Analysis

  • max time kernel
    122s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 08:37

General

  • Target

    788a2954e5b6f6b38f4ff1e730cad371_JaffaCakes118.html

  • Size

    223KB

  • MD5

    788a2954e5b6f6b38f4ff1e730cad371

  • SHA1

    af4519ad2cc3d431edcf9927a7c51042fff40f10

  • SHA256

    4fba7666fc173f689f0177be7bd3b51bed40eee26bb7bf5bf663d419ce47a5b5

  • SHA512

    1fb21c1746f2cc952c0d61d17506ce101a208298b5369e883378611c36e2dae2274b0e93759e764d42ddd35aba6bb4d1c2735622d3900622aa58f948bc3aa60f

  • SSDEEP

    3072:SZce6vyfkMY+BES09JXAnyrZalI+Y5N86QwUdedbFilfO5YFis:SLlsMYod+X3oI+Yn86/U9jFis

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\788a2954e5b6f6b38f4ff1e730cad371_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2020 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2940
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1276
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2224
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1288
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2020 CREDAT:209930 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:888

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bccfe05f958405e44d58b2eaa8d09048

      SHA1

      c836ddc4fa4e1e204f70fe3cb736eda7e19c847f

      SHA256

      5ebd78c41e6f4aa16a8761b8c2ac8e25d948bfe38582b31fcbb7134dae71b2de

      SHA512

      029e672246c50087b0adad8fee9dd65361ae23935690fe3bb5c779585776c24afd617e58648a0622195c0f17bd28e66cef275d81f91d5cbb6853978324ffd9c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bb7c98ab46755255f9c2f71e65be3535

      SHA1

      f2f80df3b2026ac0138fc142a892be11b1a03f7a

      SHA256

      adf13d97817624bda5f64e384898eb8745584db230efadbe6b341dba20af1af4

      SHA512

      0beee341fc8be971225e087fffdc0a2475026be21722507fc39a65af195a50a69a550c200a96653f1e60d7b6bb24833a35e259db622df114784bb6300af6745b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      586cf17f4e2ea712500237b7ebacb821

      SHA1

      bb347fbeb480d85ba0da442293b92287f5ea0888

      SHA256

      40e39433deddb5d4d208ece3b7173cdc5a76f8739724e9833447e833949e8440

      SHA512

      96674a38a1df957c9349936a0b48c53b68396c7f20bf76e9c91902a8b77e49beccffb2cd61429df07b6f4334c73bd8e8a1e1d07cd40e0e3a6a61918d11524c05

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      235ee1cc4bcba13e1371b20bc45b185e

      SHA1

      a2394b26d554421698872159b6ad16ac03b43ea7

      SHA256

      44355dc7cb79e2097c71f979485db6ee0978e561d3396f4ef623af238fdf432f

      SHA512

      1d85f9ce8a6a0dfec3dcb5c5b55f35dac08f32a6519bba99aaceaff9b5125f2eaaa150830b0a923bc2aca25a6347104521f6e3af413674d1ba61897ba6ad5178

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f0d8238bb90d25f31cb3c4001041f395

      SHA1

      e164080fa773db2ff1cb983e94c5611e06fad6ae

      SHA256

      6bf7ec6e8f0c72af829db5e209657c1f20cb1320735391e49e02de7d464f7412

      SHA512

      7ad9828115dfcd4e1cf57a93f763b84c12da92bf2eef46419e63b1837cc0fa1dd150a0e720d363ca80303ed01b3ae7f251313b0440547a4df8023abe5f5bdbb6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a44ecf5b492172e369b093ba341102a7

      SHA1

      6196609395cd537c081baeac2a43ff72b69642ac

      SHA256

      16085ffe878e3b6f0a9900235d5179e831b89c05f9ca5f647eeb1bd0f8509892

      SHA512

      fdb68aee7cedfd54e72074df3352fb115e3277211af21ee31f97e912dfd4a3908f39c6e484384caa0d6f616749f35b4e646e5136c04fb7b3195544d861d30c1c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      37b8fca57f14dbe7e13b98bfe955c8f6

      SHA1

      bc253417519d85c7ad5620c14be4df2789a3e31b

      SHA256

      e33e07dca2920610a182e3f4640c8bcf1965e38056fd612f8389ca3d2aa695e5

      SHA512

      c2d9fb372642276d977affd9372edf461f76b0ac08f1c58393c44b14994abccae1374e12ac92453499b4c217cba65239aaca236695075b1bf4186b61421f027d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c7eb9a3609e6669fb6fb9d94db9e1035

      SHA1

      0271b5ec8e65783ab689923fc0cc34e087a4073a

      SHA256

      53e63419a2c4a5fc857ac68d982a9df842f94443834c83851714dc3e660f3e3a

      SHA512

      14767f48b0fa35dcfa1dfca6a5a7444dbac047ef4b23fc702357eefe9aae1870be2288ab2da2247c686519bede05760e9eefc8b4f9b5ffdeced133fc4689b5d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5a16b0539aaa145e203f4756a25999c6

      SHA1

      6b12718768397e81a99ba05b2d92c336792ebbb1

      SHA256

      939c64c435d01f906fbbeed20fcb6810c04f2f9714248bf90e1f42d0c471f98b

      SHA512

      6c1b7b906c0a82a600ac0c1bc9e0f643d6fceb2590c9acdb9229a2cdbd22871449b59d2d5c30c8008d2599ae4008eacff67ef81fb3c344c9208a7ada3791df60

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      798c0b71c5e9536cbb17c33e0cfc1925

      SHA1

      c211c8bb0b09a2588b3c7bc51f73df8bfeae6ba5

      SHA256

      f21b5f1e8896d04f59ec2a953981448762eddf8d020161a163f3d87232102917

      SHA512

      9cde5d3abf8685c58820632145be64f308d5435f17e0cae8d23441cfc06583b1ca6d1de38dcb263105bc9a56ef68d13cab9f8389dcd6631e7fa13f9bc2f7343c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c71332ce58139acaa54224a408a35b37

      SHA1

      8155830768d0821de1636c98885c693561194dfb

      SHA256

      83826f85cd7d65a7c73a017b8a0849d269f7ddf1f427f405fbe247293f0a3574

      SHA512

      e16f91b7f450f5e6bfeeaa9467a9120047fb3d976e963a2746af20b201c004d5f7901678e3d4b7bf81241dee219cb31faa55cd206a8b0f5e56c0c3082f1da628

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      32fc0663703ec423819d72fd4fbc0b09

      SHA1

      d5df11bbdee95bc419b39530c7664f7c2ea73f59

      SHA256

      775593945aa43e7b8b7a9745cc8087947ea20e7a863e2c6dd1087a88875d2b37

      SHA512

      7194d1b3f44d904412404279744b686735b104834a26d2ec23f0b5dd47c19851f5c634b5b764e314fe8afbf668165dd2eeba1dd7fac6550b93bf50844c09d900

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1aec9d13903a099bf4ef551e12bd110a

      SHA1

      21aafa4a53d241666bb1ce0e48bb47f0db93b298

      SHA256

      d1a26c55138cf880d75335048261dc903692cf8ce7826f484fd3c53aac4d2794

      SHA512

      98454a756e761ed262689988b3fb9e77b83e4e8c2e8a2e2cb5bec14837998484e4cf02997607e66b235ab9268eaaedf5476d11924e2b26975ebfb95e91e74ea6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      626598068f26ff32415c435851c693e1

      SHA1

      df15dcca02217b5beb5bf0400e4f196a226a2593

      SHA256

      8851fc5cb24a84c877b9c79f5b4e961ca0a80c68deac3ffd38647d86a5ac02bc

      SHA512

      268ce091f47712e0bc8da4baf060355cde609b3fb5402c56a6bfafe5bb8428972ab17f1cf1bf9bd1df1ae23c20568ab91f4b0ab6470fa0f4f1ac840ba24233c1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f23386ce619cb647b17b9a0a5bbf0ea6

      SHA1

      019d1ac6118391d0d3e1dffc6c86c9cc062758bd

      SHA256

      0afb0bda55d801c41c00d4bdd3a83e4fa8de71752b83073414cd35e2e12fabc1

      SHA512

      66b858eca565149f05277f7f4be6f48e05462e994aa2c0905918f9747cd0f662b2dfacafa3cc3d77dc8f8439bf7f132d8f58a33dfd8267d0ead46b0a28c2ce97

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1d29cc1a38f264c82cf6dc1e1d8abd35

      SHA1

      9a6951d469a54e9ea381e54f20e9438f7f193604

      SHA256

      aca453db3bf7bcda7a4bf1485460e33fb684230daf745fc4b9d262fa308182b8

      SHA512

      96de547a288160c1595628d963da2bc40da48db03c017181be7e4bdf0cd3f2fc5b2de7119df92772552905a0ff58b81792e93e9e3e638ef7f9ce769c71af75be

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d4481f21d025468af1dd186cfb9d57d4

      SHA1

      3e279408be884e27093352f98eff3240546fc5c6

      SHA256

      afc11ad8d98417442d9b7680b13a39ab910dc7279081b825f223a87fd4c3e853

      SHA512

      7ed6e81fa6376582620c038294a4f2690624a086fe13f7ecf1bfaf69a111a820f77dfe167a07534f3ceeca61fa4727a4a92dbe069c946a74ff3f3229ad96ccc3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      aafaf68201ba31e7cfcd7d5661e0428e

      SHA1

      3bd33024c06d00f4260bb8bd18077d08cff927bf

      SHA256

      48abb32f56dea5c272f83303569fd45b11c01490159e20c6b83c98d235e90ba7

      SHA512

      a5962b841ea0a17b27b3081c48234ddc6a17b99f624d8f768aa60f2750eb495490ded426179a1b28f5feb7f7ed3b44d993add48052fe068bbd6dfc8c794a551a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d53ae860650ce48eb1d8e72fadbed846

      SHA1

      7b5cf2233872113018d74bf3d875462a14d54710

      SHA256

      990fed14bedbcfc87468f8140514c2d5a0fc65cdbf4b73bc0e6e4e04a05d487e

      SHA512

      ba6421c9070af9dc07a652edaf7d08943b41f95e02aec1a30fccb57286276d9a18d6480534c109b1b024ae3e5806ed588ede92579e6ca9407e92566dec9c751e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bd0da9e9accf521548460e4c47f8b494

      SHA1

      224b650bfc18f81d6edaaa9d499e3c0acd869583

      SHA256

      5502f2670038e91b19425c8fda394354180757af1ab90b1f0e39b4f99b40a54a

      SHA512

      dc04cb586c039931d5dd6e515617f7fcbd2319dd8357b0c47a70db1ddf48384f24b8bf55072b577af38b4f25226f67ef4594aea62dc1793c755009ef784a6195

    • C:\Users\Admin\AppData\Local\Temp\Cab84CC.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar858F.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      83KB

      MD5

      c5c99988728c550282ae76270b649ea1

      SHA1

      113e8ff0910f393a41d5e63d43ec3653984c63d6

      SHA256

      d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

      SHA512

      66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

    • memory/1276-8-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/1276-9-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/1276-6-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/1276-15-0x0000000000240000-0x0000000000275000-memory.dmp
      Filesize

      212KB

    • memory/2224-20-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2224-19-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2224-17-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2224-22-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB