Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 07:39

General

  • Target

    71486512ef57841160d12ac01f6ab9fd_JaffaCakes118.html

  • Size

    158KB

  • MD5

    71486512ef57841160d12ac01f6ab9fd

  • SHA1

    5dc7e1eb64da740af6a9eddfff7a6a39f7f06806

  • SHA256

    ba70f2890a80f6d0a9e0bdadc30f50d6b8f698aaa2b17d1b7ea59c75cee914d6

  • SHA512

    a114c1ed2220255822dbc33fc123686602fe49b9d889912563f99217dacc03cff56ca96a88ab42d5a1cb18231c626705286db7b5fee3e1a5766ad71e4a062549

  • SSDEEP

    1536:iwoBtCJmRTMu5gMLPFM2MnwhnEfEvrlNkSKs4kx6xz6Z00oNHKpnTDtXMEVFyLia:iVq+9D+myfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\71486512ef57841160d12ac01f6ab9fd_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1612 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2072
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2908
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:880
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2260
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1612 CREDAT:603146 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2240

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      70a7a41778192cecdd9ba19a52879fad

      SHA1

      901243a2bff7939f9305d8319ef83d0643b409da

      SHA256

      7c0b9be674a1f74a30eb49d215d660667e19c52cf193c1141d7e84eae90a08f0

      SHA512

      dc15fbca072e2f66002c01cb467aab068d312c6d8c4c7ac59e13347c27aa8f8eede349f74c014615d95657efdd60cf5a250fa86110d3036fb3cbfec29208ad4c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bf7afb36576493c0a981c0cf6e286f33

      SHA1

      9ac01a1952380215d68bc34a04f57df470ca0192

      SHA256

      7463aa0508c000f8c404abf5cde2e6c3f9d106f34a88c118e822423c59a110e9

      SHA512

      dfe6b32ac0ec47de02784dfe5c5c414cf468dd6db714b2ad7755b1014cc410ba02cf230ffa51dfb6ea4dfb170e2207164633b3fa22b81236b2aa901579f0c4e2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ba63b165827998842b9492e8ae85ec9a

      SHA1

      6716896d73d377aeddebe4c28ec33e385a87fd90

      SHA256

      a9b2edd9961d8f78298d46769cfbc923c7d660a35b2d6010d01bd95ee9a5f99f

      SHA512

      db7afe562bea4307e4c8dd326c59b8cfdd52e62dd7ec7a744b7d12384e8a61afe84553d3105bfccca4d39a5cb9594f9cb9eb817a363d3fd24e0ad715100375f0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3a1d5e3535352cb111a8668c5478b1f3

      SHA1

      0dc32c86809a8032f483704bb7c104c4582fc6b8

      SHA256

      bd419c9d1ef0a86022ba399442e6282a865346c3078722bb874d87286103e96f

      SHA512

      45e4942e7455b79f2f793a12292ce006d4c0f66f1f81c82dad77fc93bb0e97c94a2158a51896891f8ea259bc6e764987e7f980979ce547ecd1e0d6ffab7b00c4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      847b83df737c4eed08a1d575a278dccf

      SHA1

      b85a4b789e0b6801f2a479ad426201195cfe384e

      SHA256

      1fa4322f90cb60341d96e70f4445b6fa6525a9ee728cbd05e3a72acd4246d848

      SHA512

      3506ead3dfb298a3d1fe7b22889a04da416f0bfb7b3de3b59e6a90370cb8db6b7f8f84d5ce54850335ae830ac2b119143d907020a08e5a90fcb5585e203b6006

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      570eca4f2630c641e6dd06a424d15316

      SHA1

      3a7e3e4f79c1aa5962d8abfc50068cfc04c58f1d

      SHA256

      6d6f13c5bd97fba66423ac94cf9a36f24717cbec3a750338f48cfcfb9bc0adeb

      SHA512

      aac3f8da0d167bcc208f2f5aba2f443e23065d2a0e5bab71553f8ac9325c4205901a3e831f05d7a01478f1eae119f0c1313be4c12046e8c008b526b823b0047c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dde11b44a27c159e4cf8e574eebbcf2f

      SHA1

      136fe4f51de0697cc5ae0d648668f57abda630bc

      SHA256

      0678880f4945f51069b542d74a86795c0801256a802d05f3e941a6268a3ec0a2

      SHA512

      128c50ce18feb7e5719142c785126183391c3919169889d59b77e7eefce5507d8b3251d84d9247909757236bcf583a755d1d04b502f22dc519a6a4868b5bc00f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      afade70e388909ff074123ebeb417451

      SHA1

      2aced9d91dd249f7d2df9dbb6be703c53256fbe0

      SHA256

      ee1ff0060910f1a6fd7398075862374c0a2475d149046bc2ca030a76e3b06799

      SHA512

      65a8dd1682f6d007d0c33bc2ae2291b70647076d070cb3dcb389ecf10a449e7e906eda694f555e5fb4c37f82923e2de5bdbe9896a45494f54f079845578908a2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bcc37fa9d0574035fb87244d55d55ee5

      SHA1

      a1a53adfd3428179b8c524cbb387dc3cf6e2b769

      SHA256

      a35f5994425986bf1ec9030ae4b0b387e45c3c9164b3862d738d0bca8bacdfe4

      SHA512

      bd8dcb259d7331c396e98e3574f14e31e79a34cddd20304cd37f63e5704e5fa100f129608ab2e9bd9b2ef71eb6731cd1027dcea6064c42a1d1cd7f8ab6045d34

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7535a1b90882156dae9865d7134185d1

      SHA1

      199928b655cd07d740a5e72c783818a70358e860

      SHA256

      de46dfd6d289b56a788b0b26b8d8864b65ef78a9a0b6127e97fd9948d5523f1f

      SHA512

      485c31c858da002e450108ff4653b8e643c8309713bb70f8a832d5fa82540c56029b8acfd9473f13fcfd1ee2e6c5e6f5734e2d2d5c7fa712055b7d2693f623e9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ea352a161b303903f004295be637d716

      SHA1

      f61a50dd401fd290bc4bb1c848a079d6a181464d

      SHA256

      4d31c5fa3e95f27ee55f821c945561360194dff248f973c621ce321645adbc0f

      SHA512

      2422367c1dd321a4131967ce9911f07dc44982a8aba45898774b2c6a7d20d47df75843153ac2b7873477dedcf0ee24a7904e07e66c126cacf23415565e04061f

    • C:\Users\Admin\AppData\Local\Temp\Cab782E.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar7AA5.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/880-490-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/880-492-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB

    • memory/880-494-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2908-482-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2908-483-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2908-480-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB