Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 09:12

General

  • Target

    66c18ecadf6966827bca98602e18f076_JaffaCakes118.html

  • Size

    158KB

  • MD5

    66c18ecadf6966827bca98602e18f076

  • SHA1

    d339198e86f2249a5f07a2df45fcf60faec1b170

  • SHA256

    e5c52afb67a0045f363841ec2e9a9c1b1757877a0d15eecd4f6cc0c9185c4414

  • SHA512

    b466368a8714f5cc708304607129c7c1cbead06edeb9454f478eb414bfdbbdbfee5540fec73c5c120705d256e0ff2b38a79bf98060c5025e619c86d380834b2b

  • SSDEEP

    1536:iTRTcB7Qv/yCxJS2rH+yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXu:i9fD+yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\66c18ecadf6966827bca98602e18f076_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1632 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3028
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1016
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2860
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1760
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1632 CREDAT:406546 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2976

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7b9ea6d9d16e3ac827b5f987809f8af8

      SHA1

      8ef51ce07b3250b6c42e24d63bee83929cc2b95e

      SHA256

      3e11832c529644f37720dd58652053403bf81920dbdfc77d54d4d6bbb02a821f

      SHA512

      3fc87578156829318088277c53338541b4e3181f86ef3a41770314c5873b1e6528bb7ca924b0e3b4070f96d580dcb579405790fc444db55fa93c744150d60ed7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d983f2775e339bd6d626c7b52783e81a

      SHA1

      648e80ebb137dce9902face0686b9d2e0045bc35

      SHA256

      0b96439c773ec183ff71113451e300acab852d533b15ae6e43b8a4831396c5a5

      SHA512

      76c9060577e854e855e38576174db0a3eaea519fccc6b77ee021abd64632eaf38803fa3a10034e47a136f6d57e8844fe44c8c4d83dac57816625c7a2e71d9d12

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5326ab0d76d2cc6edffe6196a35c06e7

      SHA1

      1a99eff37935413919adfabdcfdeaa267933c686

      SHA256

      7ad9db4dbada8b5aa83e5faeb09fc1a3fdaf737f81ae36f2a7207d7f84bd2675

      SHA512

      f9668da1be4d97e81fb9897efbc660285d17c2163324fc977160c1bbb9060e89fe7699265415ebd05a106b33944f9d6e4fc30d176815793b4bdbe03462353fb1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1c110d8a84937f02cad13ed5e9ca4e15

      SHA1

      c21b81b4e7f90a7ab829771e56efa84f26b7a9a5

      SHA256

      7c12a7b9e25c605804d51fba75926a1f23997dbbecbe5b9139f723d53f167261

      SHA512

      40677d5318bb76d0968ff4e18ad7bbfc6f3e2afcd3fff546d31cf59cc35638da842ff757f2701f73b24c2194ad905822dc573429b1e60dc327cf6ce2ce6a0974

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3817a9517ede4ebc60c8113e96850f4c

      SHA1

      5f43edd06703b432527b72046ab310670b9a5164

      SHA256

      2452fb8dc704f180c34cf25677f8508826ba23ac49b15e689f423278b601288e

      SHA512

      3d28954916586d99304f5b71026683959aa5a4fc82452dc45d3e072ce2ad4417b0b684aa78e732b6af23a36c4e56f3b0bd9dd241df3e80f28ef40bc1d6ba71e5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      58a46d11151bc136c5c96ec746648e74

      SHA1

      29a446276eec58c58873a9151fe2375157070582

      SHA256

      0b6bbc844f755dff986d4d60169bfe3bba757197613c620fb05a37989a6da12c

      SHA512

      d94df93d58c4ed36999d7ce261b76d0fe9a66fa87f8e0bc10e34c318961dcb749b9f64aedf9333aa13aca2c21be83c98bc5e24a8c1d8a8a00700aa7b254982eb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c1025d9fdceca079d5a09140993e4f48

      SHA1

      01b3192124c8aa7a949d725ac275ae25b07b8069

      SHA256

      e2c70eb187ee90f7a34321fdda19c8a48030e239ba0de6b3a5f669a927e87f4f

      SHA512

      613b939c7b7f9af8ab3d792c3f1d419fd7e1dc3d2671b12f17d06d172de780d3beeea6dbfe361760cff1610ceca33e17810f400f8e36a636764cf9defd4255fd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d94d14f76969206bfa5598e115342d81

      SHA1

      b8f63940784d155baee02b951ea637ad80905a43

      SHA256

      110bf5750188406f9ea2540bec0c83971c81330ef0824198c62be042f1263fa5

      SHA512

      e0876448d1399cc8a3269158509eb148aa58a41ccb0f1b1aa2569bd0d6cd85e739803508d2547df3b46589e8b88dcd698bfea739de713b0aba922b92bf1760bc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      301284f62064b030af022068ec6eefae

      SHA1

      fd18166af056420b93b253da4d73b891731c7ecd

      SHA256

      ef7328fd57782ef7c0e0ec0fcfc3744ab8158e989ad2b8bef2d458b5372eefb2

      SHA512

      daee5840c83fd64e4521d6d19442bb87d6a9c170d553bd816719211e373294fcdcf83bc6f270ff38145c96547145b7b7ec2a0ecd6c58df420692760ca4acf9d5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1b7b8460cf23bedb0779ff7926e78d26

      SHA1

      ab1efb95b3ae7ab585eb283d0ddbdeafef9377e1

      SHA256

      6324208579c183fe5a3ca98397a28904309a0d9ecc474d3597e8de96a629c01f

      SHA512

      378335d47f7b3b6930f95b52f2c96b1b017f024f1925754b6c1764a9e37e3d93a1274cbf21f6dfa8d8c0d3762e19ccb419528cc2126f5cf879b1a586daa5d385

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b4b66c5a2099e55e4cdf00741c9ca9e5

      SHA1

      ed17ffa3ee4a38c9533d503a94e2dc9c5f74b4c1

      SHA256

      288e90ff93b76c5e3bf3427f1a17e762432ca454edebd2b9ffd7e1f748af8918

      SHA512

      863f4180e03e351d91f2c85d39ccad818a15eaed5415110b9626a53a78a9d061bb15931f68cb0e6d9c7b855afca910c41acd9fae401ea3c2c23a0ce1a89e5b13

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e09c3ba14823a8410f60ae330c4e2621

      SHA1

      e217161d1d603ad425fd9c04fe3f3a50b3e58917

      SHA256

      838ca32df513cfce746b052ae62fbb46064a7362c8117c6b2aa12c45aa138647

      SHA512

      934b8d8427f86015f15b5e09ae279c9187789e75151c1c014ee220f4493a07e572985ddf040285371d4b964d1c2cdde270d838b33d1fe5e860fca7b1817ad7c4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cd9e7c56c8da8b0f786fa23887335c17

      SHA1

      b21e38adad403bdfbcda1de7c4737a62287a9808

      SHA256

      4d2391727fd11b9bdb92faa63832e3840217458b2a5079e4c47e9b29a68b001a

      SHA512

      1f597f956268318b7f02bde81c02383e3888a79358fd99fd438afa6d7422d7cce57ad5eef3bed0e2b3ab3c3be421277783258cd2570bf7e8637ea7ff600f9b84

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c9d21462672efe0c205bcfbe0045607e

      SHA1

      0fd0ab93745c62d8dc65a17aa5fe9282fe1843e5

      SHA256

      4f676ee7d798a7cc3c4b8bd6a88c030ab5b8979eae624e4fe339716c26804781

      SHA512

      0e9d94ebeaa6dfb0baa6d023d446c40d2d8df944435ede1ed1e4ca0f6f39ff1ea2efc8518406ec7d3e5f33b6e4d313c157f807c9bbe9dfe457a3b8d9f42a5c99

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2d376035e60ea55ed4b6dadcf8885356

      SHA1

      5fc8b96bfdea2b69d5609310ee4fe1e634873ad8

      SHA256

      23887482503fd535d46e2f564d278374ca4991b16a7e8f49cb105a7381ba3470

      SHA512

      ee582f32796d7ad1b08258b591fe38f425df1085703711b14ba122d3205f9d385a51419a51ccac7355b2bef82828d5d6feb4785b445c6edb2f5c0eedbe607a4a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f2a1a18eed56fb9123159b989da79b86

      SHA1

      06aa53365ef0dfede56d34d2d0d81f3327b1bdbb

      SHA256

      61c07211fa07b88bb651ba07ad4c9685195b532676372fc09a9ca5998e90558b

      SHA512

      cc90973320cad036da5414369c49ef8091d47605df1c371c09856fd56020f024f0efd4f3e400dc3f72b1a2fffa8a499d0a06a4c805e39fbcaf1b90570c243419

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dbe0b33a47512c0a0eb596578ca30448

      SHA1

      61eb9c8a1023faa6ef095ee0ee6d4daacf5aadc4

      SHA256

      e36da8adab7019f1125fee881bff85b7d31a390432f12f9b92d1c2c7d0b7acaf

      SHA512

      5543c126d5b8c7d08b2ddaf9d3ea5615bcf7c55bb8f12ee09fa08fa60c88ef047a184d989b6c083d989a4a49e9c6718f56906671e08fbb53c053e3e15267854e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      539545d283f591332e4c39af74a3a803

      SHA1

      f4b38344261c70584cb8cdcdb46728c55e86fb5a

      SHA256

      63aa7a4c5b4e89133cefa11ebd686cc61c3deb43263a909733a5bf973b5b59c9

      SHA512

      845493b7f235edfc3b05d3489c82b08641eb7ba69f2c793e7ee9da81aba313ea6cdc52768e81703bb62f401f41a6b777d4b60218e25d5770d30b2e2d3fee3218

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      865ca5686d60183bd3fba49cedb405d5

      SHA1

      52b329b8c58713110fdebc7b0477ca3f8145e048

      SHA256

      c62268d37f4788f991e0ae48e825cb189cb1ffc93a458ca4f08a7481beaf33c6

      SHA512

      a275fd69f37cfaf8522d2e6449caa78ff031a1819ab2ddea489f77a64eab5cd1aa7fb67b865b98319b60b36d50a03189ee0a51c26be57f2fae8ccf2e5c1978c9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2faaa87e02c5357751ca8bc4191b69ae

      SHA1

      7b15696941a999d7fac728d09038f164f942cd44

      SHA256

      2c36403e28be74d4ff9f461ed61a401b2d901e0656ece2390f5ac6ecda76ec18

      SHA512

      e363ef4538a92664aac6a02ddd7f0dab4888efb015727eae2c8f2cc11a20af42a17c760366fbffe18511843c9b15a79bb9cf31d6bc798c5298ee5e1e993a64a2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1a68017ddfca17fe7bdeda8bc7409411

      SHA1

      bb55a5afe3a7735a55bd728fa4b478b233798d12

      SHA256

      079f5c778b3feb1b908d9671e9b6c5e6dfd50ee870acb73289814b1f6e717e98

      SHA512

      f08211d3094fbd5473cb57266c40bc163439f1c65c15eeac28a947bbfb1a22177c1d4d1913521addc4c7d5e9c5ab610610b53ca2eb199a7daf3534eafca70e3a

    • C:\Users\Admin\AppData\Local\Temp\CabE45.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\TarEB5.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1016-435-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1016-437-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2860-447-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2860-445-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB

    • memory/2860-443-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB