Analysis

  • max time kernel
    134s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 19:00

General

  • Target

    64675c90b38b55132a033ecef157eda0_JaffaCakes118.html

  • Size

    222KB

  • MD5

    64675c90b38b55132a033ecef157eda0

  • SHA1

    1ac1f347a9186edaf7ca690371374b38ac55d3e7

  • SHA256

    0be3d1ebca2ffcb3df2230ec7949526332d92add93ba23d638e5db489d10c9f2

  • SHA512

    eb91464ad882be41c877a3181d977b8cd969dc5ac3b829ee90a6b7b7974bfcb27a235cbcfebc742156fbdce5789708801438e452eda900ab503cf01091bf83ff

  • SSDEEP

    3072:NevJyfkMY+BES09JXAnyrZalI+Y5N86QwUdedbFilfO5YFis:JsMYod+X3oI+Yn86/U9jFis

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\64675c90b38b55132a033ecef157eda0_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2104 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1188
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2472
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2616
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1860
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2104 CREDAT:209931 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2440

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      740499df30b27fd79125b99a8d4ff692

      SHA1

      bd8ee6995f31faf7becca44015fb30d50cdd2f87

      SHA256

      cecb3d27cadd0e6c21e2ae9c5e928e0dd0a4b5f6644f5c74a9e8ed9df7b2c26a

      SHA512

      0eb407d1edf1871deb40499c6584a040055e1445ffa7e2ef74c13204764d62ce2426e2688bfa604170b9b278e63c5a98a95a5948a5d36fe73653f0fcdc6ab210

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3b1aa1bdf52273566231506eafaf3da1

      SHA1

      e957bed8bf948aaf4c6422053478463a32de76c5

      SHA256

      03c6585739757e753717683f3f0890d2584b66a2b641fd1e700ad354b70934e9

      SHA512

      a8e37e052d71190c6badb3c4fd588326474c0138ae64a98852efc0de00f620ff13837c1af6e551409816e1f69ae6d8d6f07a8761d1e38301c28d3286dd480306

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2f43133c016119b8b19afe57bf59a5b3

      SHA1

      3216806b0ae77c82c85ce71b6f73b3df9d0d2172

      SHA256

      2b008c22cf9e6d60066645590b2c77e6273ee5535bbc36ed03c1f9865799e203

      SHA512

      85bd5a4d17bc8cf025b8cc0329050655b5a4186a9e5ec76300b6643f75913f6ae621a32a303a37a2d2ad7d4d6b7bd82a299c7cdd0ed314d6cf62fbc22401648d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f185cdce4d707176dac7da25170ccfe4

      SHA1

      80bbb9d04d4551513b5435c9fc5f45906ab24524

      SHA256

      c0d210b0cd8be1c2aca2972a38fb12b6ac774c5eff045d9ee0864e8f5701b661

      SHA512

      13a8a1e89a2e056f62554acf9cdb71421bc0b3fa4ff3cf5f6695702afbf24e20cae9e9bc2b24ebc1d534f61b33f96282711a51ea57e3b73d9fc88e894eb86a3d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      606a1497caebb0555eba7405d8f07f2c

      SHA1

      55e30b19b1b670ffb4877c761d8a299aac5360f5

      SHA256

      86aefb5ea41bcc96b14c14087d8a191f940d86e2aff7d3c9c751348f69729e57

      SHA512

      686c586caf5cf6cbe1dc1f73f92411fd8777aab22bfc9ff4ecea81bc3960c4c8ef0ab3abd4bb625dfced4828799a468c4dfd68a1b725185c87822ed57168d69a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3d6aecd6f83ac8d055f05b445afc0f92

      SHA1

      2ae40b3727b45aa8b609675139f21287c49dc6a1

      SHA256

      744dd80bf8ad349f3189898842836527ee61cfbb8b8e551e219fa707ab96b8c0

      SHA512

      f58cced6a089481da360f69331f63426cd02ca21705557739c74614d0e385611ccbb8128e53686eabd6d37946e2a78c0db9ba47bfb53647af62032ace4ee34b3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      955126340420d6e5e448bfc28c8b4bd2

      SHA1

      79e16feb68fc236c7851aac63f0f83aa6a74c4fc

      SHA256

      f5ff7567c73038cab1725dd7a547600cbba9cfaeccdd0612352e9eaf7a7e2ab0

      SHA512

      64a40e3f8b178b66e8a24461717e84bc8df59794fc62a628d9ed07d04bc0e7fc9868cb242847563f55d5239ee7396022e3759554b56592285e832f29e9eb30f8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0d008db136bd5e7192a7b8ebc178a505

      SHA1

      7434f6058a8998e4ae63ce37cd7bd5df7f0e8d6a

      SHA256

      ac4a4e02956264e9d9904919f7f7bfdc15a4aa4809a35a08037364c1f6f79495

      SHA512

      5679aca482479ee5b1ac46eee53b08d2494fe396c600287595bee0c460abbd552170f4498d6531680a0baadf8a271cf43f9a9246e02e90e2f8a0264260e39ca2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      35784397dff0e02b0f5f268632a3c989

      SHA1

      e88b26ddd40403457b3827542e10aabcc8e638c0

      SHA256

      0520252af218feb498f7240eb0727d19f4164418ad68cfc8f40d242631dbbc03

      SHA512

      2c903e9409edb0d5513c62617362fe71afac806913d3af9e2b2e76767d168ee2c474c6b07615f90e02419aa18d1388dc79593732f635626d1c7fed9a3342be7c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      448afa00d25d0f30fc1495794ba6ccc4

      SHA1

      3ccebb9dcd5fc30fade992c03f581c41ca58fff1

      SHA256

      f9716da182c3fea2739ff29f06f9c5f13eb5b6892b60a514f1c6a1bd50c80149

      SHA512

      e9fd769d5628bf00aa52541beeeec0696a3c533e9653f66fc79e1caf0a5305a821695cde3ee7b64bd00f247fe79d73c0cee079aae576f5d6dafdc0fea42d8fa9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      92714c5826aca9101f28e092cd86da8f

      SHA1

      0f9557092df2a5c62da4cbc4cc76022409ad7813

      SHA256

      952a21ed1aa3be7bbb8873cc76916460f3f399d879c2546d4b9bf9d39c8da4dc

      SHA512

      da23024bdfc1b69a4cadd140c1d463f71889069077db4f26106fed73f526f67242b246025609c990f5b96fea3536cd8908a9357c29ed103789c945f0c33b3cda

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7ffaa657378a79c6e06cee58efcdf1e2

      SHA1

      31ea8dae6eb93299584dac587aae6d457c3c820c

      SHA256

      c4997318d4f68080a893e7d27226e433801b90772b379ce330a20e747520b162

      SHA512

      1fe1604459086870975d86967e9b29fdfb538ba43311bb3df9b8f87a88204ac5f45d1b89fd9447625a78a0b3a17c87cbabc5e5020eddd9d8f63e636472afe4e5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1bbbd6035333d2abfa895d1d63221161

      SHA1

      233489b0f1eef262ee42485bfb6957b8c4f95312

      SHA256

      4ac57d4536abf072d5ca896a5e2d630e5e3886025a85d80dae154176deb4251b

      SHA512

      71c0a5883ff8fcb83f6d0f21c2a49f4d75e730955816d1205dfcf3b3a0b0c1fca814da5c0f3aeb147742c82ed5e2c27187cd03b99cc86fa18cb5a6c012104e4d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a1124d7217953a62bb6c1e678a7cdc10

      SHA1

      8d9c82da3dd20ba1716a6a626576a4697ea02a8e

      SHA256

      31ff6e3b8568125a71092f8e42cff12550f37fdab8bac45c695ab1b51b6421b1

      SHA512

      1709204b8a2127828ad3ec42c515d57af9687c12e9a8620bca17b2cf43b525650fcad2068034f2cee5ce4f8e8e12929b24faf66b7a9f6ad103c3818cc553cb9d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      dd541f6a75cde0542763ae24ed70ead6

      SHA1

      a5b9d6e22dd0626f55a256ea3ef69985c72376ee

      SHA256

      32c760610aecf5bd1f494f1b02c2bd1a10179cb53573f414469d0c8fe7bd6e0c

      SHA512

      a9771ba5d79720f4ff5b3dc35b9c4b7ffe4559a884e9e90c78e1859c43b34122defec73cfe7ff4b6f785dc3a0292610f51ccee5435574bad21310dfb97b6dc5f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2a2e5155dfdbeb492eddfc739287074e

      SHA1

      eddbcbbcae237e379997e01b56fcbf3fb42f9776

      SHA256

      1ca7f4a2436a279a0751cb24fd943cc896a2925d364a51359f85bd104d467700

      SHA512

      c23e19812efd563151ff066212be1fc4d9987bedc517e63a7a3da385620a292ea77245c0677156a58a8f542e943dc6634773196356c7b49dcf8c1722e1022304

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d1309217c353ae39ef91cb27029a9015

      SHA1

      9d533072bd403cc5254ebb808697981391219846

      SHA256

      26de89445c5288fb80dc1644e682761d25f215a74ec463aaaceb92f3be30533f

      SHA512

      973eb116f29ecbaacd53baf98cb8d19bad3f8c2c7b377d6bc7ffa873213dc521b4c3acbed50d5027cf78deee7d115834644d9b5347bf96099d39897621340888

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a3490ed78b13de8a6e33efca8d727688

      SHA1

      555bf1bfa5935faf56b599418f8ed93fd89c1e32

      SHA256

      a45d191afb6f1d867350e7eb66215d28f993cfafc8bf9b2283f8e448a77e2deb

      SHA512

      87e932b1a7aa323d9cc58da4c6ae702ee5beba9c6d560b10a083ec6774bb31a472da022949ca6e28438033db922b5f7705ed8c3e5b7074607c90b4dea7379a75

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5220c32472bc967235657bd22e060bb5

      SHA1

      a6608ab811480c2eed7a26b20f5dac550f1cc681

      SHA256

      41e16a2c0a6aa24b688294ac8560a371ea276412de0ad897251478a5b9a908b6

      SHA512

      70ed777b3eff74ac9219b079f5c8c3873cb10c59957ccfb8d2b37e5c8357b5c67212830d4d33fd34cecc6d8567bd87f1444032b850a14f985b040dacfee6ad83

    • C:\Users\Admin\AppData\Local\Temp\Cab3BCB.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab3CC7.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar3CEB.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      83KB

      MD5

      c5c99988728c550282ae76270b649ea1

      SHA1

      113e8ff0910f393a41d5e63d43ec3653984c63d6

      SHA256

      d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

      SHA512

      66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

    • memory/2472-6-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB

    • memory/2472-8-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2472-9-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB

    • memory/2616-17-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2616-19-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB