Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:58

General

  • Target

    691272dd269b3019e10c4728ed923f36_JaffaCakes118.html

  • Size

    158KB

  • MD5

    691272dd269b3019e10c4728ed923f36

  • SHA1

    03e192b709e510ebcdb30ca5e35c2e1d12cb6173

  • SHA256

    59c8b9fea646c14c22cc084da7c18a062031d27ef069b95cbc9ef70811089147

  • SHA512

    fd23f3447f7b7a60052e74c40689bd778f720e119cf9bbcb0433b2f28775f31fb98cb1b3412ccd506593cfbd50f13bfe66e3d828d0b8a3e141241b071a74b8d2

  • SSDEEP

    1536:i6RTpDLR8acwf5yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:i4ncwf5yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\691272dd269b3019e10c4728ed923f36_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2844
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2844 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2620
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1624
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2164
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1976
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2844 CREDAT:209933 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1416

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      740b5003c8c584d0d67608e3ac008ac8

      SHA1

      e4cc9d1a1eecf7d5e71d8b645367128050cfa930

      SHA256

      8add5ef0a6f87d26f6e8878f3375595a2d987ef4df6a4796849b57c8a0655676

      SHA512

      038cc6619de2680303277612a97c064a690e64c42e32bd1e3c981f56c043eb117cf52f871bad7a43615578016043a5e81d245025df69b870aa3c05e76dc922a4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5a0a7695354004312311c4ac652be117

      SHA1

      c814c6996859cb6ee56a7ca3ab244c38efd2215b

      SHA256

      b37b3374f6c721cf454441d04b0bd26003dc788018bc2fae68e9391043cf3ede

      SHA512

      9be1786e268d4bf1d482d0b6f4360dfa9eddc084290868382fdfb373cd3eab905ddb1db8c4933a12f7f230fa9e04c9528941cdc88ca0ba91ca91780167c06e46

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ca382e61fc7f11cfa2418480a57ace62

      SHA1

      5a462eb14092bc631004aa5b1efbfd94dfa1f5b2

      SHA256

      c61dc5bc4aa63acf21577590c6c18d71491e7fa8b122ed9ed1a7a30c6b281f39

      SHA512

      4561e8d3117c1dfff88f241e996e8520d7013f8c8e05d931a249e9633097f87ab19c6fef43f0c56dad340b8ca45917bfbc08bdca207ace3f71f73cbb88615ac2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0f6a936713303d1d3a42a886ce912c37

      SHA1

      1663863f215cf9e7a7e34a0d1820b4a72413b375

      SHA256

      89dcbc9de889d8829325e2d7d839ee65122d54e2b5254e17a040d690e115507e

      SHA512

      1a49a330eb2bfdda532fa2cbbf2584d60fbb476c277aae8174cc288ab16af6a8f1222643300c033b4a3077d529bd031d6dd2fb9656ba177af5262d97a271bf6a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      92e52866b98fa82c30f32e965d2ec142

      SHA1

      db95a9192a69f175e9207c84cb9dc56a47525c7d

      SHA256

      bc3afa55dbfb6da76555ad67d20fd19c71705921ced42107ad4314d32ae28326

      SHA512

      7307f5e32da1e6a770e3e3f1ae290e3223151dae01e0b45e4b3e383f5139781ae30b3aec90898dd0d8af3d5acc3f70a1fdd2ed847556e729bb8cc40d42a12557

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fb3fe595448aaf38649d390e517cb734

      SHA1

      c8f4c4a0322a7c915c01436d64d4394d9d23f0fd

      SHA256

      bba8fded8a9da5451ddf737327ac421b54b95f7e783dc8f8afcf7cbdd6e51090

      SHA512

      3d61ef468a786d207ad579e57e6f271e3a00b7790194868f6fb9340e02c8f1d9ec705e9a7fc765f7bb2494af70aaacc26b4c63325f113c03365169d2315193fc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      410f84bed78cadd31635f88c66335559

      SHA1

      7275cc9924f6e1cca1700ed52c957fa937ab1914

      SHA256

      a939d178daffa4bb90ebfb0260364364cacd1ca1161bbb582c01ab729f5d5172

      SHA512

      0d32815d7d95865116739cc3cc87ee0f66e5017ac287d05cfa7d4181ce9e552923c1267ef2dfaaf425dd8665ed172afeb68199dd4e2e14acb5a43014fa41d0f2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7b181210319f35983a168cae3b5b6862

      SHA1

      cc80823a71b73d8bf48f9298109e8dce8e7b498b

      SHA256

      e4c475239c5b153e395347e5e89b233051c090048268b2a3f938daee370e9550

      SHA512

      8b012193f6b326a0d49b1a7c7a60afdf81da88932a3293b0bc18aa80a4efc3ea60cfeed552921085050def28c95e534d8fdc7b596ead3d6a6e49b6f041e58d77

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      72f9b080572d9691845dae0943bdc32c

      SHA1

      f1cf8f5e402fba0fce944ec3765ffefaee3360e0

      SHA256

      e65bc7b63ecef528def0a928b864585028d05f60a36d61aaa91050628ee3a468

      SHA512

      300dcbd7711bd809bb998472fab6e80c71c68827493a9abf82c08643b9fe2b0f1ad09a4f65a7973b92ee3bfc95dea619fc1b157da45e14f780937e713d1bb45b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      16d0f79139898090740715bc43e9b7e1

      SHA1

      2ae727bc03b1433254bf8c2b1d0e04782d22f3fb

      SHA256

      6ae4419be341a94bb558b51ce798b45969ce192cfb0c24500f00e3729d3602ae

      SHA512

      cb4961bafd05ab11a9ef96228d61e539fd5e712b1a238526da3a0529015ed60d7993d133a5c2465cef73d47fec5829827b70902baaaeb24cd5ed5845d20c3e4f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8c479c40b72e550a371a8b8b64b04705

      SHA1

      09f5b0a0c918a45c9c726b7f3e1fcd1b0c673157

      SHA256

      136999e28380d5501768281431e75328c74f6f71431ab9cdf8d39771902e00ab

      SHA512

      e3d08c5f1140b0b00a56a5463ed8841107e769fbc4fabe64b5d8f08d3b5f8069be81ab9b318901f4e504f77b3043f7334a0b8af5de5b26f10041feea912a99e8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7772dd20eb555132079d52a03a47051f

      SHA1

      68fe77a87009720c8714c29c7929edcdabc32ac5

      SHA256

      26f802b2ed496a1289e4f20927b81d2447a53de3d8db9698a1db8fa61842c8bd

      SHA512

      dab11ffceb24df1359856ef22b215475a9bfa3512c9426950fff3d37178949d781eae2b15b952366a0c021a2893d9cfd10a9d9bf508c00fe60e4351328a50eab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6cdb202126c879dc6c4470c864d74717

      SHA1

      04eb9ff8e60d2aef3432a715e80f6ad50864bece

      SHA256

      0382ad4987200e474fb55652aab9f0446df7485d866bd3b86c66230ddf315a32

      SHA512

      1e895ae485bd959af712460b4c904ca398053fcc02c8e6baed2a97c14b8bb416566c54d45d28c14370a2c7c32da38556c6ef6d6a69fdfc37989462382804b7df

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      35e51d7763d49112856f26ea835bd1d8

      SHA1

      080fe261d1c188f94e4277f3c991b4a9ede26b7c

      SHA256

      56266abd633ecfdb17bd55a3e7f10ab97128ab692fe765b6f85f0ee3c1191c7b

      SHA512

      918970a948269047974b7d8112807fcf73c5004b04d411d0e09602db04069008435c340916230fe1290cf58688ea3e96224de12a0f93f15c79d9bbbf4d97bd1e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2d04bcfcf499622ddbf64353fbad05db

      SHA1

      7806cfb55f2badaf6e4090971ae8ae483799483c

      SHA256

      a076e13a8c743a7a5f6c90aa3e9dadb3f273c2ed6a2b3cdc95d13e4cde5cec3b

      SHA512

      f063a9682515fcd8b772f06527983d67135a2e79e5e19b13ed1888313b259d213dd7519bc1c292cec587f352a07b8b527dce1eae910b7f1ded20a1abb9fc5620

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9831f8d772002d09afa746fc844509fc

      SHA1

      d5a5e49147f1d68ab85ef2cd32b42e49750579b9

      SHA256

      189d5179cafeddd890886db04d9be3c2bf436a63426e2b81010fbdc8a2e4ad9a

      SHA512

      20a84129b91b6c1fd00cfb5769b11cc0156d7a07fbaefd0e46b35a6abd8402607922d6fd2b7f80a20ed2f62f1d613ecb4fefb28898da5997841f5e465a743331

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6edab2d82fb1dea9608801e2270228ed

      SHA1

      1562468952c215cc204bd22cd9444042f2c9fa8a

      SHA256

      bd071c1f767857597c45e5a436324af436038fb7688e45c24c2b693d9873e473

      SHA512

      a23ce35eee42e93b2ee0538fe96b5e0bd9f3fce179283783e943742c1531ec83725e8abe737adf84245741787bcfa916c53e1fb35f6d635c56579a7eb0c164f9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9f260c4f7083859c131b05a73cd56d24

      SHA1

      e50be3719ddec1fb24f03ac3a5c271a5a6e7fe0c

      SHA256

      35da3e49a58d1552e2974438fcf6ce483b3e16c705bd14b0e2f40ef32c715610

      SHA512

      cc70d95f61aece21c021e9e0817dd905d8f5e06f868c08e13e4e39cd228f6c15d96a62e9ab81d793e3ffd932f45612e5d8698f43a39334bd99de36557866bcef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      058615418021b55866ea0fa552412a2a

      SHA1

      ebb14ca382772b0506dfa6c86073763ad14de418

      SHA256

      6277b9043316b12eae95c44463372702d7ccdb95d9be96c04d24fd71fa1a0ac3

      SHA512

      e004bcb407f34dc6cf9edab50687ae48c339b023681dd73fbd598a296fb7f0dfefa54915a3895567c34cbc3740a95fbb832ae53a8bb9b18fd9c83c4b94fb8640

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bc474ccc267f346b1910ab53dc811feb

      SHA1

      32478354ccc0703e2614d201961719cf8c1b02da

      SHA256

      22195f0d8b902d96b8ad4b7cab2841af2463b89afbab5ea34a2bab91a8d6f108

      SHA512

      06e30470197c5b4ef5559b458452ece571f76d5bde5cd8233008d2181965a3d4fc0246784b288e512eef6100d71de0b24480cef409c872407143ae2ea43f0437

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cea2bc2432f34bd8efaa4264b13562e6

      SHA1

      1361cb601787638925c2503bf0f2d2e0d1b93e26

      SHA256

      364c77fc0bc968ba41c0315608f0c38d63b417673ef1bf619959523ef28c94f5

      SHA512

      9d82913f6c74a19051b1a14785ff368cf650e760d5d703a47b867912deb0fb5fbfd3ead2ab6018786fbc20274f7052fc060f14c801200c0729351f4938c5495e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      850337381d0a7931b708070b13490870

      SHA1

      77e418d65acfb63cbd5e8409d0de3f64a2c6440d

      SHA256

      0f08c94551770126652bfd58183f05cf2dd10be950c03636d49569f2ccfa5244

      SHA512

      1ea90bec1dd9b550278998045b95d57bd43f05e966ca90e57bc9a124f219dcf974db8100dfcbfabb5cfa9ccd0959d55d01af99e70c9affda8c6a02a751b6f113

    • C:\Users\Admin\AppData\Local\Temp\Cab1B11.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar1B62.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1624-437-0x00000000001C0000-0x00000000001CF000-memory.dmp
      Filesize

      60KB

    • memory/1624-436-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2164-447-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2164-445-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2164-443-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB