Analysis

  • max time kernel
    129s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 09:34

General

  • Target

    718d05ae0535f3471a7155c8c5c45ed8_JaffaCakes118.html

  • Size

    155KB

  • MD5

    718d05ae0535f3471a7155c8c5c45ed8

  • SHA1

    12d56a6192252f4400c9fe9a091d82e911fc6c8e

  • SHA256

    da1512f79952fd72522eb0abbfe4104b2d9d47c720af198e8bea07f8c579fdbb

  • SHA512

    ed83ab647be230474e6adff5c6061e223ba2e19295ef907b090b706753531abe320b9d500d2e06e54572f945a8a8263fbea71bffda957445e1afdbd2736a6aa8

  • SSDEEP

    1536:ihRTrLKW9WcEwnyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:i3/9vEwnyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\718d05ae0535f3471a7155c8c5c45ed8_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2836
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2836 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2556
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2012
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2884
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2276
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2836 CREDAT:668687 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1536

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fcf118b3a5af2feb9e6b587d37b3f567

      SHA1

      d57b4b8b5e4fb72775e3ce06a7673d1c6dc1e0a7

      SHA256

      48d8ad7674b5c4a4b6bb62fffc55f3b6c90165e38f27092b77b47febceeff6f5

      SHA512

      e4fca29e3028338b6025f255034a0af8c4a3ce0272fe200091f50305d13a36478bba9c52ba32208adf77724657f5a034f40a13081ddef58086f28c43893ae7d6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3c012034b08c1e3957c92d042f5149ad

      SHA1

      8f6568f0851741d67669af5d0e27bda364b56fe5

      SHA256

      6db721a029c2194db52281c4520e4166fd295914d7f1f2449eb7aa0c0b6de688

      SHA512

      5dbab4c7e60edb08ad88ea2dadd7e048c1b799b338f3dcbc594ef97788dce344de88fa2252b7061a5b32c00a05035e51cee3d6c47dfa48d0b1168d18379e4ed6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7f3c2503489053d2144e05c69f0a0b4f

      SHA1

      8d3a8fbe9a1b17e9856280a4a0775019313fb56a

      SHA256

      e3e4d90f140c0226fd73cca10a397583a8f84206740807fed95f068c19f5ed0c

      SHA512

      7b46cf5ec8d6acd7f0be415f6a354670c0842c80c8c34757855313963c5f159b4aa4885a6616940678ef574ef277bbdea3b481e7cdf3ca04dec2b1bf375802c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0ad79f8df9ad140263c42c52c727c5d4

      SHA1

      b2f721851eef5f1c0100003a12f0abaa70e70865

      SHA256

      1641f1ee1ecf4092f71805e74d37b66854708ec57641503402044a55b37285b8

      SHA512

      ef38a8c7cf19a230061504a7dd1c37412d150155dd006f6f1f95753006af51c08119e630343f1205e27a5c4b5c011b4e0e0b7592b5bdb1cde51b8ee9b2aaa62f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a9bd729cd33bda0ade30b55f1887d098

      SHA1

      11b246f056dcf778567386413959e874c0e14650

      SHA256

      7cae6fd8b98c429ba0bfb56ff025c3e82873c41fc1ee5a66786cf57171ca4e0d

      SHA512

      697916413fbbb2cdce713ef8d96de37f21c9bfb6c93ed650f3fb1b40a4069912a795be994268d8fad2dc8a947f835cbbfca1aa8aaf04d9cd85d3956577d887a4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9ec33476ba9dd6e803f07afed9f871dc

      SHA1

      de5ef6f02df635a9671c1f13ff980374379b2005

      SHA256

      489c2daaaf950dbee8848937997d33da5b33ec6c78bf0d56314111e6718c511c

      SHA512

      bfa23a94da1d53c3c2146b3139939aa5dd1aff5d8373a67cd2e05e516738cc73dda4f2b1f611672b72ff17e0c2a70f93bcd9ccdeb6f725f8989023f77c16106f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c794f28d6a13a6d0627e189fce394af2

      SHA1

      9ae53e54497b19c1df5ad23c21c92a4786a82733

      SHA256

      768c526625b143382affe4681131c3dc4e4a147884433eee5ea6736d542db89e

      SHA512

      d931983d05e2b2ac595df6129ab89fe62214c6176376694ce4a50722a4745b1bee8d0fcf580c32208076265e1605feda1dc67e3dd731426f9db24763dbd76ec5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      297f77d3b20e184a8ca61d563367bf47

      SHA1

      e38e852118775c837279a88f8d3935d43102268d

      SHA256

      526546ae3eb1a4d6b0525f7cdb8616643b45a0cfdad12125e1fc46428ff6d188

      SHA512

      1902ddd1ad947d9df29d711dd619e30984e64b682483ed17771a9f5c944a19241637b257b62a0b06cdece59fd98cef616134b863be1a433b56683d34d77d0114

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1e03199f079d8c2f86ef53d1f97b9b33

      SHA1

      73798eb9ec5a462e06ab6eecaf6ac6cda8a062d5

      SHA256

      607935d02ac6d751fd993bbbc4f5ca6bd7ae13b8a40c46fec7b98dd2df03e682

      SHA512

      d062654e6b9995946531f2ee0052989c3155eb595f45cea77fe8c116cad3a7646a80cac49cfaccde84e3e452db69cd57f5cc15697b6958a723409dfa22ddba2e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1d9e9d684633d72d10eef61c411c4580

      SHA1

      760cc598f405c8ac0f0faca52b8c6dd344da4179

      SHA256

      09080d42ad99cc1b531579470c7e46cd92105b3c7103df872c2d069f4dbe93a2

      SHA512

      aa5d3005482688828aeee738b79ac610a06d0c7a087332bd1d5573756fa8a2065dcdf08c3763b94093d3ff4f01f8a30fc53dc3d5b64f057b619e46a23b658d6e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      616649e4ad932fecc1c2b42aac5972b7

      SHA1

      55e41af2079a410db337534554a394c02fe3fc12

      SHA256

      5c2a9cd0e6945b57480a5947c355816f4c12e2a77b9c2b031765eeb14d74aa4b

      SHA512

      6c481b9ac038d80a7964697d851ac5fd74c5551b684fe95bb40647a4f47c856f1a9cd74ceafc99cfd6631747867837b43dba1b8f9ffa5c34fcf13ad1a8d8dfd1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      08675a476a1f02d38e12d203e0b35fd2

      SHA1

      f9dcc584d8f0abb748995e30f1c645ebebc510a6

      SHA256

      c940e7b4afc566d605d3941105daaffbee1d4b0bfb1918aadd1aed23362a5621

      SHA512

      42b0ffb09d5d112e2e7e7e34c867809dc770374d8d5d50985d7bf5140d5aab9f35c34fb625b4e2b3685127643e72669ae219ff05f68512bf32ae9591d76148c8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5677d466145abd966eb3c1785eded912

      SHA1

      dbe26bfcd977a5701deae3cfb90d23599d54e209

      SHA256

      0fdbf6cddc652a2340e8bb9cf993a5b9a1418f536eb7ecae7d73a96f3fba1a0a

      SHA512

      83a6dd9b62045e7ba7846dc0a369aab6de0b1e4700c1599dd3e48aa80678e2a34489b6dc588e66a2cbb87d46c7a9d02f6b21d0ca709a45204487642c28271f50

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9a713b993418b12ac2d2f41c28d8e660

      SHA1

      1bf4e646a275483b3e05e8ad1f9d348419e696e2

      SHA256

      5c0a34f12c1183323ed0b0cbebe449168a2b13e1b71918bd16afa15181df8940

      SHA512

      9fa09bb029eed4d28156745674fe6145a4f1181b2249bb15599b627b3ec9ac35e5a7d38d953ee4eaa290296eb433f101f761948b3e2ed4636e6a3593fa4667ca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6f0e9dcc95721c532313f3d02708947c

      SHA1

      03df3b6b5c38837aae22a1fd7bcfbda6adc35569

      SHA256

      b75f7f9ce724a6d21169fd993235f6ba5307ee921102c26e1e82edb632c0bccd

      SHA512

      5159552353bc4f2eb0c159a0e1a85e382361f8355b7fc728ccd4949533ecc03e3a75a43ef4ecf2feb1646b30293be83ec08a38ff4384b650fa847db08fbc0071

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1d541d51a05f1c1e872c819e373fb4e6

      SHA1

      99427d4ee766e044b5b02f8c9e13a57056f7e25e

      SHA256

      01be651658a7caa585af56ee6c8dec0556983ba0b2015a9ec43a9129619c54e7

      SHA512

      a2aad8485ce61d9f6ef5ea0a4f2c04a16c10da84b7c292e0c08a050df40deef07213cf216c6a655b35f2737bfc08fb12748dc643703bdae092853ff40b795361

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      af2d8692ebe8e3b6137fd7648d1e79d9

      SHA1

      e72ba16cc7d1e8c3264727192290821728ce6ff2

      SHA256

      147ebcf5121efaa9cd8798288e987c10184f890906948a7107b5e0a78ef6926a

      SHA512

      4a2fd69779a103ff9f125604be52b68321b64fefb1bbb4eba282c57a1ab123da8d22714b7299ae7ca4c8ccc0a86ffcb63318724553b8a7025c99e520393d90db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      799408a7506be712556b79e5aecef8c2

      SHA1

      74b90c9e76b21fc2a161043df637baf5b9c643dc

      SHA256

      4c48e4ea9e62e82e102599836f03606ff2b984cd5e5c35a46168b44bafcdbeae

      SHA512

      4280c7ca686db207d14634a1473d7dd34fb6c696d71969ea0ec265aaf8936625773d9620fee0124c91162cc4d6a4bc19a51f91e942f105c0e28ddc1ae4eb6c12

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8c17f93a9756d6ddebb4727eaa6253b3

      SHA1

      bc1e786b801823323c86fdcbbdbd430045a0ed4d

      SHA256

      9114035900d9156638e0d3dba95a42602b062c8338da79e4a94f946f57eef2f3

      SHA512

      665545bd072b94f7768a3d9025a33231235393a5b104100e6b522a2ff7b72e7a68918f55a0d2558625bf980cfb1c5f1c7fd192a0407363d417a6e4b39fbf2575

    • C:\Users\Admin\AppData\Local\Temp\Cab27BD.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab288B.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar289F.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2012-490-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2012-483-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2012-481-0x00000000003B0000-0x00000000003BF000-memory.dmp
      Filesize

      60KB

    • memory/2012-480-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2884-495-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2884-493-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2884-491-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB