Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 04:08

General

  • Target

    70d171ce0a25a836342c9070fab3e392_JaffaCakes118.html

  • Size

    118KB

  • MD5

    70d171ce0a25a836342c9070fab3e392

  • SHA1

    f70405030f5527c2c915f11ed4c5add0646a98f4

  • SHA256

    af728bfbdf914fea85a00f6a056118915aa383942463551b5057c2e7f9bc1a21

  • SHA512

    9e33ddfb4ba392213bf7717878186235c62576cb8fe7c7083cb4d45ffa02e8770ba44848888505822b1ebf79a28e36b8cbb7b616b741233a83b007c81fbae7e7

  • SSDEEP

    1536:SfOor6yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dK:Sh2yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\70d171ce0a25a836342c9070fab3e392_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2172 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2632
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2496
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:304
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2820
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2172 CREDAT:406535 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2488

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3938d4b6dcee94a4df929c8294006646

      SHA1

      199bcdfd90f799ee7b1a851b45ba2f7771654f81

      SHA256

      d53cff1e9a037cdd6c8d596a3868d0d4e1c540f73e07ed7915e9a916f0c2f483

      SHA512

      7633228075983c9462d405aca0fb7c595627471f12aeeb2d2be160963bca2458c23861d72630378c3221c5a88d875b4cd170007fe1926335cf1fe21b4b715303

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      69d2df55f0e1d96b458e2cb9b38312d4

      SHA1

      12bc0968bbcac19ac14c69c1ba3e9e27e595c6c0

      SHA256

      1619e4850893157090988496569b88b5f213b0ce29113488b9ed549cddc75804

      SHA512

      01e64364e3f3d153d09bc54f4540192b8a88092bb11f2c008beb41bc17798d4b109d4ba4c1b9e46f1f2ba7cad322fa73493a42660074a7ffaa71268157b5c076

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9ab096a13eeb21822f8bb6aaaabda1bf

      SHA1

      a7b861b6d9e918e3def41c28782e1cf2839234e4

      SHA256

      111809b4c791913abacd3535d225800bc136010d8685c79866853766ac4e5f44

      SHA512

      8961ff21e5cfb4d198f468afec6ccf56e5acd515e6d8a43f19a0fadf6fb6a414a2f4ae025306f8b8d69f965c96185f20bb834ebc80b75f261223122fa26f14e3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2b78d794c96802e70d91b45ff6f41a55

      SHA1

      dfa79c3e50cfe8544ce5dcb4f673d5d03ec1b29a

      SHA256

      7acda8050dc31e1ec31875fdd8858eb67a0252f360c6e53f91e18b373421eb58

      SHA512

      8adefd932c49d901c42378aae2b60da42b8313f38d044060e57a5fe0f475c082bbc2533e37dd01888271c4387fa7ac1801c49b3db9771d09f458631807a472d1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e2c91c42d49d5cd0788b2127147d7c67

      SHA1

      cc2de0811429530eb88a66d63a116ff5b627ed96

      SHA256

      a9b14f35bc5a4f0832a7442b5d5063614afb66c877384d191a57555bbb590c8f

      SHA512

      6220d85e7569ac4a1171e3c1f08196ee8e95f2505679c331e896373c104361040ebfa6a06341bed6d552b249995be8348ea6267e7da3b7b33bf55838ad788966

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2380fd46993238004cacbede284a8501

      SHA1

      344d4cb00809269c7f6006364ed958fe97c65651

      SHA256

      e66663c65640c17667c9ab74a26c2361862afbfea27c31f9dd1f4f2b1edaec0d

      SHA512

      8dc5a933654031a56a5f33c7c350a20ca890c32962decaa89c7dcc6d80762faafd9a0dd54ce2cd5e6974d09d78130263f263d2e946d19d197aecd21de51a8bff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a56ebfb776e71b9117ab77821fe6ecf6

      SHA1

      97fd91e64bcfbab1c3f3df1a35c1c89fecca0433

      SHA256

      fce194313ea58b6787786061944c0b1658347c89b943da1ccc2eabd63bceac53

      SHA512

      d06965470d8bb66985f7e512d3363cb53db8cb1dca8514e588a924e048621c8124e55ed0699b00e851e3324c1ea1c8a5fa5230f6b4d8b4ee08798c58717a35db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e10b529fc6cb81ca9ef72cb7000fe013

      SHA1

      88893065ce625c6c7ee1785385f70370c3cbb49c

      SHA256

      9592f452247ca2a6a92f1cb04b79c7d843652408dae70f2f63f59127c1031fae

      SHA512

      4a727f4359f630b8d330bafebace0a95ac33afd4ab838d51beeacd8557c42e045aaee756775e040dd03e80eb759bf555490bc44ba2613d07f42c314972898bef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0987c526614ec45925af53a9366a894a

      SHA1

      913a3d1747874b492766208d348d220c15c4e3c7

      SHA256

      bf3fedeec7f86181f4ef72ffa0a94e04d8e6d76143cfc97cf66ccfc4195abe20

      SHA512

      b37179ccc2bd9b28c8d9cb021770c5b1f9e841414c5757fd28459c94689baea15420700545b748c5373db8e2b2e7c214af18d245a3960b2c5ead5b976145f797

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b59a924b1b53a1bae8434efb5b607aff

      SHA1

      08be68cee1cbafd3c44c12fbf6eca7b0c784f650

      SHA256

      82042adb4cda55c67fa0d8bcba2fc0db7c847c5bda9f84b95f3dd07cbaf9d09c

      SHA512

      c9fbeb41567c982174fb6fef8f85b69d662dc0daecab98b5af252b59669763b60c09d39d8ed48b8332d86301d7e9a9672aa69f06b7d9451f4eafaa20acd8d032

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ee2009f722a2603f54c3b0be1625a5e1

      SHA1

      4fa999c0dd298fea8f2d55d2dfde7dce1eb9152c

      SHA256

      908f2e9a4835c7730b01ee877cad2deb830213d275ebc725fe1da6d5f70749ca

      SHA512

      2bbdbb04014479bb2912ca7a6a813096984fc1293524cce75d3f460800a3677251bfd1f9f315bd739162251c9e7d9801b58e7d892fbfc8103e5f0c9a60c619aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      088a870359b52185ad92dc98076d3fa3

      SHA1

      734a57691ac370801bbcacab63d44d8c086c49b0

      SHA256

      d434f9cf49930adbdebcc65401bdf7f436b855268370ed40b13da33f26a2a1fe

      SHA512

      7909edb2679e43dabc81f0fe44503dcbf2e71dd71d255fbe1f8ff89ccb289923360cf86dfa1c6c7650cb17a88deef71e42f03a20719c02a3ebac35b070192f32

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      16365e8c2d130262f9bf77df920339ce

      SHA1

      316417dd890a26320e4c3f02eea929abcd588884

      SHA256

      6004436961e56f1a26e59d0c523248e6e0f2c6e0e27b6958518cea1078328f7a

      SHA512

      106ae7d7c31bcc0910a2f3481d65d8ac1910306aee16efb81a3a2974a31a9d12301c5748e2a661ead9950fc3f7a9f9cb64ed68cfc71a25a3e00fe40192f19ee8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      644a3fd29d739c90e1466495d9372549

      SHA1

      598cc6aa5b1a0dc4c6ae46fd31d271fb152abde1

      SHA256

      98be2843cca1e6e16bdda7c385625c93e068db861547dfc703218d5036a68565

      SHA512

      33261414b28e6b5c0f2153eb1a7bfabfc50c373eddcae4eac5b5ae4bdbf82916d441f608f940910eb32a4df3b5e260ef91b0aa6058f5274a0bbdd68c56a05cc7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a5c7993dcddd43b3ffd10bb4c01b0469

      SHA1

      28021bfb80454d4043f3de4a3fbabce17ab988b7

      SHA256

      d4072567b5896c69ff807e912e613982dec2e5ab162bf9f8513239ed711494d1

      SHA512

      35b0fd97997a51b6f3c67bbb32335c84e7efc9199732470c7a86b9f42db8c868138ecce1ae7cfe06d42bf3300a7bcc26cb433847f6c7de6d0bf54ff5cf97d1b7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7b323dd3a3a5ad04f9bc1d9422ca66fd

      SHA1

      e5f44c4ecc60fe5d03532777284e2ec7e4c343ba

      SHA256

      8cd0ffb9adc27dbe2f54723f08df0508adf33342f9084509c1fa7fde8a78de51

      SHA512

      9e9ec7e17249f2efbf63825b24a785cb252f604f79e831270a8d9dd37c9aa966831f164bd1887e29ec729c4492bbe35eac7ce267734ba76852b442571ad29846

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bb1467a381f839d868121dc12a4e266a

      SHA1

      2b41a48484f8900698f5f7eb9bc771d5dc4945ba

      SHA256

      41bd06f58964f8c96b1d32936c3d49eb89bc340844c1f2375a2a17dd911a5702

      SHA512

      f05315dc425de65e66d2c324e8046d89b7146c609a52e17e05ed1e03fc41a01b76c4b3b24b151e3366993ecf659b5621baa676921d4521328716f88323f7a2a1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4ba7e6f07f87295d0d45066005a231ee

      SHA1

      2aba893c00901d006e6bf20bf70455f39a076616

      SHA256

      849b26b82c8297e279e632f0434852476e3aea4d371a11dfa1d441f7a8ee35c5

      SHA512

      35cf7e1b95d2eebbb56978746f3e84fb318d2818c1dec38e4457739fcea82393f85294bce7e6f760c1ef96a4036f86c079766fba058c6e74ddcb1ade53923069

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c52d36b0a0a6cfbad2827bec12a5031a

      SHA1

      55ebcdcea3bebe9aebe1b793a72f29858f405ee8

      SHA256

      7f67421d7ea704e4be6855cfce84722c2a5e1b2b6e900b07a771bb3a2c9c3ec8

      SHA512

      048e549e83f86279d1949dabefe05bd663b4f6ddc09bbf7e162df8124dd691e3589993c7755fd4c343ff29eaa91fece29e488e4b903dc8f35b00cf394dd3e957

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      293dbb209c0cf5d9cdd3adbc65bce227

      SHA1

      59622dc7e3e2a9aedace1f0d5be2226ac0c332ea

      SHA256

      10e39f1e7b3c4dca7a82fe42bd04a09124fb0454d92d2aa4fe1cbb9e0ba272c4

      SHA512

      f487dbe3103a8455e92a9ae64d53123a5fc3ebd614fc2186ac730a7beaacceebbe9e15eaaf32883452ad459ed9e5f79b09cc78927ace75cde8102045634c7abc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4b897d8063a888f170b72e35a8cfc9e0

      SHA1

      453ed7e6ecd3b7dc9f559807cd04dd84c5f5625f

      SHA256

      44c866aceb556a72ea3cf43d6f0c98ce2df59d2b7a24d9b98a2872d00a3b5abf

      SHA512

      51f6ddcdc06dcc4665cc44b121d623269ed48039dea9f0cedba7d9500ab59cd0cf931e1fcec9fdca46d4f4019535a2eb519a09952f87b7b5afc08226eb688896

    • C:\Users\Admin\AppData\Local\Temp\Cab27FC.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar288D.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/304-15-0x00000000002C0000-0x00000000002C1000-memory.dmp
      Filesize

      4KB

    • memory/304-18-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2496-9-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2496-8-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB