Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:07

General

  • Target

    69176dfd4df66aed925b12910355fde7_JaffaCakes118.html

  • Size

    116KB

  • MD5

    69176dfd4df66aed925b12910355fde7

  • SHA1

    06687d68dd061c48694ef55dd302b73a2d00ae2a

  • SHA256

    c71e2f5925fef119dff81ed6c0cb69b8cbecd8bad0f8be98a1260efeb9ff1a8f

  • SHA512

    89e265b768b31962f4439bab8ec0be2101e14c815ec5713e7da7a58afd4d77832d28b069bc15b60c549e074acf54a5cd78f38eee647666f8520fd51a98830104

  • SSDEEP

    1536:S0yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsQy:S0yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\69176dfd4df66aed925b12910355fde7_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2232 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2696
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2712
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2804
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2672
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2232 CREDAT:406535 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2004

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f08abbb16fb2494c39209dc3039c9bd6

      SHA1

      e7298fe312ced39820e08b1ca893b5f9abd5aa88

      SHA256

      21d831f40c98f309d01b1d5afec8fdb3a4d37fb9be7d67b760b1a25b76d925a0

      SHA512

      59d3aed09a9d805b901c7aabc4e127b74020d4aa7219667cb99529e74d0df3ccf429419ccf1aeac2340e936418590e5514adbfb089f4094ab8801255df25a652

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d82b74e7cf010d25271a3a4872334c1c

      SHA1

      b1ec5fea7271cba99096ab5479312fe2e9407da2

      SHA256

      a5b10c1efc087ca88a7a85ac6ea2a320da6a6f4f51bb4aebd78ba541777bd8e3

      SHA512

      2f8381d9aa83b906354afe104310887c6b4878db5c43a5851ee59553210ef903747a3efaff4ae0724e398064a3df8b397ba6e6b84febebd45fc07d59889453cf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      79bccaf94ca77eeb882344ccf8ff98e9

      SHA1

      8d4f66cee9126b5c3f311be0913ea3859a2fb31a

      SHA256

      3635d10fe0c25364e83df48c6aecf1f346ab238ebaa474ca8199fd6943fa6dd8

      SHA512

      ca9e6401e1cd62b0351fe13286f60dde96734c82b51fc867ef172dcf8e0c2b58b6c5a1d689b27c5fbe780367d8fe78b05ffabfa32a2ac88d0f088efe8e382076

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cc0346a42bf099762b1ee8373aca47cc

      SHA1

      e5881c35e01d481356303fb918ff3023fcffebbc

      SHA256

      689a59dd44fe36063acc982c8d9175a8778a8da1bd8897bb09fee6a97cc61e8e

      SHA512

      e0a4a77cbc94b90222d242fb87fd73bad998e6cce4de35740b8173ea3105b165e127439dbfc8d26798822decb74c2cd73430b2e5d9577a2f1775cca234d4329b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3b54de1871260ae8327e03533f6d05a6

      SHA1

      e60dcedee7e07125216efeb73c399ffd13ba116e

      SHA256

      536144cb6e3a85cc131b7aee30833486599d2f6ceb2ad749e0a1fe6996bc9043

      SHA512

      db2c1162fb40eb2cdda8d19c31a1729c50fc48b6bed0fb458bf42ccf70eee566fe746ee87648b99c75b071f2f0165633bb9afa506714b95785fe83afbf846ce6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5222f08f651a66f923eccdbac44a097b

      SHA1

      f2504a521f9e40709fdfc5262ce150fc31346ac7

      SHA256

      318d590b2c27b74c09267043e9284c8b80aafa091ee852b11f918c90c34d5a57

      SHA512

      209e41138b59a56036f7f456dccba0cdd912ba1f89482f3d5d8aa7030d2ee94692f7aa27dc053d4c74df4e03b4d0fe2ef36af12dfd70131b4bab217e654577ce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9912f5303e07911a3fb1609ca3491bb5

      SHA1

      5fbd790a1f8df06f3d15a25d8480cf6179c65404

      SHA256

      445c7234646ac0451cefb3b47e40c805e8958477e80b65f5554d6c474089a6a1

      SHA512

      c31550f51c145a17335a43fb24b1a450ead6336f81797d24a20641fc039a5e767581f47adfd7295dc4eb4ed67441deebbe340795f249217ef48147f0e82a230a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      69cd60ee2e70d09fd8930a0d1bcbf06c

      SHA1

      952815922a65442ebe90e16a292b4623640d7418

      SHA256

      c093abc37be8cb6fa62da89c83932762550de2a23f46bd66e04393ce3bce6d06

      SHA512

      06884c7144a463957b976f21f35430258a858bb487dbffe60706699e6e1cacaafec894fa2c20d82b03cfe966b3318b851b2e1a44d881188b414aaaebea2fc262

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      514668f187b632c379a18c0b814de109

      SHA1

      177f07233eafa0e598ea12264d8e8d47f46cdff4

      SHA256

      474c28a9309eb7372b9b0a6502cee96787f0888c7df7afa97fd4d095c731ae4b

      SHA512

      8116b0a86e21c65413e87558616d371022bdfeaa8b88b0daeedab336bc1d40e6c4606cabb4b8cf69961bbe63c1bc021d9ab8df4b3c63a55655b3e852b762385f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9c92f8aa4170d4fa3307b84dfb289b83

      SHA1

      6e9dda09628809b00ae92d99c10da07f3ecc788d

      SHA256

      9dd0171874c83cd718808d17cf2e5213b506baf7f697e0f549ba8dc7ae7fbf47

      SHA512

      b88c15b5de04811c55fb1f684ccafb124910d25637cd06d4eb47e876963d72eef6597222a180e37258aeabb04414b66a5b5a4ab0122a7a1570180407df3338d4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4d93a15b5a9da78b61d6374deea23a37

      SHA1

      bf67157b190b43ff4d8609f5a3c94bdbc9ce239a

      SHA256

      c0a9f5b3943a6e52e216469d96fb7f6ea844cd7566e2b60a1169105e07ba112b

      SHA512

      7a9e69cef684abfaf2256042f76b606e6fca09be37865d6aacdfd84dab9cf9b6361d9cc355583850178cac9cc6baf28e370c4552ea0d8c724c3c89a570e6cf83

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      32f13b012a81adcb93984af4d7104c5d

      SHA1

      d2fa0d2b63bb5c8b14dc052ac19184593ea8242a

      SHA256

      9a284287317b4b8557d6d176420e9f6f3452f0698b93c5abf5c5ba2d6e9556d7

      SHA512

      084b20fe2b75c9f4ab9d6740d8aa6162c4df7ac19077f1ac44a36ad32a19bdb9ba54b8dd93a19eacaefa330620ef09041fe20e08e27d331d930fb0033c2b7461

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      647e2c7709e20345e23a9dcbbf9c254c

      SHA1

      0fdae2502f7ea4b2d036ffebd0e92b4874e68ef9

      SHA256

      610d4ff69c1581c7922a31339ed85916666343beae6bdd98e05fb36b03550495

      SHA512

      ff16f7b6414afd20330e2a6db384828db131c270827a64c99979b4569934ecac6ebaf3a46c7128c151326815952e5048f5a7d134539f4eedb6f71fa105075e35

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      340a8e021b71f1480e273bf88945cc99

      SHA1

      198b94098b27b5ec8299d392381775a7a4f90dda

      SHA256

      3326ad290d6d032fc6670c411f25d843fdd6ba4a656cb054833ea47fee765d95

      SHA512

      2b3f4e802543eb2413c9b2d3e9d4d69dcbcbda8affdfef2a473b4a1c7519e1f76438668a4be02c78c308d480c3ad070092bb7b77be998796475e454456cd4823

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9039473de9d665f2b1ed2424ad0249a7

      SHA1

      cc9b19ba76f5696914e26eea21c015da1e827df6

      SHA256

      915ad68bccedf0ba583a135c36f6af8a33bd7d504ebcf033475a54edec04ca41

      SHA512

      0abf5dd25209b15644a5eb83c49b5f7e9eff3718a927a037ea0f820b0dbef1fec4c407b63014ad66541665717073a07451fd779071cb0e20aac85c6918e76de6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3cffbb3c1ea7daed366631a6aaa4b67d

      SHA1

      8f73c2c96af8efd0718f7a3079ae150624d8a6ad

      SHA256

      c28b09a8138190feab8666ae37befbf5893a4bef2cb30cf29d15688bce21773c

      SHA512

      2abc95dfb36af27a1c1f0d93258b80733dffa0d84f62a8c19f2e48edee1e4278736c7c55b7249f27597274c9b5c321cb7157a3ad5c6b6ebc83a7d9cfbb3ab9ef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      04f5f4c28485a13c858ff38874802d1a

      SHA1

      ca1e33bf95388653592fa12bc966aa0d1f58da95

      SHA256

      49dfd4fa7388331869807260a081ac52b19b3d2cc3fdbaef350e018d8f11f11b

      SHA512

      5bd7ec391cb149abf1f98d2ad362876f21398cbac6349ffcdec8896af9ae862d6e60a1d3a543bef18e0a7c242cdf57120f3fd0d3ab0e5bd0cd557bbeb1e476a4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      90631491898ffdcfbef990268c3328bb

      SHA1

      5477258587bd18d2c49e57b06ffe88ad4caac383

      SHA256

      95c3da8c4a00ebaaf61bc73775277dd602c23a353d18b461a4ca61791a09e0ff

      SHA512

      f13f0d465bda1b5aa654e0363ab4cb3ee00fbac329e50774671f7a119ba8f3f7303570fd1354eb83d4006e10e0a395f626df1d4e1c0d787a5e0f31681668e022

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3cad1d5542995ab7e1ea29aa6a3b185f

      SHA1

      9d5b46a97c5dbf9431251c447ae26958699a343b

      SHA256

      25d78e42960f966a588329c0c26ab9dbc5fb7587119f260ce513a0329582ece7

      SHA512

      389a1cafa1c862897dfc3ae12c0f3abbd8a9218c90ad07a35760b4c923220ce2962cb0b1c1091d1560563968c6a181d8226d12525f1863b7787404f9c55663cc

    • C:\Users\Admin\AppData\Local\Temp\Cab3BBC.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar3C2C.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2712-10-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2712-6-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2712-9-0x0000000000240000-0x000000000024F000-memory.dmp
      Filesize

      60KB

    • memory/2804-17-0x00000000003D0000-0x00000000003D1000-memory.dmp
      Filesize

      4KB

    • memory/2804-18-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2804-20-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB