Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 05:31

General

  • Target

    69e45055d6703b9c268637ad29cf6790_JaffaCakes118.html

  • Size

    231KB

  • MD5

    69e45055d6703b9c268637ad29cf6790

  • SHA1

    9ea61f6e0b702d3fe12fa60c7c9d31219f6c30bb

  • SHA256

    ca7bf9fcd9de52aef13cc23f3a21dc8561546f752b3075404649e40112daa478

  • SHA512

    fb105242336f018793fca004e7e05dd05fb2cfe0e0965560b1c4bd539be7c4bdeffda528e3d5a56a27ac7883ff6ebc901461dea045fda5bfaeff584f10307336

  • SSDEEP

    3072:S4yfkMY+BES09JXAnyrZalI+YFyfkMY+BES09JXAnyrZalI+YQ:S1sMYod+X3oI+YwsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\69e45055d6703b9c268637ad29cf6790_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2240 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2640
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2848
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2736
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2276
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2572
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2496
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2240 CREDAT:406537 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2676
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2240 CREDAT:603141 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2488

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
        Filesize

        68KB

        MD5

        29f65ba8e88c063813cc50a4ea544e93

        SHA1

        05a7040d5c127e68c25d81cc51271ffb8bef3568

        SHA256

        1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

        SHA512

        e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        2a0121d5dbcbc2e917aa872a2b471206

        SHA1

        4336c46e9d9be964e3df4854bf5f0bf79040935c

        SHA256

        8db4f97c7e505dae4fc7fa417e004f2762bed2d3077286b3e1f2656eb3c329aa

        SHA512

        b3544b005ec9b132e36b11bda88289f1f0d0159e06abf084b6bbf5aac780f72e9fc3d5475a553ccb7a4daea893a9f8dde6148ba0692d8982660beb454af36155

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        d4150051c4975dafb1aee1c33e0c5e95

        SHA1

        a19f85741f6706ba2bf48b4b0a8b8acce878f7fc

        SHA256

        f778ef8b56ea6d786a4bc50a6c266f342ef8e3caaef86cbeb8264ce34f865134

        SHA512

        3bddaa8fb472702a2ba238c454b72b39136df2147d3b1ac11935fe10d66a5d81aa8be5c04d365eccb445e4e0b160a9a64c7799681ad8b1dc638d899a39b57ecc

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        d91cac26e5ea868abed46c67b0a01c0b

        SHA1

        be704057b328e6d5ac0b0b9ef610a715c8d8304b

        SHA256

        00c6b93180075de73d431fbf7b5f784a2aa798dcc70925c53e140b97cbff480e

        SHA512

        e8df50b0de8324071db14b0ef2b92a531177c1784d8b5af555cb7295fa8e3a110a795abb98ab302632df46532cda3a79d783893994c7c7f16fb55c7baf8ca1a5

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        bbdc05a4b11f939176e106fa3a0c8051

        SHA1

        da91dff8347127dff484d935cad04e0f6016636b

        SHA256

        090c6a6d09f17af0d71bd9a3bd5589584d358974fc48faddd8cae28345bec2ad

        SHA512

        09dc09ff37f36457499197caa4b17036f73990b3861954e2dae920caf7dd813b388e7f86160b0b6d17dcf327c4a085814b7dcbb1a8d4a46389630918429f332d

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        083896c0b5908b79f6815dc1490f7017

        SHA1

        0e6fc3a1ade771be84c0961fc11b075adbe098c9

        SHA256

        dc14d731e7225770e22ccefdb8d36a2775e23697ef5e83a56d3bd8e56d6be795

        SHA512

        d1bfcf42061418487496ddb77c35cbb2551a959ccb8e71744f7663e504cc3e7b52d0bd73bba68854c9a356a0d6fb209a1c89faef3f781198ff1eda5e5cc9be95

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        a607d3bd74b8bf726cccc9c1998b8317

        SHA1

        66185f29798265f2de193fbe8c64e167309dc360

        SHA256

        cee7ddecb9f054eb8c51d231320221720378b251340d91b5c052bcff1ab4225d

        SHA512

        0a06b9a1cd5bd76e3bef4048e129275c38ea3d066ac19b6b3d160516bf8a4fbcb963600f32441233558a31b39fc6186e39e4ad5339b61ae019914fcc5a0361e5

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        277ebe2da68d8b8b5112726e2f5e1569

        SHA1

        364fcc88ea9e2aa5d5418ee5fc26cf10dd495144

        SHA256

        3537023f3c29458c04d55f681b7d98d2849e6476c8b97404c9d7fd94e9c22269

        SHA512

        b67f857b41666f32c62e4b9036299e99248216f028e6d3529c47bdb9deed4d1a81ca68f6e949feb72f48f996bb69ca7486ac3263bde38476d5c1239419cad7f7

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        97b2dd5dae91bff0db2f8afdab208f73

        SHA1

        596d95fc45c61b4c49f2c24fa7c667df8098b7d4

        SHA256

        6ea7c46c1be62d012518c4b1fb4af42687fccbcbf6a89af28e048a968c5112be

        SHA512

        e49568deea1d5d25f5ece9ba1f076c21969571b30e6bb426c14d0b0f7cc67ff1cdde7745530af4c77b456a0c56cf0edad1429593adcd1c614530cd7578a78db9

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        a15efeb10ade6e45558218f0b949e0fa

        SHA1

        51a337680f4ca6c02e1f33ecc36f78f3494fab66

        SHA256

        ed5d3c706aa4a937c13965ce8a9deb13adb49547cc592b5a4da34fe2bc428a7e

        SHA512

        8c268ef0ed3eaedfde2e336b70ba428d8813d8b5e184ebd417bcaecebbeb289462de95f35c1398e8c14c54d99caa579fee1efcebc15b9ca28dbe664b8cb3a56b

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        873cf6e25ebf81de88cc734a584fcd36

        SHA1

        6b1496c819dd7d2b8ba5fdebdc6502e1de865440

        SHA256

        90a65c6412d8a02c6db7ee306129bea4abf03e45f3bc96d938ccb921c339e918

        SHA512

        0eb971b055d7add0beec1266c0a4b4e829900917464cba48e056a7cc3b9a77d9dd16b47034f75f28980e88841c9fd343b082fbea2e03fc2b42875ea1c89b5fc7

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        24d60b93d470f6584fb6d086de46570b

        SHA1

        0090850adeb9ce656875401f6475ce6dc8d06d76

        SHA256

        9a45af0e80752e387dcb9ef0e963e9d72d34c07dc72e544ee8caed7dc14ad852

        SHA512

        3be7ee9ac13145747855285c692d35564c5bcf21b7bda1c288442b716353b8b3fb285c790df28776f0ea3c5bbca3aa3c0b0aea259233091a98121ff42c265ae2

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        9ead53bef01bf581728fb4901b9d9a7a

        SHA1

        91a8c6596d54a048118d40fdb8eed8746f512996

        SHA256

        460ddd3640cbc7b7596d8252cfdac6518dcd349b884a0b8d71428478cb371968

        SHA512

        592be0c7ecd68a73e94b484d9e8cf6452106d4f259b6a8d5e36225dc8da93a44152720b633f1e3e322bab8f25880c6756b805c971981476ae396dc1554fdda8c

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        fdb8ecf338060458f76083a26381ec1b

        SHA1

        e6d2f74849e13d8824577818f0a90522bb6b51bd

        SHA256

        e81e9405744f2538e9e03c2584d5980e1c7df81e2fdcc03e78604d75483978fd

        SHA512

        5cce21e9fd3231f1a0f61848542d5b2636e340a63bdb6f3fb27b0e846907497c0b4d575e83beaa7382709b6632148709cc0e52a7e3d39f226bce814d3e14e20d

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        bd8f4ae15291829dd74d06ec23a1eb47

        SHA1

        35cf748a27737cbf3aff69b8a1a3f803a4dcd8e2

        SHA256

        46fbef69678c5eddc6f59e2f983cc523509bea47b2c9c06549f5898d112a2850

        SHA512

        62b42ccdc91947d276325c3f25c77bb9993442b6383e44d806228de42a758f7d1368c72478888a5cf30ddb0316e2e84205eacbe24ee10af8478cf59eb9ba6b72

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        5fc1b06800143d4dc4d52d7e8ca7a963

        SHA1

        58b9158e43f28f1d0de3eee1c6e6d68dae8c655f

        SHA256

        952046ee588f47f0c2047dec813f5358417421528427b72903a170a350d0aaa0

        SHA512

        f60a59d6aaee4b1bbcb63b7e5ad8932cbccba24f6c25a6c151418dee11bd688c51714ab98c2d59dfca6af2f256a0095be73d9a97d30dd6b61f7269bc4397be6e

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        3a6ec3a8a732dd73178c8af49553cdb4

        SHA1

        d68aa1f51c6e644d926e5796f6458c940991eaab

        SHA256

        a8a4e48de90468e2a4e1f2e6e71601be89b5d63e107007ab141d021fd433ada6

        SHA512

        5bd4a4f4678648067343dbfbbca9994dbc467d8536497408ecd09cb232049998f33346a83f5d411d64ec4fec940ef2087a49153687aba16bd5216bfb90ccf7aa

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        46ff96d8ded1b58c49f5b5fb061f38a8

        SHA1

        ed40f910a7f0ab3c7d90526f4b0797c452ba90ee

        SHA256

        529d614f13e8bbdadc5c92a73aed682c32357cdd70d35904141433e76711f960

        SHA512

        bc055aa097da17e34fdc2b5307b103fa4b8e6085da61eb0ac6169ccecc8fc9f8c46723d6d8af38427f001cc176df3c093bc15a153e0b3f565af4416c13214c16

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        8573e862746b9175dcb0f7ae4f336974

        SHA1

        ef1a4d8322fdbabbbf054ad1d23a927bad85bf8f

        SHA256

        8b1764d285bbb2b7aaa1a327835e839033793fa4a003e0ad26371fd1b7a765b7

        SHA512

        d9c602da89b48a53fcefa1c05bab308ecb13775d2eafbf272f8ccc4ae89ba4acb828c78e44486421c46d491b8ff1968e28cef99efa5b33b95d04e7f9cf370d78

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        11f74d636a43620fa4993fd823f62477

        SHA1

        27870c7291aa46d49d112ce6171554366ae50160

        SHA256

        40bec6172b34667aa4ee497298dc6d89a0c9c73cb8e18ed7799ff0ded5a15c65

        SHA512

        5474c425756e3f9726dea4a1d507265b7a4ae31f32fea984df37b56ad7485e4f23674634a830b7e3bc4ab8322a40a8bfdc66574139a7dcffe58ced593ff38fd1

      • C:\Users\Admin\AppData\Local\Temp\Cab27CF.tmp
        Filesize

        65KB

        MD5

        ac05d27423a85adc1622c714f2cb6184

        SHA1

        b0fe2b1abddb97837ea0195be70ab2ff14d43198

        SHA256

        c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

        SHA512

        6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

      • C:\Users\Admin\AppData\Local\Temp\Tar28A0.tmp
        Filesize

        177KB

        MD5

        435a9ac180383f9fa094131b173a2f7b

        SHA1

        76944ea657a9db94f9a4bef38f88c46ed4166983

        SHA256

        67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

        SHA512

        1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

      • \Users\Admin\AppData\Local\Temp\svchost.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • memory/2572-21-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/2572-23-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/2736-17-0x0000000000240000-0x0000000000241000-memory.dmp
        Filesize

        4KB

      • memory/2736-20-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/2848-7-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/2848-8-0x00000000001C0000-0x00000000001CF000-memory.dmp
        Filesize

        60KB