Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 04:26

General

  • Target

    7451c8b24f932adf9b8c12eda8f718b5_JaffaCakes118.html

  • Size

    169KB

  • MD5

    7451c8b24f932adf9b8c12eda8f718b5

  • SHA1

    95faec0a26502f58077ba8ad388a6af1234a53e2

  • SHA256

    7724c2a8a1d698b7602599cf00c14a71d9821d1b582fb8611b90dc85f78ba996

  • SHA512

    67f792d19d3b3436c4510644540b4bd46e8c0f223e34d09683e65d49a05aa756b028d4766d58d34ec3567433043a2ae6bc8175b2cd4a5b58bc278d903e27b7c6

  • SSDEEP

    1536:SlNLgCAeyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy+:SfN/yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7451c8b24f932adf9b8c12eda8f718b5_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2724
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2724 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2520
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1256
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2288
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1484
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2724 CREDAT:472071 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2020

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      252B

      MD5

      31ca9e8cb3b96f96fd7d8f089bc2c122

      SHA1

      b7da56e4e60376a4a94da4ac3a8ea037410a8d89

      SHA256

      c06f3d104955c1bedf7891452bbb808b5a2f3819dcf002839eb896fc8b93a208

      SHA512

      8c911250f2c24491da4a3eca42846e41c5462a3f7272767216c842732a78b2ed6de4618b9c1feacb173b0dfa32a34f7aac97e000cf3a5862c25cf8b886c74b9b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      17e03ccd4dde04d113aca1e8757bc93b

      SHA1

      db0ba21ec2bfee0420703ef7bc7df0e8285bb080

      SHA256

      f30d6b4c969fbd88265327d5f2d273f6d016da28fd49b1aafd265e01975a7aba

      SHA512

      8d64cdcfdfd7a38ed664163b89b73d6afb3977c3303b1a59127b032b4fb97b220d87fa961574db78eacd179f2a1454de979f8a086b9041e73778c8e2a5c38817

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ff41d75850fa50655cc6dba6c47c9e6c

      SHA1

      c4574a20f88cf5f2b07c3d6a99be9e89ff25ac59

      SHA256

      a29ff6c53dd77fcd89822f8ad46385555b52aa64f74fdd141bb174e441880f48

      SHA512

      c6c2bf89d493b92a27044867e08b8f53d1dadcd59f19e6494e25bb21d25c37d53f8143d76282aab200c1d8e61d8e76df5bfd71818412de93ca5016bd59808f7c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9a9f40635750594bb976d2bf562487d6

      SHA1

      801e8e1f36518a5c7301d81bafbe0b9744435fed

      SHA256

      8922140edd654f2bf4a9ceb8df6e3020fa192b85b636d400c9c7573deccab051

      SHA512

      c2363342cc78decb3f7c3236aaf85904be0f7017eb478bdfe8ff522be4c9c849f7cc40738a70ca85060c795c24b13f3e1e5e5bb1ab3e68bef9efa66ca5f3df4d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ef85d7dc8c9fb109f40e84e2dc7e86fa

      SHA1

      4272ad9c4d8cc5ba65c2365cf59337d03c82cc59

      SHA256

      7d227cf3aecfe1520f8116b5025d9559cbb2ec253be5e78f4de122689ba44a01

      SHA512

      448df8b07d218a0ad208f12313ea42a4bc862c0652c60bdd6d8edf3cdb279f6e7ea9075ff462d1592b1c48705052531d466ce24737c2eab3f7a504f166162ae4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      73760db15753931788a25cbf3bff0cae

      SHA1

      a6f4c5e76d4e4ea92fb38cf87140b467d94e7f0a

      SHA256

      5bce10b32d3ea0bf0f806cdebcdf8cfb5f05ef6c47325798bbd1733d51ed9c3c

      SHA512

      7d24d0cec050cabfa4b0817a83247a1f08d73114cb0d33c76584ee58ca5f1350a11c6d2e55a2c559fc0ab75035abe2d77a5e8221229a8803dfa6e0305a09e753

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b478215677029e59b02d84e5ac1ceaae

      SHA1

      1087bd35d75ea6070f57c1b79f2d81e58260de3f

      SHA256

      b53a27a23b725ab95b7d82e05b56714a09c005f5233ece3085943b0ee118fb1c

      SHA512

      501887317ea67469d7ecf30f5e6a0ab189577992121d13b68971dacc7d7d13657e156d754c50068323c7dbfc15e2b92bab897eadbe5318d4cfa0572513ff0d32

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      32a2a1553b8e3e9829c8623db7942781

      SHA1

      e0c97a5f2fe6500cc9e80cf23a7172c46d3f2dfd

      SHA256

      7ba57230ed2206940b34978377b17110077172e05d22706e5ab6c5118a347ce9

      SHA512

      489caaf98391e6e7945c47a995392ccb0f67f1e98e4071624e1766f7a432963cd9ac327d55294edea407ce71127279cd12513577a91206f84273b6917e64564f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0ad58b9690fc3dee069e88fd71a77ecf

      SHA1

      2d1720ebf3e9dbb94113002da8a57c8abb03a723

      SHA256

      6f9087c20ea8452f2d004fc372012e6cf88d8489190d4d3a04df1e86d265d4c3

      SHA512

      444fa8381a8a13adb5604374a68b3499ee8575fe153a2005005b68d8d0720061bd046fc4f96a0a5085f06256cf0754c97069f75cc661c4a1e38b1c4fa1030996

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b79e1f9537fdef519cb95b2d66b810c8

      SHA1

      4206a11e1c3614a9e1e190acf910d31b9bc2974a

      SHA256

      8b6ae4de6a37f69fa4e2c21dd1e91da7a17fd7df6c5f61b6bdc8b67e9627da61

      SHA512

      e2c6996339ca1c54cee56f2660fd561f862226a7b4572a9c28cd38811d9bac31cc8d767c10eb1116b9f6d76ddab982baa9a94ced39070d90a34741bb450e800f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c51f39b1b32959a8f2d6185b292b99a1

      SHA1

      3bbb8ce109abf3a949f065c2323c2706b5840457

      SHA256

      305c3ebb500e055c13021964e7b2cf24bdd34c06068053804063bbed6f0593bc

      SHA512

      60db06f821d034d0eb12b7b21c40a8346eee9ccbdb59f921e5f6e2b686402bd46d3e917b773824b82e80a5c3e631752ff25153ba08422d295e2d5fbc821ee7ee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1a05bb1fde96d7aac44c581e76a3fab3

      SHA1

      af461361826ec958c66b766470bd581540985aef

      SHA256

      bddbeb89b2104df9c52e9f3dcaeea4a5796f1deed70cd7dc2e866709082fe384

      SHA512

      e7a8d3ee0586b8f8548d9e4c0bcee4051248f8c3ffaad7740e23f2cabf75eadb8a324a3e76fdade569a59b497031a18d865e1c4989d9394790f62f91a5399994

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fa404b4ad6f3a2a92847d229ebdb742b

      SHA1

      8a1c90fc6bd9da3cf884dd7aadb75c66515dab10

      SHA256

      443147121ca4e1ea6f2c902b56069c12ff168a75b71dabaa296c7378fca1f769

      SHA512

      77ce8e1e2c3353e49c229cbc102c843c433f4248f8ef40f2e77ca34043fca587222c743fea6eb3c0680aa05f39ab6217ec063ef6b00086fd57e657fcf02d3d5c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      daef9451f4b698afacc67db1d2e51104

      SHA1

      37adbcba14e3b0b440435977f881abd801d2fd2c

      SHA256

      4a1558a07c47bac995f98236336bb80e5feea1de55020a4f0552e4261acb5b47

      SHA512

      cf15ee3ac2c20876467f045563cdde85502ba58be7a3493e29bc92fd3b4d49daeac21aa5e4ac16faa372d896fae3f62f3babc42319c7053f4936562947c0e562

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9962e92ac5fd6890410e778cf6c9edbc

      SHA1

      8a25eeb4f3fe971b1f623f6ab44aefd5a5328d98

      SHA256

      34dd9568516dd5aaabdd6d2e9080d66c191e1a0301f30816182d23a5b2f0b957

      SHA512

      c5a48a85cfd3f44081e5507f6b15f2b8fc0dae17b4d73b9f5e8fb24f19bb60a8538c7084a6cd0aa1fc95b10f4e9d1cc0646b5dd642012522546b0070b198ba3e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      30f04616a9e203a52177266d90f911a4

      SHA1

      bbbdbdd50f004fd967d887ebecfd65eb736d0079

      SHA256

      7227ab4d1dc8d544c1d2a5cf0fd65d1f5f42158811b464e6e15924f4db59123b

      SHA512

      4eaecca537e56d4b71ed24f621241db9dde38bf5e37ec1e3502ef4ea65c1b496ff5cc30a6c5969bbfb752875355be34f7bf76ce4526982bb4de8b9bdc6ba758d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      08fc1fcf1f265bbbb0819deba1cb5184

      SHA1

      875162d1101b004e5f32669d8ec025730b35a30b

      SHA256

      f0a1a9bd87dce4c5a5879b7fe655465b8cf811a7a327bcb3b9164993c6e3a7c6

      SHA512

      fd3aa46d4368b172feb207ded2c6ee43f7620e1974598a1c4d835ccbc858c17f5f45ef66d0bcc75a35d44c01ec20ae314b6b4510e85b81b17d5e48ce77a970ac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1c65980792fa1bb567554802fe590184

      SHA1

      f12f3d056e50702f524fa2f9b2d56a506c91f821

      SHA256

      314cd2bfb6e31dd2b617b372bd8d3839ec0933b23df9356d8569df6fba72d8e9

      SHA512

      00ab7e68c9bba2e802c685e7e51e9ed66eb08e91d6eb9f4afe6eb28fa96e7ef992523a08cc43ccff020a88a10f748f32c9c38805fd477f3edab31c44f5fcc062

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3088f9175a3883a828435ed08f89cc30

      SHA1

      fbb8e44b7e66aa644eb831e826271ae1bcd48686

      SHA256

      2c82646808eea97fc60a433b57c00641635fda1948074b01161c3e63293bd241

      SHA512

      ff5e1cf1aede3401ff54fa1627b946e16e668f2f279402d5b0b458be675fddaa1017aeb0369161af3e369a73ad1509bbdd43d122ced6a4ac4b934ccadc9853d5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      840be89e9df960bb5ec0e71c45c4ab3e

      SHA1

      2b4f8d1b9630727ecdf02ffdc391342c9280d590

      SHA256

      d7e76dc48c972fac9c9e11963fa9b6b31460f6d242dd65b860330dd18fbeae77

      SHA512

      c292c074c115dfc1283e8c6f5d6186b8c5f81bc6e183b8791839cc27f9afc35922269435abeaee618f464786e5435f7a11b7404248236788bf85c22705a14c8f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e941658c6c722aa6ccd43a53fc2fb08b

      SHA1

      c595be11209a800164bfed587c2c87e3ed01922d

      SHA256

      75b575c472b374fd13678e8fca80d34547677bd82c8a26fc7c6c046c5f76ddfe

      SHA512

      037a109423c173fff520ef949aeff6b8f3b25d5ac7e7a2657f76137222da27715d7566ad57d965b2d239c69921633310c6b01c11f5c2391f89dc2a814d80d473

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      242B

      MD5

      fe985566fda5aaf3556ea6f168a2d626

      SHA1

      e463e8882600d0ad65be88d1e33557900bdea536

      SHA256

      6902f0c54b9cecc6c9cb3b4e440e9c402d9086bb091a6de74c78f80cbe01fb50

      SHA512

      e6142dc2ea830724be3e6304d2c09cf581cf6a88a3470b53a9ea2af0ed2125db0add51960e5e8428efb19b485ab87202eb184d6e8a6123ff55f67fd61167ed84

    • C:\Users\Admin\AppData\Local\Temp\CabE88C.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\CabEA06.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\TarE88F.tmp
      Filesize

      171KB

      MD5

      9c0c641c06238516f27941aa1166d427

      SHA1

      64cd549fb8cf014fcd9312aa7a5b023847b6c977

      SHA256

      4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

      SHA512

      936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

    • C:\Users\Admin\AppData\Local\Temp\TarEA1B.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1256-46-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/1256-47-0x0000000000240000-0x000000000026E000-memory.dmp
      Filesize

      184KB

    • memory/1256-44-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2288-49-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2288-53-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2288-51-0x00000000002C0000-0x00000000002C1000-memory.dmp
      Filesize

      4KB