Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-04-2024 11:12

General

  • Target

    00a336872ab061026cc21b4d2ddc9aac_JaffaCakes118.html

  • Size

    160KB

  • MD5

    00a336872ab061026cc21b4d2ddc9aac

  • SHA1

    0030cfc1b8eedf2b842b463a5cad56b6924869e8

  • SHA256

    1444482e6ca5eaae292ad95f604140be62ba5e419f2127196eb5b97678a42f4f

  • SHA512

    c251463e9937c1b574296254545c47b9ec404324699e4bf2534cf61f0de851b5f27cfb72fe8293819022084cde80bc6c61a8eec6993b08fccc0745504cbffdb3

  • SSDEEP

    1536:UHgNutA8EN1pFF2tq9P6wgnyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP06:UtEFXV6FyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\00a336872ab061026cc21b4d2ddc9aac_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2176 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2932
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2468
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2288
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2704
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2176 CREDAT:406543 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2588

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      252B

      MD5

      f89b7d5e46dd0804c3d9a62aeb644c47

      SHA1

      cd67c6f79d67c39f755e0c7b04fccdbed9b03edf

      SHA256

      b361abec8a37c34fe74de5ec638590e6bb88669a01aed283ac296a2882a97e6f

      SHA512

      6e0be0ebcb4e2b729584a6a0c1a1c8c6e1bbe40e50947e507995dff0a0c68bb2630cacd6f7845fdd88364178cbfdfebfbc21e27b081f36781bbb80b927c34e64

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      02d26dbd9abdf20333a4536b1cecfd66

      SHA1

      7edab5c4b0a1cb8472b50b732c937ec3b089df3f

      SHA256

      319c986da3d0af23fa1a9d5559fc017449675726cc97cb1f35512ea23917f646

      SHA512

      1bddcb397c709a8da7d71a1c6556d618c4eb838c6aad91b8ec4b922860713d0424bff8a6f75f50ed96f5369f0410ac51df1ed1035359bbfe8260b182a8e2edf1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4af4c54dbd6b4282f1053e6fa45bb4b1

      SHA1

      8315518bb00181171884b15d5ce0cab8dde2afe1

      SHA256

      83ae5d85b9983119b671342779fda93f0b02beb723bfc7dda6ad641521987a5f

      SHA512

      6b77359057ca99e3a12c8b8a9cd9f05630290aceb833e03cfa8263d0760a48da788f2a91b3b02049fcb0fee4f08415957924487704e7aea29f324948d809e059

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      aea78e79f570d746611651169acfa798

      SHA1

      f9bcaa9170978e76f9104c4001d50f0ddf10c154

      SHA256

      79f0d4bdfad8b99741298158190dc6efb71acfc7578892d06725312f485870d3

      SHA512

      a4ba9d09b30c8f0a22e974c9c50fae3ed754b0a1736fdad082f5d9899d2ba690ac85de4f1cc4ead34cbfba25d7b90e25424695b9cdf148d01423676272c04edc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      56d6a85b997063631a31bd60ca9e9da1

      SHA1

      8d70d8cbed41fc4c681adb0c80a4d89520c355db

      SHA256

      523942301c8fd0004ee089b9790dea31afa8eca3b87b376bbf7a0957bf72491f

      SHA512

      84a97d8f730582f0d4f79bcc3fad48703c7a58ceb2addc4a62c3e84545140ae021c63537f1dba39d8f7bfc44bdd7d3b06155b68c3d87e068a3f3497da045e511

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      db64d9f144d0b08d6226851149dfbb67

      SHA1

      6cbced9076b1723ee03ac2bcdf2fcd8c066ffe29

      SHA256

      09d894e2c1ef9178e666c5a18c041e2085840ac41363fd2caba75ddc74464f84

      SHA512

      6ff32437cf08dcba9ffef42cecb68541add6bedd3bd21d8aed4f4d5651971b1e596c8daff8b9e7cde809477aae5c81a9e88dcfd85ac4cfb73cd1b9a4025ed143

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      899df6150d565b68890606332a2e5556

      SHA1

      750ada01461afb1defcd556e866b77af2e4bf4cf

      SHA256

      7de69e7f69d01ca541b5fb5b294be6136c71b4c820038b2c9ff997a01bf862f0

      SHA512

      48dc379ebbb6e922e73a738cf249737f95a9428539dd5a98f541493fd0cbfb8603e33bfde31891260287df46eca1b583503861344db76441d9764bf41fa16b75

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9f0d7a9261ec8d142b76b26f3fd681f5

      SHA1

      ef980bdb88725d5b2cb8a4589e502a868af72844

      SHA256

      9ce23526da8838f54cac7d661115b883977a43a4de7a0f9714840442d2bcb180

      SHA512

      e835c4afe08ddceadc13bba6bc101be7eb0153910fad8322d027dde14f791d1ac3aa70a8b16e7276e5f77c3e82a95b2db389c32678a85a0fb86611d72d6c5857

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5056f10784d509c1ce313079b40b62c0

      SHA1

      1ecca505f6d710b3e4431aec34cbb1d24728aa3d

      SHA256

      dc77aca95b5945e64fb141f78efd38c5f81d737e96821b0ba8120548ae8d386c

      SHA512

      769af9dfd75a4f672cd9bc16d821ae38076c0e73dcd88afd0d065df7578f75cd2220451cc99ba34aeaebd5df2ab1ef578d5203f3b20ba871e15031770efa9b26

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f0dd2245ac9f4554c560953c14be055d

      SHA1

      f0b84d5c87fee2c03f78f44b4f76c8c28b814454

      SHA256

      d66aecb4d305c882b97f7a3f76ed09f6091b2852e44c8ac382202f0fe1645b41

      SHA512

      ff6e414b4e52933beec3075f5c9dde4ba8df2ef97b7dae1c68516feff2d8b9fa85ffc5496abb7522b8aed2780fa8f24616ddc021e173bc3bcd3d5051450fe63b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      242B

      MD5

      ef4f88a626bf6c490894ce7470a860cf

      SHA1

      597a04b2d1972dd528f8cd4a55293fad5805bacb

      SHA256

      4706a8845a21cb2d4ae1b8cc5a873a9c859f517e37b1aa0ea6f919b2c340f30a

      SHA512

      16ed33abca48d4c7b008581d19857122a754a2992a9e496c6abe347584742247d94becc4545c7d7e78ebf7174d378fea3359038f8484a879b475955ce8782466

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JB8Q1DZR\generictext20120522[1].css
      Filesize

      25KB

      MD5

      370f60e5098ffb135dfa75b05e251a17

      SHA1

      7904108777c390b46ecdd49ca0674da36045fd6a

      SHA256

      d0d53c37c1f145818b960d347fb35e14a2f56215d6788e28ff9cddeca6c89897

      SHA512

      c295e2da0e948e6b299e772ef9002e706c203d4f8713673ff5232e7fc5404c86cb1360dbdbdfeebc25061e52d84b52a16276e5a50f7992352e46d4101dbbe713

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MPR7YYBV\errorPageStrings[1]
      Filesize

      2KB

      MD5

      e3e4a98353f119b80b323302f26b78fa

      SHA1

      20ee35a370cdd3a8a7d04b506410300fd0a6a864

      SHA256

      9466d620dc57835a2475f8f71e304f54aee7160e134ba160baae0f19e5e71e66

      SHA512

      d8e4d73c76804a5abebd5dbc3a86dcdb6e73107b873175a8de67332c113fb7c4899890bf7972e467866fa4cd100a7e2a10a770e5a9c41cbf23b54351b771dcee

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MPR7YYBV\httpErrorPagesScripts[1]
      Filesize

      8KB

      MD5

      3f57b781cb3ef114dd0b665151571b7b

      SHA1

      ce6a63f996df3a1cccb81720e21204b825e0238c

      SHA256

      46e019fa34465f4ed096a9665d1827b54553931ad82e98be01edb1ddbc94d3ad

      SHA512

      8cbf4ef582332ae7ea605f910ad6f8a4bc28513482409fa84f08943a72cac2cf0fa32b6af4c20c697e1fac2c5ba16b5a64a23af0c11eefbf69625b8f9f90c8fa

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UA1HZF3D\dnserrordiagoff[1]
      Filesize

      1KB

      MD5

      47f581b112d58eda23ea8b2e08cf0ff0

      SHA1

      6ec1df5eaec1439573aef0fb96dabfc953305e5b

      SHA256

      b1c947d00db5fce43314c56c663dbeae0ffa13407c9c16225c17ccefc3afa928

      SHA512

      187383eef3d646091e9f68eff680a11c7947b3d9b54a78cc6de4a04629d7037e9c97673ac054a6f1cf591235c110ca181a6b69ecba0e5032168f56f4486fff92

    • C:\Users\Admin\AppData\Local\Temp\Cab14D8.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar14EB.tmp
      Filesize

      171KB

      MD5

      9c0c641c06238516f27941aa1166d427

      SHA1

      64cd549fb8cf014fcd9312aa7a5b023847b6c977

      SHA256

      4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

      SHA512

      936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

    • C:\Users\Admin\AppData\Local\Temp\Tar17ED.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2288-654-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2288-653-0x0000000000250000-0x0000000000251000-memory.dmp
      Filesize

      4KB

    • memory/2468-644-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2468-647-0x00000000001C0000-0x00000000001CF000-memory.dmp
      Filesize

      60KB