Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 03:46

General

  • Target

    70c3d9658f8ee60f3fce7162f07c02ff_JaffaCakes118.html

  • Size

    158KB

  • MD5

    70c3d9658f8ee60f3fce7162f07c02ff

  • SHA1

    da1fc0982876e465da8187a7862a0351c5204a82

  • SHA256

    185de6485bdc0b9391f30e47a6e0bd6ecf5384c6b9ecee973e206819e34d8566

  • SHA512

    451f536d4a8f14a9eb5266f6f5fefb1e35ad8ad5ec6719ece034b570848c9d49691d67b70d6c8d0373050bd8720cdbd58116db126a64bbca937e1d692bde6551

  • SSDEEP

    3072:i/xJ8XLqjyfkMY+BES09JXAnyrZalI+YQ:iZJ87qGsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\70c3d9658f8ee60f3fce7162f07c02ff_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2016 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2176
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1008
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2896
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1952
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2016 CREDAT:209943 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2744

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f40e5ebdf849111289e5ab99cf7b12d9

      SHA1

      56ddd88e732b2ffb121f4ab44bdd53f670e8281f

      SHA256

      05d06895574567f807d069d4a7fee6ab815a06f67db465370495b1b4fd2ef381

      SHA512

      81d80128bbe125dccd6739d61add146c039fdf846354d05f1636651c746d040f3ebe518553705f78ce7dfc77063f430b34e07684ec2d0a6d53b66ccc514f5b02

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      94bb7d102400e0d3cf4ac795a9cc8a69

      SHA1

      17691608599c47aa2ffad10d328a2cf32f300295

      SHA256

      89d98a196ff47266e4836612f5e362aad9fbbfb1703e220263eb51f08dc43db9

      SHA512

      6c24bc98d264147a66d5008bf259d14c1ca12f0065ac03271c02b46b5e213fe66bb95f17ad3fed67a1e2ef5af016dad44cf3e5fd0e1f678377e1d8dc2cd314c9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      79d7272099f6204bee82fa4128934fff

      SHA1

      f5226d8b334df10f649a101e6bef9705e08d2430

      SHA256

      04fa0f3cf4b82d4689cf4246dadc70d12c447c71bd6adedb9568f06057e83203

      SHA512

      8f0943f812e909f59ea23489bf8eea77ad7f88d95872dea7b30e5895b8b7dcb6ef414c0165d7ad7e542e51d615d1bd2add88667ed8a3d1d80e0e52360a98fdbc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9a317f5cc27432a2d52095c491f3a598

      SHA1

      aea97beca4f6906d737cc25b6852a2a1e44a99f8

      SHA256

      72a4767c423f19196e87c8829cbd7945e0fedff89dde059084e489ca4674f109

      SHA512

      fd1d1024887fe63bd66314b66d8b8472f8aa69e16a056bbffeeb78f716b186092774e518ed698b517185a23f616d5eb848598e65eade9d2a922d2be15235e988

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f8b89211e2239aca689f962adfe0d1d8

      SHA1

      4f86aba188f66c249ad8b6b041e28a59835b6e89

      SHA256

      7a3af7475c516b65dd949a7f925cb5b646b80b4bd7bc6dca7b26f1d4c5a02de5

      SHA512

      27121cdb68cafe2fe4205cf0a4d6419502c54ccc803692d2b8d52bb4b6b77c855d7eabf5bf7053889a1ad847b51e5762596bfd55acf0fafce232a6b535817c5e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5cbebda0644d99f0fca4b1cf229cc5db

      SHA1

      0d7a5478fbf39a5fc37d729531c7b8e2bc02bde2

      SHA256

      bf9d934cc686487f2ae5684271e3c42275ab2a980bfe783e73330bf8add9f419

      SHA512

      89a051c39479c23e75614bc189b8e3683f58ed23dc2005a6498f5dde5183e61f9df7daf70f262f22f657a2a32659a5341b6e661a9ad361a6bc49b7040266285a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9e9f92e4b9cd149978cf576709ada775

      SHA1

      e703dcea53c64c1e9ee245e1d5c752a19b96e371

      SHA256

      422c267c456a52591569f541883be4242cdb69e5b19de0c1cb53f2c983a82e07

      SHA512

      0a2540adfc6a6ad90520779b86d6818b31ea13d7f69f2d675ff3dd8ec2304d397ebd3f29259660f2406248c31df7964a5b40ce2b86d2395e6b7ec0e7ff675641

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c13f780747473b1a9f2982dac7ccc9b8

      SHA1

      393a779f0883ec18faea4a22a0684dcafafba575

      SHA256

      d1d0a65050791975236d15d139e4e700c769ba8322dddac293e9b33cff25d6af

      SHA512

      64157ed257a6dd349fcb35ff58e06a24de151a3943ceb4d14ba97746ef3f2245c32bfee59b0e1d3cea414f80cbf76ae3fdc3791135b9946b8e2112c2b3071373

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c1f287864c7c22963e8c8583a0110ad9

      SHA1

      dccff06a7388ff368fd8e432c47d665f90316910

      SHA256

      e89eba7acd692216fbcdd318714c5ac755c69733f8f1d983b0003f7a3e6319e2

      SHA512

      a072b189c1ad7eca11f2913176dbfdf06646ca280cdc916a635973cbba9eb3949ef295bf467fc61622f5488c475f90157eb87451c3d9f843cc382c613e7c262b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9ccf151fb50ff8af5b46da6e0a74056d

      SHA1

      b5d4568c411e597f5cdcb4dfc1f4536433a28c28

      SHA256

      f4f22bea7f6d9e77e290ec59354afb8466508247de98378ada02495afd2c410d

      SHA512

      c34f3718cb0ec56f144b73bb3f2902b3300be287c587012746f2841de9b5b849214a4a5e042dec6ce2a5d619a92116253f9a3487847a21a168d35cba81ca0fee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c78215c2b732e2ef523dbd95578e4c8a

      SHA1

      cdea032ee00a9f8889d0831747d73e1866f07927

      SHA256

      ab900f4e13fae1a756aa549b0bc6bcc411e4740a82997a2ea876ed862cda1791

      SHA512

      550896c882bae0b4f3891d1cb6fb9a1a50593fa3593ab837b9cbae2c26249d9c20e144b788e25eb81d1a843d1fc344a3b7b673a40fd9ba657500b053d473ce89

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6e380133e836980bc7574f723ac92b52

      SHA1

      4901f7b989f4df385a81648fa92325bc7d628651

      SHA256

      d0a470efa2926bfa2851161b9cbf6e2a31e1becada0ba99acb177b2bf05cf03d

      SHA512

      33c099cd20b7b60ab334eadc16113821b535efa70ff9980de17ee3c2a9619ab3cc998af1fe7c724e33a5df3932362db58c9620f426612343abd6afc79f692e44

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      abd82c26b9b28d0f6f868682840ac06c

      SHA1

      f7b905463199f9b378bfa3d68801d6c7042fd10f

      SHA256

      c87658c11f6b2faafe78b7f7bf46b0121fdad66dc53ceb759fc9e7efbb3ad18b

      SHA512

      c30724ad10c9747bd65f525f90bb684ce2f9f3fb6fc2c0df087ae71cd92e2e53f56ccc5b198bab4a49f2d49352551baa9c3b83d73331039f30671ebd8439d2ec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1365646c9f955c242e4f04ec503baba3

      SHA1

      d82559b630685050b9ca92b94fbffe151b7c96d3

      SHA256

      c2af0b7559a016f51b0068c924c268a84cdd7b405d62f57b78abfd8093b2e5c0

      SHA512

      e3d947b9c1a94cbbd224e407faeda1f6d05f5cea298c8afd3e4c5896f55d8b1e686398e8d01077a70a09774b3497d557d6595f7915925c4357f07fe9d878b591

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      17f33e81c6e2e7a7159bf248ced1d7ca

      SHA1

      88eba6b878ab6238631d7705535b0a74fd559ad0

      SHA256

      9af22aed09aa35760380426a3b882cbcf886845157f9d34abf155b8077b0ff1d

      SHA512

      3ba05217a698dddaab765f45dbb6db9d38810517547c100dcacd25cad5206f57a8fa249214c3d81f0729e27df8b815ba090b859554ed0c5f3c7fadde7eece330

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b59c21d9964bb1466e2cfd5bea8354d6

      SHA1

      22b2a1cc00dd675de92d5d81aa0e699c550132d0

      SHA256

      6a3c4e768566bb09bd62e6bc67d5a03d591fe1e46c02332d3a2c659e7e42d2d2

      SHA512

      ebd550e817400c976fa8b48742002b02cc1b41f83bcc268cc3fa95456500964e5683f2b4dbbfff7ca45a1854954690812183cde34dc63e36ba3ed1060627acd6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4252c290c361a3979fc06bfe3d4b4b2d

      SHA1

      31b23c67724689c1d721b905213e6b49e04be41b

      SHA256

      20583cbd1e0a7efeeb8a9c6816c88a654b024c87eb7bcffb0d3e3325a19afcf0

      SHA512

      82aa76c9c7bd6722d210e8857e13a516e51dab5a8c76294ca0d7b2abbf0a1cd937021a24a289ef7233708a17048d77935450806368708bf2ce7cf993badf4ba0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f8ba49d648d5b6aabe90dab3cc22c565

      SHA1

      facb8db67a4322d2ed1620092b6e7b8d695aa495

      SHA256

      eada71769234c835c4af32f752f488df6e94829625dddc91908f15343c38aac1

      SHA512

      43f8c27f0b554b8d560ae46a8c6558ad7827f66590b33bfc5155423be404012ccc18b9014093008042adfbf6b41ab84fa1ab2d350f9909f48827574d59773be1

    • C:\Users\Admin\AppData\Local\Temp\Cab2001.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar20E2.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1008-483-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/1008-482-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2896-494-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2896-491-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2896-492-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2896-489-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB