Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 05:32

General

  • Target

    69e4c14088abd66dd2cf1a20cc7b6b58_JaffaCakes118.html

  • Size

    158KB

  • MD5

    69e4c14088abd66dd2cf1a20cc7b6b58

  • SHA1

    1cd52604c2ffe924a78e64f3058b56103d39d7e8

  • SHA256

    90595baa1c078a496859a6938fd43dd4b15c56fb6681d8bfc3a5da78a2d44642

  • SHA512

    69e90a1921d757eff57eb076ed124c0d5e67afa018e251cbfe7e8a08849dc850164c813365c4be06eebeee273286b59cca48bd7b202e6cf10ae0dd0eba533a3f

  • SSDEEP

    1536:i8RTqPpeZY0PSZ51lyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:i+XqZ51lyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\69e4c14088abd66dd2cf1a20cc7b6b58_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1608 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2568
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1296
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1664
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:940
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1608 CREDAT:603146 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:600

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5a957864f078d57369ae2f88f87947eb

      SHA1

      7ac8322b680f6e06c7fce4756fae7dd0b6488f35

      SHA256

      302da73baff045948b3ee75ed26d55f8835c31b850eb45b5fa989a1172acd175

      SHA512

      87c3336f98937fae610ee5ea5c90b071b0d5e6dd366c1afbb30fad7a765cf21998d4f06bf9a9cc8c21c1200456900d401b41b9c8faf9d4024666c395af063e57

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      949398c708f42e92c9f61907641e5d22

      SHA1

      bbe54b55d72b0f98cdc66665a114ab93f25c5d56

      SHA256

      a4bc026f013b4af728aab2003c113bfc7d8d68f29597d48c0a777e5346cd19b3

      SHA512

      2ea0f21cbbda0df26e3684a5e6fcb3c5e7f8893909706012d50306db5be582c455c2de2f66d2cc0edd3034f971eca81335d8fcdac87b9d3c66236aa6f3b48acc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      501c63cc58a622c1e70b9b3a76715b37

      SHA1

      f6ffb3929689a277d5185fcd3691dec16bb57fb1

      SHA256

      613ee20f7444e37ae88dfa9f58c4c2d99bb00c8df19a501c14b49c576279e1a1

      SHA512

      f71285a055071b063463cc62321c50c4d0f3e00c1f2610847860f35b6e544b94dac2a1922de8d574fbc95de9a4961bc1eff8f72a43c60b8ecb682bf68837c76b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5f53a36da0d84286c093671b87b546c2

      SHA1

      ad3620299fac76d38737292a17a228606d74d89e

      SHA256

      d171c93cde47848f3ce591ff3d570d0757b515083c4258b0ccbc0d09208a23be

      SHA512

      2f0d006b834ffff584361ac8f4fb4fd24a6f4df6630ea03fa417bdd78bdbb04915a57ff9f3e463d6084be440680420fde123d40b14d046e6be7816f0f79223a6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      65a1bf386f5a45c6c07b0e6ede5cb55f

      SHA1

      52ce1361d350cecd631787cf93c1db5b75632601

      SHA256

      453396a20d9685c70a7c8865e2019c1aa5f857d49595cd4fb708b3502440a02a

      SHA512

      34b1aa34b3a6a0ec258d803ad5d2b3f8da6c3fe5da9ed56817354ccdac41657785fb3725d85f4bef0c9d367fd34ed682ca03235a4e353ebd5b69becb4dbd9869

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      60bb29417db84b7c01bc3a38805edc2d

      SHA1

      61306abe5259d0b2d4430d981ec37efe768e8b9a

      SHA256

      b9a9f6034c17a3884fbb90cb058a2f31ee4e662d91268c5206ca35a7cf91ca22

      SHA512

      1e1fc7a417f7b50f0055bc34834bdbb6a47cfb13a0d1bb28198df50c28d78db1ec58160a8bc9ece92a472e3dc4474f3df09087ddc79ae975ebaaba25fd2c8fad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c3986af8f27f533a4544121c686137ea

      SHA1

      ba814cf6c69c9196b7efe976f039e525334b277b

      SHA256

      200d1f60d7fc9c9ebf4f49d8b1255924abc378e07614d013ab55a77b94484fe3

      SHA512

      d8324face14433dbc944c9e1a281b51561a82590b6400c47b8975c54c877e8d73a9bbe7ba48336560527adb8f83475d4687edde48bd2870a54012c68debab6e8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3b5cca1d0e1dca063bf806a2ff990369

      SHA1

      a3dcf37ce506bc584203b31dafcab607f5cecb62

      SHA256

      c15e550cc05dc500063b3784344b6327151fa26ff2b84c54312fc6aed4030123

      SHA512

      c7cdb56b1d9fa137c918d26cac0081d2de33539a3daa9279fe9a2eea025341bc2099f3490b4935304ea623376c8dd0aecc3c528894bf11153bfcd9a6d1c0553e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6982a8d16ae796fea134c4a082649433

      SHA1

      bf05ec6d63a4fed8a777ebd505b7fec6df656eee

      SHA256

      03669f31bfe009495a63d3630db86f27f7af71951cf5865ed50dc6045beaf534

      SHA512

      5e783a96216bc4359b621289f7200938f2a6a7050a0d9250aae63dba3570c2e1f414b35bb3c500fa319656ed3567a652f2b18dc9a2c93716ead7be431b50f24a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      974d6226781cf5d032b0f6c4cf3cd472

      SHA1

      31adbb15894bbe8f7147ba231e78333dddf8ae97

      SHA256

      48b99fd81073e5b770fbd807018f9aed1e387cfd34369ef4c76e941f23435154

      SHA512

      d6a3fc23f682059b086134473e6824df728f7e9ff4775443e1ad5eabbd6fc90961f35bfd5cc860aa673a9cace6c3be6e56003a70219be46e5382d73f23fb840c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      53575f54759e954a2b97ffd8058841ff

      SHA1

      f2943e45e2a23f9ca24da7572545f0c671c9cded

      SHA256

      5790140e5b7b2260344ad02e64318c8345d3baa7eba91cad78759526b80dff76

      SHA512

      fb60af7d225c33ff0f131a36d3f20007728ae153d1f1a976a88072187b6858ce80a40b8db6db705d9dd3ece0db7da316499333f9e54e55d6c8ffe291c2a3367e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2691a668c915a2a098f5d0fad40de87e

      SHA1

      7dbfdf535e6dac7c685ed032b929cff51fb5fe72

      SHA256

      ea653083643e42b51a31e3c0bc69940a65e18b29ace26d1a48d84563c8aaaf04

      SHA512

      1a0bdb2e0c2489d04eeceea2bac5b82e1f8553b9a650964d11f42fde9174eb8b7d95e26e8b8bd46bd89e7f8fc587320efe375ca46d5db7e658bf5837a90dfc5a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      825e509ec39897df7ab109f0d2dbcdde

      SHA1

      d391c52bb2c1707b1ddad8058547560aa1566ef7

      SHA256

      ae71b2660077ff936b87829e90d52858ca4e82951c1674fd96d49d53bad32d9e

      SHA512

      e24205621eda8cb14a1b375d245ca64a2618d64fb242632ed566e3cd78cb6a5a27ce61e6805cd43996c493dbf89daa4e76076fcf79bd68240d500dc20222b41a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a95cfaa223d6cb9d12fc9370cbe51015

      SHA1

      2b361a37d9e9289cb92460c82bb3f0de59d7f20e

      SHA256

      e1e1755c2fde9810027f1d04cf11869029030f373bcc2603b3de31a8df7d11f2

      SHA512

      c6f4c97b905a17e76ca6eab07407020e83d186ba04bde169b25cb8fbdabb5198b5c9d70faeb7b3c5ecdc8128cb6cbd2b4f92cc21cb7d8c2a8474e4e00230d6af

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e894e0d7295546bbc0ccb0d01974621c

      SHA1

      3bafd0d784f1c5cc243a6e166fe7b32f1278d8e5

      SHA256

      f340e161e1699dcb8b28a66144dfdaa24c98690e6e838618b7ce82281aa43c00

      SHA512

      6863c9d3b26ccea3b193219b105d583d5119aac10736ed8c0ac6bae1c8cacab9375815c0b8aff208fe9598decc8a8d427c06678d84c0ebb17a480ed8dc0afd76

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4066a3d5aecd5ad7eeff185076ebc1ac

      SHA1

      e86b7c2d644116dcec61423b6f36c94c3e857ceb

      SHA256

      e477fa07943d14b403122cfacb364a862208c4c5fcbae679e39f2c17cf1fddc6

      SHA512

      ae01f1ddbd3178942be55cada4b7ea9ad58261d876855212bf13b07408a3b79504f103c14c7b65b2c9da990c8f8245d46433810e76e8b36d1523dff772611d4b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8c04644d3c886cb43885818f278d1ce9

      SHA1

      a9e83d7356ce80a75f4ad81b2cb9bcff1d5e3e0f

      SHA256

      9da691934b156db6464b79979ad0af14abb889370f92acee94f51e431326e430

      SHA512

      17c3fea53d0c9e79c28c7a0355ace2c1df04cbdf94907319180113f5156baf23c9db9d7b7deacb80ea6c0fd09f2ae8f99334c90b7a3a7f3f586ccac5690b2d21

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      28f037a09449c74b1d80d60332176527

      SHA1

      49373b7c7e3678b785c1cb84d244122f3232c7ca

      SHA256

      e3ef209886d710ad21ca3eb7cf2b80409a4a203542ca1084bb2416411efbfb5f

      SHA512

      fea5c313a46c86b889c7e650a6c6abc27130e928f9d9095af79ccd634a13f977d6a2c16986cc3f30f5f12d3247a1cd506b7d5fe972a9dc24a22ba663826476fd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1b225d64111e7149753ba001619563c0

      SHA1

      c3454742efb9b228d36e05b083050da6fe397196

      SHA256

      2fcc164810f2902b28fd6afa282ee281f1981c7aa4a458fcb300585f62346a50

      SHA512

      a160a94419f4bb4df34078aa3079362dda059500c5356c4729c9a139a0058affaab09b791ee1492bb9e9dc875880ea1df3f44841603622c1eeef8db8b2eae461

    • C:\Users\Admin\AppData\Local\Temp\Cab232C.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar235E.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1296-438-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/1296-437-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1664-448-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1664-446-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB