Analysis

  • max time kernel
    136s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:11

General

  • Target

    69680f88835ae28f674650fedec7b82c_JaffaCakes118.html

  • Size

    156KB

  • MD5

    69680f88835ae28f674650fedec7b82c

  • SHA1

    8df0dd7619bb99808055e66ede6412cedd5b98a0

  • SHA256

    8490e8d8288cff83dfda5bc72b83633b3ce985e81169414a76d98419c400ae93

  • SHA512

    a68f3a1119419b95c85b907522baaf6c9dafb2cc4992416dbe6dde35200bc00f6c26eceffba3d727b40628e736a267ddf7ba87dddb0e5f7dca217c1f86ac032a

  • SSDEEP

    1536:iZRTJeILCDIIVa8giPyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXAZ:i/ViPyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\69680f88835ae28f674650fedec7b82c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2872 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2096
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1344
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1236
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2260
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2872 CREDAT:406539 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1232

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3a97ae852cc7e7024057e96ffdc8a03b

      SHA1

      496febb5feb7f8d8ea8c037bff5d47fce1eaa923

      SHA256

      6edd61836ed95923a43d1f49650a7c00140bf29de7adc68dfef1a9074efba5ef

      SHA512

      527641fcca064d8e9a9c3f72fb9a9a6ad296b6fec718a5f15e5d2118a36d74c38121f696f8ddb782b5673bc8ae4020e3b9e890bda212c1dab05cb7f0934da606

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fa456d93d194c05bc9884ad469536ca7

      SHA1

      e87b22c089fc7d9de6927a7bc8c93aac8f41439d

      SHA256

      a460e50e66f8b02e338c7a1ab377b048b36a2fa32851ae68650ef5557c3a84be

      SHA512

      06d9305969fd5fff49d8ad7aa1bb676297d9da479940fd496faf7899090b6f6f09ac9f66b555dd263bb66990a26a7b72c77b91e31d963e83ced6faeb67d92001

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ef030d323aba21a248d31a67e6e109e2

      SHA1

      ce3b5b032cf542b96fb8c0c48ce94c218af9df3c

      SHA256

      cd903c6e054ba055bc077839fe9548566788daca1a91adccacf0ebd3098fcd4d

      SHA512

      a90e483bc3721f9405d15dd395bae99520be6954a7189a8436a6db48fecac9af9fec64b0dea32fc160360e51ae6da50ea88ab68366d71bb915eb646d2592d05d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      853cb23474f7a87735f25916c282f7e3

      SHA1

      24f61bab68559c0ea5e5195331af2a7dd5b9d89b

      SHA256

      43447cc6ab74848477b2a174243ca3f13e8862052cef6537bdb10c895777f638

      SHA512

      fe7d1e591a6b1956a6ca15a631b39751842716eaeb69a53558008d8f49a3140435fb450030c84d94794859158c4eab585adaf7ca1ba75159e00281907f6dab87

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f71aa4a622b52d70eb0d474cd26175a6

      SHA1

      5308deb296f0c0cda07809780f41a14df5de60c3

      SHA256

      7cb0f73277692c53ce1948371e0f3be87b9a2aba3c55bcf5ca2287465bd3345e

      SHA512

      d85abf1d1b9ec614702fa8705c326711d28f72207046f1fd1e72f379fbdbffa8c0f6dc59c1b956c56c1934385e5dc1a2e9ba62249c47a45d9320677a13027fb5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      72167f0c8e4e102766b6751fd73ed0f3

      SHA1

      073d4ed3ed0612568fd063e2aed0604d91e253e2

      SHA256

      54fdfb901968cb045c809030e7fafd150f005baf82747e92aa1b7197408b4a23

      SHA512

      bc669fccb87795f69644afab9bffe8ab7549f8d55b0b4d1f94f5b277ffd5484b3103cc9b7b65cb9867d47ad8a639d248fb163f0c246a0e0acd71727f50f11e11

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      83cd1ca22a9c84a4034c278d71de73c5

      SHA1

      b3780c89cbf49a4d271ea1a6daa93fba7d301b82

      SHA256

      0b1e891db9e46d213299cc1ac5b36ebdc0d7990261ee8fa9b39c2f928a7e9246

      SHA512

      26adc28acd14fed7adaa1c9d3581207e14c1ccb2b06c213e1bebd8a85ba131ea3a3e3ac97cf1a3ee6e8a22b8c1140303a4ddaf60b7399406c7fe4b9b322246ab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3e1dec06d29ed5575438c3fe6e7aefc1

      SHA1

      b3c58a221434eb833d40bf36ff29f6b0b620fed3

      SHA256

      5cc90ed5042592fcf31bf3a34dd90453706bec212b94772ba9a21f870afeb61c

      SHA512

      386a94b8ef7351bbfccd2feb691ed42f92c970152c3ef9386a6da2f93c538ea9dde3a78b0fea40fecb8ece664c878875b81c44e6e1471c22ae4e5c41dccb1fa7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b0adc84b545d4eb844aa68d1c1893f71

      SHA1

      6a17ff872767f49cb26f1ea297c81049aa657671

      SHA256

      65f85fff91ee7e7722c10ea8861fea164314f852dd73e9da14d18accd5206f30

      SHA512

      4653d3cd42cb06c8febb4cd881017bbc4c8c5d7d02c80210d0385c8f96b466cd06643d2cde6d0b71cd6b29a1702a7091688cd07ac812c8f8d49b4b6528a71ee2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a098ab43f997f374bacee0b72a8e3101

      SHA1

      11dc1aaed603788bea4173e115f9f8b20fe4e034

      SHA256

      ffb4ad3ef5082dd5a0f014c86434229e512d4a4661dc0a673ad5cc9a5c23fb36

      SHA512

      8a1e9e63241f3e4f96f23e1c612dba69f9126ac10c229dbdf21906a9333c1c06a6377b4b8207d6d911dc5997c6dd9eb628caa7b3334e710727931f01ba861eec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      eceea6a4905e5654c5d1d41c53485ea2

      SHA1

      db2348271dc6a51f457b0d2f7756a095cbd21c1f

      SHA256

      6b8ec7921d75b7359e38ffbd1a94d2a79d2f3a2d0bed2fab8570d317206887b5

      SHA512

      537c409aaff827f846579eb8191dbf1fcba5ebe564aef4dfca751d0e4105805506fb3f3085569f7e08756bf9430fc1c2b30b208d9b9d51b3ad1f84cae753367e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a81cb006bdbda3c7ef54dea36684fcc4

      SHA1

      e8742395a37d144575771770ca5b48fc05e02436

      SHA256

      909cff07863317361b3ba58ceed1ff5d168267e662d2f2d65a08abe23655252e

      SHA512

      4565b479e4f12e641290d2d7ceb6d0c5345c119b3545f8e5651c314d136220f27445dacc3134ba904bd0e84c1e2a970c14680340ddbed32a158dd2d0f503884d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      da3a9525144900f6c7a06531a0c0906e

      SHA1

      953a102ce6831c50d48cb5007629fbe03473508c

      SHA256

      eddb3735bafdad926c8862165de7e8d52b2782f253202f7b663057d38853610c

      SHA512

      3ffe18a95a0dcafc4f8fa4534e9e024d1603fb36a7017e022c92ab79554d4e43755d3ddba3d89fcefd54fb1a6baeb7366c1c74fe10796ae03cabddaccd7db5cb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      af2a53ab9c2685c31352dbb1c397c5ec

      SHA1

      e5a5f291629ca9b14f5319cab5d5c3cf579e2ef4

      SHA256

      2b1ea656289adf4c8d954047a333b92e02ca412acc683a67150502c998635323

      SHA512

      3bdda62235047b78b5ce2fe57b1454091e322c0d9a1ea6c4cdf704bc212b65cacbdceb6fb92a2d207674fc46df8fe7bd40c0c1b07d9bb1f27900cf4f3e81cc2f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1157189eff171fce56a899280980c957

      SHA1

      15973a449440d5250b2bb3e48019db82e4408154

      SHA256

      042635c0f6562e4c12492f2175ba43dd630310d6686d234f89e5693983bad101

      SHA512

      edd8074fa798df78064c242bb5c5d95db01a5f25276b7fb68bda9a0c26310bf468f4b42a5cf2f35d0b73aec0b71f540d1efb11ec6669cb319a48998c21e3c01d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b130a1314e9b17ad12901eef89c0ede0

      SHA1

      4188ffb6c07ec88dbde226c65be601d639e09cc2

      SHA256

      c4907df88d6a0cecce9dfd68ea11abc4729d66f3bcd18a13562cd9072ea7a99c

      SHA512

      02754f022f7831e4eb833b3c1251d70846f300fdc16e4d207cb6fd89e8362da3aa728866fa1b2fc85c9cdab825bd1e90fcb16620c4f315935f54ae340c152f84

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      39081fb653c46c2a781e035168d9d512

      SHA1

      7e0b5a09d3e673386c576db529a1e80a375efb13

      SHA256

      e2a0c7c612d4388399789af4c5a1707c66d97f0839c4236aafa345bb6bfc7ecf

      SHA512

      bcc4faf39b086d4ee96d55d770330d2ef5051ee891eff784abeee64a09ced08fb8b7ccb346e8debefe8a21a935a01c0af4f50c7a45631e3a2d9a888e11f495e5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bdd454a3188d3abe73351e8ba348da92

      SHA1

      760c98ca8c8600c933bd0063e011202d4eb1fd4f

      SHA256

      5e4bad42cf65d88f02492957981281258a54cd0da61112c33fcf3dad33f0dd20

      SHA512

      4185bc6daecf574c7fef01ec4aef81a18a251edd6da0ad13870e90e1f1d088277cd02e95b6ae531d253802ce45213b78a016a761cd4e8ea8a2ce4719ab7f7df0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1b5c8658b1aaa64632a4d1fd97efa8b7

      SHA1

      23c988de205a4a5c30be1a5dd0a97fac5e2c0fa2

      SHA256

      dc8debb0e7a89c466a41963490a2b061919dfee91f4fbc2898331747bcccf1d2

      SHA512

      9af023760286df3ab903b713c538b3b509bad71f64839e65ad4560c42d467a241026ee19723fc6616f1daa075e92fc22897b6441daec8b6c4645181d6815880c

    • C:\Users\Admin\AppData\Local\Temp\Cab16EB.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar17DD.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1236-492-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1236-494-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1236-491-0x0000000000250000-0x0000000000251000-memory.dmp
      Filesize

      4KB

    • memory/1236-489-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1344-482-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1344-483-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB