Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 23:42

General

  • Target

    0655191b3c4af137639a15002726a2f0_JaffaCakes118.html

  • Size

    156KB

  • MD5

    0655191b3c4af137639a15002726a2f0

  • SHA1

    58114d1ca3ebbbac7cfe48039db1e8649bf9d9c7

  • SHA256

    4019b17ff9dad7ec5803af0a2d085a15539fad3d09caec852a3ea464e37bcff7

  • SHA512

    aad2b77ad2ff7445ed2e00af03f7049d87c0a3dac7b59b805a47a4ff73da1b7caaa34bbea084345f6a4d994e95c22bb0ed1cc414d373181152641633e1961a7a

  • SSDEEP

    1536:ipRT06o55NV2ZtK5yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:iPsNMZ85yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\0655191b3c4af137639a15002726a2f0_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:996
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:996 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2056
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2848
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1668
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:996 CREDAT:472080 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1524

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9022fe33e8bd5017e541fa685d41963a

      SHA1

      f37893aada8a05b1deb9c388f7c3b4597e7d8e50

      SHA256

      13f8ea62bb003debec6a1bff4ed01c843a1ee74f8810567d4267a8534e16d40e

      SHA512

      234947839bfd0f62342b8befa029c49803c683490fe752627ab55a2b4354bbc9badef6f190195d546b0fdeee06b3c93cf6885fd86000e45c63aa38134b01accd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5cee552675b1cc73a2019ff36d50242d

      SHA1

      93238b152f94237b735d3b50192a958f0f94f7e3

      SHA256

      c1c1bade5f89a46de569bd286fcaeaab625b5ee6762bbcc7f6b89f72db30dfdf

      SHA512

      dcf80dc130c41ab9a8c15273d62a512835dc6ee55e27b7dd8b40f9d1ca773b1c53feda0c1181a669af6dc68d28dc0640fa0c235c5c73055299daf448020030b3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4bba550c75da040c66ca6cedc6411989

      SHA1

      d5ecc9cd5a6aa184678007b66877afd5abb41cdf

      SHA256

      9797b8f9278c584ae0f2631a4d54f439f771a2b12ed72488c1a29c997dc51ef0

      SHA512

      5651179fe3c208c4ce8e623a6af0fcf38549dc7f33fbc3d25deeee071a40f6c011b229f5893c015d77ea3dae3840f745a20ccf9da2ffaa073cd4ffa5f7f5cda1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0ea7f488ead859af7ca685d01977a641

      SHA1

      924301b1416b4377a1566cda44f32dc79d279d23

      SHA256

      0553ab26d8a57aae25b8c569d150b9f7bbe53d3ee9984be580851402b2d04d7b

      SHA512

      cdc8dc2300f8804484ae8d1038ab7485e2f09f37c6a49f9521efc3a7dbd40afb0a0cd260afdee15308af87c55eddc3aec17c10625c8a6d48d04522cd4ea3e7a6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      fb54cf09b666b331fe94cded9c747c26

      SHA1

      28c0d1c9b50f8b064d55da1b092069427ff73488

      SHA256

      3690dd90d983329d8e28d28b10d802adb05f7d7d609af218c0d2dbcdaab0056a

      SHA512

      c7d1630da5f9044dd78d91c49e64affababe71496e5a3a7176d6f0fd3c087c0816f1ecff5cff930ca83c888546bdac127ba247bb15bbeefcfb8914be6e493c18

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      48238b6ecb4ffa7acba2f90c64d9125b

      SHA1

      7086c9d6268cc6094f8b86ed2f9064e1d46d8749

      SHA256

      6cd5f36d275d9ae93c833917fefac8c57d692c7e5b112ed21ea1fbae870a3b2e

      SHA512

      15b1a4904ac4c2e1ce65d7149128df4f00026c5fd05beb2b30ed7a07d75f9f0718f678bba2905ed6604d494c28ee83500a7a9864914f404f4efcac2c8047e8c8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1f0a445a03d54cb1bbd1296abad3e044

      SHA1

      f809c51f536d904ba4c018eee2b2cb9e3e409fd2

      SHA256

      ef904968d41eaf6e5dc88663e9bc7ffce57920e3ec13ca35339ded826a92c4c7

      SHA512

      1d63baa43b42c5033a4fd6c0bc732fb84c76c35ada6241eb877be05547554f43a631ce8bb118534f4952186ac41a5c6322962a60f0a5845a414242e8d9a1b879

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a6b8668e72df09804e458c85da6d3392

      SHA1

      724298556f968e51deaccb29cf17e1755023ee00

      SHA256

      02e2a8f423799e9b98fac2282a88a6ab1a1b43a2f1d9b7d194f794f055c88287

      SHA512

      b8f003966d060a22c8fa35b0d706fb01e056e28004978aa434d62176a9acb7c7846cfea0391cf83a2ae619730e037077daca400dad2ff0bdcbf75bc30f84e77f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      188c08053913fc2b46c7c393fb7c35e7

      SHA1

      3f4c29c17d39d1d22cd6707e5387f667035f9437

      SHA256

      94c4b873297d040bf3f2e0b3b8cdccea1c68d385a7749551b7cfbf7144a5ac00

      SHA512

      337e016535d16773aa6b641a0da2dce264b90baf51753f123dccbe6f42782fc9e5e3c75d23e76fbeb2d92ca2882df0d5544d67947c5b2fffe944bd731d0db66e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5f763a645ffa245b5642744a40c47242

      SHA1

      5c3a52b214d0383011b7152cf4c41ae124ff6930

      SHA256

      5fd70fe381503003abde542fdad941fe78fe1c6c42e6d1b7bb65ca5950d074b8

      SHA512

      57dd43d5f3bffc2a88efae0092e54dd9f1dee7574327bcd26529a038b676006e363b9dc374e3686a78714e40bb08043da917f8f0f340d324f90c8cb774b2bfda

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      177a8543da65cbb8c3bdfeb9e051246c

      SHA1

      db16af3c908adfa1ee7a0e3434f939b476a2da6a

      SHA256

      48b9c577eb39a6dc2bf4fa75294b6d96a6e7a7ef59b059a3c7e604fdac399edc

      SHA512

      9ea80f80ec522558ab025db54a152df19bf3e67ffd424e9f3dee31d5ff265a61350d2cf17937d5bc07ad397ca1c7fbcd8cb21e160853b8c6481e255b63a03fc1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ab5e28e21f7af8e38ec74ce40f0e35da

      SHA1

      d86ad8a992788348451163792dc3f35ea4ecefa1

      SHA256

      cc98219f90690feec19e38eb6c70ec045f18454ef6875f117ce03e48d994bb48

      SHA512

      503749814a8449043b5077fb717da44c73a7b35705ca337c362de902602f5122c98e50651bffc50300c26aab51ed95487ef7d803b8d12b6ab0cc7b1bb9380c17

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4e4c4a557c36afcb9887007e70dd56ce

      SHA1

      e2bfd90d0fb0236a25e050fcce432dd3e56c88e6

      SHA256

      e9fa595d460bf609a3ca0cf9ba321551c5976f003fb792b0416c787f04f51f1a

      SHA512

      e92b2c14ec93d61926bf8bb6721a071cb168a04a0a884e21208df852d1d7ee3819ee29db3d1652c734f41bde6a0a7a22376b3219cb792401bfc9c6ccc4b5acc6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      35404c52cd0b127edd51608afbb74553

      SHA1

      1ad2a9f2c340eb77a5bd9473caee4c3071528314

      SHA256

      465c847fbfef93e91814a230c300990bae278e7ab6bafeeba5b0b7b5d4ba0c90

      SHA512

      e56e554426bbac6a498ce8964e071328a28bf2821c4907865b86226271305e1f1fcfc27a98c9a29b646f8b9986c836b7c985b287f708046afdf33597efc27088

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3775210bc9035070e4bc14fb2e324e1a

      SHA1

      3db876fe11ce276ada5bd12cce2b5bd97339ea16

      SHA256

      29b7727439e9f2f8b5d1c5d3f5a64c42ce522c0a69a444fa8faa2056c75141db

      SHA512

      2d51e86c75a89e86cdb08269a206470b35b7f3f154d4cffba538e6e739004396c4ba79f2881bdf6083354205c197406797d214d3d98b052d4147fe4974c9fdcd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ea4cdba104af92e57b2e1bf9bff56389

      SHA1

      e4d1e0db7974b426d3f6ee24898ae373c86220a2

      SHA256

      809bce6b3a06d408e789e9d731b67b823d80838bc9e5a2fdb485687c0392b973

      SHA512

      c2abe38a034cb4957e2ac303a41e9c24ab895d87383cb35e04ecd59c4ce25a5049100d071100783cdf0c331b60d167153c5b0580ea2a0e88b68951689ce0e616

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4d5d9b76d70030eeab50484ec20bd669

      SHA1

      60fb942b66201dfe3b5bfaec9ff46331339b584f

      SHA256

      f3dcd3dfc13176f0041b4f4f8d818be9bde209a86cc919386ae75af49b8be500

      SHA512

      b434b2937338059848b43866f813543cc957297096c007aeeadb6cc4d1de591d9f904287c77ad091b3ef4a16e935e09e4bbbe3bb8a04a3f041885f430465aac8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0c94ed17fb1c6b374e5160f29aeb42bd

      SHA1

      21b62f7d9bc05f064de61c0a5cdaef6567d407fc

      SHA256

      31f9443a4d8caa32b8baece03142e3fed0a9599be5ea3011bb47166a29e1e336

      SHA512

      422bc6286a4ff3baf5278d8ee8127bb05bb67948855de0178c264d6cc984865b17ee0061065b179a58d6d676de3a8e1df64cc1cc12bd793ac82473ccedd51e8e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d49cf1299369e6bcef2f32f410ffa49e

      SHA1

      d37d97eebb544f00c9515986288e2b0d6437bd18

      SHA256

      b41e9483b80eb9a9916668293242c3024da54a42f91d6552e51ba54f8451a570

      SHA512

      67d3f5a641d062a4673c8e916c419f428407cdbb861d6a91d9ab14b61b001a53dd40a83d64d7b6acbb85fdbeaa47c15196c4eda67dc2f1bc02774196fc2cb36b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8124305602de26990355c81693704459

      SHA1

      e3ae01589bb0917d66259b408f2517f91fbf938c

      SHA256

      06197bcfbc9eebebd3c5daa013eb87fdaea4f445df8f7ceb1f7792943be932cd

      SHA512

      af366d98a9335ee80419d392ef7ecba81cbbcafbbeabfd1469639a082f02b49b679afe51360f7c28129ca6566ea2efd552b002b8b24244ae014a9b0cad8b813b

    • C:\Users\Admin\AppData\Local\Temp\Cab280A.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab28D9.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar28ED.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2056-482-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2056-485-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2056-486-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2056-479-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2848-493-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2848-491-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB