Analysis

  • max time kernel
    135s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 08:25

General

  • Target

    74e081dba049da876d1625ded306f5e9_JaffaCakes118.html

  • Size

    124KB

  • MD5

    74e081dba049da876d1625ded306f5e9

  • SHA1

    1402790cfb2fbcbe92f0350bbb6714c063b09409

  • SHA256

    0abc98a76e340483382ca054aac0db520ea82913d069e6368656f1aaa727f977

  • SHA512

    c71f6e842eafa8962457e56c9bab8ba62ee11912a89702d8c27a20411e20c73cc68b0ac4f5faf738e06fd183d1901c64c5fccb2c4fa01b3db3f7445ed1e104d8

  • SSDEEP

    1536:xosAmyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGL:9yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\74e081dba049da876d1625ded306f5e9_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2044 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2368
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1956
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1964
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2016
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2044 CREDAT:275467 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:576

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8abccccac4dcfa81c349f93c8c473170

      SHA1

      5bd26077e86a7f67937b3883e49a50d6a6b10092

      SHA256

      339d3e26c22fb90bfd0ca52210da43d1954f84acf0ec3f0505b998d0ebec4611

      SHA512

      08b361fc7efcbc0c2b7f42fdfb0a775cd6594ede23ecb0e1977caaec4f92366503ad117c1c13eb3a36aaa9bafa98b71941c8b32cc9b7267e6e0fca54c374f335

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      44264091d20e0d787d6aef9473ffe6aa

      SHA1

      4d94b5246a241ad0e06ad757ccf6d6017582c353

      SHA256

      04583ef4a0fe1a466df2f670224246ea927f9316fba29e4877c4f3b9f98e0410

      SHA512

      c91fc7fd61b84f8a76e90b44a0765d8020d24fb0abf2e4e9f68e267a403e93fbdfeb04af54e006bf30fd34643d46a4d739c6555aca0586d4350ad587d4eb2f1e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e921dc149d06a2bdb680a96624e574b3

      SHA1

      0e4d78190aa13f35622db8f2c48f096d0827b1d8

      SHA256

      5e22e9214d5ba57f48d8482c28b041f1d1563e265ce21318c828af5b74e6eb79

      SHA512

      a1999d8fe1b95e24f6643e740a0ba62efd5b31e38403be16ec0f3ecb8ee9f604904d25738012a21762fa0a6f16f68c3eafa6c5c4a760ac62d2da10c061193ae6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b2ae0456049db7433150b813c3ca0974

      SHA1

      706567f8037015cff0de8e13f854dceb57f9af12

      SHA256

      429bcbbf2aa003f658b30aa212b6468e8d5f36c58c6d6dc629a2a685b99b230b

      SHA512

      00026560d0bff1cd8d8c7651259a15789bc406eca6b4ec8e4de3491ade004896c4b3b3bc34ad518b7c9776d9936ffab06e7e5d09391095cf4c971b3f89499bf6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dfc6b92677fba2d6eec24433361004b4

      SHA1

      f7c6fdd695c95e90f69b08cfb74982b613c6c6b1

      SHA256

      0d6356aa8a9c1352b4954bafdaf089347edcdacef697b443c4a844eadc05a5e4

      SHA512

      b5333d70119cf2474cbba06c77f60e3c5c09dd56c8eeac5d4fcdccc25e6b915d7e6a0d33e59800241d491eb574f7aaf85a5ec3382d91dd2f9f3c35bf4a1e4994

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      42c50ff38cc0bf8c5ce5a283709563fc

      SHA1

      589e70e9fe327cf57ba0469915fd60bfc193b9c1

      SHA256

      acf74eee559237770d78c5a96ca7c1f421e24324f7fded2ea2ec6230c2bbdda7

      SHA512

      ea298ea7875115b30322b3a774c21403c82ec680a281d80bae9ed49ac6fc9e8d057843d7d0da3890d356163c439a57513c93a912fe4e5f90c2972d386dcb8b79

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4b8d3cdc264fde9e0d3b85ab3b0a2aed

      SHA1

      491102fbe01bef8ec4f5cee0d707000e1cfdaf1e

      SHA256

      37e3b942c2a242b43c88d9f8aa219504c12f558722549690a6c0654771d2d573

      SHA512

      97dcc87a6ca7bdcacc47d3416e7dc9a35218055cd931f4d8763d28db102364b590b797f3145a31972a0b295c751a6eaccb3a1f6d700d5aa1665e15d835cb7347

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      53c4e5d1c75c56cb2cdf897baba90a49

      SHA1

      c224bc2c32492ce10015ccbac7e4e13dd2655c0c

      SHA256

      4ca0f269ca847c2601ae188ffd28dedf7021f0d66b8b5e35cbe985c03b2cca98

      SHA512

      6da7f6272babe701aaca861dafd70ee584ef524381f7a0d735038f625d414215b7f07983e93ef20e29f565cf64e68327879519a9d79fc38e8426beb0c65d58c0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      11651c828ef6639b69acea647ce556ca

      SHA1

      b7acf986a30f37692f39a59e8f0cd066a83f0ba3

      SHA256

      987aca61ce1c9bd54083aa011d375fcb5d5172e6388d69b5b2591213a0014a80

      SHA512

      0e5b35fa9b0bb374d159682fe94613f22c708816d196b6224b21086e2c730804746568c0a43cbb97fbbabb1d50ab7f12ab5f962feb04d99703fb2c119c5dd05d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6e45be95c80533901fcac47e02ce8925

      SHA1

      e24200c5020ec09c92fe5883e8bd5c1133bfab5e

      SHA256

      81f7586ff86dcb87d4858e9e8c0d1614b9f9579dbd35371d1fbcaf9df158462f

      SHA512

      d68948f12aecc6b83d12996cc125c0f5e2617acc1c352ad6d0f40c94bb3076260abe60158a48025875bcba18a6d67a6148ef4b07c463999f0d064619b0c5728d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cd4d89f20f17746b3ed15d163d62672c

      SHA1

      6ce2e312ae233bcbde0302591e05281b516fc473

      SHA256

      6cbd2022be03de18731e3efa09ec1543239e4c2324bf30b8717d0fc785f3d7fa

      SHA512

      c9ef79f72dddbfb84de0e22850fb63ecac972ac63e528d03a5694d84e1d4f173011cb13571d8e31c1b011578961f0d0df27d21e6d7cfa0c0db4c856e4f2134be

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      58b1a45a7df24a24564b48af13424ad4

      SHA1

      143f0b73fc8fa2c8622543fd3f878ceb352e86d0

      SHA256

      f4a2f9d7e8f9b75133620cc41a6e6bb5f8e3c33018310298c84e7a310561a645

      SHA512

      a7c0d63a0c8c180609d1b45e26166834ea6895fdfe8071adaecb4c08ea2955935ea4fe2a1ed41fa693f379d7e5b888cae19dd686a5c195748b78548ad1c95457

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      78286eaafe764f4f0164254211a2b9f9

      SHA1

      29a054243b7d9e94122f9e6ebb3ccf8c69d4f42c

      SHA256

      bad7f224db8064c5b8fecf8fd43a75a4343a3e00703607b0bc7bae65583fa5aa

      SHA512

      02aeef6eba5cbae1bf0ff8ab6a932a3ad1a7fa3291090df2514841bc6ee8f1af5c2b63741cd1f95fafcf5628e52416ecf172316cb0b243c5db91ed4932cac0de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e2ae6c0f31152bffe6b9c4c31be8e851

      SHA1

      9b765b9ebc74a9d1efddb1b3ecacafd8234c8be9

      SHA256

      4c5bc203ae0b9a06c20d6654df638e1868b1ab9074b3103d447096290003c6c3

      SHA512

      157f8afc882a1fa8f8d3f3ea919133cc7d572106abfe5f11daa0522b8f3a31c92c1b2988e223cd57a63ceb7ecde5d8d73c3a23a4579e26b3c03f51af6870f703

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      76ae61c943934860b5147877fcb0ef2b

      SHA1

      c41132ddbd7e032df268f2d682336fa6dd1c89dc

      SHA256

      e5e2c395ccbb72a6b69305d4f40ea3f26704448c163b949ff11f5dc16f2bcc0f

      SHA512

      37a3d10072a04e3e23070a977e23a3200269735bb0d936f165be568fea141fd07e1c59322749df0cccbf613b27c1b85b69658b8bd90f61acd989f883ae942203

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      209cb2e20b850de6aef18e70c962f0d2

      SHA1

      97d762ee541a03f5f654797b9e04dd31161d4c0a

      SHA256

      4642cf2e23c0f507df94c598cbdd2f2a2ff9d9074864e8ddf70d81aeda9cdc99

      SHA512

      d10da9e057be3f7b1ea999c894bc4e73f5d429c2307dd22aa57d433f88fa4225019522a24f9c55a98d0ae4dde2b0e07630ba6ca5971383c19a185c26eadeff12

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      39e3fe4f3927458626d162be4068ed06

      SHA1

      cce28bd7e4ca2aa0d4ad44ccac82b1adeb3b20ef

      SHA256

      9684d6d159f154d4c03ec3ebf779ce003f53c18869810aa844a43e54eacb8445

      SHA512

      d93d648b1f2c92d1dec8a9f4a30b3aec91b2f37dbb6b1b4c7dc3dde331bcc578228d3291ea5ed9a2f39df6d0af3ad9ad54c7f7e23ede34439df7a2b13e3f0d18

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0b3c42fe70fedc81d055495c8f75ad5f

      SHA1

      baf88d88d1268408fafe0c4005b3cf55ee96c06b

      SHA256

      db51f7fbb52f22e964503be15708050bd60d3cedfcda86293c8ae76763acd788

      SHA512

      fdeffc944de4381c52c5496a48e43aad5a8f267104499345adda5fc215c55bdae2c68cf4662a337b2644e85fd3cc669e68d4cebb4e3a1deabe394b10383d3342

    • C:\Users\Admin\AppData\Local\Temp\Cab7590.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab76BC.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar772D.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1956-7-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/1956-6-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1956-10-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1964-16-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1964-18-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1964-20-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1964-19-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB