Analysis

  • max time kernel
    134s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 04:03

General

  • Target

    70cec199b4932e22168d868c64d75737_JaffaCakes118.html

  • Size

    176KB

  • MD5

    70cec199b4932e22168d868c64d75737

  • SHA1

    805ca5b6889d301ee8b69e7201dfb26d5f34143a

  • SHA256

    0939ec39260b8b89e28d41025c981d380c100498d61008cf56349bc772a57720

  • SHA512

    ac965194042c130122d8bc6963f4c8ce051d5aac40e4db4db0f87d41e14693c9d0b2fd341b93c5c987641b063885a2eb96c62fbe41a632b9ebcc10a575170512

  • SSDEEP

    3072:SuO5yfkMY+BES09JXAnyrZalI+Y5N86QwUdedbFilfO5YFiM:S4sMYod+X3oI+Yn86/U9jFiM

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\70cec199b4932e22168d868c64d75737_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1688 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2732
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2636
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2604
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2472
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1688 CREDAT:406535 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2624

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cd8749e361c0306c5150c5281bfbb6b4

      SHA1

      51f2f92c081d7cd3f17d3db473fddb0c6178cab7

      SHA256

      296fc8198305ba4646562bad245dfa4e7fd7ff7ed69f0be9f084fdb6faca7748

      SHA512

      15e32dd7eec3d02831a861935783eb97831bbf4041d7a097400e3766953a91353c8332cf41b399c62bf12a876f9b6b137603af317029c64631edda3833d709c0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      846f976a6bd635ec0070ea10f30d0bd1

      SHA1

      a594574c40ffecb86551e9cd799f3165d0b9f49c

      SHA256

      7d54917bd50604119a93ca9f2c842ac83302039826cf8648343cd95822bd1d18

      SHA512

      7ba20fa245a584089d7f957958e6dc4e7d6c14fffc38496c892e8a7eb97b53b77d34aead33d99c80f57e2d6653d41231c6d0b936f13d4ac11c3198d66acba00b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0bbb47c2ed4362f35fceaff78b85a9ff

      SHA1

      58669a996c5943d5acd8622da4eddbeafde4ba11

      SHA256

      d8be5f3d696a2ed79ecde32a62a4db757a0cc282464fd1adda18ef609af0d020

      SHA512

      cd2584d34c3b5035c096d154054d75f4ddeaa38246e46ba5835dc637b19858c720cf52533034b78f2a248ef7c0073a5bdcd07451d25fcdf28c8726eabdccdcc6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      52b9f403eed984d2918bcdc199f92d02

      SHA1

      e0323edfbd060fee79e875672f6faa2d81deda4c

      SHA256

      93fbffead93070736dbb3ced1bcef8afb47c48e07aa303b3210177c4c5f272d4

      SHA512

      7016bde67cd0b3e9ea83df0e3bce4b423d430bc2baa1506539d2df6bfbe98f4c1e88d28a81c5333f3e4b14537948c12384664400a137e1ed4d5178bfd232ba8f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      62918e0067c1ad08e0915a31c5a52e2b

      SHA1

      f847ff8783c25a38446ce17de3609934c336456c

      SHA256

      e47eba958a12dfb76c99288d65059914ab3bf4b53fe7486c5387fc404ef8d898

      SHA512

      0b934d413f4e68d8461183d57a6fb9b2d4e868e6f01c4d177d36e86f8fac1fdfa14e50007f1396b9b9affca05a0c397c64036684529e85bce64fab56b7b3337e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ec97091d250cc70293217304fb1aab3b

      SHA1

      7636696e4196e7689f6ea877826c0daa5c2c44f3

      SHA256

      0c3e321cbbd52e78f24673ea930104cadc38664c76adb38c05edca1b0d48834c

      SHA512

      5b40a9acef9ef2c9e61e050d6d6c8c573739c7f6c4ecf078927793741d2011933d23eb455f1f1e458d00e377f94da3a332c260bfc6aa2d6fd261e1b3f33612ba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6129b71474ded85a41c6601dd793f5d6

      SHA1

      483fa46bea5cbf7169d00d4cb9a3bbe3a79ada15

      SHA256

      5fce1d648354d4ca018de3515304782f33cefed91c93d0d81fd563219d2edb69

      SHA512

      e8ad7700be7002850bb5d92f2cf0c2cd414e6a0631ea7c25295732c9b5327371ed1747823e218019470807ce31e2c1200eb7071aeae6b5b97dfa4d0261f83a5e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a6d432174471b39eeea909d8a5df4a29

      SHA1

      139cb832516d30350dcac125de9a8abbd08ed779

      SHA256

      48725e53177899afbc7da56c651245bf0b6730e7cce45ffbaedd89ff35e39b45

      SHA512

      a7cdd47cfce6f58b3487e5e48246df826953d9709d29db3993056212c47684593fe580edb3e31facfd710da4286f792e075f0f8e7adb907d6636a00355586331

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8036fb436f14e4110b9c9198e0d18460

      SHA1

      c9e30561bfe3f9d9f5ab6eaafefd752c6365e9e7

      SHA256

      87b75db1c9f0eff059656029aec61fbfc938b76b6a6d2b78099d1deb15229dfc

      SHA512

      ae970e822acd23edc84f577fea15b76b94b2f19c2042e145092f2994850f17de84f684939d0e0fc6c199900e0d492c3bf3cef2285850133484bc621a5a3e2cc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9c883e44914716e89038037889239d6b

      SHA1

      0cbf25ea45371584018c6d93e3aa1257a25f1991

      SHA256

      b41be95bcc2a5b2c8955faf32232219a8b00105e0285291a425168e71013f656

      SHA512

      dca02f5d9619f9e760e9c18ae4d46b874161b84fbaaae3dad2113810b2c843ddaf5ec4cb3ed9e46f609ccb5684774161adaaf0d06f83bfbdd46b02570bfd09a9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      83e7638b1ab40f4d1b8500084c980d21

      SHA1

      b613770d350eda350c8fd1f6c8b450e52a0b4c07

      SHA256

      0b4668d61f0ec35a45cf5b129008eab3064e28cd6d0c077afbe4fd66d1859216

      SHA512

      6699e8594118b51d793d123fec199c3301ef0725ebe6b999a2ad21217ca037da82a69a64847683230b4760e12d9b39166473e04ff019f12a94b32b52f9ad1db9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      514b4d658576c48d7073bf79c4b94822

      SHA1

      835ad49639abaac8739e8be640e5a9f1e0e22ded

      SHA256

      6d18bbc99260f862d76e0429e3ff75fd16dc97c80ddc783333c59211527552bd

      SHA512

      ae772e35024ebbdf11dbbfe28360bef4c22d8fc6ebd5688fa718e959205aad8893352d14d33956886857e065c2660b1086c5e2c96a67236e432d4bf106efcaff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a6340ec4c6b4e14201dafdf5cbf82fff

      SHA1

      7b1b9feacdd65e78d14c4f7c1c23db3c57b9d511

      SHA256

      1f24dd6f3ae8620d786f6b147af763ce45b8ada81f2627c626891eb50057e39a

      SHA512

      058b3b297faabde5f4b2d14e0d027c31df688dad5353d153bd04f063778124142c1ea58587c37768750418fcdd46c82f2caed05fa8894a1159052f4f387b14e5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d92289e29ade2a11222c9e9df2bf1150

      SHA1

      066eff5bc466a2c1fe6b2ad43ab9b76762c51fd6

      SHA256

      fff42ed133dfde6f8bc7fad8c4a9e8f112b1fed3262cc9fc32d985ad976034e7

      SHA512

      c787acd8f0f19e27d2973cc7689c3158771307e444c65373bda34db46b9b9dff1e4e7ffd7c01fbb6728d9baf7c4f77bbc45faa5e1141d0aec778a4b059f2c354

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7b69123f5cd19f454519a43b9a178f7b

      SHA1

      f4c452df2c074f38fce9f8e18ec9914ab70cd52e

      SHA256

      c262e494486cbd644fad27e3f6a713a6d615c0af6ae342b0acebd1c106ad1354

      SHA512

      f27139ba6102aada191f08547946a772de2cb1adb7478b89a97501c1b245063503e3242a921888c6dfc670346cb0dd4f6f0e6ea96c13241de79e988a6840a2ef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8ac546061e3cced1714b43909624b965

      SHA1

      870848d7653101d3d41d1030ad3e9babe1e4489d

      SHA256

      ef84292ba7546a2d5e3265922233f47798572ddd4ce3bd60bf9badffa448be36

      SHA512

      82992803f266e1bf1e57313269689077bca9930dc46ec13f0f4ee276b1ce68dedc40c11631d4fa9422d2584fd81e4313c3c4125499ed59aaea4ad09e4b840fd5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d491f8c93ebe37cbb593c8d6a3efc202

      SHA1

      8bab929843ec0b6cbb5c63bf446158d11f73f593

      SHA256

      242561811515785315f9665677e17352c9f37d9fb93df5df5b0f7d9babb1edaa

      SHA512

      d38933f5402a92f7535a7b5d8a1fedd762e690c920b2418a8e0f58c8d2e76400b47d008c987c926182f5cbbcc2e4a4aabe05ecf5c93c230ea432e615813f392e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      01ad104b5adc6b89697d95c8a74ab2f6

      SHA1

      f91cbc9ef5664d8137b25aad87e9656396f7d8bc

      SHA256

      2f5820d48103aa1fea1eb489cba503a81e182cba87fb18a3c7a9c0b391bb970c

      SHA512

      e3e6abe0ece946a44f35cd3735c7ae45f5ef2e396df08186089a2f471bfd01fd8ab45c049c0b5d1741b635bd51c89bc2d45f206e91606b6f94380332ae94957b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0c43c4eb62e2826e6c27cf258e604ebc

      SHA1

      e5f1657e6e557439fc1f126710271ffab0b86052

      SHA256

      086baca6f7aab70026a6f35c80b697bc21f5d3d9f487118204ad4eacc5658e84

      SHA512

      bb26c3355eceb7c449f16ca7a9a156991e3dc0e851519fe3562cc7405d4bdaa622b0197fb03c8fecdd3a40ac7f48b49a0cd236925530445a33c0846860e72dc0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      479fbd1d00d92d43641134d1bcc216fd

      SHA1

      0757e12eec6aed28a7ac65c1552aa2360b2cd3c4

      SHA256

      b193201cda85ab7a71a60e7912c119bd26f7e394be355eefb2dd78f39d95ad04

      SHA512

      7a690b443d40b4407a14a9abfddda0587e158a8bed86e845c758908177bd66eb2ec7097b582acb8003b04dd6c0dda6c453b98135593ec7ebe981d7841f7cc479

    • C:\Users\Admin\AppData\Local\Temp\Cab36BB.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar37AE.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      83KB

      MD5

      c5c99988728c550282ae76270b649ea1

      SHA1

      113e8ff0910f393a41d5e63d43ec3653984c63d6

      SHA256

      d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

      SHA512

      66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

    • memory/2604-16-0x0000000000250000-0x0000000000251000-memory.dmp
      Filesize

      4KB

    • memory/2604-18-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2636-19-0x0000000000240000-0x0000000000275000-memory.dmp
      Filesize

      212KB

    • memory/2636-7-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2636-8-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB