Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 23:26

General

  • Target

    7024a13697a33249154ef6ab90540440_JaffaCakes118.html

  • Size

    155KB

  • MD5

    7024a13697a33249154ef6ab90540440

  • SHA1

    8f8861b38fc2c2a80d1e4733d5696b5215879d32

  • SHA256

    57501082e29cd627e99fac616c37d53904f9c1dfcbff5ba7fc16053e0ab3c4ef

  • SHA512

    1fb865d426ac4a3cfd96678baad6578157d314e5828d6b86ede777e9b0c6f1b3c12eb52c9a1c1565a62f1db6f1943f6ce1be72390173fd007b2470795d673465

  • SSDEEP

    1536:i3oBtCOPRTYud9r0pgzNVa3sIssf0GB+gSv42kaIvtOupMhkM43X3IXMEVCyLi+l:iWUMqXJyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7024a13697a33249154ef6ab90540440_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2368 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2396
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:568
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:884
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:880
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2368 CREDAT:537613 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3024

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1d25599368c13a05a46e611eeccdeb82

      SHA1

      f71f6936c15cf9793cda0cb606e51df28498e93c

      SHA256

      cd9fe62445c6d41db737b5acf567cd1b251d80e1b85545f47252480d9cceca01

      SHA512

      854c0fcd0bfe6dd7db018b830400b159ee77e54ea38797c33f662f9075f9e21d9a84296aae0bcf2103e2396b88b31aad171cc85afe0c56db99c732f4a3f3a420

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b7a03d322bedb67b569a5262496d6900

      SHA1

      8b125b7af801cedac346a4f2945122882c5f8ee6

      SHA256

      1c73f24638ef0245167d620b803ef24ca056a3259bdb40942e03deae73288a09

      SHA512

      043150e77e9e80cbe8b830bcdee452d73e5a95a9ffdc3a5e69e4c8eefe9fd31a92c6b76de82d23ce145f941f8f7f181382e00cf41ddcae38a23274093ae986d2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1f5fe5e58cc2bd703094468f7a1d7270

      SHA1

      58cf044eb8e7cc0bfb817a33d7ed4062ab260c61

      SHA256

      b52f019c314a3ab48906ab987af88b963ede36cc4162601dfed6061b0314cc03

      SHA512

      b11533c6a3e228623a106ef0b7a54b3b7e56ca679602a3148e42fcf293c462b24d85a036dadd23208a2d7afc42190fdff6871732a7d50f4f0fd3814f2d44356d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f893e32d7f5b2c16263f458ffc310b99

      SHA1

      1723635f999a695400b8fbd8bdf09f6f4866e7e4

      SHA256

      cf1a920b0d0f6aed0ba058f90f7354ef231032e89bc79e243ae60c3d31f2e1aa

      SHA512

      ff449e115ed4303b71384ed4865733d0f838a4ea95d5f288caf5391fc9fe28dd77a803439efa03e6f6b385411e49018709b3f359dc811b97a94721bbccea226e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      da7291a8925236e44d0aae37d3bb1b09

      SHA1

      78ccac83f1cd40b8c140a38681621a370bd7f8c8

      SHA256

      d344009ac978b711d3055d6ad64bb84b9d778171d82a9a9fe3e84cf172cc5e90

      SHA512

      333190fe94a301a3abbb5f89316d5a43b740e24f4f6bc1a3b9561dc696e385b70dd3c4f185d9644918cda878d384c9f0f02c227d6f3812de3e65873a8aac4db3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ade4d64f23202237b005ea2d6b0f04d7

      SHA1

      058004a9648136e5c29f1f83bcc7e12a85498131

      SHA256

      0b1d2d15e6ca6aa7b7a2b59b9674becbfad53565e57a4eae1a7b6c8661aa605a

      SHA512

      4a6083915a224976d8390c0ed4d407c32c224c309d4b1cd2459507caefb8e86f7eba400913b95e8317d1a167228bbaa19b370145e3ba3be2e17ea6791920e14f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f98c7c08e3abcb34fb1d6c39d9d64bf2

      SHA1

      3f675504d21a1a9115e40d5f0e43534450aa5378

      SHA256

      e45c3b3ebe8c1dc79b6e38646b92d6247bb68734a70db8c1f9b1f25106a5c1c4

      SHA512

      7bd9c47dd262e3e33a84eefec6244d515c81b195f00ac164b3d4dfc9077a69b3f0b6c0953b0a36bcacb9810948ce44f692ab882e2c8c9d5cbfd20ae5807adab6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      66a2e3d4f38056dbaaef663b20a8a007

      SHA1

      327717c8e53426be0f287fc36e7f34d9cd55917f

      SHA256

      dd85393ef05b89202f901d710869ecea3959a69c3dd9f0e7daf5cbcf3996573a

      SHA512

      d6cf6b1b830c585338d2b2a197d7972550ee064b614705fae1e252a9c9bb86f711164a202d362ef8d60bde0182f0f956c528bc6d844d57aeb4ad4f384fb9e167

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      949dd35db52fa698e515a48bf18169fa

      SHA1

      84c23570386b3f1dc637d3d81e633856036ab726

      SHA256

      38d814b961c499b93eca2ec582e5812e60e48eb90fd9cd3561e366b962f70710

      SHA512

      253aa814d178161f540ea2f46c0a630904f199e8ebf7900e68a04e7959d0f8fd881a3495271d1b80bbada4b3b2c0c54df4d4986005c6f119348392fff3198400

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e39e37ff959a68ff01e16845e8137b2a

      SHA1

      c06c5dae76bb3cedd7e3c37f7c6362ddec548cd5

      SHA256

      f0e9ffd2df72eb2b9a6284bad2fb1878bb660ba8ddc4662b0cc7f00e608b315f

      SHA512

      99a4c2c599675cdef09600ce37c907275037cda5f443ebe3956b93ece73549db27ba957f7928bd57a53e615f462cbcd5c0aee22e192b8f0581fb200c2da2bd5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8e0284954606b638dfb7a42e9784c0f0

      SHA1

      ca6b84f396a48e13418ee596372f6ff96fbfdbaa

      SHA256

      5bd935900cf70fdbc8362bdc4c6dab83d4334055c5ed7df03991ea1289855090

      SHA512

      6ce3506db1dfb28b8153af51ee77b1fe0eae60e6360368af8d672db801cc398aeecf0a5d4b89a1e791461f22f1b02603c9e9a93c12fa543eb4947565c07dcb84

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5e5cb5735c03dd36e48a1a750be9af40

      SHA1

      ca321570fb428300ab6577bdebc9b012334e9ef6

      SHA256

      29e3a6690ecfc41cf8de89ad2b4fff1589421d6724cac36f89fd6c5011ba58de

      SHA512

      aa5f3b6af4ef2d12072b58c7f049af94c16571080aea877d1b3b3cd25cc0f9c58b8189af57c4682b9d18600e1fd5e2a2835e6028fb62ac3efcc6a9c8899ff0d3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e09baf860b4e44e1dcd3922852b433af

      SHA1

      425f92127394265a34ab8adfa1c13fd7379bd0e5

      SHA256

      4025e6ef5ba4b5e88076bacfcbeb96a5332d58bb78e0c3d136d21086420b5d1f

      SHA512

      b8a7ff3752e0431fe2b6c5287267fdae6421c0ced2a5da84de7d7da879a836d677b34b18bc160fd8906322de1dd9dd6d6143cc27f7196a89ed59ee0d8d4d2bb0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a9063e66ca05363680a72d8307172583

      SHA1

      b00473f003a195ee529f7d6a9704ed23bb1efab1

      SHA256

      0c1ee666eea69af6d17990e1065017fce5f073f6759cf5d7ef4cbda079d76141

      SHA512

      584288786f9f35303e94720999dbc32902ac2bdc2a135bd05b815565b9145a51065482c89b53409eb6b6ad898bd45ac4e5d2f32f22053f4e1f9555c09c326963

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e1e70c539b628efd518a5b258071388c

      SHA1

      cdec622eb33938f3224e539b30f030cbbd867825

      SHA256

      d7e4097b50809f8321ab81025dd3f6afa444c2573e56803f8e1337b4dd93ea3f

      SHA512

      a0540a10fce0b283f291ff1d0b10ed47e7b57c6cd8788774ef176d77147f52b08d7e3a8c6167bbeaea2a459af6d03976643947dbb4b4b17f6a461dd7d0c1ea69

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      18f79f8bc2a68007c55db8b25e0b0ccb

      SHA1

      1242b7f173c8099601a34332482c3880a620ddb0

      SHA256

      2b935deaa807f9b664af4cea9f6a0759760cf4a0f464076a59e8e9fb4a75c61f

      SHA512

      c9abfa6dea515745c18dfa1af3c6e7186732c8e44192ab51c5b609d38b7f6509739102b840407fe7a9b988c8f63d0f81f8b008719d51dce83fe988cd5f747f47

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      900fa90d08ec49b78a28bd5b396bd6b7

      SHA1

      c22763731369aa85a39eb90bba5c92685855c2a5

      SHA256

      9f6b1b2e3ddb4f8cee90c5f90ebf1671bf30d7d91ded635133f9b57771297f94

      SHA512

      8aba971334d29efa41075f197cb25336ea18f818784d3de1451d67f460a7ec112b8708dd97da592c3e4800421f32a215469100dbd51234e7691625f680b4537d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      179084897098b4e476c440014b7d06fe

      SHA1

      c1fc848125640eb2b50e39ad2fd3b6257738927e

      SHA256

      d02a4295adbd83ce6693aa8875d7272184a9369fbf679f4641dc88002eb5ef90

      SHA512

      3f71093d09994b7da95680299d0357beccad15f6265fc3997a374e1b6f8657fdb5abdcbcb8e7410ee8f65aa473a54b9379b41445ac5a8f264f95617087ab275a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f2b18dbba37106f6a340e6a7649ef21c

      SHA1

      84dcca2b565451ed62f128773d921686710b753b

      SHA256

      a76fb5bf2ae50b52cebc382d06b5bec5a18e8cab69eaa040115038439289bcd8

      SHA512

      7affc9bec11a15116f3ee135df2503d2a1f1b0482588cce8f4ad0f70b627a3d97feefc18c65dd61175cc2cc5af35e086b80e131bc83f4bf6eca18fbc08e119c7

    • C:\Users\Admin\AppData\Local\Temp\CabE91.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarF65.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/568-481-0x00000000001C0000-0x00000000001CF000-memory.dmp
      Filesize

      60KB

    • memory/568-484-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/568-480-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/884-493-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/884-491-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB