Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 11:30

General

  • Target

    71ce6a257ba1fa3d6fb0655d88aa1aca_JaffaCakes118.html

  • Size

    158KB

  • MD5

    71ce6a257ba1fa3d6fb0655d88aa1aca

  • SHA1

    863dd1f1bae146972a1f29630df2841080478127

  • SHA256

    74e13623a12f0385c9886211fced40966b32970dbbc0182988d115047399c582

  • SHA512

    538dee175ec50844515cfc4b64c996156184390a8a7429e819a6de56b56189d66e9067255a12344beaa7f436be39d277ab71ab2fc558a4a5d8bc85b2f50f3d10

  • SSDEEP

    3072:ibE5YC9Qst6yfkMY+BES09JXAnyrZalI+YQ:ix8dtfsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\71ce6a257ba1fa3d6fb0655d88aa1aca_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2104 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2064
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1536
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1872
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1612
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2104 CREDAT:275467 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3020

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      863387403bfd2614b6757e732af7ec0d

      SHA1

      77fd1d2148d061c4bcf1c93a2cb9d27622750c56

      SHA256

      3d25efc2670c4bd867b5f019806bdbc1be127d845d7ebdcd87f42bcdbd6e9117

      SHA512

      8f2c6e8c311135b7febbee316037cd3a262b5bafc9bf68a520d768364c3c8b313f509cc568476d1b06147a3ec9e1ad61f883afb14ecd8ff77f66d4358c24fa92

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fe45e0b19e80acb027b3ad0367082cb5

      SHA1

      4be495c58c34ee599c2ccda529eaaed53aeb39af

      SHA256

      841615bb2fba765db0b615f1ecb1e151d39f15a1cf8b9cb2cc01353ec44dc81a

      SHA512

      63a7df21fba5eaf63a4e9f7ed45abfde6cc58397c5cc2a95c529fc66a2ccb505f167060b08efbcbe7360320d0ac4db243e4456920756ae2e7864f4e7877e445d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      782600014e28d3d943c769259b831576

      SHA1

      790c8151f5f5a7ea0a42a6dbc4068bf623939a34

      SHA256

      2ea360dc4b7eb4972ba4e6cbf803785a49eb0cf4700eca78cd4d43d757e5e10b

      SHA512

      9aa935a8274a1e8c739d660fb22feb560c9a1540caa6527e57753df91d0ccb9c478f0d563e6d840ec4918bde276758a34658f75b205b4f69294ff6422c09040f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      92ce0c0cdd441f2f66def4ab416c9e86

      SHA1

      cca1145f3ff1925f6fc740ee36925aa33a06e25f

      SHA256

      c8d53e611fed4b44d68e24b623e1acd10129f18b7227552851eb44091a67d673

      SHA512

      ceee2eba708c9fc274610afda0189cb55dbf9e56f5765631a0a204cb54b0c011a575695985a9cc91184d9e40c1746a2c4987efebe4a8a8a65c1f33988112e9d8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d8be1d2c479998363c8624044a584b48

      SHA1

      75b4d785cf2c90050ef3239faff896ab903dcd39

      SHA256

      7e3c613f76ad7c00c9b23deeebe20c68f6b5b5034b4da9b9c7e168330e98cba6

      SHA512

      0bf1f2a850924ef724578b50d54164c6278026bb86cc25644ff8dc0e8bbfb8bca8781c262371ebe9b96b0b4a72f5b70ca8fb3e8b52df623a437017b4d94aa166

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      871a80c9c2e6ed6b8297132c07c694f7

      SHA1

      f3a3c0a9d0ee53a7f92ff95402b2498ad64de043

      SHA256

      40cfe718cb0b40715550c90b8b3cd0163ef6feefeb381c2948759568df5d4ac0

      SHA512

      b1b162639ace62111a94831a35c38b175dc89a7ee8a46f511ea96a19de04acf831398e15dec1f66ec717179893d74efe73d66f41f20c30a9a5a7139a29d3ddb5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0141ac80061dee8df8a2d6636f5fa521

      SHA1

      c8822a633dcfc0258f86f22664dda111b00de9d7

      SHA256

      8d0e569a196826f318848448417bf64074e68a6a8b28cf4d7eec87d3a16b76b8

      SHA512

      9e3b2511a7cd7a17c529fd52b0026591b6cdf8b0cc2428a3e45c6a682707d1538a202da833126d2bbbc31926ed39052bd2c9879710375f76037a67b8fee80a21

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b7f958d45e19ae42f827f844c26a94e6

      SHA1

      0543d7be4ccbb9fe31845acb231fb34667c8cc98

      SHA256

      e3d9d7340b9c3562ec06aeccef9ec43a940894d132c8cc4590ece408f8a76932

      SHA512

      c413d267b4f83bdbd4ff7db669c2f16dacde1a18b078dd790459d3e15cc35e02c22830f63c8f222e18e34e58eccf4ab2bea1b6643c01171a733fed751984bc98

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a5d22bcbbbf43fb3fd7ab41449d9a523

      SHA1

      2539797978036b7924361598b04ce1feea25fa4a

      SHA256

      08ceece6636199d543ed6a7821d6d2cc4421858ed0a3e77658254ff797c6c73d

      SHA512

      13eb23a4b350dfc18025c0f7dadeef12bbd6763c52a977596b91cda82cd1e56ebbea06fbcb3ca66605d3470382e8768a1347230e34f99fe86778c2da5e5f8d82

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      af8e087f81d4b7b9a85e111cf59a7c18

      SHA1

      0df13746d88d4f04dc10ba7d7948e4aa9f4f2408

      SHA256

      8c7d836f3a84fa982e421ce8020287447ef9dc7b2884bade56ccc951ee5549bd

      SHA512

      854774c3f27a6bc1eaab10bbd9aea9a760d654ba6048d41127b1b9ffdb361c60b064d257b8dc2ef8e099a3b9b0140b3102129b711777ddb3f332f60019011dc7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ba2777a4e7c595996383df45795fa79b

      SHA1

      0c03bc450b843d4e59e03186fbf810e38f1c663d

      SHA256

      e591bb86de93189293b85b49f22a157e84cb2ac2f3bb995660585c1e9d52b3aa

      SHA512

      e140ccbebca0f76d95a2eaaa06a4a5fd0569a9ffce49fbfe0e87ad4fc727e00c6f5b107347dc69db977cc405b97f603d8c7a3c2d2a4dc244bd19bc3fe799456b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      12ac80ad867885871cf650d075537471

      SHA1

      c210129063475df1727f557ffe870a1e08d18def

      SHA256

      a0b53afcd49be7e84f7c8706cb3e1e086553be1e92d15bea0832d64dfa2a36d9

      SHA512

      2dde9b6570d5f92ae216aa6b52711a9079b3d08f3343e26318fcaf3fe114419eae368128336d47e23789e87a2306f2e103773cd87e55da546d12b8c2e8097718

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5ddda47c55e37aafc62ed23aae19c9d7

      SHA1

      7bd667079c7e634d767c1183ac29b4b4963050cc

      SHA256

      707511d6c24a7414cd7f72b0d91e5e5a2830e15252ac8ff7c3ea08e1c457d9d3

      SHA512

      460def6bd8ffa2ed75545998fb8aabd1e62e21f770f13dd6f57d4e82012580d81ca1386ea21e9ae6199d00a8d83ea9097af94a28ae0bc37a7ef41ced3bb94c97

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      683ffacd2a076385d735ffc26351b199

      SHA1

      6c757eec76e7afe7a10aa318e2082a0254117361

      SHA256

      7b32a6d2244db299a9c07d0a67e5038d987103562e06229a6f1d3c50eb7764fc

      SHA512

      374799a1545c0fd667b0620a3d59781f690a53a11bd7266d16414933052a513785308043a40c21882a7a3eeba639d6a94e19c3bca2fc3637823dd5830ed44a69

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b416671b02314f4347b551efdadb4e5b

      SHA1

      43ea0bc7a16af91a695c548def1f1859c5ca33aa

      SHA256

      3964430f21047e49b7caf6854245026541ee4e69041d5a529268faef2eed5f12

      SHA512

      35c33f994afec421757b5472b75dbcaf40ef5be4885a63bf91e4d768ec3d29a2551e35de218ab0f0655f6190711a5bab93418970fc9511b5888d94264038c70f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9a76ca4cb40adc6283fc150a35e73bc0

      SHA1

      21e183a84525123f9c39c5aefbf854d11ba4dd67

      SHA256

      b56b9f1060da93a3895611a43d523ac6a4ac00f14b7878bf9cbc82234392965a

      SHA512

      7d2e4dcd5d31d07f90a5512aedf34919a0392ba35f31dc2f03323900df8c22b563363028f62672439f4a6e78f727070743d742c2bc4c6a8d02f194f68f84021f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1dfa9630d695b2d9067068d5b317ced3

      SHA1

      cc7273e5203ba3ac9ee4e289c44bd7875fe11760

      SHA256

      982b935d10838bb1a690b1fb1e3ff98083786a0dcceb8a670563a9b2f6031cd8

      SHA512

      15662b158b6692e7313016c910e9db7e77b0a274127e6a6ce579ba260928bba72320dd8714280e5c3d6c09b86c00b319af5c306a3962ae01fa92b9e2b7bfafd9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      17d628fcd0b55d82e51246f062732138

      SHA1

      495a3fe8c01b4b5d4ef536776f4735c33aecb8f8

      SHA256

      a4ca6b426eaaf86320ebf1d80cf7a007f75c0ab313120e68338a8b4e47e8cb0d

      SHA512

      57f594ed23c689ef57c1f0524e73d6df1895d735cb92ff8c63e6edee126062b2c19d7a53b8a4d71639298aa69b7b108366cf7513b290d2bf3d73989bcc09df11

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6328c5ab4d8292a9cf5c69d3a0ec064d

      SHA1

      86c7a365fd47dfdf1d3bb2eee99ba01ff9f56887

      SHA256

      fbac62659b98536446d99b98f4497b75e725950f6bcec2cb3177cfb70cc4de3d

      SHA512

      68788fffea5c99f3201843ee7a4501d7300169624f25a72d2f78c7d3e878810409df759bfaaaf66a6159ad19bd35e89d8e2cb53a7510d9071e12e7775ce9e94a

    • C:\Users\Admin\AppData\Local\Temp\Cab2500.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar2551.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1536-437-0x00000000001C0000-0x00000000001CF000-memory.dmp
      Filesize

      60KB

    • memory/1536-436-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1872-446-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1872-445-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB

    • memory/1872-448-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1872-443-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB