Analysis

  • max time kernel
    132s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 14:36

General

  • Target

    7249a024857263e125038ad9fdacf43d_JaffaCakes118.html

  • Size

    158KB

  • MD5

    7249a024857263e125038ad9fdacf43d

  • SHA1

    c0becad7d59008e0e580d8b5ca4a8fef76cca790

  • SHA256

    b633241169c341c77bd6008ee108c4c05ae8c5a3f4aa5a1eba254dedfb4c364d

  • SHA512

    864afffe2d8c982be37c0316392494557b4d466c19daa92f60613e31c6a4430fb49548441beb1c70dd109463f9eccbb8b3e9a735bc3faf5f1f4f207107284b52

  • SSDEEP

    1536:iARTxNMlsVfQyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusG:iqdQyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7249a024857263e125038ad9fdacf43d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2240 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2252
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:884
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2124
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1720
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2240 CREDAT:603147 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2312

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      126f5327b827f0b4fbffd9e89b8fa49d

      SHA1

      ca8411f37d017c1a653e5971990e9f4576e24ece

      SHA256

      d1d6b015844fd4cb9173cfb111db3c23559da0002efd4aca6156499fff099905

      SHA512

      fdc09226a329a9e1aaed68796d2bd94b6704196c1f3995d2ddea1c23fcc2c22d83a5c7e42a199d811fc78f71527f370144ac498ad65f953639498e141559e613

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8d2082421ffd08483f1077631ae41dbd

      SHA1

      9dfe2945941b55c8f9b8fda1f5f8ba67fbd9317d

      SHA256

      fcab59018d59a6bc2ba8b0063d0afafb93263e7caedc3e515250c056d088381d

      SHA512

      7ded8228148c94db26fa77bbb07818385bcae16609940266bd4cd52cfb9b4369da63ee14fba327f2956b573cd4545312987aa33807d6426473f333ab3dfeade4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      470bc6c64d56240e4a5399db320f067a

      SHA1

      23168af6a2461ec8149383d240dc32e2041e5eca

      SHA256

      d19d735b08faecc13006efd8f1c4a16f8d5f88b9819165ed8f6263dae8153049

      SHA512

      9257b029a0c717a7b45fb9ca2e6569a8d0deed969d63434fb90d26bbaa9512c9439070cf3d3585dfab3f16fbc3f20db5de28e8c19199342839252cf6ff21d398

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      416ccc3aa60ac3e84f5b640136aa5006

      SHA1

      723f37859ad05993e4b54918f4e0e537729c1957

      SHA256

      15ee8c40558d1ffc8cbfb8617f7402753c6b38b2a876c485b219b0dc616426cf

      SHA512

      4caf07c0488aa4e147201c7f7d5d2075c1a2a2c6462a1cb382bc66a34346488a0a9d314513cf44d1e3d01aeafc64e148b17130bbf70cc7860bab95a4150e07a6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      05524d19fd68d7526c1bf14e9490b575

      SHA1

      1122027a675e2c0dbf6a39b5bd122b10a51b169b

      SHA256

      bbaf5f082c9e22663ade1671e96c18f287ceb124e9e0d637904360cf5e4ce2de

      SHA512

      6f4631be5d7ca4cdd9f2a41358f3caab916094705a884c3270016eebda086857eef89a9f038e1a7c39e2d474c45fbaa9d23090b880acfecd5c92f6f22f90f83e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7abf862673103e4be6ac78a76d2aef03

      SHA1

      276b8b64a01addd17fb38ef5be644edb394a570f

      SHA256

      0adc69271bd145d0fdbac8113c67713a7c13b569762e2aa4c4a43ca7d6ccb607

      SHA512

      4d5c389ef2339a014aa7f1fb2e35327b5cb88326f0d77f6ec93328cf6346f4d78aad3fde0a83150ddbdf542614fb90faa6a6c18aa119035581cee02788831ba9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      43f451deaea5ca7f8f87b1542c633ad4

      SHA1

      54ed74043353999a9a2c33ee1d1a4c6aa335c347

      SHA256

      ca212ef49935393f97955eef63ece253d57d3c2fadea2f909a8c0434c8ebf398

      SHA512

      b857bc80f7a6f76ad760296ba724262f5a8de3a7a0e3718e357458c668f07c5dfcdf79d2246f04df84cfb38fa06f900cff096d991a05a23b963a7d149e4a6bfe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      eafdb8d4e1567449a17f64b56c25cda9

      SHA1

      ebdb9309a81e441187899e19fc550158501d52f2

      SHA256

      735c5480ffe7496c9cea480fc5c0a19a4c90357ef8a3c7027acf74e83e17213a

      SHA512

      280e15f86649bee041737a2ddac46b4e3bc577a8ec4ed858da2184ae9c5eeeaf7eeff2d93e16bdc6aaa62d56354d2527e6ce95cb473d3df904f2fec5265861a2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7f666eb43a8eaab392e6797c12981064

      SHA1

      69b177cc9dcd71a16c5ab2b19f1a407a7b52de4e

      SHA256

      2a5c95bb7aaf492852206945ff145c2574f2074bc864ad5ba63610b322cf314a

      SHA512

      ca4363fc9861ca2c462683b90dd9c05e22cf84ad375aa4869963569b3f248de0793097abae931ef2893d3f91261be42bc74f1696a6964471a30f0a50d172a23b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1905bfaf0a389befeef2a97968398315

      SHA1

      fad544d81fffd38e6612dbd0c41c42dbc1382b26

      SHA256

      7de2a548c0b7a7e10e901f18e2b9e8e9de3b8a334d87b279e7ca9921ca62e451

      SHA512

      6d0e3f538b7fdb4abb7e21d4dbbffbb3ed1a893d632bc6bae3c7d3bc7556f950259dca773393a3fbe5c7fa88c0f5b8b46940e2c808143261ae32d0aa6ec85463

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c0eb8b7ebd33847da2731aac0df1db74

      SHA1

      59631e37f9f194ebb6a2186eacb6b1298923fb06

      SHA256

      aa9507ffca21c09b3c4349ede869c11376688767c5fc3f7d3172f3d4cbe536ba

      SHA512

      1c9735b3810cf189396a5405315a2fb90a92021029652e332cdddd5bd45f91fd3550960feef1655758449c25767dae4a1f26ee5bdba0182ed5ff78dd68020d3a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e93bf4611ac2503f581a50c10ed7a373

      SHA1

      ec471a449ca61a2d4bdd8bfea5116f0d9372f63c

      SHA256

      e5308283e32b3c648fd1a65e998231b74d56060f5c8ab7851a9eda6e84e8aff2

      SHA512

      889e003388bb29081f1665ad0ecc2a04fdf743d62694f0a609ebd927647c12a7bff4ca3d378f8ab063691584416f00f2142f49123d79a7adf5ec7db5cd30cff6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7caf72ec21a0fdc78f4b894a0ce95027

      SHA1

      a61ce03957349a1e46c9b4f1147b930dab84cc45

      SHA256

      6fd3d9db9702e56a75a81c63840f48d51ba8d61d7534fac052e7e6f11f68135c

      SHA512

      bbfeec3a8826bcde6c0fa65e5c928e9c13357b70969f1daf4aedc3c98c5bb28f15e291a8371296abbcc57654e522496a530611b9980d2710f98793993bc7ae16

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      15642caed3f203254ea882c290f6ea10

      SHA1

      b2b00d19e210f03904fec59593025a71aaa8853c

      SHA256

      fa1ae7d908bd7e7fc315e83877a012a8ff4f8fad3eaa9bc6f87dfec00e81d45e

      SHA512

      3abf177e5a09d3ca710546b42af706f76869ef3ddbcbcfff8a6cf0c9e491e185a9384b669121759ec6de6ae79df0dfa757ce2500e1f7cc4cfb8b05755e40360c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      31ce9c12297bf9067531d3e15f4b3610

      SHA1

      7031a3e2442aaaf702c47321e392385266530a02

      SHA256

      360f26046b53d3e958316ad3311fe2a2f65fad28d88fe4ea65b3b6079240b06e

      SHA512

      a214dee946d76af33f8c9e4f0c4864417274ba4ef85b387000220fa6d1cccc83fff47d95baec4ff56f21a779ae78ad26361f7977010f343b35afde933852f622

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f73968d2691297daa452b9410c3b18dc

      SHA1

      f58e23d58ac653bd3012adc2ae13cbceec736606

      SHA256

      78e83402b944112584e87890ff358dccf6f5edd55e91682fe85501491e7747db

      SHA512

      35443f87b6ca79aaac9628290f2474ac5cc6da0b6ff3a0b33e4ecbf301cb18a6ad5ebcc93cc8b67726a309619dd8f268244e641c6b4b4fb4c1f5c20702a30b04

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e1fa7376dd6a7a92d13fdef7a30f283c

      SHA1

      886d4ce2b7eabf097a6622d87c710d9d00dafcb1

      SHA256

      007a0f30164de82e32386353e461a0eef85cb7921d48edbe6d9aaf515235cb19

      SHA512

      c260cf065a4aa4e1a4fbfc818ccf81c36ce5e72c106ce1cc93e2aede2f69d58bbf1cdfec4fbd420a227af0842bd3a97ce3e1a79f435d7ed512362fa50b1d034a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a9f3f03fec541ac3ea53b1cfb59a25bc

      SHA1

      f17ce5a67b576ebcb56830f1a9c486f17f875552

      SHA256

      4077610bb1ddcef61476a4cd12d7f2ffb7764150f932917cec47e05f54677339

      SHA512

      c977ea1fb83083345dcc369960553869aea6f4069038c4c59d09ede7245660826d6af84993a600b96eeca69b48d5b9fa4108e7c477fdf06a6bfa3ae0eb37a637

    • C:\Users\Admin\AppData\Local\Temp\Cab8660.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab874F.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar8771.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/884-482-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/884-483-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2124-489-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2124-491-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2124-492-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2124-494-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB