Analysis

  • max time kernel
    141s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    14/05/2024, 11:28

General

  • Target

    415459ec5bbc1a472a218165201ad2aa_JaffaCakes118.html

  • Size

    158KB

  • MD5

    415459ec5bbc1a472a218165201ad2aa

  • SHA1

    b31a34ab987c6584c7770451850dc6fa22835e8b

  • SHA256

    e76925905dfb50ea99a6eaad6cbb9d3bfdd9aef80c87b7461957fa5632f8e572

  • SHA512

    f7bd49473ef312ecb7f0f46328e1d8fe87119ac20c07efcd8b67a303af4743b7f0ef108b7fecfb4b538acf6c6aac0405e3595491d33b85acdcaee21425cfdefa

  • SSDEEP

    3072:ia5HrPsCyXQyfkMY+BES09JXAnyrZalI+YQ:i6sjXNsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\415459ec5bbc1a472a218165201ad2aa_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2944
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2944 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2588
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1656
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1044
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1824
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2944 CREDAT:406545 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1316

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            b02263615d13267dd0ab7a9aea554bf7

            SHA1

            e7374c89d81248c0de055f0974968842921401e6

            SHA256

            ce6c4ea9be2c15405f09d70dab0d08954edcf55b031371b6670648915021f816

            SHA512

            f6edc8e77bb42db66f28e070b934435bb1e3326639dfa895f1b6efe2b597925b81e9735a4b5cad667e4156add327627607d7415dad0198401f783c8206320898

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            83f47f43721be0fa153ee1fa5155fcb2

            SHA1

            4ff008ae349a50d2ac355bde741c6d365c006cf1

            SHA256

            ea9e696e6c26ad024296eb0378ca30fdbf1dc79e69afaf6fadd47e4191c6b84e

            SHA512

            76eff92e3a3a58ad5beb17a6ac600f701489bb7d39ac51e5ff01b721509c2a084f2b6543fe6ad6bca783b7e34b3ac8eadb3aff6053e6958907f01955311d97c7

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            d23a21acf8a8da9baca5dd2209cfe92f

            SHA1

            1452c7147416a2de487eb2eff61b1885f654a9a7

            SHA256

            7d7103f32eca7eb1189bc98a06e90c85d5e2787683529978a0b34b12cf58b374

            SHA512

            7f94605f9742c622bc4561b3b7c9480e2635c53d4252965e00d12c4c824336d4a85e5bf5cc9de07336354406522e803232713b571a6042587ccf174a2c78c142

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            6300f00592bf849639d4b410cbdcc467

            SHA1

            682d8a4afa214c1777ee334df0da4b976c291520

            SHA256

            e0952c8d6549f10acf39f6d63e2701410aa25f0efee412d3bd4578b516e22451

            SHA512

            3b2c70bf768e2005ae896c1e309c9baf6c9202f4ba832fa7c1ed0d119a19ab4e0e2cde7f664596dfee073192dd829babba70dd3ffc6447df0f37020b57989f31

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            f726739baf629394e98a731412057100

            SHA1

            cef1a502ef1070d8b61d4b9040498628a5c6ec85

            SHA256

            92964675867f090d02b1235e4b75469a782831ec5fa68166ad79464a1b6f473a

            SHA512

            cd68fa9b7cadca80fa4abd6c4f135b06b99a4b60442804da7611630c3bf7ae578e258fe68470d070116705a4d184f326079771b656d5a6c8c071d80e982092e6

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            8ae3ce5ff257e07bc2abaa64a02cc4e6

            SHA1

            0ecdb8c3d30f409424546a78801f6de22936e142

            SHA256

            eb9250f03d2d8f7af335f6b65878bc0f333675e2699d0527400fe1252a0379cd

            SHA512

            0da65c224302407bc8b88d60a5a6f92f04a3fa97d35b4176e0adb75b8f14b9b048c91b40809458d8ca20607765ae937f0da75121403d372ca001b1dedbb9346d

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            4c05adf17fb75fe246514cc1f5e567f8

            SHA1

            36826289281c2b3b7d4a3b5da73a3dbb5b255f1c

            SHA256

            bab3963922b7715352f9e079d9f8f1847bbe9f59df8192a0c7c31b438e8df7dd

            SHA512

            5bae95b8eb9c38e98583e4b9a3406655eac0623bcd73f36442e9290176474fe2693432b624367de236bccf067eed02569be81fdb1254a8ea40e25fd3d9f1afd6

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            6e5bc1c53007c9ba8738531b7a1cd8e2

            SHA1

            f4c823cf6fc47e6ba04aec8947b8ec7a6d10bff8

            SHA256

            64a65d1cf2714469f7d6a94c9e3f09956b1172c39f5380a0ba2c9e09b99cd48e

            SHA512

            7998e401eb7833568199e635da6708a80e3547e85c1b7fd92037192f8cdb0a1f6132ae681976a361bc7333eb796206e4886ca5ef1e01f3475f97b5ea963522dc

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            4a53d46874b4e2837217efeb5623e20a

            SHA1

            611872485c03f178bdbdfbcffd37a09f9ee468b9

            SHA256

            76cbd46d0426a80e8519fec288967bf5baf97d333fbae0d8bd78e2b7c35f9b06

            SHA512

            0e450cd4654cfa45772c11a7f5c7e47d8ae843c61c6a3a19d59c2b3dd430024c43495f5cc96dec46f005ae79f9a953362128cf9a5a6b9f9122f2effd34cc8fe4

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            bc7ec4a02ceb3e57226c876e446dd32e

            SHA1

            d37e40ca270fdf9f8cb0bb306931a929c6b5d451

            SHA256

            ccdcab3c194f38165941c6e852c5e16839c1e9e911fa196787199dc8f07a4892

            SHA512

            da3738ecc5b572e5e1fd2c432b9086dd1035bb28917014298ca0e7306a5992aa2afa5af2b96921fbaa40c41f1bf120d3ab9ce38b0ac38f89aaa106a5c45df65d

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            43b586fc191934c96172e10911be2a1d

            SHA1

            64b383a32a8cc260989485af4c79c7ccb9bc65f6

            SHA256

            981e036bfb8eddace1b8058ab922740ae359269186f592ac36821552344f9fa7

            SHA512

            6ea3b154021c55f8c99acc2c0ab538dcb69adac10eddbf63b36de7d3670c325d54d3a8c4bb571dc4a06bce666cc8531c8c8f261dc69d22003dbdc62765f93252

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            18d14f73cf962151b70e22545a34b90d

            SHA1

            eecd770aea9d40016e0122e9f68bed2e2a7473f8

            SHA256

            205c50922ea304eb62de91404609007c445d240107e84d88ed13c0fa3fe1129f

            SHA512

            265fbdfebbdaad74bc04a3a62c7cc2e9bcf2a22333ea1e78590edafbfe9a6cf283fc9c7d3b337bc70911a46c4a17697f646400b47c9adec963c8fac03b26a5e7

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            15074892c7fa78a32180024fc87bebcd

            SHA1

            1b1de647b5b2a2b93557824b3850ce28f18a77c7

            SHA256

            3b3d10135dcaab16d96345fa46cc1b4daaedcc843abf0fbd79ed775e5b197e4a

            SHA512

            31b521eb870b134d07fcfee39c7d31eeb279b3e89050ba4ff0006ef27fd3b6a6804e2fc941fe4cb6abec11bad31346e6fda87bb8927622f5a0d4f572b89b8c4c

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            b66551da303bd3672426278479a61396

            SHA1

            1c31573aaf097cff794cdd7670db229a810a0e48

            SHA256

            981c784709221f6a51cca187312da46208387076f49be54bbfddacbbc9610e98

            SHA512

            c7dafc3076ad4921dbeff80f3ef77dcdd68dc42954e72319727898a50e11eac3901bd5ffc3e2a79ff88999506b1286142a5787bd2a4e0e23ed391caa878b1e71

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            83f7738b16b8cf0308494fec937223c6

            SHA1

            7b3bef0dd287797d6f7259981eae6e49103484b1

            SHA256

            744ece19a977218a964924f30c2712231f0e4b7221dc9671d269758cbde699d8

            SHA512

            10f2229d5e4984f863ea5f29c6f46bf667f6bdc36215d1f7c6b24aacebd9c15c4ecefdc776c3ffa36e26d35fd7c0c74d92c188911cc8b1c903f6ab1cfbc010c5

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            cda55c8bb48a9ea1c2e426db32f7ba61

            SHA1

            caaaf349018eec95c6e0fa26abe71f13c732f755

            SHA256

            934babab2a0e70d7d9b4f6885f807f61cf7ab01b0b140df62ebbe098fa6cd035

            SHA512

            5cef0e2eb60b882e1d1aa6326a414843bd9e9e7ed7a9f8c4948e5b7783cf1583e2d210eb0a8897e5d82e2e3754176f539ada870c92b532aea613ee37b471c6e1

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            37c203715cfad98f2c2f2292bf72b23c

            SHA1

            90b93cf692a5d99744a444cf2cc363fd3468c561

            SHA256

            da631f4b512e0fcbad19cf1b257c4dafc17527c6c3aed97e2cc897d39dd7faf2

            SHA512

            a6983538d94c92a3268bbc9e67081e7257dd35348ffd2e5342119aa72dac303c131ba6db6a8aea6c89ad2e153f3b82e21b60c5eae98d6e1a629e1b2d3cdcadd4

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            b4cc12205ca958c295654b2c1d015f5a

            SHA1

            f22af201be38976877ee47824bbc9758d87f35c5

            SHA256

            f516edd0460c71547a42c3bbc1c2a3f48f5359bf9d993c323e468012bbf5ea8f

            SHA512

            6388086def04c2408f9c51b9f12e1f36b2dfed51940074b64bc6597de71f6e0790625d7c0187a8cd13008256f0eeeffe200d6262f68b9f199545c4063de41cb7

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            5cb2b13b7de39a22a3707e69232b3f39

            SHA1

            a6995cebd3ea64e4626d886931da8cda6a67d8a6

            SHA256

            78a20c9132d808bd4c15801a6ce01fc36bfaa1eb3fb9d056ac6d2f7367dca3e4

            SHA512

            fa268c2db070379819762531bd5d6a721ec6e4d20e9712a0b3123f34ba28998fa8b09286b95d1ccdad6a67da665d94a636deef77b6dc146cd9d6412f806a8f6f

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            058d0a0a5235c90bd3b57a0837e08fe9

            SHA1

            bf1587e489027d98bb05543846089e08150c7703

            SHA256

            63502711d71a7fc73dea18729c19eafa0f290f4b2018b2180ffa9a8bad0a12c8

            SHA512

            d2b26e089f4927fbfda98fa5bd37bff1548446ee10a606e289a1986c7b25544b7840c0e062118617d3ec44075c84eb12a4181cd0503742c95d26f25ad17d56e3

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            9d4c4cf1af831bd2148d0638bd0b27f9

            SHA1

            aac80142dd4dcd723ee2553c5cdd3c61d53be372

            SHA256

            88193d2255324d5e177081577843f60c2c68cadbaa76f0ee350474310b1ee548

            SHA512

            e9b649749de354064a1cce8335c6f419c052dab45b080281cf41a623419d0356ecf4b187a6b99f0ad16a0f09245a3c9e79d36717e9b16c2b52a07112778e1a88

          • C:\Users\Admin\AppData\Local\Temp\Cab1B30.tmp

            Filesize

            68KB

            MD5

            29f65ba8e88c063813cc50a4ea544e93

            SHA1

            05a7040d5c127e68c25d81cc51271ffb8bef3568

            SHA256

            1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

            SHA512

            e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

          • C:\Users\Admin\AppData\Local\Temp\Tar1BA1.tmp

            Filesize

            177KB

            MD5

            435a9ac180383f9fa094131b173a2f7b

            SHA1

            76944ea657a9db94f9a4bef38f88c46ed4166983

            SHA256

            67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

            SHA512

            1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

          • \Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • memory/1044-443-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/1044-448-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/1044-445-0x0000000000240000-0x0000000000241000-memory.dmp

            Filesize

            4KB

          • memory/1044-446-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/1656-435-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/1656-437-0x0000000000230000-0x000000000023F000-memory.dmp

            Filesize

            60KB

          • memory/1656-881-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB