Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 05:59

General

  • Target

    710e4d56f221729bc9034ed77408f38e_JaffaCakes118.html

  • Size

    119KB

  • MD5

    710e4d56f221729bc9034ed77408f38e

  • SHA1

    771a909b55d13fca88e7edf1c6bac8cf553cd9ea

  • SHA256

    8cc35271f0f46c4484149e0829f9ae56b4cd6859994a0e5f2027b23462b2e377

  • SHA512

    08fec6cd855916e6ecf975f3e80dddccbcdbb005a01539ec189d7a5ca804aff9c353a340e0b8bc476b7fa3ba800deaa8e488d43dfae2829f5a856679a905238f

  • SSDEEP

    1536:Be5yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsF:B8yfkMY+BES09JXAnyrZalI+Yi

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\710e4d56f221729bc9034ed77408f38e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1028
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1028 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1332
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2184
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1596
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:3056
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1028 CREDAT:209941 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:868

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      887ec7f8f7852ed077d6726f80317e0e

      SHA1

      f72de7d2fdf79b3aeb230987cacad8e0eaf159e8

      SHA256

      bfc4f7fbd5159819258187d19a5052cf95071246987abee05d2ede2e516dde1e

      SHA512

      a8cc496106cafa15c1fadab7b785bf4c3aa9bca2b15dde5c171fa74776a7fcf578a67c182fc3daf55a405136a615e7c09faf168896b3abceb5b884e0e565ac85

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      60a84219bf291ad8fdee28da40e33cf3

      SHA1

      7ddf1696bdadaa4cae7bbda9c82d035e186ed9f8

      SHA256

      1f4b5d4934244a9cbda6adcba9502b61806c21cb9e754a3d48d35d071615e9b5

      SHA512

      74c2c964690450dd3e48912f388c8f0050bdc85d47609dd330a799edcca64c195ce53a79545589cb8e65e33ffc67b9b22f210371534d98b648e1a2e41fb1bed4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8bb076303921b24b5beaf46bda140ca6

      SHA1

      dd723284ce91ffd9b4d499d4c6ab07f14e520615

      SHA256

      1e79d859a363ac86d96c660a71e49c65434e5869160c915dbfe365ce2e3efc91

      SHA512

      c41007dc8584c4eb49abf898fbfd5fcde985ddfaca47e6ef16c34013948983e426e08b06b0ebe428148f83f7b72899a109274bf32c2ca9bbfc4a2aa23d44cd01

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7fff66775930ab99eaf5ff774fd554a8

      SHA1

      023193a9019e9d897bad59f8b0979cf81ac38944

      SHA256

      94b35feb6f26021eb6edf4cba18f2c986eb31854b28f3d9841f5c07dbc16976d

      SHA512

      8a31387a1e762e329335b86e761a9249e9338af4667e6941abab41b5d9e330550646619755187475840cfd9e1fb9fdf31c42bd48130e67a01eeb562057634c07

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      87a1e8082609e10299863a0023b80769

      SHA1

      7d83ddebd4ba867aa49b43db77b7533064819728

      SHA256

      08d183aaf454d6ae1dfa249c2e2e8d521cfab332262bec7c672c8eba543ee0f5

      SHA512

      534996e1bb30f24248f00fc1318db465e9831414287da0d4b2cc28295c1cdb2f51d58cc98d1e98cf57f90252882aa4fd35055c54e731ddad08b0930b9ab1bcca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      465c4dccb33ccdfb7812606a35c2fb15

      SHA1

      f16efa5b046c2baca08571ade1926fbd9fd5fba7

      SHA256

      3bf12e7118fcc4c679242e09f3d8517fc7df5f4e1f0f0b51c6e0046a319de7e3

      SHA512

      0e81f01df57d28840b4a17d4ae7f7b960f15e3a6eb4bfef03a02a02f4ae37262d494af8c0078a266157ce3b183fb7cee694504fc15c5eba108edf8fd074b1148

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      135ae015af25a50d731b6043f7ef63c6

      SHA1

      11e202966056d2900900b20ee24dddb68bf25368

      SHA256

      eafa6598d480c7cd6a26ae43f42742e1d9706ce37f1657274381149067655131

      SHA512

      69c7729da58fa8cfa73e1968cfead3fe51c58fa3e53981b7b614cc401ac36365db6ab33a69eac1f95429d7771fb401d48dd0fc3286a308267a3df86a7c8977af

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      60ab1422442bd937af0c73bced94e5de

      SHA1

      4e3cefd17a4e87c905587fdde3f7e29373ad7063

      SHA256

      25b4bd29e4695b0055f53161ab4c8f09aa9aef0cafa653a1f1d1d7c5fc23b06c

      SHA512

      91d47b77fafc89395dec246f2f3f9fb4e9c8651b619f5c8449d59486ea6cf7a6729d4a325018dde6abbb555f89ec92c53a5c85395efba5d900ebd31faead1be2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      21cfef15fbf290774bb4b0f9a6123e6d

      SHA1

      3584530a66244a1243d78fb6d3e61223bddf29a3

      SHA256

      55333449b33da4cdd696a8c7f7be5fa1a05a2b46824fef63377c3131a913161a

      SHA512

      d03d1c76c06d04862d967b162c8cd11790e5d54aacd2c2e586a819c5a63eef3df2e99ace0741ec482e1dcf500475c89de0f780035d70c6a37bb81c1c83457f44

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dff9affd7631c9342867b3cc9842ed72

      SHA1

      467f56c94a6831a43c29c0c2fd917a5946b3718f

      SHA256

      f5d4fdeea1e61da74e1a12e2d7b63cd20895d1b61c7c06ee6ce8569f45f47444

      SHA512

      8e4d0a8126cbd632f948f50a671857f055f4eb8d8f47f7102cf2921ec3b755c5440c3c653f90e7118503240219a7f379bf10408bb5d66ca195667ff94394f9e5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8eaa46346faf71b6e08d1d5b6f5bc57c

      SHA1

      263883eb37b5944a88c5608f7c341d1e3fafa84b

      SHA256

      4a380759c6a008faeed08b81cd6a5936d27617d9a45e4694c7e2290fe6e05c28

      SHA512

      73537ad961837ec2286f0005ab94937dde471ec603a4fb6592abac3b6af6ecbeb7432f0540ac3f021ba798aff3a9da2691282ba0b00d9dbf33f975eccdfb351e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4c5a8c58c5ff28fe2c5e188b890ce2f0

      SHA1

      79c9cd0435fb0c30fda91c6d489341031233f293

      SHA256

      223f18787954408d3bc9d59853eedbaf52548abe5a9046b677dc681f623b205f

      SHA512

      46135afedaf883ff0da84ca045a18b139bd6898995a230e0d9fab8de36fb87eea217a69964acd07067745bb94e2f3aed1a503e9cd91759d084b5c725a61b6c7f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fefdb7c574f471378bfeb9d476259a9e

      SHA1

      4f1dcf719cf66b8f30b406b7c46f8c624f56aaa9

      SHA256

      afcffee7bed2d8c9d862f6fe0b4aa20c98745e2b0b3ebe08c51ae837ae5064ad

      SHA512

      5b827c31d027620572b5f2522ae50259426cc0f4d9b8a2c1e5736a4901716c8c449dc5a42593a5b62263b31dc6e81ab791827e73d087db023e2df03c2cb7d623

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c86aa001f398f6fa7eb936ad01e6be8a

      SHA1

      fd5b6d26d8b13b77959b3118641411d14b43dc48

      SHA256

      b9ce5b5f40697269b05c87f42053161f076eab12e86ff261f7b7bebc3e0de93b

      SHA512

      2c77a716f8e89d3bd2101021fe14583d3cf6247750b70911cc7f7f1df16ce52d6b52463dc407e1c96bde4c49511dcd1333942713d5e944837812f6e40b92f6f0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d0bab1fd04a0ba9eb016ee28cf52a72d

      SHA1

      af4834b55a5573eb41f0ad3ee3935590575beb12

      SHA256

      425cb62aa8c83e3dd42b821d0f8786fa445ec0467740c3364f4d71fa7d2e4bdc

      SHA512

      3e6f7e0388065482d39603f0b7a71266762771f20720c00552b6669e98023dcd84d88640c9c4ee7644ce3d5529057d578c9c7d6644fdcfc7002a7f41836fe679

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c3406c3797b65cc1f67facab87fd084e

      SHA1

      62f4c32394f97bf48e078ff251b671fa1c322e4a

      SHA256

      32ff426e4ca87b23b54c4b75c5a98ff470b8d5e8d59fc6492de0dbf9c7f8deb5

      SHA512

      64ad467e6cb391245fefc20d4c9f18cdb33b3d12bd24e33b351aa4ed03386527cd484c0d98224fae924cd28d3f2e462d10c3f2af6bf46502936b2222c75019af

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2db8188bfd1bdb4d701cfdb7ff9cb067

      SHA1

      b5776f43b2e41d996d291e710277171632d474e1

      SHA256

      0d051a9ca506935a44f941c9e5a18200ed3532b818e11c5ea9497300b432c232

      SHA512

      afba6defe7dc43f080b48673e835ffaa931b4191b2d8925d997052f7166669c00d000e13440433c953b804e20bf6d11e95256d9364a34a7f59b3fdebd0cbfa3f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e6b772758a10513fe18bb8ac2aa7f4cb

      SHA1

      51bbcbb1e89e45facc2fe236e371f97dda708faa

      SHA256

      f276839473beb7c8aacf4a430b2d8e992a59a0061d569b0dfc3f9d47c2cd2d55

      SHA512

      71ce06dc048683d4bd1b37f01f081fe46e09053bd7d65a0c8a127dbacbf45d8ffb5468ff01fa8b789836d909d41aa160fa5f02db36330432d9ab64fbcfdc89ef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      24bccbaf8116b8a4823d7dda8f45564a

      SHA1

      b0e1ede03c96309ebeade86087de3f3fad728fe9

      SHA256

      0a8f2d27f5fb6c92152a584c3900006655b3e39658c36ce355e0f54b1cd672ab

      SHA512

      cb295d2ef64aceb7934a3162247a211c9aa755bf87ca2f1f8920f745e91f18ab842bb6a67d206af26c0cd0192919ed162fc51b1d9f1b53927834a9770d294ecf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      38cf88dbe6ddfe25a4e956798955bc08

      SHA1

      e5da8004406d82f17b20caa693e44c4bf7082bba

      SHA256

      55f7c187bfe8f0dcfe59d4fe028b68d47237786b27ea9caebeedc59e0e91bfd1

      SHA512

      68ddebc3f60fe969682b084385a2893649fef21e0f203fd17c0bdebedf35884379fbb4ce7c40c15a2f9d36e63b4f22dd2b0e597a68a9305fec5ccb884cb1bfd1

    • C:\Users\Admin\AppData\Local\Temp\CabF20.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar1001.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1596-493-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1596-491-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1596-489-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2184-482-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2184-483-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB