Analysis

  • max time kernel
    127s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 23:24

General

  • Target

    7023897b2d728c9070c05ac43fdd1a1d_JaffaCakes118.html

  • Size

    160KB

  • MD5

    7023897b2d728c9070c05ac43fdd1a1d

  • SHA1

    cb952bd796c6fb08a4fde3009913ce5b3aa4f566

  • SHA256

    813c758c476269ee8bcfa8c41333d9736eccf7684310d19623ff4ae53f3e8cad

  • SHA512

    158f5755c964fe65476347f34d0f15002b4d420763ada3bf6525da59a601679d95c55a7c0259714d94b58226a41043394d1d857f983a8d5afcfcbb4884de34a1

  • SSDEEP

    3072:iNFiWVLv+yfkMY+BES09JXAnyrZalI+YQ:i/iWVLvbsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7023897b2d728c9070c05ac43fdd1a1d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1256 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2256
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2076
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1820
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2200
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1256 CREDAT:275475 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1300

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5a5e0c6bbe9dd70d69c8c23badd3d8a1

      SHA1

      2cc0629beaf1d6f80c46d672ea40854f7475a56e

      SHA256

      22fde2ae4e4543275532e89bc4986045195057d924255849df524ef07fab3acf

      SHA512

      ea08485a5377b902b289d58210c941dfc2873dd3b032cef90522a4554bd0773c2b4ccd76f6a9f159c492d03d8701563382750d84348a2994df317a5ffe11c8c0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      98725a48fb27d51ef51936d683c6ae6f

      SHA1

      9b908fb170b6aa98bcfae52ad88d7c1333afff65

      SHA256

      ecef2000dc7c525f31ea636a37eef4fcf9b29846cdb916f8c02e42a2a6470d93

      SHA512

      436dd7ea166d93da8c9d75e81f86ac67d45e1a07f584886f3b669119bf567075a26786f3a4682fd07cfd306b76a739d4cb57667806007c58b2104468a4f045ed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      565d8d9a82fbedb4c689c2995279e1e0

      SHA1

      a89a0521b213f6eb5a7dfa3e596ac6374e828f90

      SHA256

      0a3623b4041204746ffd41585013e714f58701792e2604a3e4a4c5e321cbcb89

      SHA512

      a727f79d8f0f8e77fe0fb92931b12d82835403059d22d5bf3dabdd76271e1427464cf7d3b1d57f081f5396e4f5bac796eafeff1994d78c3cb3cb9cb23b2cb593

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e369d2bbd672e85bff1ca8e32b1bca1e

      SHA1

      9978f7cbf0c8d90d57a88b8fb84aa8fd419ff817

      SHA256

      d141b6e6f8ca4b97b66728212c7a5eac98db57efc695beee4ab8668916810fdb

      SHA512

      71a75e0a35721a0a075a86c8c399072c17af1a59a214badf6106d680249dd50ccbccc411544298d020bcc17a7b93ae87a98aa4db31e8bd1bccf894fde56a69c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d1c5420eb38ce5e84f6a07c005f058fd

      SHA1

      485f31b6b5f45cecd3008365502e227a18a6e667

      SHA256

      820bc45fb6b7c6051634e19802e7ff097f489a02a309496b1d5e3784d41f1a94

      SHA512

      b8821a2ab8b69fa51610cfebb670d12ff076ea530c66b613cbdf260193608d10b44d3e1496a815ebe2e68df0fd215a22694adb539870cbf7fef82e45333f4ed0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      85a877cfc4cd8b70afdb6df1ab4b2758

      SHA1

      a723924e278548c71191f0fadd11b211fc0b5276

      SHA256

      a71224117e982c4350d9b8eff1993988c372eb53824f692e6db559ea9d1acffa

      SHA512

      ae879e78e4ee703a974d7d9feaf237959eb6a4d85e27bc583e4eee883b68db09dcdfdb1bd4f0f263835b8c97b9999d5e45f4b3058b500733dc30089ab14040be

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      08d6f847445bef4b025ab5ab549074b4

      SHA1

      ff30b5f9d2d32d14deb8fb6129ffc1e447a90f4a

      SHA256

      f8224538d60938752e39969e17d244e89c57b3beddebb8c24b0280a6e94c414e

      SHA512

      15af1acbdc280c358dd192512eb4673167906f00a6a3418b27089b3be865254907f4900cb7c6c0de0da4a12e9975221a6b2ce3bbd50d230bc44ac2417f205afd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      15b07356b3f0d4608c6312b0d398b2c9

      SHA1

      f69c5674fd083736e7b8f7ed153bbdadee8bf463

      SHA256

      93e89cb86800ef4327b75d8bf941c3a95c9750c14d98867ae52a4c8fb9c54cd8

      SHA512

      fb1f42a91bd84f07762b618a338e09b3258f3f6fa72565c66e61733573df28758ecffd50316f8e62b37b419913c3231320971ac1c753a04c49962fda496bffef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ca2e484157430e42cb7368d842daeff4

      SHA1

      88bc1d0f95a2f55fd70723b5852db577f08290cd

      SHA256

      f4551b2a385a25c122a1bc2ec4587672e62ed62fc0128df4980566585ee1ee93

      SHA512

      c5b9a7f7758514313f35b1d1da636c764fa6be0c001dda2b9fe743c036bad6cc8e4489eb79364f8028a410f639f69272ebc6874b845f2d5d0718e17f08e48315

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a462eed93c47535e54623eaaa4e4b2e8

      SHA1

      d98d62c6b9810e13a844a73f12270c901d73f3a0

      SHA256

      d131711520e9730c76dd9057cf7ce44162ad22369b835025f1b6fb0fcc80b546

      SHA512

      1c139873a3fa5390d244baf87d93830a3f026b5a5b09cf192c4f0028d981cae9cf6747f87874ae746e196c8baf2f23b61eb918a617c7314127a79f5c80745719

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fc0981850d0d5e8c21220ab894920565

      SHA1

      3c8bc4c3a70189975239c6a1dd60fa0f129a1f89

      SHA256

      b2c28f3d8b2cd1a0650e42d140e325d214454bceb80a5ed4a4d7ea90b8810503

      SHA512

      6ebad0b7683fa537b7a80cb9a2c96da919da4f508069a952857f182b440f1ba8a96123feee7a7a1df3fde9aebca546f7f27660ee3315c5db941609dfe910dbf1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9e45071072d613c08c0dde00085b8073

      SHA1

      50212b47ef62647978b4e936ee2192f62e4ce654

      SHA256

      0e56cf11f490ea3031f4017707f2feac1c6ee0d35f58bfb6dcdc7ef8670cc2bf

      SHA512

      31cbc819e489a35e87a7bf128606fb47abdbb5e2c8fca4d9f37711ef41a21d5d0a1dbb199b5ddb3bdc8b3460fca84186072164c12e8b1ac88b07fa61b4a6e987

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4488238bce227de8bddadb7073c78a42

      SHA1

      44a8b1ea60eb7efd4125fd8f9cf60edeb31e3be1

      SHA256

      3b711f88856adac28f64a52af6cb8c544377d2efccdec2b9aacbf994611fbcc5

      SHA512

      73112eaad0cb2716082e11f474acf4a4511449c2cda7732629d07780ceeb4de7c0726e1dffaa0e8e6e705ecead5454049e948630cdbf0807bf7ad93e70170594

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a05a37c8501c0b4a535667de9103d9c2

      SHA1

      8e227200d1d0315473850121f4c015df437cc069

      SHA256

      20b349530be1c3626744247d9485010dfc1b037969f135dbc143545fdf6e2851

      SHA512

      3e7cf0c40fed9abdfd95ba4bd8774865efb67c28cacd0dc6cd087d9a67450c81bf2bc92aac2a510ce7d88c1e1aec85004d575ed75876e64e3ce584cc52786ead

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      37b7ddf998ba1c0eb9f74c8ff1698800

      SHA1

      b3aa3a6396f4e0fbf670191f7cf694b3880ef637

      SHA256

      a2c8500f3fe03e7dd3d9fac767430e19e0089b47da5b2cee1b50e45e802c6762

      SHA512

      f43a36ef11dcb17c0c5b587676dc9ef80c6f8c6d7b42dd0b8bf9ff660c5c967b4dfb627eaf6d41c045e5c4d0f5fcb0a8dda657703e6a9b05c6746d6c3057ac16

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b894ae13916dc70b2c577b397a0b7f03

      SHA1

      6a3778dd19d9b8ddeb593d562c155c96df7db29b

      SHA256

      75e8d27617e8da0a4520fd22a34052d0a1629cba0e90c9da9cbe0752a424222b

      SHA512

      c9c266be9058903a7b7eb4577f2b1c99ea0119eb8323d088ba5384f6bd323180ad7faf04d2c77cb87053fd3a5aba92217706906be8f382fcb90f5c29a93e8ead

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b819fb28ccbc5827faba3900cda8d893

      SHA1

      b756be0e2eb1fd19a4a8af6667cd705ce03b84f3

      SHA256

      fe21860829ea7d84ddd42599eaa723285de4b8782a0e10024a946c8d827ac4b2

      SHA512

      58b891e49ab1bb53e8fed2b7a35451d48e6164892e7b96840efac81aa0d53a2a01f1ae11d2122205ac82d5d5ce2b9f9d629021a38c57cf80004891197661a215

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      df15dcf265cd58a797563cdb85c05c97

      SHA1

      5c2d9d776c98addc52d5bf4f1d1a889ea4058431

      SHA256

      f84300338db8ba188ce7acdad85c34ed37076ab49121c570d7c3667eec6c845a

      SHA512

      7ecfe6f031d207326af4d91ef449d663f26c4e26e062ddb307e8e7ff0d941f4e7b02eea05e8b98309ff3f7b2811c8f1c72835d7491d564caba846e79a176d56d

    • C:\Users\Admin\AppData\Local\Temp\CabBB6.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarC97.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1820-493-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1820-491-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1820-489-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2076-482-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2076-483-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB