Analysis

  • max time kernel
    128s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 04:07

General

  • Target

    70d0cf2ae544869e9bbf3c5e205852c6_JaffaCakes118.html

  • Size

    158KB

  • MD5

    70d0cf2ae544869e9bbf3c5e205852c6

  • SHA1

    bbf8c2990c035701c4b6abef89ecb0e0a7f64309

  • SHA256

    379d661e81e7ae9cf7fb872d1fdc688313f53d954db1cb1d653106614f840166

  • SHA512

    5674205d882c76585a334b6c97d4b388205bb51e74b2d279fc3915e6498e19fe47b93b2e8cde7b590646c5b28ef8be08b4773605b431f47c4ed63f0263514750

  • SSDEEP

    1536:iGRT3y5P3YMaNqHDB2keAyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09wd:is8INFAyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\70d0cf2ae544869e9bbf3c5e205852c6_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1652 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2064
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1880
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1672
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1668
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1652 CREDAT:668677 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2644

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      252B

      MD5

      c9fdd754d99af25c4038dc0ffc933e1f

      SHA1

      2fe6cc86b6840972b12becf201bddaca09a2c08f

      SHA256

      c87910eb644dee1cbf3731718aa36ef607cf1b82e335fe325781166d20584707

      SHA512

      470d94bed3de33e095ed67ac680a12d8d30d3b8bd9a12ad3ea6d84b7043053b676b13f81e65096219ea86888de4dbae720eed24ab131c5d0b85c3f7da56afc01

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8a1386d3a1d2aceaca57fcc4de23227b

      SHA1

      d9237ffa4572dfb54d0946d69905d222a756707a

      SHA256

      90dcccb487f8b556905ce053fae9cb8a6e3ee4e904c8c28c6435ed40128d4d82

      SHA512

      8ef6d614a605a4f7beae6ea41a09ccf16ce985c8d871694070821492ca8d53298ecf6192cbcf23e9873a1137b4e5e0a9634bc23e4e8763bed79fba55e150f373

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6a9fb57fbe3e97476a86bd5f97b108f9

      SHA1

      92efb4d4e37ea2d9ba380a037f6e333d57764e4d

      SHA256

      16751d47440ad5f180fc54af3da31237658077f18b3e9327ed6a649c183862b5

      SHA512

      e05dc1734f2048c9ab215bab27b77d12bb0ef4f37f7bc6f4bc75b6d5ffc5720f1b58c39d477e9e45cd180b0b3995af4343d2c7a81fa6b3de04099f80a1792c49

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      540dfdd965b384bc92281eb3ba5b4bcb

      SHA1

      53bc6713bcc1d1dde597bce7249e74f0d0d00158

      SHA256

      68097f9491fcf0905e6ea464d9818e9cbbe8c92563e1c77cc13f269c70c3838b

      SHA512

      aae98d944ae25c169da8ed9bec278a1bad26dbee7f8ae5de022624e22c0c4c79cc452048ce3a0e9a0624c517a1da3f0c2ba0a479f4d20cc7af15e5bdc4fa457a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a682d3f48b865437c8efc9f4c20b81af

      SHA1

      9dbeb7a1725b3225e5034d4471f31989b9ed30c1

      SHA256

      6c807c779de64b9efe31f3d2a998fbc9098ab33983e7ae1869ac0e6d1ba6a033

      SHA512

      6d56427ad48bf517ca3f2caab21f944099abe80cc7dc40e5870a1572e3f09b042f4cdbcd3b445dbeebb1bac29d3afd382fae85ad25dab0e00041395707086e42

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2c923491a7710b419e974970801090b7

      SHA1

      cf0ede38fb66952877ba455cd4587408646228cb

      SHA256

      50442a46fe8c247371d173a8823b66c341f3bd3ab1fe457457c0b07744af799b

      SHA512

      86bca3bcbb04204771e94ef0c44d770f9e11b7a99dd968e11a1c05c6e3a22b00b9f343ea0cd0cbe0aa7ca2db670cc106d92aeac095d9b094c7e4884481baf05d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1ee824f96010b431937b4333b3b49bff

      SHA1

      a30dafad87a8fd7b86506170ca8ab593ec7e6939

      SHA256

      33c8875fc28f6daca9a646407a06600b4f0f434db4eb0011a9157d207cec1a2a

      SHA512

      3dbb39b3630f9071e92e586d89999543d12aca3ee4691df92c280221e47ca5b28bc43addf354286ec63d3a418dfb068fcec637c5c049e5ba028f6e4ab37a4656

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      52f50ec3d5295cd4fde190a9da37f70d

      SHA1

      2994da369486007b58f05aa57988d2d671c13985

      SHA256

      7dd5e1c26e6c4de7c50388f5f898891d31fa70e2ede26e43f28f629e90e896cf

      SHA512

      6d11e310bee23e379deb3b2012e6d7397d6cf66f8bb5582bd77e65c331e241a57df1cd62d129fb0416c7413e1bd46d5a3bf615dc8cc6e6f03a55724e94a6fb57

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1ee25e36276d03b2a2d6bfdef3ec65d3

      SHA1

      37115655aaa5ad5e0e89f35c9d9eb35d91653a90

      SHA256

      67ab46251891caca3927d06a0ae47eb962f9089987940a815161b82919ef6987

      SHA512

      23e1a810af46ba333c05d8fb0071601fa96324ce4d60a5fc5ec1299fa2116d7880c18cdafc8cd2b7c75828016fc17642e821e88c12a9dbcdc0e55c1f41a0f0a7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a2535162ea7bf56fae7e0b18cddaf46d

      SHA1

      532f85b2cb78da4ef3cfc0ad90206d6dde006bcc

      SHA256

      77b7f7f305c6c874c072c98456d8c1a612b728d6056ae3e19ce0b39eed680c00

      SHA512

      06d0d7cdc1c011453377c35037c5e359230112087376edd12fc76d95d4f8a78990abb28c095fc60ccd49f6b02360d390ccf842b843a56374b7c4a7b5da1c03b8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      173212ea65a868bc58408a19fe3a37c5

      SHA1

      0bb34d82edce1d02c2e2a13ad7fce9a04d83af89

      SHA256

      7f4bb78a00656eb787ac189a203fa88a31b1f3bbb47c6323e1cb52077a8af6d5

      SHA512

      9ca0a47242ea823b3bbf6f726a7bcb6b1892e5ba3831280859a29db2cbc5239a0819d4ece826f94014bf6549d91c8947852d54d4cccbf55b3d9a4011bf0fad72

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5600e5775ef0095b01314003bbcf9a62

      SHA1

      a2f9251415de24ff316884dbdc8ac8a532b0ca99

      SHA256

      de6dfaee5ef348b359692e28a80db87c7ffaa501e7837d6fe68ea16b5e1397b2

      SHA512

      e1f667674458ce439d1143b6b27335e1e2113a1609a3ced141755f4eef989f9b903e09c16794950cad59e96def5513db5d7409a98196e08f5ffb2110ae2bad52

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cfc9cb4756344b4ebd4afd56d56c9c46

      SHA1

      b26a2ada7f43a4a8444d0653a0a8d4292d2453ee

      SHA256

      45d88cf78d711f1b2913f1ba9cb0690f0c057be0b834eeba177573216593c4c2

      SHA512

      d8f04d038772d16410071cdc58e67c7b4b3d294050a894d9525d6b72ab50c44e05b642defb1fbbe66e0571e249de2783ceaf9d41d9882b443f6ec3b4c6290e69

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2439513b89687f192ff084b34f7c3fc8

      SHA1

      a8a815d11eb4bf98a260039d608e88b326bc689a

      SHA256

      497a50cbc094d2bce4002fa5dbe6da051ebd240efed239779e341052883085c5

      SHA512

      311ae21cb2216d25f90502bf23ce7ab7255f6512bffea8032c88a3a2489e139c45685dc17d04fa00a4f0b2c5bfe3a78b3f40de5e97a8bd6ddcf8c9e81d46395a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      caff8f04215cc67f2c41ad75ec42a7b2

      SHA1

      a72e8e4833586b994e19d324fa957d0c6cfbd2c7

      SHA256

      e3cb04aeed4b8b14cf3ef3cf128bf3a2c7a303d8b982c42f2e534a27a4d8620a

      SHA512

      a933014a1a3f175bd2a8415a24c5a6839ef9a3140e57ad44cb617c3f2f79bff041e1fc4f46735af6aad41333faf73d28be53989b1518bd42f5706486fd057b19

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5755a19dfc1fec57bbc28af5d594f6a7

      SHA1

      aef09cc29b745dbc0291d85c3f5eb4a8c6011503

      SHA256

      6b3a9394dbf932e7d361721167a55c3207d5f4314a66d05c5b1971a037726e0e

      SHA512

      1cafee026c80bc17793bb68e734711892314faf855eaa888593f04b6f05ec745bdd6b5e64dc4be77942ae6c70c7c110f75e6209c77f3fcf40687baf0acfb4dbe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      496a9e21ebb2be0959e1375a39ce960c

      SHA1

      5e6decb8d41624a8de898250ab0f5a1c00e35c1e

      SHA256

      2dcf0a0fe81603953dca0384126dd691472ab8789fe5b564c9b58bd82edd0fce

      SHA512

      604123bd9d9c5f16c1bc68a44ed4fdb11f511eeef4852761a359a9db45aa1522fadd8113f9c62896632d2305347bdcd27f36ce809b58ed71975ba293c1332771

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      04f538be9254d96d469bded620e173a5

      SHA1

      2d4c23a3a57e6a980b5b4c86c6fbba26ab963e0b

      SHA256

      5fbd1951eceade5c917db0eb9c512aa12a68c850e14e71320a044045bb3224b6

      SHA512

      463de8f1818e893f2ddb823114625df18f4821aa68b649dc5c8e21d3e048c0ccf6dc2fd1a69dcafe44185ff7422e51ad1a0e020dcf737694ec8fd2461d837402

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      878c7e6cc5d66e4c5be29002d0ab2ee3

      SHA1

      636c936da99697d80af78eb54387a46393bb3f4d

      SHA256

      dcaed3ff9de410331dc717becf5e68a65efc78bd2f2174bf562d52ae2a917cf8

      SHA512

      857db3757a8f80e52fbb059017abea31717d3b1614e9f47a58e7f604e96069df7a252bcaea3f44ab0384322e2b43c328ead5cfb4a20f240f6b9aceca511277e0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      25a8e51fd97f1b6b843105b3688e88b6

      SHA1

      df75df52f7805ec5f839febbfa1d0cd77e39a370

      SHA256

      88587bc6b35300e31e898b5cd2bfbbd9c3c1b32a2756638b1ba544d39410fc4a

      SHA512

      12391802757fa2f1b32d9ef9bc7bdf5ff29071818eb6d5a1dca579284f81957fb45ffb990841eb6201e25fb3390701a8d1a7dbba7da36707ec8e8a22cdcff024

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fbe092d56a23746fad1a4d9f5a2eb35f

      SHA1

      f4eca0102e3e687038dea63dadccbd942f56b843

      SHA256

      8293b93d2990c3c34e1da14ed97f27bec1e095daeee26cb381cef4bbf7056c0c

      SHA512

      725f2b69a307b489d464337fc1f704403884da11c3484a0c2d0cac42430af2c69381dcded957e46554b2e9caaec5c7b325417ecbbb6f7715974a252854015009

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5aacf2b6bee845c00a8e4d04d9859535

      SHA1

      804ad04de813cdcbd607938e0c80d1849519b962

      SHA256

      01a2629f9ccb1b8b9ccc8a771b65f30f52a2855c28427a7b74282eb282da8446

      SHA512

      1c764fe29dbd8de504cb393ebc00d3e5b4b5171ca638208c5e35132d51aa3887f249cb012fb44cfcca5430805e7a072e49e3e6e1844b8d69b5f1652339edc71f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      242B

      MD5

      7c715eb677d28167c2ae943c62f02f62

      SHA1

      f4d5fc0f1f864bfbb57ad8bd4700bd409b9a1501

      SHA256

      106b62dcd3e143fd85c37a59bb00235139e0c809556936126586497dc5359d26

      SHA512

      349e723ce65e38f132f8cffb4d340fbc59f91eabb5ad84cc3fffe7a22cbe03c201018bd278477d0f8fe649d4de2a8931dc8b27fe3f7ce1e856edb46357fb1f15

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\D5REJTX0\favicon[2].ico
      Filesize

      4KB

      MD5

      da597791be3b6e732f0bc8b20e38ee62

      SHA1

      1125c45d285c360542027d7554a5c442288974de

      SHA256

      5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

      SHA512

      d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

    • C:\Users\Admin\AppData\Local\Temp\TarEC5.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1672-596-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1672-598-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1672-599-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1672-602-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1672-600-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1672-595-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1880-588-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1880-589-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB