Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 10:27

General

  • Target

    71a6676a9bb8c62f998d00bd298ea816_JaffaCakes118.html

  • Size

    117KB

  • MD5

    71a6676a9bb8c62f998d00bd298ea816

  • SHA1

    61eb7ed09637178ec5adff04495d81fe001f5d6e

  • SHA256

    25bb50b1d055f4e3f53d21d7ceb1ccee7cf25d6a3feb0bd24b489de72b8b78b2

  • SHA512

    c5668fdf0f0f4af39647cfc65126d224458acd91f14d2e35a35725c4483000e359e1ec11d188d842f5d22a44262089a7f16a4c6a0902e4e39e6e4b18ba58f725

  • SSDEEP

    1536:LQyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsQy:MyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\71a6676a9bb8c62f998d00bd298ea816_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1688 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2212
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2600
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2684
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2480
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1688 CREDAT:209934 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2264

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c78ee472ea3ea0d2fd4fa1be4af1ee2c

      SHA1

      99e22a4c77282e7d509b879ce3492e6abf5d56bd

      SHA256

      e8020afa963db536df9bedfd8fa95cad46336bc1f94baa0afec6ce997d797aa3

      SHA512

      8e82944375519cdfedfda19f024b71f48cf62e0fb6f688e4f684acebf442d0e0c00d6880a3a200d5a8ab87fa4b4db12426e040f3d87127321c583f75495d5a53

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a48ece2736355aa54b7837300c06a75d

      SHA1

      1db5df40719733cc928778aeb8359d42cfca8770

      SHA256

      f69ccbccc90694faa71cab3ee3f12b25c5aca18ca08bd5be547c40ae92b6a0fe

      SHA512

      ac025dddba9813bd5279ae29d7a128515c03c3263bb849a7adb635484106eae7b6b5377ff622a6e35cb9afb25170c108dc8db0ace3c11ef1d11de48c186e6057

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6163b1a99a2892d8d05fa74556209023

      SHA1

      d0c3d6020e66f6397d2763f94f9abf909a581602

      SHA256

      cb3be6380950386b6d9e511ed5aa73f91103860f87b7ed22913525daaf9c8168

      SHA512

      b0ec2e34d93d86c83468083a34abb97d411942566afa99b7b3215add2b6f77790ff1fe9041dc2426aed1dbdefb6cb58054e8b370f8db1ab5ced48e638cb5b4ca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      24589fa8bc46dc44500b8a466b947a07

      SHA1

      db2698df31a7ac5b46977fdaf726b98a51d70732

      SHA256

      b756b1fde494606fb1b12886230924a0f9c9f2eef722cefd559e727e665b3ae2

      SHA512

      16f145d0907052e037ab6857353bcb5e31e8aa4e4acec9efe57ed6e4091029d9c7ef655bd0a73e4cbb3b7aabddf9c521efbde5f5c10e4a4288ccd4470e983583

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d3cd4da672c7e832c71166e4874097bf

      SHA1

      dff2e5794823821fa26f361ea50e9f63213fa808

      SHA256

      b2a63728fa1f1ffc6e4fc3ddbfef1a36267b53416f751f227245e410476652d7

      SHA512

      eecf4256043438eecb976ab54584e737dea56315373bc170b77b3327026e729b1e1dd76589c603f0068e5f26bbea775b29d9612a3eeb32cdbc850f6f054f346c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c53a54e27534e8fa7f2ef5659639b670

      SHA1

      028f668dcbfae80281c22e59aa24fe22a0a4254c

      SHA256

      e704aaebc25e21505f4d9cd5936e8bee24a70bb7dee357b89c5bc9ccc624d038

      SHA512

      251f6d836d2e226819018ba03765ee21b31268dd432a71012cf2974e8ce3adf1718d876cfb2c872a3ac00efcc177981accde20da060c10d6e85399a4a921e4a3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      058a4c2d84f3b67a1e1bf445ee335d37

      SHA1

      e9a5eabc20bd1fb6e2a8fc5bdc11920231fc2164

      SHA256

      dccd853edd2a4aa987b258106131f43df01df1108faaff21f7422c5792edc621

      SHA512

      1bf69f14ee1819676cfab4c5e0f6a1da614da9f1e30d4dbdd4a4d26f6607336910b7e36ad753ae1b4802898b014e1b856d62989cc84e7555802e6fff74da86e0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fca64c93f5b8a329c2bd1cd5927db251

      SHA1

      f515402fb4d262001508551cfca2db78aa0a885c

      SHA256

      0be3a15ea220a3046ad10d66f4b475ceacee5f18002820a5da082c31f02c60fb

      SHA512

      b2fc3f97a44b10ebfc34d0dbc849d7eb8aa9f59431722ee6fdfe6e759d92330ce760b087002ab502bee7d673abb4794f891e083380deecff025b4feca3afa995

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      71709feff0923c828dc0ed46ba29076b

      SHA1

      f02f2876cbabf293cc30925bc758ee78cefed1b5

      SHA256

      bdf18f351fdd8f2c1a511e16af15e264d730df2912db3d81b222ab9cfa6c2955

      SHA512

      35a6035a4e9838305cec7a20ed5591eb34973037e2df4b657cd2e83f810bc4115e5929fc5a92126b3c4d7d2651a9549a8a6a0824d0fe2f69d77e73b0664cad1b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5cb8cb53b2977af68fb665d9048bd723

      SHA1

      7dc3cdbcf09500985c8b567411b8a23e86638e3d

      SHA256

      6220c2974e3d529788afdfd8256f220800bf809d3a3b202b7f8d2c8e3371e250

      SHA512

      ed41b310684466fb8328b81342babbd475efb58b01a93b44a214d54823722252fcedb6adc3d2db3d202654622be5bac1b10dd8856c13af8cced1d71727d8f086

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5cf48781d53ae3ea9d83311ec6a0571b

      SHA1

      2c7f34eb2bc68cab6698475c9c82e1e1c73c77a7

      SHA256

      dc17d620929dc9c5db60a8a75de9711c65ddbe726b3c88170267378127c13472

      SHA512

      3903c295e382abd6028cfc9290dfd3bfc257647a09fb27d01a45fb4f00314ac050af2c583e5c17332bfc9b17959b992b50450820525c715973bb980489d067b0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ee863d8548293e7625019a7222d205cc

      SHA1

      916d81ff30476c73cfb1abf5d2efff0d1be2976f

      SHA256

      e2a64868d9bcd6f42358ae8697e738377318aa7f41b2cf97bcfc2eed20d3dbba

      SHA512

      12c2d505a71c7bbac44676105a9142b56165170666b8da0a6a8bbba4806b905d6153b267b62f702ac1fa558e7ef337132d4d7bff615e7c186eda11ff155f6edf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a78ca09486b9d36a0f5533713ca77ee7

      SHA1

      4cd5e19482b6d8de5d916d156ba1e5bb8f4f4c78

      SHA256

      d852fbbecc8c4322d79b2ce8b27ffb8ac9260d5f8d74f820a9462d7c5447be2c

      SHA512

      030bf5c0880380d9e9826d4de07dfec8d9b3e4d4d735cd7cdcce6f6502f9c27d9acfae7247aed5bf5855e16db1e24ebf9a531273e2c282378a09038a28005d0e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cfbf41deea134a1decc7a2135cf3581a

      SHA1

      473874305fac21321c0f99239d61ba30e20caf57

      SHA256

      2c196fddc0e917a6997b653b9e99fbacfa9e8e83802afcacedecf98cd76cad9e

      SHA512

      b2d55d1e75d9077101bb30206c88aed8522740517271d2d89e926984534b000f42e5972c82ccebfe555efea33445d76aee30302a60df60728cc6bcadfc2f33ae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5bf92851dad4ba8fe1e94e761c642be8

      SHA1

      12379de20e5b1aafb6c99ee90639b05284c43700

      SHA256

      4dd700b361e3a6d980052a31079e5d5010cb4fa02ddce75089fb43ab90eb10f5

      SHA512

      4399e2c17902010de9c72779862ebe5498bf2913d27d225198824bfc5747a9a12fd2bf6d5933de2857acdf629ad2d49f9fa917fcd7eed26e3455243ffaf45f36

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      40386905bee3d8f2ca34c36acab53a29

      SHA1

      68a98059051ee6c1fcd7f6e296c1002224b23ec6

      SHA256

      5013a89806323834dd59dd851454918936adf6b57a6db998fc55f953d6fc6373

      SHA512

      85c5ad108e303408b5be73fd7e43573df6b584d8e0f1e8ff45c2afc206f7673da225005b8a2fc238795a4e8b55243e2d308f3045b0477f40f62074957dd763e1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bdb9fa4f068aafed80432d12b6a213db

      SHA1

      0e9580da72545b717073846cdb33b6ea1c431976

      SHA256

      6a4899720d581201bedc6233e507751985caf0528683fd2839c924abf3f26f29

      SHA512

      01acac0cc702349ceccd1a84049865bb69de1e169b8d2b27df436fff4d41615430e8044dbf8d84ee24453e39e11003a60e82cb971a2e134a4f9c60f50ab79761

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2b73bafec38adb1b4ebf6d95b007d393

      SHA1

      01c78cdbf7653de67eaf61d4781f893bc351c608

      SHA256

      4b98c7903c00591412a12717ea7391d56489d3296a689ab68eecc852d9fdbc71

      SHA512

      3b03763386a8b0393055f43eb2744e79a45c24b98ccde7e1f9ee9d95ca2b73782514f8dde8fb9d72c3eb8d101cf05c4ba3aec91348bdeae60cbaa71922175d56

    • C:\Users\Admin\AppData\Local\Temp\Cab2B29.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar2C29.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2600-8-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2600-7-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2684-18-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2684-16-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB