Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 10:27

General

  • Target

    6aa435a589661806ec12e99876ae3bb4_JaffaCakes118.html

  • Size

    158KB

  • MD5

    6aa435a589661806ec12e99876ae3bb4

  • SHA1

    4d9513d8e21e11843ecc9b88ad9c232fcf3bf82a

  • SHA256

    5c5f3ace1e736aedd6efb24eae241ea25e4d1ecc17c8198a7abbe8844593c69b

  • SHA512

    aac0d03757f08133cd5ba81ef6753268c9ad54894e85fff679b57194f4df9c252fafa05df0665657d334eae1122c05b7f05c93cb68691db2b59673a19a8f6c13

  • SSDEEP

    3072:iH1doZh8lOyfkMY+BES09JXAnyrZalI+YQ:i2wrsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6aa435a589661806ec12e99876ae3bb4_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1680 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3028
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1356
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2224
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1764
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1680 CREDAT:472080 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2144

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9f9b686c2174ab5c4eedee888bca8c18

      SHA1

      0e404eaae3918f67d08b376069639f8bddb59afe

      SHA256

      da7e3037c61fc92c2a1854243cf1b8e8fab99703ef808fd250190c7f1416b641

      SHA512

      072d2ffed6ea0158e65e932a167ddef34a0136d330df3983818705eee041f9bf445696ff3bbf14b7aa2a7c1d21b8a0061df89a86c28310227d1f16c495a24be9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      93a9c3e4a7d271eda35b5d3dc8b79d93

      SHA1

      a3d09a12876263ea394c3b74840d3c063d4280e8

      SHA256

      b2fec6a3dd9eed711be976a80b2944e4aa175f35ec7e094aee705e9f62b8d79e

      SHA512

      f8d8f7a023570c9288d5084412bb4b6519b8348c75221676ee33cf4ffef319ee60b3d1639259c3f023df022e6049bc0edb60b37bec3a1ff56504b45e979affeb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      751a5519ce268df99670f3bb8b7757bb

      SHA1

      cf2a5852b60278ff2f63f9114f70810f955b1dcb

      SHA256

      8a1fa18f159a2c55ff32ab24121a07c5e4d9c9a4abda762097353be93df9f724

      SHA512

      0ebc08d57c44be5ff4b7e428959f922fc861b8b9e10c8a2fa25aabf828f08c71d55b1cfa12e3b9452809d6050157590febdd38122d9b5af0f88f54d03d6f0fbc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c60dce9d02b584cd4f67c6979683a072

      SHA1

      5fe6a653398d28b8c852ca25967f1b357b7eb214

      SHA256

      2aa6da811a0b62833b5ff757db369e1abcd16d9cd243506853c45eba169967b1

      SHA512

      216287e49bfd342a7d4df61dae87fc6d27c52ed17879859cb5021bb9033ec975de7da533bc99bee337c4c277de86190f234e96b47ad8b17509603783e197b188

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c8b5e7a21c475bc0729ca8d899a14a5b

      SHA1

      a65a38b8ef2cf4bf5df166c250463b43c1765e89

      SHA256

      ab24fdd93bf59d3ae7e7ec34b6535043b3ec37e6d415e32fbe9cbb8d20e884e0

      SHA512

      726af9be5ed7e0180370d90586132ad01a87f6adb0d28632e8af58c4d79459aae906c9ca7d884d718a1a2fe024ad65e3342beb380a2bc2bc03221acbd2a58c63

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      eaf4946b14e0e1a5ba335d9c064ad2fb

      SHA1

      398a78a25a6441720efc4ae17ec2519568359805

      SHA256

      e0cc7cdf682a9a6016e1b8494571eb5442d0434020d77db5d7ab041d0f7f6ace

      SHA512

      2856ccc4cfb629b54604b21ea8cbd8445970154e14517cf58bcef2be527647db2b169137e2ba60a07f3a45304617d1aaef8a6afc844d6de1e5b282fc6ac0a10b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f547bdd07fc02b9513234a7b6b12fceb

      SHA1

      5949235fed7d36d08cc0368ef1658964ef0212a8

      SHA256

      71219d95c1cf64c03fbd67f1b2b578b7f45f134514f5afbe275508a70eb7dc18

      SHA512

      75b0b10a42f6aec870f60b198c8c0e0a1c2d736c0e9a57444fd620e9eda16314f3bf0be67f87771fd21c13e6901ac361238597036c2e0212aba092d8316af2da

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a4f033675870e0c51a99d0510d873940

      SHA1

      02296c7017af6da2370c003705c7a37aec1bc40c

      SHA256

      39e66cc677b53ce0c211fff7b0d4c40f7aae9a81f23a1a5a74acb0a1d6b882c8

      SHA512

      eeca3571b45e247b5192e619bb29c5492e791f77820a4b06d219dbf79d4ef0b66f59bf0ceeeca12e1d3eb0e710cc7ad3bbeba00e5d7bea75b14c5d207acd20bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      968ae6669fee5fcf5f470d5f1e20e2f4

      SHA1

      8bfad5e47ee29414cbdd4d4cdd9644ce706772d5

      SHA256

      a2624d88a0dc83ba1e0ced4ee3cd3321618c8622aad9b01c21c02b81e06e8c13

      SHA512

      5fd85436e43b6a9a5d87f75de4926d4cb6eebbd3713cdf61e041f2b4f726b74af0589374e9adf980f5fa82186a64f47cb277f61bd47843782e3f12655c8ae175

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ee5fcf028c16546454af5a4cba8a0a47

      SHA1

      dd5f9befbd2b2f20344185ecd3d110601f7c65c1

      SHA256

      7bd00fb5a6ebf7ce101efcd3609fc03db23cb684db54de2785ea6f11306ceaa9

      SHA512

      00a61b8202c4d05b8140535c261f0c4a21406417e8229f288f0c6b67c4366d71f752751bbfde16fbaee553afc448678f646e73bab5bf69118c947b64860add8a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7f5860f6bd652562b5508e98557be600

      SHA1

      a52db322757e3c4af7019480732caa2e75952617

      SHA256

      c16f2e71050fc8f9df806834647b9dbb8f4e5f85b5535e3fd3126c87431b0599

      SHA512

      1f5da0823c8a19ef512019cde234db393764ed3c712af19e78d9605b00a2ec6370cfcfbe36bb4da15d3787f59c252cf0b41b8d6e5fe640e14a44341bef339dde

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f49d4c9f7e207206d5614473238591f1

      SHA1

      aa5c6ff12495be666b4ebcd712ddd4bff742c5c3

      SHA256

      4c6384425ccd929b51d0044635fb920c8eb3be157587425124b8141491620aa1

      SHA512

      0ee2d30339f1f01afb86ef23b1be2cd092983ef4e90321345a58a11a5a40ae4377b03a06e0bab04409579556336c715e83789eeace7ce314fdab2d1960ecb021

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      238d56a05409b789660484e7699d7594

      SHA1

      fa138d7186216057d4d12ab9472ba530471d83cb

      SHA256

      abdb208d6e1a204c7bfaa4266808b2950641ccdcf945746040fd61f239115f48

      SHA512

      c7cc756849c766e51e933c4126117776a100e6dcd07b9440830f220394df2cde76a06a6376ab7bd6ea40fac32f979896f4512bad59ac5a2770f342b6971bbc5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8dfce5482bfc8b05125d47353ccf2e4f

      SHA1

      b9ac36b092bb0f570f131219d23e004e7b9ef17e

      SHA256

      b7e2d4f25c58dc2d70683c0d77a0b7da3e28ba9337b3bb77a5cb0321219627c2

      SHA512

      82250a3389f85e02489f60b1b772f02e1aa408fcd73ff11463b0ca9177af6ebf6245e3678b20a35c9b7e3f1df0e982e64303d95a2520abe64ea14169e8a58bbf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b7cfcec95ccfed22afe142bf6cbf773b

      SHA1

      0d124ff670e47864a88344d6205272539ea8f90e

      SHA256

      72d8ca3ff557880af4890b69ad0e70207b4d04880ab331263f0329875d96668b

      SHA512

      04a256cb6002363adb81614e9cb39f83e4cb3a243969ad7f223e891e836d091d42f43eabb06678d26842232d740d1ed88604bcb70ca755845213f9d5b03fb511

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ae8ff4888f885867761d954ef9f0fcb7

      SHA1

      1152c1e23a1d16ed744107c12f3bf5ff1170033c

      SHA256

      419cef811316be238dad6b08825c28e8f34bd7345eff2460c6979e215840eb23

      SHA512

      928dbcbfb36db0d6a2d7579a3a3bd62e00313400e5a2d5c518636fdb35bd8b03cf37ce0e631fba4fb14f0a4214a3deb23fde7691a3a54cb6e22d60e047645af1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0611f7399abb819000f6482828ee38eb

      SHA1

      8d880727c976301053257bef7585f4eff398758d

      SHA256

      edafd61330bffbd455cff5755c4590cc62e42c60ae4d1b31bba758ea5b6e5ba2

      SHA512

      f8a2771434096e132a23fd2e3516177ae5fa9a7c7a81cd5be5b4797f32d05f13515ec6c75f3f83eeb77cfcaf37c1746d35f6affdcc3342f4661dec2675a156e5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1d99eac98d3230f71645c57a93365dfd

      SHA1

      f59e5b124ad4ed497a2e1845aa53f6632c44b2d6

      SHA256

      67699b3aeb3758a7940f8aa21b8dfbf7af7a04c6906e364db7790e310dc3bdfb

      SHA512

      832acbdfce208216119970f93470ff062a47fe26a2ba339c86e3a0a75b1da638fd97eb0a978e6dd3a5f82df9e178008505d4426cc9545043252fc81d6a4731a3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ca7bd29ccd9d1e59e89e71dc5044115f

      SHA1

      651cefcff956a393f0b162ab37587aeba384b78d

      SHA256

      a3b41c36d1f1483ae3d74b4dd89fe2abb93401a6dc9ca6c564e44d2022754dee

      SHA512

      9103a05e226837ac50312df231be212efca8a2afb88e9c6563d6f394174d583946dd8394b1a86f9c47f387f5ce1be06400d43b2cfc7483701e7fc277eb44c94c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bd45892b7e5aca5677bf2a162a885c64

      SHA1

      c700e4517511336f103c8c873e55fa0b5e685abe

      SHA256

      552ad62e4d98fed1cbada80b360d06a5e4b836f5501c3adcba530d82a754ff14

      SHA512

      48a0f498c680b0ebb32568e1a8401d8904dcc04a96f3a477aabec4f7fabc8aebdbec9fd66cc7f291ca848daa21854ecf4087f28d23132be01960aaf4e2bca737

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      04a38879d3e4c6dcd3613dcf32c36123

      SHA1

      f9cf782312a8586fe5ef0e45fbec8f753fb413f0

      SHA256

      9126de69b61b95a360f3c0da66d999ce9f571c04f995fca000b550e2edd998dd

      SHA512

      092ac259f0f1491f2d59e049f7ac21c504696b42b9de4f2fcb594ee14486fc3a8e2a944cd20efb389af6480307b0ea73f921bab88c8730852cad31ec8a0df208

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4a48b1b11d41a150943cc6f3b1396d58

      SHA1

      d05968d944d75909bc877d50800eec1c2d975502

      SHA256

      096aaa7481fe2f59dc02b664887809ad2583b5e6432298587c6469eef7882862

      SHA512

      8554e9fac71ea8012b823a16007913e49e23fa374144be6aade5483f898fc260bef9045b3796adb444564971a07216c27ffc75186f3d2f455ad91712d9a217c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b637d187cfbcff5935e8c86890786672

      SHA1

      55770e1041a1f1dd4190c44951a5c742a83f5c44

      SHA256

      7df43315978d4fc98f4d435f3e21f6c7a85a4a86c6f9d8164af511685985cc53

      SHA512

      f0ebaad2609c3bb9044834e7f00ebafbbfcec651d9f5f14cc9587442c146d0a3ce75ee83a2faae6b6715ea12971fa4bf1e3813a8b6a71b5d28587d6367fe0ca3

    • C:\Users\Admin\AppData\Local\Temp\Cab428.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar488.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1356-435-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1356-436-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2224-445-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2224-443-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2224-446-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2224-447-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB