Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 06:25

General

  • Target

    783198020e54066acb2494a1713d22e0_JaffaCakes118.html

  • Size

    135KB

  • MD5

    783198020e54066acb2494a1713d22e0

  • SHA1

    13aafb3f304613122a2a5b0e785dd06b2f4d080b

  • SHA256

    e4581c9350b571e810803ede287e7dda2527bb03cb4980faa10ade9431b21dba

  • SHA512

    c57ad59bc12faa63d5f9785f46d94fef08a099499fde26f12aea8e85075a2a6912938dd70faa37a7c9c3b6fe3b24085c8e8abf155f5fdb762f002e6d0ab5b46b

  • SSDEEP

    1536:Sq1i2168O4cMa+BSt+yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXAZ:SkLWMagyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\783198020e54066acb2494a1713d22e0_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1284 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2180
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2276
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1748
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2820
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1284 CREDAT:209936 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1696

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e51db51112248bcc855e43e0d2b44014

      SHA1

      d1999eeedaefff3c9b8c1b77d0381f6903d0a162

      SHA256

      34ba49300ad65dca243526ec05daf64b7bf787f1caff8e961abd1b77ddc63ec2

      SHA512

      cace0de1f70cb1ee7c793d7319c1f17a1dfde18e016b14ef8a1f82f0d8e9fcfd2048d5abbdb98fe496af4ffe89ff884236b216cdeb0b672aaad04f5803971493

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5dc05ea18c25edb39947228114d07e4a

      SHA1

      7b9ff23ad5fcc0ba290bd39bbfb6a06e5b597012

      SHA256

      f4f2d9d6424a36bcb77b2ab35ca6c93ca8b8bc5c9494e92059aa9f9438df13a2

      SHA512

      aa5033bcc375b1f6f4ca21a37cd99fc12b16bab030e4e7cd3c20c233f44b80d643fa2c98f42d5d503efe8581c98b72794860ccc2a4091e42067e268c3bfea1e5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      320f2fc8c7624e1e46bff4a6519decdf

      SHA1

      568817bb2c73fa697f4470a8aebe4f9504ef8348

      SHA256

      91d2ee37ca07dad866d7deba38db213e814baea2d080f571472f32101e167e2b

      SHA512

      7f05e4badb55ee14910a6396ec44edcd6c93befd56029c5ebd27b775af42b4fb85170645fe48897ee69e055b154cdf93490257647e82bfc31f168273539056e9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cc4dcd70a99878f228752cce6303b3ad

      SHA1

      41447dd7dd4e69dc88f9427ef4b5d2bb053b9121

      SHA256

      b6a393475c25c49f9f2abfc8a8db79db52b1979efdbadcf480c232166c9ac566

      SHA512

      95c0bd0241f81265459f3c9b9cb21293d17c5dcf95bdf95a5d023f3393b7b2ed9692952581f2671c024bd0d5f92964fdc341144fe09e17a2dc6f8c8ca4b48b47

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      04b691bb87fbc2006c295a2e04ec97a5

      SHA1

      ac8ffb1a1994f107ad42dfe5f635168741a80d52

      SHA256

      1e12f2b591bb072586e3a497a6fb695d691e6a94045a99018e2515bd0e0d6bf5

      SHA512

      59c39c7ce686aafb2a3547dd8f4e36a4bd150f8471161fbe77bd8f4df90ccf5fde176521bdde556bef4f3459ba3be048f9f9fe06b8cbcdfd3dfed66b1b56a964

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      503e486fb71c4a263567e9bba3bf09e5

      SHA1

      57f62142854bc6674fdadda4329040a4b8b2a2cc

      SHA256

      c66710e1db58d1aa6dcbffc62c7c6390de2a231e451c9af83bee59e370ea7e88

      SHA512

      b91def2cd19bc76adb02679f554d873e63e54954c4ed910bce68beefe30f0da370fb9c388d4c9793f7e31f4c797564faadc187fbb9d54f1b49cfef8bd1795c8e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d40705c4259be089e298278e29186925

      SHA1

      89f2d00ae05a0ad368da28a3b15413fbafdc39dd

      SHA256

      f4bbfd7565e32d4c75b12df1d07b300e6331a30400f584131e253cc9ba27dd30

      SHA512

      9b22c3fdee9cc0a7b125f394ec398005c42e4b4604dc5db1426a67d927df53a785ed7d146e96ff42ec47fab58e05b7f52be0cabe658c5115fe8ccf9a00a31fd8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ace4a70a3a4b76132989314c19838ef3

      SHA1

      c383dfed6d239ae3ae8307a0de06be8fb824a801

      SHA256

      e10d751ee9c2b42021d33ced50edd861715f2663e3e8ddd27a3b17cd7e484873

      SHA512

      c0f7a35717ec173de18a16392392630ae82c32035083d148c5237f6765018e186457addc0f1360a3038403ecab162618a1b64c01d737e24a7fbccb3a6926c357

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      05dddde1c4a90cee2b8b0d442c2cee2b

      SHA1

      de5879cd75b24183df541822c6d17309ae294f90

      SHA256

      f086433605d699134488d80fa917ab8e96aa9ff605d8569b2814a0ef70b8268a

      SHA512

      b282cdeecb4450e31811a2dc3236e9f20ac77d7ddf28c7291cc9d9d83679ddbfd4b8ee617338601dd972c791cf05d03a8b0973a282aad081f067d5282105d628

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8702f9bf76648bee650b972db93fca2a

      SHA1

      b4472b827433ea5c275723eacf27b78cdd1d0fec

      SHA256

      8c4ac5748f536642c041dd5fc0aee771b1a6c082bdb93f09d09da93ad5a9ddc2

      SHA512

      583d1e323be5a36245dfa612951438fcfd817d6c6b61fa011174dcc0b8b77137b02021e9af6253395dec4d28d26d15e99cdac2588ff715672b11f93d09a67bdf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      08e33dbb2fd49fab85f857f0fc54aa06

      SHA1

      e63b5bf01d8c91e490658666e4192a6f36fe5562

      SHA256

      e7904d08422b593f9f6b5e9fa8ad3002f384431fcb4635144670aab8d6736722

      SHA512

      349b546cfc7ef98d7a9e9e3d64fe56c3956f207b4123dd38b0690c4f43d72f3c021f1d779144a753b1447469058a87e85a29f8f38677e36dee09aeb071323a1c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      58335ebdc38afe6471355b9136b8140d

      SHA1

      203c08d5fed081f8ba431febce4b26af59d4729a

      SHA256

      b984a6e158b247fe92c63a70c84ae67f9813ea5e75dd96992763ec76a26aac2a

      SHA512

      204805d89beb42932a5e96fa260a4ab2702c696eae6c14bddaf9c61098aa4fcc504287176a643427cd702e57a34ed19336d705525b1de5d51faa82ed781faaa3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      31616eb106ca8a1705b04e91f1c43421

      SHA1

      c9d947b243b8fa5a206c74a55c02a4a5e7cd0c7f

      SHA256

      b4422308acc8612e58bead8563283a887759f1030a16f57528354732a5ab144d

      SHA512

      997a053bbf00333408a323a3a19853028a484ebb722504747f10338b3e187a5e9fa23817f4e3016b51599fc0ebc27544d9ee394b0dec7a3b7a7c1a963b453e1e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d8b145c25a0766c9be08c095f9c86185

      SHA1

      dbdf116b0890167e00f7f17dbeb344acea3a5764

      SHA256

      b33a6f007f6c5fa51ef2ce4a3535998daac78c9ed1576f2d9adcc20a345be7fd

      SHA512

      a5cd23a062434b91ba7cda3abd48a9f3937b2d278f9d0b64c6e5ec18938a7bcc7fa9b554f1780063048081ec1340020e931e1f2774291af726c47981edf946ac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      471279db89b0f065a4b28fa818cd26e4

      SHA1

      6c534a512a79079c48d1d6e01abd5b0116d8a093

      SHA256

      bd86ff1b76449261f42510ee7b857d6351678079b0f422d368c24430fc2ed1d1

      SHA512

      96551854ed27e95fbb8aac7e878f78b7227bd3fe4b2943a2e7f2bade0071b325b6894d4425ec9dd1054c1a1030de3a88fabb2958e8643a4b540068aa30ab0928

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d773d0d655b8f259d14fba2cfa64d5e6

      SHA1

      e9c3bc96a69c23452a104d2e8a3a98fd5aa6082e

      SHA256

      1153d4101538c0446969fbb08512b9a9d1be00f59516a72fc1d3b495162b5fd1

      SHA512

      e625746c423fb64f5cfdca6a027eb8e1325148619abac8f191f3fa126a13b18e99288e28b822eff8267e62907d4bba5bb5309916f98aad40bf038f7ad9f9e3d2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3a270c0a3ef306a5a6f4eb65cd46c546

      SHA1

      25a9f66c72b50255b73ee2898fc43ac5e7e36486

      SHA256

      3af4e538249fa1449d7d785799bbe86fed46984fb509f24109dcf2e47bf3191c

      SHA512

      78ac072f65adb471d40f1f18e25dcfd487ec17947a08e7f568e36eb85f2b084e87279db16efefef24cc2f505a38c34c93967b2752e25ded572e1d9323d82bd5c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      518963c3b6b6f838bd9ee48295aee0d3

      SHA1

      cd633a3c4b893e32be94d9b93d44a5d9032f8f66

      SHA256

      51c9452e5834dc118b8916283430a52adbc479f3d7d447d8264250edd16081a8

      SHA512

      3a58628bbfb2cbb4effb4521d5c7182fd34e9d8e7425df37bc9904c0c68b8cdb54a3669a96e260eef0d6fc08ce758e42f78695af08c556453ec531273cba7426

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a69c5316fa52d4ef299e806385f98c9e

      SHA1

      e16a38ec1375e34793a1802aa7f9d6b0b6de82ef

      SHA256

      c601981e6134a503a0b3efb18af8ead6bfe70629e7dd328d4400b473a9954a08

      SHA512

      384639e3f7c281cb70eddf63c0d9b94748354d45eb43adb4c22d8880e7c9359bebf79a43b79a09501bc861321ddaa7b3cea2b24fc532a93f5e5f370935b803d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      eccd00e9a6dac5a365c6cd733af2b5cf

      SHA1

      651028771f7c490ee780ebfcadae13ecea74fac4

      SHA256

      088df09932d3345008f5c8790ef69817af3b5f3a8544087aa96ed985eeb7acdc

      SHA512

      e0fa62c23ef2bbffd31520068404e9f2fc2b846046f58fdb47e2648f1749bb351ed88b01f689d9eb9e8ff78e03fe492bf31a25237c50ef3548ca0d50629fe667

    • C:\Users\Admin\AppData\Local\Temp\CabEC72.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\TarECE4.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1748-19-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1748-18-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1748-20-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2276-7-0x00000000001C0000-0x00000000001CF000-memory.dmp
      Filesize

      60KB

    • memory/2276-9-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2276-6-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2276-16-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB