164c8fae567b7f83c8bd72cb0f4d063ae1d7325de72c0f4c01b804aed0b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      040ef97708e10a8ce6c087784856b94f

      SHA1

      0e1960f7a9f5c8abd311fb7d563729c71ee34e85

      SHA256

      e539ab8e4c56250a76b8326d7643fbd4c1b591da5aae1b1816f387362fa9f147

      SHA512

      c61f5c048b98b0ed4a508a2b38c997c3917d16364535c40afd06964b32b25ef103842f261de664754905c1d0931cd8d3d5fad1923005d5a10fdd4f1e5c635c86

    • C:\Users\Admin\AppData\Local\Temp\Cab2897.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar2999.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1200-480-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1200-482-0x0000000000240000-0x000000000024F000-memory.dmp
      Filesize

      60KB

    • memory/1200-484-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2040-490-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2040-494-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2040-492-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2040-975-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB