Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 06:03

General

  • Target

    71107cd49dc59f204517b30e0ccc3135_JaffaCakes118.html

  • Size

    158KB

  • MD5

    71107cd49dc59f204517b30e0ccc3135

  • SHA1

    3cc3a2dcd6f3a387049faab334b2377deef07e45

  • SHA256

    41866edb9cdfd38bf9e540fe9a009c6527b9f0095131f5061e299617c3f9af9c

  • SHA512

    6864e3532d8fcb597d3c3d2b1220eb7687ad615b09b3f754ecf84d2b38e5c48f6ee4b9a949a0edf2c97bc0e6b228a64a9557b68b09fd31891ae21633cafd4828

  • SSDEEP

    1536:iWRTHM8JV5hJyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusG:i8fV5hJyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\71107cd49dc59f204517b30e0ccc3135_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:340
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:340 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2972
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1272
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1940
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:888
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:340 CREDAT:406542 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2344

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4d9bad93e52d9c0cd50728399bba2bfe

      SHA1

      740c8523be8383f79adfaa163a6384a7f63ebe3d

      SHA256

      3cf3b7806a78caffaeea8177b6a8ff24dd19a4fafad28e061259707272c54ae4

      SHA512

      7696f31f1407fdd62c8aa750eab8ea648143a21c915196d1051be28e000a97a00963e74c7067ce5f139484a9cb812d6257781af5f1b3b688a8615006e29febe1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a911687d1969c471daf0cbfb6a13ae52

      SHA1

      62cf47b3cf315ffe25c646cf0740308b3882dc93

      SHA256

      2bce02147f538b70acafae4c53feb07dfea93ba8c9747df9a39097a6d234e73d

      SHA512

      e00c99d7610eb9968159e679b27c921eb8fbf451a86bd58535407bb2587a8096a1c1c21d9ae8482e842ef96421f233f7b6c77e64e94b0a489b4557ec11933c1a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4b2ba70b029cbcd622596e536b9f148f

      SHA1

      14ec2e37be396d6198880325d36ec4cdd8478534

      SHA256

      780b6e23378e9684468361becd5145a8e42c5631ae9c3b96c18ccccee3784095

      SHA512

      0cc0a9a30ef6bd0565a414556e19784a3d2f5e1393d3553436e5a95f73eeb25f36c97d90eb9a7b2b08ff373685775e14dcc271dc8123556e6a3e3f210db3c259

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6edd39c09e145fe0153d4a69663d963b

      SHA1

      0ec1839176772ef33b3561afb0030b3737537c76

      SHA256

      c8bdc909b593e3901b70acaf09274d37b9a3e24405b509cce7549789ae29fe72

      SHA512

      b05ba351f5d150512cfedf1e3faad492d7ad8e16296d773354115310953147a2629b043a9d8ac2f6ef7296e0f818c079144c3df7bb637ebf214fd98c96781d32

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      39f975561a250b86de07817e86d6199b

      SHA1

      dba9242e0b49c832b5d2778e60004367aadc6e2c

      SHA256

      b2e6385a2c122ef1324b20d7276b8aa9965fc3dc3bd82485e061d94c5ae9da07

      SHA512

      c6ff5c06347851040d932f4e073edfb926f8c9eb85769ea4dfec231ac2139f1ce67a6771896c74849703f3bc0aa2a8838630783a9796173bd42c801a331dc718

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      42ce850638741eeba8a13a7e1fa17272

      SHA1

      5da9eafe0c0414bb3f9956b0813683151a483c1c

      SHA256

      b3feac9abdd433f5232f4c24af435864984ff670b968a83e1dec173042c22103

      SHA512

      560b15d5724ea788a88942a4bebe575d0b68ca8a8fee00473fd5a7c49fabd994964c584b529d842a30b6dd59236d2430ea483222260ffdfbff5cb67ad9119a20

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3396e6db50892977b0a60de8cfb960a7

      SHA1

      807d070f7329bc9c5adad5ebaf5df3d0ca55dcd4

      SHA256

      4d63f7d0e05fe40ca4c76f5ee655a1b9cb65f67aef052dc41f556aa2d45f5ea5

      SHA512

      737bcd6b1baf1ec27a11af10c35618f75f37b805409ac77cc233d0446630d8f5089daa6f3f8a5fe6cd0c2106103d8f9088da31ce72e389426b3a5f487825788b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      40bb578b183c757bb0105b44d0d620d3

      SHA1

      e8b07eacf2d41aa7f8c56d532379e08943ce897b

      SHA256

      f3e3d48a9eeac6a9afc00664d152da4695f763e6152310c78ff8887dcedc8fbb

      SHA512

      d10db0e0f17eda333bdf8e9abe29f12a326f385d74f5dba0843d0d677df55741ce034acf6808d11e70f6fcbd735e0c43eba76b7787b95dd6075a758bec7a0cec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a5e340dbcf63866462c734575d12b9ae

      SHA1

      efc6d1b44f32a8836cfee0d1b16970fcebb72edc

      SHA256

      a1a5f1fa8b91d34edf3ff081f0817fe9cc38676e6791e06ea9ada1616f32fbdb

      SHA512

      e124ec47fc1c8b323de6a83ca813a5e40ce16ccf7b6fc4c319f8d8bc0f3e84848e1a010e433135f809d7d320fa10ab376cfc48fa0451a77afe584687cff52460

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      790215f7adf8cd8db6be00c9481cb7ce

      SHA1

      ab6d3a0764b7cd97461fab15ee270f10632d97e8

      SHA256

      00e87703005a2d8173d9a8a2fe857f0590e260c7cb4bcfef9b65c6fa92d54617

      SHA512

      a60e54e6a934e4cb00ce55d576656b5339d07b0de61ddb5abea3db2ae0a15501d31e7f022892655fbe1bfc40b171cd0cebb650195edcc93d851af4c1753e7a61

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0985c450035be607f5dcfac1aaab16cf

      SHA1

      668b3f4cc97f7c1017cc1878e6a2113a095987fc

      SHA256

      38237069c1c0d386a0e662aa45f7cf275b09c4db4a8dda2c3007a6080ba5dece

      SHA512

      e32cd625baf779c890c196d314e958d293db35db9d6345a59c885dcefb664af78ecd34dd8cf5afec2d5e51edbfb8830064910fb32225c38c0cd6200858dd58a3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fab2702b17b8961d4809eb30d59fe6b1

      SHA1

      f6c85de93bbbf47fed872b7743b32076ca661695

      SHA256

      bbb296930faf4efdf44472c2f6a1bd6b628703beef0c43935c340a8a54314ec1

      SHA512

      f4c40b4da5ad434dba664292e2f796a87afcc60afae4c112d68fd696a431c061e04ca084455dea77046a3b1a4c5c8544b3b49875db03b511aae6a66f6ac92e81

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      85cc5601e6c4cee7e0673f5699f57576

      SHA1

      56080c09601bc103808f5270791fa297748a5aa7

      SHA256

      d97297b667881b21584d31d4053beeb889ce8790307333916c0b7fe0ca58a4cf

      SHA512

      4f6c4a508a1dadfb6309d5672396e1da973ff0c8d119908782334efa661e8c5cb142ad40c25752406de1712eddbc2bd9970c34ced9785eb05a98d8751ab52170

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      daba307a2beb72ac4307e5e6cd9eb75e

      SHA1

      1365af30dda3ba3ec34b0ec49be456cb09a142e6

      SHA256

      914767b3a72b29fa47aa23a9935a7cd9b81049945dc7f3a095fb9d5fb8e2887d

      SHA512

      6ae24caf5f37be1b7721ac155483a56744a03b06179bde831ea049afa6a7f61370a36ca9bf507d5aef250954c8282cbd2beda972b7a319957b5001b861cdb1fd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      04ad43f592e0c4d27d5e6d385c13e766

      SHA1

      20f3aebbbed7c94127549a1f8bb8dcc2b026778f

      SHA256

      e873f5a0a8496d0b6f427c3da5c3a760aa4a0acc4b0c215ba8d0fa1f76fc03bd

      SHA512

      9f76f55681055cd0effeab0d6b84db81f3c18ecd44aa1f92e4706cc0f1192324df06308c6262e5f9002ecccd97f065a69a3590cbca67fa911fabbd5313f097ef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0ef70b0701998f6df862428e63f90cbb

      SHA1

      9b3e7f8b84d7bde051b196124431092116ce1217

      SHA256

      1f5b555dec42aaf4a596fc621d3a9e767c2fcbde098176d7eef7a0a93d79c1a2

      SHA512

      6c36beb66273f6ceb87e47c6a05455a72a62f6508c210e7a72a765c5b118f7eaf9dc72f7e0303a23edebbda4be72d020cb4ff2527434a50f92472ca60feadd71

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b423736a9786177ab21583dc35e62158

      SHA1

      254c34568c27eecba40771e19c476f7d1fbee929

      SHA256

      cb48be3c9f8ae8e622fa47fcaa1dcd45ec21322554f35eb769878f4325448daa

      SHA512

      6284e67c317e26acce2eaf28dc07e69af7f45c2cee35cb922e3193be393e16eab3a72ee9e01b35e66692be4e31f89cc4bcf5d14a82bb53b31ef6f477a6089c44

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      640c5ac852a14495684a998825d373de

      SHA1

      dcea992bddb95bcb490f576bbc04f0846437fbea

      SHA256

      c5d88ce11bcef29ca812e4c3aa000ba84f1f517209874b5aa3ba67dcfee09a09

      SHA512

      504351363f1a889e73665915312a5b9662b152268172c8c3cc63c537a386dad7dd2616f22a642b54ecb74ddff6199d0b41306b5d1ca431151d464a36a9dff2b5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0d4a19a3dce64ac70f66b133147e494e

      SHA1

      2a8f877f74dbcf045bcc808616c469f0a5f8caa3

      SHA256

      a2e451c90e8ddc02a08865a1161649263e190f621167d861b13058c5a2eb58b4

      SHA512

      cb3f886c817c43eef4db60ef6f7f01707039d10fcf503bf3900dfc71e43b1a6be88602dc47a295c1d232c98c7c3e4122167ee00b29154ec55fe9b4cb12edd73b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      79acaf686c01ed11b1b65bf9fbc062b7

      SHA1

      6ff95d001b8ef4e5059d58d4efe38e5178d459e2

      SHA256

      5d9c132a158018c42f938d3a23369059a799a95c5d52f8c8cbf1d16774c4c121

      SHA512

      6eb55499194ff68e605ff3715912d24996dc089f3205039c99f5f489c9df70f12d369e8d47233858e00849a28b6caa3725afab1fd87c7c94c787d3e87828b6e7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fe24e75b8076a0b59498995477369150

      SHA1

      7ba6ee1b8ab718c4d67d8f7f4d625fb2daed7a1d

      SHA256

      eebe7a775cd7adaea6a9dada1f6196518b996a627164cc6d02fe9c1c51de0299

      SHA512

      ab8c753a3e369c0c6d7a9165dd80d7fadadeb3ea596b5f8caefe946e29b28e90a18519337209c13eedc7c84879d8f1dfd059d21c93dc82ec009cc7b7f49fde19

    • C:\Users\Admin\AppData\Local\Temp\CabEA2.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\TarF03.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1272-436-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1272-437-0x00000000001C0000-0x00000000001CF000-memory.dmp
      Filesize

      60KB

    • memory/1940-446-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1940-444-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB