Analysis

  • max time kernel
    129s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 05:04

General

  • Target

    7468809d65df8c9a79707a9014551470_JaffaCakes118.html

  • Size

    158KB

  • MD5

    7468809d65df8c9a79707a9014551470

  • SHA1

    e14f05eac1d56ca1f201b5f961759ef37c27742c

  • SHA256

    7ecfd4b76089acbfaa80c48905875e8fdb9119071b27ab209579d3b260df6192

  • SHA512

    faf51f480090fd3970fe30952376d26e998e14a8d068b466d4c6270337c968cbea325e30cccc84218986670953530b9139076a34ab8785570e94f049af1eb463

  • SSDEEP

    3072:ikon9cYKOyfkMY+BES09JXAnyrZalI+YQ:i1GYKrsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7468809d65df8c9a79707a9014551470_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1300
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1300 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2208
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1320
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1052
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1032
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1300 CREDAT:406538 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1780

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8f1bb02f9991f1710539665796bb2945

      SHA1

      4632c843cae0b4dc3d90b697c8eeb48a0f6ffe6a

      SHA256

      990c6d6f0c4f0939cfaaf07173e017620a6687929672118d86c39ed3dc322d57

      SHA512

      7c8e02787148f7396f7e78f984df50b574be760ba017a4fa6ecca2b52d2e19336431820a4df9b7d0bf7424a6ba2f60ba9db57ea0d4a36419f4a3838f19772a39

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6bc4cffc4433b9bd012c55949d835b31

      SHA1

      baa1b36774741b1d7f39584904640dc0535552a0

      SHA256

      ab43dca85105918de1fd5bc207757694e24ce986184fe56eb7a300074b6889b8

      SHA512

      f73c466739322161fe15c505297083f0514f97a77b62f261172278a0c4d403657e0d1d57c5a845de1ce6562cb80bafa23adb3dec40f5a3ac91810b8485785cf2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      99477ebd8168ee5d4db245ecce41da4a

      SHA1

      fe1d1f74ef9343344d70cd0cfdc8f7de6522cbc6

      SHA256

      65ade5dbe04b6e3764b7b7d604a5774b948f35d59272ddb2f688f717e4b103d7

      SHA512

      d06a8e685eaf8824dddc101330cf233146c971ac1bbac8c44f236d183682bc16e8bf4919d3182d2c64f7aada40123c7f7060827fb788b2bc1d9d68d0bb5295d8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d1a1b1be4d9443a7962d19573e6e3624

      SHA1

      3ccf616e2b125c5ab740884bffec3b54c66d16c4

      SHA256

      9e73a3372aef0b7beedc9110afc625af8d12b771ae6cfee9a6cdb77c879c0fb7

      SHA512

      4d817aa5eac2137afd702a8c69087274366ef0371db2a8aed041c418052d2503432587e490e1a5b1c4e569313c3c0e3174ac848065b75b6c0c7a1d461bf7585c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bb61bcf5670dd68b65298c39927e65ad

      SHA1

      9ea9c88e1bcff8db9fea6d2790e74498ddcc8c99

      SHA256

      4cbc5396f9f8f46bcb8b5fa4307572c8c89faa795bc439c5c484cc4a9d2b5762

      SHA512

      f1d09da0c2299884246eb016f0832cb1d2005f6483c41c37a2938aa820641e22c0a8932004e295b1ba52e84a1612cf1da5ae4fbb859be156568550901e0dfe38

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e348c39fda2750786b7f2f3b4b2dde6f

      SHA1

      bffd43552eafeac89b37f3de7009d59322ecf551

      SHA256

      08b6b1b73c0d8440c39a15573edf1ba8aed9533904a006c0382a6a4c6110b6b2

      SHA512

      fe35bc306703d3d2cee502b8c7666a4233a984f195e9cc5f07e255b2b036766b5799a960304e3483dfd2d39d0aa7ca1b701ad72abfb762edb1b0acefb9308935

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      233b8b7021b693c9163fdaeca693e869

      SHA1

      554b38b2bf47b4ecc993b86b978782b823ad320d

      SHA256

      2ab6f6ab76d7ca4e8ec6ad5751efc9bf3cea3f34159db26e9c2514c6e53af3d2

      SHA512

      b7d5ac4b0d24c5676e22e8a0858620f953c53b6cd6673855b0ffd238e25a39d81987899d8c6fe79f35612af0e0c884f8c921a56a6c863eac1aadd8b7f4e2b995

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      98b07e43b5e401cbf26c9afed24fbbab

      SHA1

      e8d4d12703702f8084652daadecacca64793bdc4

      SHA256

      fbf76ea69b633acc3a920038fae33a6df209b8d2f20de872d8b72a55ccac1fc0

      SHA512

      eb3ed126c39c0c6d1f78cf7a83aa853c3260b87255ff1da9e14a07134d5da96994e76892b62576d8f8a2c213ed047b58704ce74aa5db0ce24e6c4a89aba7371e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      970e8b82dc54a3d57849e4520b93fe44

      SHA1

      27e64255668910b0d60d2e39a70c78f6b289138a

      SHA256

      3460136eabe4bedf6c2558d75515c74243810d1252e3ffffc2ae061331bc4d78

      SHA512

      91640420ce0bfa87e3a00f64272071fd1341ee2ae5f5d79f7ea987bf681aca5e3cf14580213f0bf8558158d4be108150a999bcf4f0652e6aef96e0beca04df28

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      72e2f775149d4f8e1f5cc2050a671447

      SHA1

      a91dcf80b35d91ab49c2457323772b79d725c868

      SHA256

      1ab11c5964ff9b6a2e0bfa6c855dae1c5dc6c648952ee7d76e564bec3276d962

      SHA512

      f57c333404581f00562551b3c5feb6e8f383cab97e0ccc86ef96dde4ded9d5583a087f4e460433fbde1d7f1754ed0834ed62e8efd77df3c0d7d4474c9c6a18dc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0668b02212c14139542c17e76230646b

      SHA1

      c3b405b6e9a177550c19b40e7643364cd776df0c

      SHA256

      3c3412e830e2b296f45c122ae55776565854474d24d7e3380c69e233021afa90

      SHA512

      8a1de8a341e0847c5f466aeba17a1e196a57f3ce6f8196e0ea1edafa56b2ea2363d8d7fdb41ac04c8e0a249bfe7bacfe340dbf9e71966e9aa595b74da45ba78f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      80c8019ba4e7895f0d58ce822b02c79d

      SHA1

      adf293f6487b995cc71d82fcbf27ff0fc07262f7

      SHA256

      0730b309069d050779e2fe98d00f8c886775e31bca24ebdb67a99051c505c5bd

      SHA512

      c01d82e67a0716044f7f934abde7a55ed38aadda5839ba370acf673baea6046545f0ca5dae980ef6d24bfae0eea1d25bbfc383de01f5aa1e0166b5b379cb078e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e2f4412eb7d2f71d271ecc0bcaf3cff1

      SHA1

      5b0ff70bb21fe971057b7ee1854ab385cf59bfd2

      SHA256

      9fbbefa24d36fec66738b596fd9b0d73f12c427d33c46c816d3c17130df8c9b0

      SHA512

      f00e7df8caa44b4dcf2d57d7a4790d4386532a103229752d007cf334e58b99c108b447bb1c55432faa78a7afc0e682e03f94d1f05337b3a201043978d376f4cc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ccbb46122a2c195719ab7baec4cbe823

      SHA1

      32537fa73a50540f7d35b33a75ee2620189ed497

      SHA256

      ec80fe603afc67088cf75f64d366a40b41a40ab16cc0fba42a34a5b4a072c861

      SHA512

      fc8077ecd514bf646a81ab294408ad265cb7f8467ec0c26ad5e962a41140a81a1abea8d6e0f0d336a37a9c0cd3ab9bbda38e302f104234f3c8060e2409fd6566

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a4326371406774c281bae6400932af92

      SHA1

      7f75048dd890cb7882d603b64d9128bf28bbcaa9

      SHA256

      31407384d02beb4e8f7d960ea6d48682b47b4e978013a81e6e78d0121bc11d8c

      SHA512

      a55da98074f757ca7c9b543e68bf55dff22f81243a40e5ca1fe9bae88069c865467ac2f8d3067aa6f6ec284fbf403a111daf847fbcffe0402f2e9fde8b0a1905

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      63dbd08bd4948ced43e3ca2731e0d47a

      SHA1

      d99ae3613ff3966ba3aa68c223fa11029513ff4c

      SHA256

      262dda33366e836267f77d5b1ddd1c9e6dbb2bc510e2f860c7a19a1ca704ce48

      SHA512

      d6e17e1df50f8c9fd31d47424e67ed3f0a829c842ba12de5de51b86a0f4444162564e676b323a29d0035d4c51dac61a6c4fd2e81f1326be75f583d723a9ca481

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      801c86c71c36307401445d57eaba3a85

      SHA1

      9e85aa74626528897773adc3ab9346d3cf4a9940

      SHA256

      586b1cb55c282d366d47e4cb8e042dc85d2575eb0e6dad86cd2472ce6465b09c

      SHA512

      3a7ae9b8d10ca0c4b439cb9289f2921529c8098a7f84a8c149c40453ec598562dd0cd5777cb4e32de070d69b3a3a5a742f19d0e15fd1cce2e66b5c8349cc15c8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      63a8c29a93b0d5e84fdfb085cdbb50ff

      SHA1

      8ece1cbfb5bf08c80b8bb5d07cba695b5a72d55f

      SHA256

      77d36ba2ba1bec0340256f4f9dbcdac68c829cfbb2530fa12220c737e9c7c4c3

      SHA512

      2a482f2d08049e94862f4bf139f4c9d36bf1bd832ce71b5d8fa36b161c9f6a737cf06930f77a47d48404958eb415670d84707c82b9846cc1a25f69e6a1c83acf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6a127241c3af5b9c53da74a0591a58a7

      SHA1

      db132e553beb2c5acb4a9e8ab78623a568e8f2c6

      SHA256

      262bef9ceece6d0b75d75df5dae645a830d50511c7025d2c3bf796e95b06e466

      SHA512

      baaae4fe5f418ee00954d36575c4678dae1083ef55be2cd840a1b6010dd4d22fb9161b3b15af36411929b35ba747863ee0bb6395bbfb05ee96462554025949b5

    • C:\Users\Admin\AppData\Local\Temp\Cab2C9C.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar2CEF.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1052-448-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1052-446-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1320-434-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1320-441-0x0000000000240000-0x000000000026E000-memory.dmp
      Filesize

      184KB

    • memory/1320-438-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1320-437-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB