Analysis

  • max time kernel
    137s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 14:59

General

  • Target

    7258ce8af922929e024d2f38c424b0d4_JaffaCakes118.html

  • Size

    156KB

  • MD5

    7258ce8af922929e024d2f38c424b0d4

  • SHA1

    6dfd96bd6ed081c8d41262153e07bb4d4ff4dbf1

  • SHA256

    4cf30e35e0722daac619b0186257d8b6ce8bc2a0d6bd6a4e6f4bd227ad3b583f

  • SHA512

    9652ca809f470a3bab241d8673fd87be524efaa195ac71f8116754c72e440d3b1b469e80026f2f6165142d92680e3fb481f3f3350e111e3a21b138c2bd8aa4a1

  • SSDEEP

    1536:iPRT60by9R0a+myLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:ihiamyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7258ce8af922929e024d2f38c424b0d4_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2240 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2300
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1556
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:624
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2808
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2240 CREDAT:209935 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2108

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      780644999fe076d99fb9f1ad917342e2

      SHA1

      307dc914d54bf69168aae1b7078a2d1edfc23495

      SHA256

      49cd8f964df3ca551c57b990e7ccd62c65bbfb18a1e7023203230a7d0ae3e568

      SHA512

      74730c4be4ef33d7c53cfd8eff2024c06d4b768f073e7b5ac419132cc735e2bae332b4b56af35bfc8c66679d3b307952a4e0df763acb92b94eabaa1a6f8d4850

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d274665087e13530eeb60e84c9184fe2

      SHA1

      8b9e473c89ac3b19cbf1c64c43f7a7ccc492d770

      SHA256

      ad38f8800dd3580743d3a004f7fa22739ed4e8a35e1b985c6699a42358043b87

      SHA512

      c14871cf1426848c6fdc35d070531084ad714ffc32645ec2f32f8d6e7524e85777f5ff71cecf41950ff60de2aa57688381d48a7a547a56e16ec19a5a58c06564

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f5c7df16da8793f7bca9a74ea974e12e

      SHA1

      f1a4ae6419bce90a7517b2f26a4d7eb0055df53a

      SHA256

      94744e6208e70a457762006ac7af61d004a21bdca5d3cf6bd7799305fda50acd

      SHA512

      dddabd241213c77b8cc5e902336f73e66d487a1c77a93da58c841ec86dcaa7b1b64f7b4c42c4fdc2f00c71e474f80732c5f83a2569b4712092bba2f815cba8b3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      775662a1b227be96f663f75139c9be23

      SHA1

      feb0681414e5cc1c8383f18811e320ea728a3ea7

      SHA256

      c508d69ea5cd715747c9fd7c0b6d380138da5f865b4c55eca6ac5fa0053ea946

      SHA512

      8353595f9676717c8a6547f08c685f508487e77f6f7d6c1f0458bfaeee7efab06d6352775cc31f2780a49fd6f5af12a359564b222a78d12d2d8735d3eaa10907

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f4434fa797ef5ac05f5d284a0f13e879

      SHA1

      3c2c1e9ff59392a03b93cd0081339f38df75f875

      SHA256

      a43cc47286155b554d783c87e6a79dc69c79f17c1669858e6cfea37f82bda868

      SHA512

      847d17bdbb5d1e5a7cacacffd7effc845d1e8f67064eeabdb39d9fd5a02465fe0d867eda9825ff46052a3b676dad270bced4d859752bf2b7689742638ae37d2e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      6a8e169620ad7e5b32379a7a0710e30c

      SHA1

      7b6de651632939ec9ebdbe952eb21b16146a7866

      SHA256

      367e63ee05cb351af88a6e5de201e4c32a6e278f046cbbc1755163e0aa6a5668

      SHA512

      86974b680ce1298465b2c4e8cd10172845b0daed489d91562eaf225dd20b4ee1bca31744356515dcafd0e527d804c96394b9d5d35090053812d652819e744f5c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      392a36d963373b4ba891581620e7b17f

      SHA1

      f3f23ea2ed32527290333e40b650f69f26bb94f7

      SHA256

      141f58135e4e5acd5d0294efba92b3959135a5bb97aa125485420fb3e2c2604f

      SHA512

      e3641655b7a3b5bb6ec43494c8908f4027268ee955ffbd1329d8a846de0d3218e8539c2730d236449d36e881f0b659a26bcd0521c914fe3b736918db46f9584c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7feafbb981978ea499be881d7c07c472

      SHA1

      0d1c82545348cd7092eb171315ae928c2b7cbea0

      SHA256

      783e8736ba832a97be30b01e5032cd4b8d781a697d3181ec125346b4dc6ee11c

      SHA512

      502d22b563fc2f9766e78182c274703bb3467a6fa8ee0611cda5c06c1c3b3360182d7caafb97129e7a5a6f55968607a47b6a65107ab911a48f9676e0e9852955

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      6927827b2d78030e83d31ca097b0eb1d

      SHA1

      271e8643737118ae76b825cba7bde06d9308a440

      SHA256

      23490281df1db85bb04059abb7bb174d736cfbbc71a0429f35b0fec93184c4f1

      SHA512

      cff9a72a12b19c122aee8bb5d18648ebae2c27cdae950ea23c419788053f51baa36aec1080bf68b550ccab196d44173a969d3cb36d8d73ba229a8cc2b89932fc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7a0112d5b8a38403ccfa3dc5da6d17a0

      SHA1

      90ab9844888966e50da4112382d76ad2279f11cb

      SHA256

      5a45e676271a3cb23e75e6a1631e0b95a0d65a2370a07c229a5c2ba4c8526514

      SHA512

      8b90919af0168e2d68073f900a93766feb18282e059653a222a3c0ba1f906b1eb7357acaaf769337a350542534b816ea3aeddeaa74c1c70d258af681d78fb499

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d45c0c95c36ed5ea8f20a7c3012460fc

      SHA1

      c939df0b0133caa86d2488e38db8a4ae3e634348

      SHA256

      88d2316526163c34de78263708e99d7daece540273df181913d05dede819fd86

      SHA512

      bd30c7b20780ac32b69c1409aeb75d12f1c5c470e602726922da49d85c4674cd20d5084f203d47f6630ca1c67ff752a19e4cc4a02a01326c482c75554bec3d27

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4c339c4e83a24208ef1c1cfe7a0d74e6

      SHA1

      034dcbef928c0595c4ab4135bb33c8bdaecd7c6a

      SHA256

      fb86a54187f554ac835c8aab817c02edd2d13dbddd40830a4e6b72771c74752e

      SHA512

      74c6bab1ed7bd07c222295a14b3e2f3fc4ded699c83f954c2fdbbcf3fb9f9548e0cad2775e07758b2fa4f0dd19f2ef653d2f768db34710d4d879e5e321b5c443

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      fc757b92c243732350fd5884811e2160

      SHA1

      543f566a5bb4bf6188672deaaca30c677aebffc6

      SHA256

      a67d4c2a0bcfaa0ccbf1c9df1567aeaef838bbf9111122acd22ffd7d29fc32eb

      SHA512

      03876158e5a665c42b66a7fea4f0e07cad8e2f070d2c86bf1619258e3903ba81911d5cc6aae5bacd177abb2396e779d29d09cda316518947bb49727d56a1bf55

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      259ae01f0b3b7dc76f6d4f1eec77952f

      SHA1

      85adb461458afe99e2243ccf1db952fbddc97beb

      SHA256

      6be90cb56bdc2dafccef15092b37bafd0b94120a6603cc00ccf70012773ba67b

      SHA512

      388a7992827a7478209dfad61b5569943aa04848fb6c35992ee51b41a02817e9ea1538c992d1512db9ecfc983d8bdce7d4c61136cbf4ffac8d367400b355a451

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b508741272fb25f076134e1899941e86

      SHA1

      658a1fce10b0fccf42470c1b6ab9c9984816fee4

      SHA256

      1fd56e0dc37424fcc03dcbd28a080b801deab0eb3d0fdf64c0d734d8c53791c1

      SHA512

      5fa5170e989bd12ad79c38a4fb4f2e5493f1d66a10cb1078cb0f32e9e4e045a45f50701e695e0507ef2b173297262e540555409570f9d52675ead58584a602e3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      24d56fd5a3bc0ee17cebab0bbd1f589c

      SHA1

      32d65bff482741f037aa93540ac0b091a68a126e

      SHA256

      20ef2ea589cbd3b96a96d4255fddcaa7d48f920a075509b49f2b842a633d9bf2

      SHA512

      d3c887c662386a673623c4f4922f9d3e1a98bc842e5b0dee71b7bdf2331e9fe5106f119a7d8d66e5ab566f89193e0bb34e14b77f4857dadcc761fdcbf390fa13

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      009c0ce98e3ce9732484d79ab8560b5d

      SHA1

      85560f76902bcd0ffc4007f5f92b6431540681bf

      SHA256

      bea53eb0ec914cd6bc3ef3bfd103ed7dccf227fb85c6bdd4f9163ada728018a2

      SHA512

      ec458a2907c95a724d9d4d5414c527af658ad80f144d85f83286248be5f4bd9398fe85bdb0f11e2dc209d4a40b779d538af8299bfe1301e5545e60f9986bde2b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      44b4a93ab35365f1db821e58d97dc579

      SHA1

      debb7246c5f595a7392d4f0f8f806a1bc4b71484

      SHA256

      31ee61c7c18534b30097839fe49198743bafe9a11de86300c9fbe1d54e010af8

      SHA512

      be90adf4f1da3996b5ca32e384c87eaa06b5fa99d3056c17e33571fa765b4952add9587990ea9955d20e7b14e5e19dc90aaa80950cd7e7b3b878b03ff2428eef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ebc51c613fa6e8be71c5d2f4a6f49db2

      SHA1

      cf2b4406d621630534d7fbea8786b0cea45abb81

      SHA256

      5fc12c7a4d1637e17fda1f4a18c113fb8357855e6e01bec253d8d80635bfa6b1

      SHA512

      57cb4258367a42e4c51f7d1d8356c5454dece91e7580e6964ee4280ac462cb12f85057c4e51c968578d4cdb8ea276f833f03d0fa30457478dff47983805c979c

    • C:\Users\Admin\AppData\Local\Temp\CabEA1.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarF84.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/624-493-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/624-491-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/624-489-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1556-483-0x00000000003C0000-0x00000000003CF000-memory.dmp

      Filesize

      60KB

    • memory/1556-482-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB