Analysis

  • max time kernel
    144s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 12:56

General

  • Target

    67549db31969ecf00cc46facef963f36_JaffaCakes118.html

  • Size

    123KB

  • MD5

    67549db31969ecf00cc46facef963f36

  • SHA1

    41d87900946f4f063a3321906229f7b8687b9b62

  • SHA256

    299b98f0ac4cfb4e831b9dc61daffdd80ebe5633590dba73369a183a863b3ebd

  • SHA512

    0c93812fa8d63e8d855a427ac4ff7df543ddedc79c0bfdf795ee94879413d1852c968dce8ce800cf4cdb3ef7ac8cec80ef741c5a558e6afde5b554bb52e79a0e

  • SSDEEP

    1536:SjVC7ha5gyIyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBw:SjVCla52yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\67549db31969ecf00cc46facef963f36_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1948 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2928
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2772
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2900
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2344
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1948 CREDAT:603141 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2464

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      bcc4117b8268e53d9f3b42abcf06139b

      SHA1

      4d743e83d4c67b9a02f4538edd3da5f9843cef15

      SHA256

      4319bc77ab8567dedf33558f11a90d471c6eac21ab894b847077e5b2770cd7a4

      SHA512

      2151084680c8ddcf9a6f1c834dbd0b80806a8a8f0a26e6ac7697baa73bd75b7bb0713f4609decba580c6f09d443d15e6483e01de033ad315d5717e93b2034fe9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d90e6737ef15919ee38a4924df7a3b05

      SHA1

      3b4ef656b6fb091e9ff68d7c6c472a60c82b0d94

      SHA256

      e5b588ce5a0cab9e1841fb7ebcaa70502587b9d7cbe28dcb8273e54146e3881e

      SHA512

      a7321d9b21efaf717c50aaa1c7ac5f9937f42f70d9d3743adb7402c8c6c974ea7063161afa204c9eff94dce2304c94da4f058a8502d1ef2a9a03eb449d675a63

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      fd321570498ec50c5fd4565f640b4852

      SHA1

      bf075ad4c80c978177599ff844988990d2e2cc9d

      SHA256

      fe1188c401c1b8a131898158328757795b8c199208f5ab57730eb01a3005613f

      SHA512

      016130c26422d57e280e3c35b7d0acb5ac5bbecf972a567010311db18dfee20ddd4039cac6ae7a9f563af29166604eb09f337ab3eac7f8af8a29713524656eb5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d0b82bcdb80023d6f85565c3e3da81ef

      SHA1

      a9c48a11c5724a32632514a76efcff17234ca505

      SHA256

      1c1265030151f74ecf05328c7abf239644bce573f7aa27b05127cd24e5708d66

      SHA512

      ef3b25915ecf75a711900b5a0db6e37b6a57d7a69c3f447638ba114362439424a31a969130bdf73f28fa7edb3acdf0753c511e675d12c18bf258a1ccdb5fbb2d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8c0d9521de01e04926f3cf27b101a4ab

      SHA1

      1259d40909c9e3fea852f7de15613e17d8988c54

      SHA256

      620ed12a90d569f0fcdc7569c22debcb2fb11551f30e2a5d787a38929f4edc55

      SHA512

      4231e233f626e5ebc71bb5ea9455f4c1193f31bf6d8cbc133492b41a64e42a6313d7041481b5b4b9a299c0a48a99f5b0ab3da20d5c3de5376def29f8d998f7db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      efb01b96d4922211adbb532cd20c91b1

      SHA1

      54e01ab967b95b05a0f3ec139bc7358232b8e999

      SHA256

      556f7f75750c6cae2e915701ad1345506e72194895c044b4a15549021ec19c1d

      SHA512

      78b5238c6998c13499d0b3e27388c23a84d9fa72213b6586fab48813368819fe940baaf6fc79618fce43ee4759895bee6715b9e48fd3b3e2d914b8e457362d1e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e0799c52658b0f0db3ab8d933e7ed4f0

      SHA1

      584ec0ff6c2f5b283a4b21361dec302e0b6714bf

      SHA256

      0dc7d6f7c82cfa35b5cc2082aad5982547cfc700ae3ccdd5903cda34ad8c8e3b

      SHA512

      3632c5eec5f016d38e86e9a9caf0496e09ee9cf350938047c9563541a484ac4341667e3b6c094a2f6c84bc7e7c9ee81220ee6897830e9678a172bcbd12b06de9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7791ebc06f148a2086a04a309d484a8f

      SHA1

      f284b748ea2f945d322ad510385213bd240d1391

      SHA256

      219a5a2433359e84d7d54e5debafaa7d5a94260d1cb5961dab86f06f3831e15d

      SHA512

      15a4b70fede18a3d3bb3ab4b17cd07319ce05cf241eec49da175cc4becfc6afd0f33deeb40dbd51298d9672e859eb2242fddd72d78500f8e3fba3daed04f30b6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      593b217fa0c3b7a99296d81a23c7f125

      SHA1

      681fa9876fae3b9230335164d6bc74012710520a

      SHA256

      347ccf0bba70324bd57582dcb6d6b04f7b84c9711a2322c064dc37b610533e57

      SHA512

      f62e7a5ccf51120754c4830ddec8b8133f3ed6dd3c067b5ff1f59731db0a9a2eb8ee73dcfb57013a7739f6dd19f0ed43d2bdfd7bbcc5caebf0d575b646d21747

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7b99bed024d0f4d040bce6d082955723

      SHA1

      b413ce85827331f74fbbbaa2a29df0617b2f5686

      SHA256

      0d9e5bed81a27094b72e3b49ca4139b02acc514c6fabe4c109564236fb73e222

      SHA512

      e9703bccd9288fe15e79c4a531c9021a0e8eb63df714468d40266f0172659e7420d174b7ae9594a8871fa602205a4b57967ed544303097df1f00fc1dbed441e0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5047ed3896c85743882aa2a9f68a1d57

      SHA1

      7a65394adab767a6cde25095ab1c50df8c118f7b

      SHA256

      333c22b4eea81985f2f6c2b5482b3c5eda83f4d0974f29c95475de6ad96a58ed

      SHA512

      2147b4c3d8cd865d53484bd93eabd2d92f9a16b598824c1ab249587ba4ff60a3e49edfa904a78b8300b358c812478ae8cae4edd718c928905f800da46a0f2873

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      eaeac252c70af7d179efb572d7f3849f

      SHA1

      553a9517a6f19ccaf5db3b1e31990acc1487ddd9

      SHA256

      66c8048e8624342c685c5934c82e58fce736945f572c68d1596d57762f85cfcd

      SHA512

      74d551543d9ec3a38f6808769f1ccf3915509996d52341068705641fcc076a7bb0acd89943f83cb8471cf9f87a5fe0f0f0ec97f2e415bad6983877a7b2d09db9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ed6c3985eefc0bbaa0dbca3e8876dc45

      SHA1

      8553f0a385e110888b8338eb682cb24be3bbb147

      SHA256

      eea593bb2301a5a196b70a3e23828a40558776af476415381103f9097d521857

      SHA512

      2f89cd6e0d380b837e0b863e8e14a7c25c3189cddfe9e70dc05c2d14a23d415443473c324b7f789aa430d336424425ce9e70e0e541b8b7363671c9e3ef3e6156

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      cccc46036e6c8154c2fa17ff4db93531

      SHA1

      8f24f8f08ada7b3b96135b15605bf162364b3236

      SHA256

      9ea514da5e5f4d7944c9a93d6088e2016d89448d7231a263b9e9f1045735b67c

      SHA512

      0208ad28bfa3313c78a718b157dc9ca55089651cd5747bf61398cd710b55beb4848a1be98bcddaa8639002918396eb31f4a41f5e20986f829fb7778c2235137f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      598fa87a050dd840baed6e166c3d0602

      SHA1

      c8108aa57561e537c1d08d201aec916a2c77ef71

      SHA256

      adb116e1b8d843f55a9528eb054b0ecd45784a53c13dfd5b1ec28668fe543e3f

      SHA512

      4cfd2a2dc207186d50acdee45dc8ca5a3565e7bec81c3e1a5182d72902bb613f450cca68020df0c67513140f96bbbc5b47f59c4c246bbea7ac9eb3c700815ae5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      220f60804f1ef26f770fba2a8cfb28e7

      SHA1

      4a7cd1b9a171c52fbf2445a7dd7898355bacf100

      SHA256

      6370e08799aa4f44499a7bac1ea6dd53a03aa392b158f29f9d5f219821775176

      SHA512

      2146f874c5b9a5ef34ed8abaaf088b0f903536eb069a9defecabaecf1bf0538cdfca14145c46a9cfadba384d7b95fe81f939f847136588d353a58df52933ad2c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8d6c065d918ed97949c10c02b4956bd9

      SHA1

      2cdecdb3648b76de12cde1f6c7454842c42a173a

      SHA256

      e6b64c8276fc315c701481375150e5bb246c2c1041dd215d377fd2e172343c52

      SHA512

      64b9b9e257e1d28cfb8805107e8da2009f0fd2c81562f89f477b8cfb232bfebf0ab79f6aa1c957dfc73993bc83f45137fc9beb0f4773b49046e84dfa9694fc90

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7689fdcb97f3ee3d862c0e20455eb71d

      SHA1

      0539cd63ec7c51481912740bb263191d30978fed

      SHA256

      7bfef543eed78d9010c7fd6665113cc03c1e03164e4a3c6b47d331869a4f658c

      SHA512

      0dfcd2cdf198b0e9c5cb43eba034c03097b96654e94df5cc1fcbb2949998ece5e339e4914800bfcd5acd73ea14e7c77d30cb35e7a8e84be28d2953afa19d0f63

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MPR7YYBV\c[1].js

      Filesize

      46KB

      MD5

      c88d219b745a0a50d0059022638b027d

      SHA1

      2dcebc14d9c4d81049d3de5269688846cceb3c44

      SHA256

      1f8480f8def1083ed6ece9ae35b61015e265363797e21687571f88287124a7c0

      SHA512

      ccf6a3cc8a2bdd6d8b9fe4e4dc325fbe5fd46f10508630f125b3bd679b19f71c460ae51ff8336e84700743dc832ce6e521d17d4c0c6db58b7da42bea74f0f9e9

    • C:\Users\Admin\AppData\Local\Temp\Cab3279.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab3345.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar335A.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2772-12-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2772-13-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2900-21-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2900-22-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2900-23-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB