Analysis

  • max time kernel
    138s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 04:42

General

  • Target

    70e39e0f7256ac9dee42a2ad7aa5ef64_JaffaCakes118.html

  • Size

    153KB

  • MD5

    70e39e0f7256ac9dee42a2ad7aa5ef64

  • SHA1

    8ebac7a7f91ece495941479e2d8d9a069d0343fe

  • SHA256

    c602e6fca004f3992659a5b58908012d99c13b65c884abb132afdfe894b3e2ac

  • SHA512

    1fd7286de4724187003978d55e376f3da4b5f802bcc85ba1ec9662ef24b2635a10b0824eb84d42c8835694cfdd857a101bc6f7456c51f1e6695e046823a41495

  • SSDEEP

    1536:iZRTz2LH64e4qcyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:i/J4e4qcyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\70e39e0f7256ac9dee42a2ad7aa5ef64_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:848
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:848 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2240
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:912
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2140
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1384
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:848 CREDAT:472072 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:948

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dbf3e5a4d451686eba37df556fdd6ff3

      SHA1

      4688de7adcd97be6a7560ffeecda3c52eca736fd

      SHA256

      bb7f115f870efe9d28f8caad56b2065c2716eacb131beeb2ac7b38b5d227686b

      SHA512

      f0840fb41dcee91a8f07325bfebcd0e451269055ee3a5c5e2e7eba40160b680ea5238278b7284aa3c31c2ce6d043c6523b8215edce29e8c0cdeaa5a0bcb5fe66

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e1283a0133b51848a8725356fa7b6add

      SHA1

      b1dc35b0bbfc92ee2ee37d4ec1ff3d535cbed456

      SHA256

      7c428f4e4ea48907f60a22014c90fa9f5bbff36a5a3a633912b355bfbb710783

      SHA512

      8e4b9d6cd024afe226ca454f7b78f8313350d966e47dc51495a949e2f4220eb8f29c167dbe8344076dd8ebe566d7256f14b48b3d4c7135d7b63abdb944958215

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5ffd6e078a780bb5e4ec88cc0a4f5aa7

      SHA1

      22f626b32f133f0bce2537be24fcbf5dbaf7d524

      SHA256

      22185e62bbbe7abb79e49fabbc6207f11ac150364ad8e7f3b7d4360dd5ae4afe

      SHA512

      54d2736619d272d20bd8966df34156f21155e4dd40bb81f485fd0f8bc9275976491918a41c6e9ebaf131daeb0f1eb37f8115eddc286f262e16c3400b3b5feeeb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fae7f0fd2401ab23df9d52b52867e8c6

      SHA1

      6571ae2ce63ac80a9bc547c1f913ad347f90e795

      SHA256

      76907d08ab559aef4ee8510ffa2a6c7ef57b89d183d01722254afffa3696285d

      SHA512

      a4c1cbcc8dfaaf2a729c0c66573c8f931458ae8546e7ae278d0b1675bed9b2edbd1d27c4def5524eeef0a8ed3330f33cc363c884fc55cb892beb1846e606fb90

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c87008abda950ba8456c9f800965954d

      SHA1

      484b97c0f25873907ac2c0a949a097b1d2a9d8c7

      SHA256

      e735e7308a8a6d2fd3304ece0dccfedc3cce403db411cd4dc414ec9fb9fdb178

      SHA512

      90fcc4b585238bf18374e438f30dedaa2b707c52845cc4e44ad141d6f98d733ce396e6f42734853c3eeae3ecbd56938b352069977ce51b294cd68d093ae742b2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0195e5598239a493c95b4a0062f2b7d7

      SHA1

      6841252553bb5a06b7985fab99e484b5a3a048f8

      SHA256

      414e9f934eb92825d95135925501933b2f60a579636b15868b666c5cc930bb14

      SHA512

      2505aa7556f862fd9d54996a309502bd2ef0676dab133738b81789d18118e29d52da9381db823e83e54e3c6af600ad55b014917090d14579463cadb52a9243b6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ea2e43bd0b4f3e495079ff89b7604c26

      SHA1

      620749c31763c918611316abda5073a6c3a3a95e

      SHA256

      fe6d3b319f116c81d98f5af02aae217003284e26593bff18d071dbf666db0560

      SHA512

      860b0733523e3f501b2f66402f8e013158957f5701c5428ffcf0622dfba02815bfe92db5a2427d81baf52bcdcd93ae80379ff6fb9253185cb8ba82c3026ca844

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      eaea1561c46ea6b64e04f98463315f5b

      SHA1

      a7cddf1fabb0d51dc478d42ebdef03321984ea5c

      SHA256

      5fc7baba707fd978f55c2b81e6db0ec64754207b952ede4103671e777f713223

      SHA512

      14cfbcd1c0c2b3a6111e2a71d686f8559d0ff0db20e5c24e03c25eb1a3c4e9945726cda6cf7a2e04d7e0b0ab44aa288b90ef3c626e04409ae1fc547b76448747

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5af970cf56310deda90acc156bb6239c

      SHA1

      1444518886478447a649ee87375f1af6fbec5251

      SHA256

      b264881643cb0dc3246565a7529e4ceaafcdd6d12635b75228982c7854f55a2c

      SHA512

      041622bd4adb4b1204c07080d7e96a5ba09e06b220dc1206f7c6b8490df565a59c1114a23d86cb1f735e58441f38b1b8f38c98ca07c6f9f2ea85c8fa2952acba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      760d2df91ea645b423f44230be86c3ce

      SHA1

      7ddb925e3d6f2c0aeac06915921fa1e91eed79e0

      SHA256

      8f9bc60763a47784916315b9b0c05c4b48f5f61e1ef9c0e5136ccc96aa9e59a2

      SHA512

      f74a2fbb118227ef8ff1bed55e2b36a15671a014c33cfe6e7cfe76cc0d69a197441cf20539f6543273cc937c907ede6971a16bee295de041dd9e1c7c9e280378

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      de5d7c2b5a070a78dceef5d841b9c3a5

      SHA1

      2e8d661fc4b4d4bb614f65a1ba6da4b444d0b79a

      SHA256

      043567441a68665af7064e73ea403ae9b5e01598f69a64a6919e4c00cf2099b5

      SHA512

      2e75c99a8dac321b96d6814327ddd360703995a37776badb7d7cc8aa157458e7102ad37e6d46641c07c01c269f9fad756a667f62b59cbaa075b189e56829f36b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b30f3469275b0f56770b30e118ca6e1a

      SHA1

      4b961c5e74813fe8192f52a0f224000a63dd41f0

      SHA256

      06df6d2731936fa9ad65c120b9a3761d21b112644e7ed8a0a731a5f08955fb9f

      SHA512

      7fc8ca6a0260c89709dd5d2f8074ffbf916bfa4e25175a80903c1ae4e140d9582108fa2685daedf505ae5350347ba4a889fe359d8391766215e0c7deb64011cb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      facaa30ebfad36ed394bb3eb121c2c65

      SHA1

      1441430fd0370f669ff34b43f708f9dd0270fe07

      SHA256

      618a072e2694c9eddee84e1cb929f6658272240d5948c9477d4d28c8aca0fda0

      SHA512

      dfe4505a8fe6a0bacec07bd70060de06f7759efdbcebd899656ca84ab742a883eee70de409b7ae0f43887386785ef46191f9f4b9dcb4a0bf971eaa6d785a9e7b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      41c9186b50c4772514515f9cfb23729f

      SHA1

      56902f6876beacc840ab9470d10d1cf3c3541da1

      SHA256

      2b9c8925facf991c838716a3be96fcd18285f5fb28af525837bb65e3697b751f

      SHA512

      85d87de4256a72bf796e684c686f71ff16ebd8af6edfd0775ab4eb36c2fe8f53810ca527158ecff41b6004c3ae549d99ed9fffa5990b409ebaa665c12e062d17

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      158ed65d3d61bba021590076cba44e6e

      SHA1

      d747899cb80e454dfca010c12b8e7895ac8d43f2

      SHA256

      45242453b4cb87fa69cfc23ba46d8c5ffa0dc59b86ce1c77e18fb3ebe8ebc056

      SHA512

      cfa83c3fa33f1dedf03afd615d8ea27c86a441e46d78dae7d5891a217f942b89d9d6edfe6f27f2ead751ec0b3dd29a89969acc2877f762b71180268641a15f90

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6530d4a4a3b206b2c77e287d3fb383b1

      SHA1

      1207ba34989ebfe3e416f2cf1db021a612eefa7d

      SHA256

      6c6e833587073627aafe1bec9fd7ccc3799c4d18b313589ee4f27d664573e4de

      SHA512

      646c1e90b36b7ce2251f9bf0a797b1d5bf73e73f3cda784b9ac3cb72c15db1a3ad41ca7b8d436d06f1915998118bb73c8abace567c5fb2869a49d2d6bcab0fb6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e17cc7d71be7f7160492e061fe29c0fa

      SHA1

      78f869ec85ce442e8b5b384a598f6da87f2d5864

      SHA256

      e19e7240584df0b3876bdb5c5a890f432c6dfb9e66b484acbbc77e95d86d1b65

      SHA512

      611c6e6c5f7bf501360155a8c3d93986345728a4e440fa4335cc730f4da6925dd0ceb1dd2832f93a99dd88f70ee10493c2162c267f4db7d402c2036c10a3c6ee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      56fdda3079ef0d2f2dd5203f4748de6b

      SHA1

      71096c920aa55c3d7ec5fe0e869afdd31b57b76c

      SHA256

      e42e7d87573dfd4352b4620c9b4b84f3b3244714d0d69b41a26f0396206b477c

      SHA512

      1179f682b9e8a7b001c38b511247176e8c241fe3b1fc0b3c813320bad8dc980a892565ab1050392e5f976c87a7db819956efb20e8e4675ead918dbde50040e10

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3729ea939243cf8260dfc77b9c346705

      SHA1

      dc3638d8ad227d484c42aa4cac33d1a32a93af31

      SHA256

      e70847d587274f7a2507783fdc8286ebb6f9f5720d116f9500de1d568af5e92c

      SHA512

      2bffaa25bca7b67f6dd237bff9bd119cd4d758c55ff93cbff9ace4bdea2c104fa8012fcec040e57eecb8adc121c3366dab620b1b5215b34e3deb542910672847

    • C:\Users\Admin\AppData\Local\Temp\Cab2203.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar2274.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/912-434-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/912-437-0x00000000003B0000-0x00000000003BF000-memory.dmp
      Filesize

      60KB

    • memory/912-438-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2140-446-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2140-444-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2140-449-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2140-447-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB