Analysis

  • max time kernel
    132s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 13:21

General

  • Target

    72170f7bbd05f8972736eca8f71a2752_JaffaCakes118.html

  • Size

    159KB

  • MD5

    72170f7bbd05f8972736eca8f71a2752

  • SHA1

    e0239ccb52cd0de7b3d9362302de3baaa656aa2a

  • SHA256

    d7e5d518c6fd1ccfd504be64a5efffae301b930c41c307b1873332763bf9d8d1

  • SHA512

    2d34c2862d3f1dcceaf81cb030845b327908aa2d2c077a0538073b08a948cf0014124953d1aae23b0d33e0a2de84aa5cf1107b15129bcc4e4ea3d13d192ce0e4

  • SSDEEP

    3072:iVmfmFJXMvyfkMY+BES09JXAnyrZalI+YQ:iweFJc6sMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\72170f7bbd05f8972736eca8f71a2752_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1440
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1440 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2700
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2908
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1760
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1408
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1440 CREDAT:603146 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1596

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0b4f7fa242bd589989d0c8b707fa30f7

      SHA1

      7e4cbf2e96da3ac130fe8c49cf36cd5079405343

      SHA256

      04870abf2c119eb9aec7be560fa7c6e164dc5163c869bf02e98aace064fcbdcf

      SHA512

      cd18f0cd882f7afc6d34e15adb48f1f715075af1a060a96d74f996ed5897a450c74f04af2aee8fff055234975fcdf0b7c20f986e36b843df8b81db2b79c3f42c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d23ece069f18b90a7387f1686ccb0a4d

      SHA1

      78791b0d91097bb5eeadb7fe4ee585df53189854

      SHA256

      70a93a64e55c3ba81c895aa718eab49cbc9d2d9d99174c502a7df7af88be2ad9

      SHA512

      dd9aade40f69fdf7b6d06949b9c50a9c1ce7c617f00bcd6f2552bec252eda05948faf945f49a0625770508ddb3b90770b950bc9c86f28698e69d55bb3ba09ed4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      121beb41a3fbbc4a3181f73cc1f6046a

      SHA1

      b97d58f4bd219a73751fef49b510af98278e5508

      SHA256

      38b840ee3a34c420f1231da8cf214ba61dc100fd2765810bd2507a4a34ecee1f

      SHA512

      6e0244ad5b70bb6bb4ebef5001dd5f59e82acfcccb066ef7531dbf1f447de9d45e10cdf68d9ef563fdc8a87c6fb5782073f84dc39758304f9bccc8b6f507b268

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c74081420748f03b7026579e99994c4b

      SHA1

      6554c67700302035e77ff6eb9f9301eb68282c5f

      SHA256

      51e110081ca4428714fc4d40a1d0a19c66437c7b9190d1b087bfec3e212136e1

      SHA512

      45b6e87003a8c38ab1d57bb0a1fb75d810043bb6a9069210d725d13419db297e4bc08dc5c4658064bcc07b90c8fdc8b86474eced241809cfa9f0463112aec44d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      11d02aec36a093363e1ece848037b4ae

      SHA1

      ea280ad9060505787498c2560ca4a90154524025

      SHA256

      bbcd1596144510b4b22020733ee5347196383592fa0e1a4a90844cb8e94058f5

      SHA512

      6f4a794a6d8e3a0f4e0c5e790d316831937125f8445cbc8a2d6e69f9f4761c416cf402df037f8c3101fbc5ab34de438ec86173b4c234cd1b8ac4914b85935b0c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3a38a30c3db8dda516bbc20a62ff9ff8

      SHA1

      3d3910e22f107b8bab0fbb27e032685b396b920e

      SHA256

      7744bfc0f2dc2f15bf6fa59564b94f32984e06c528e135a0827803e2a7ab5a1f

      SHA512

      43527d1c01b4fd05fdfe752b24e063d8f00b233692592f0f6198e20cdb83607f53a9d2035f7e626b3c48e7c075bd27ff50f495469bf37fa23e1d70df5c9eb674

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f5d6b3956b3cf4a8c534f586cced65d5

      SHA1

      181183c239980b3b544cea41734a5353e4ec404b

      SHA256

      1354dcfdefed6fb5f04bd83ddebcc486f81207976e2cabc3481bb61893b86fe9

      SHA512

      4838886958bc9144d2841c205bd97b75a94ecd286af4fd5c11ed471171bbb0c6154a57f5961f072ee2d6f770332038a5b1d7dda99b74d14105d58be6006cce3f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9b09792f12d7bebb44c2e06ab14a944f

      SHA1

      06e9b35c03a240e21d3a8f3f6af8e1663c6d14d4

      SHA256

      310bd1b803a1c723ba15e399f45b9254ab2c5fdc2ef8c7913fa1117dff279d1e

      SHA512

      1e58cd0a3c1812984ad0b850ad32b213104582cbd0eeb2107fabe0a6ec0c5e6fb61c0b2d0630fd0d4a29ab183590dc416989ec459f8a5e11cf97a2403c556f76

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4779125385314394086cc96004f0314f

      SHA1

      d6b840a80bc46122f52dcabbd2b9cfd0beb3099c

      SHA256

      83f5cfca66a1d67d8209ee0946585367491fa1860adaf1b2f04fd5ca91b54732

      SHA512

      9fa057c08c8adda63de42c3574ef57a83684cd707bbd681d5b7fdae2f5fc805509d29128d632c6c3d600539b7e11d51b17bec56b9f65617830910b34d42ce2e6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      bf6b8f56d40d8e5b5d63d2bfbbe749af

      SHA1

      cc1ffb5e5f03e53356cef2e0b6018ce450996c3e

      SHA256

      198cc4a6fb10781bcfbeebe20dc09ab1970ff25173d97a8a5f0eb317cd4bb036

      SHA512

      8fb659ddfbbf5f3fa1689b43d2a72206ce29dcdfeb5550c3a6172857ad254695581d2d76090205430372bf25f640d751fb559a739a2c8464769df53ca57111db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c635e4902ccbdb791822e02cb8b03439

      SHA1

      da927f24a890695e54325b99ed6a2904e8f98b3b

      SHA256

      65ec4def0a46ebbc128c4f7318386e9b694fb32f52a789b215cee265fafd08d6

      SHA512

      e83a434da3f8c320b0b5a3dbb0135b9b4d2fde51440b1ddb388ec47c5aa94fe2e4efde2972b66a57ac094c9d43bbc06f25fdeea31768067455589fea122d8fb0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2eb70190efcb7646c7d0d44b9ee5fcf1

      SHA1

      5853c69791241c733e29808e6784fd03870119d5

      SHA256

      6ad43b820fddcec206e3b0bc319ee55bbaa266464aaf93594b3777d7d3505270

      SHA512

      c5e32e9e28cb6b768c14a97d0a9fb9881286d779d5363b3d0b404d340f649e509309a64531d6530b88c34b28d97b809b8faff6ce78ba25c2d26347226257b0f2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      66babc3bb92f18d9acbfa6bb599ab9e4

      SHA1

      1112c230e065ffd82623dfc3da767cdb48ae520c

      SHA256

      2f4f63d875e687c6f4e62b4e88cd1b6c74f72489461095d66896a7799a53d557

      SHA512

      c243b99688bf1ac4cd0d5a5a5106cbf3ba89b90aa75a5c3358fb3b14d937b0acf8dea61b62bd4c7b9f4172ef5ebcf38d47f838f98b7229280c89127a72bb9fc8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      171de86647ba570db3014c02cf337cef

      SHA1

      28c6897f5397489ee7081d308ef66d044912d2b3

      SHA256

      6d2f25c50d57d5729fcba25761eb4ae592bdd6b29c3fbbae0aa34b7aab2f4116

      SHA512

      d4ab8bed42d8b75e8495a91ac6ea7f686df31a1197ce357c24079f3774958bd9ece99dc71e1a9509698f440cf00356648259ce00b1c54af80e97052f86ba0c4e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      547a24bbe76bebd093f16cd01d563194

      SHA1

      1e48533ee729072f2138d0c2acbc36d467626f07

      SHA256

      7499c03ea58f13cdfa60103fa449702b6c678d7cada440ec9c2d3995a0e7f882

      SHA512

      0a29bee15b733c1f7b4a7cbd784725ee1b618f6db1093f8926eab94e6c41527bc88b3d15dd448c2a9524691a999429209251926f92d09efe467826b94c4e6406

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3d33080be61ed779bfac7362ca47929b

      SHA1

      d1a709e458a88e1b3a0ea2ab08faa830eaabfa98

      SHA256

      f67c87551c1c914e67de2d453b36cd36b5bc5a9d157c31f354510059c5e7c770

      SHA512

      50bc8df1b7235ccf96f4194ceff10938bf0ce4b0231d4803713da4a3a363622daeac76fae213efaefad4f672603520708ee6c1dd6b8ce110e231b60b77889bd7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f965ceea6d70fe05685c101705445f0c

      SHA1

      031e68807ed8706a72ec1e5316da0650b4950a2f

      SHA256

      2f840356586fae7a8402923be4df19a3fb3529a9b3a6c70716a8fc008df0a8b7

      SHA512

      8d8c263ba9a267b48fcc420ea4cada321bd5fd7480830d488d8452270ef564a6795766bdaf0e2abdfaf447cfed58b5e662f532c2c2e6a604b9665e66145e35e8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      98a64f45a1bc71ecd913d7cbb1a4c141

      SHA1

      9d4507d6402a881482b4fe3d8c72d949e32b4493

      SHA256

      43a1f9fc7884a8580959025a2b87a366faa02a5a182f43642d3df3331c4752eb

      SHA512

      78a35109866d285924f72ec3c5436f77d9f6b156810d0d5f3e05e9b67470274596d12d92207098e15a539622070ca12f22947cd94066fdf323251d87792d1e30

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      84ef49a8b12cb95a0a8d8fe34eb7fcf5

      SHA1

      858f1e6cf79e322b766db5822ca18a1c3aea225b

      SHA256

      819ebab18e9a52f85b66de23321115944b192ccc22be3b02a8adb61521861f4c

      SHA512

      edc4ece2afeba684059d1e2205b0b7934c1b08966f9f98f6f40379b53495f87d4b883c4d329d735367cb3fc73b7bfa793e468284106c1e9b01ec13b4347c1642

    • C:\Users\Admin\AppData\Local\Temp\Cab92CE.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar9410.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1760-494-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1760-496-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1760-491-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1760-493-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1760-490-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2908-482-0x00000000003D0000-0x00000000003DF000-memory.dmp

      Filesize

      60KB

    • memory/2908-483-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2908-480-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB