Analysis

  • max time kernel
    135s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 18:59

General

  • Target

    72efe1e57e4b1d9824123e96d92c777c_JaffaCakes118.html

  • Size

    156KB

  • MD5

    72efe1e57e4b1d9824123e96d92c777c

  • SHA1

    03bf1e2c162cc353ef665f708bf406e5c5accb29

  • SHA256

    33864be9ea1e0380782cce1842b37e9fe6f20f4503b9d768bb843a1aa9460ccd

  • SHA512

    92d6ad91a14fbe0ab9a8f89de0c63399cb99705227419e9e2c7887b59dc4f6a957d879c6bf33150520ea82f417623b83343ec036c09d7879f0a6487b87a32d28

  • SSDEEP

    1536:itRTq9EXqOutaTftyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:iLFmajtyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\72efe1e57e4b1d9824123e96d92c777c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2140 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:604
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:880
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2952
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1572
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2140 CREDAT:537613 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2240

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7990cc1ad50ac94169ac546105252297

      SHA1

      c21e5a953d4ee6b3d4729d439d2f5e3dcfb143cd

      SHA256

      2b68ebcbe0e352b7dfaae9a92131ad127c4bd257ce5fbe2411201c432e2d01c7

      SHA512

      9b53b60bec71ade0289715f14f4f3b33536673ada5d71a590fa73a64be272f14eb9b6a7f42422b00926916987e2251c687755d777b13d4cb00722ea12eced323

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      47d34abcc326395a4206919342b318db

      SHA1

      a29fafddbdfa013d672556c89c05dd48cc50c5a5

      SHA256

      4f7836774ed159b626adc34892b4d996f7472125942156f6cc87d41260ee8206

      SHA512

      f64b031d9b723ec652687c9a10f891aed418671fe46c7e079a9f02f77d3339f432e7641425187267a90064bd100c99d54b2cab25b2c7633b875e3f11a2588c3a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c114e473f04c06173663f669e9f490c8

      SHA1

      a2ffc227f5d96a95508394c73cdf96d5b5d53863

      SHA256

      3e3c8179db52957771398cdf938f9bf154b9ac24af7ac78dda4969650325a884

      SHA512

      c2a16195ca6f8ff12d9c136bf3b43d4e8958d37bdc9ed235713c5ce964d048d1401c2cf6d4c06d9ca88c8a6100e660fde18e186954bebd275bd30f468e882b5c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6aae2cac552776aaeb664a4c48708117

      SHA1

      6e061f1e21734e39f53c878609253ffdd9657d3b

      SHA256

      a85033d0f9e2c973a0349af3f9baaf13aab164911a56ec8adee0984631f56723

      SHA512

      a89336ba4fa14dbd52dbb57dfccc9467b884e1a4166001ffa0541660c0003a08a34f46a0602fe04e7191e28e6650176401a13fbd3c3fc1482904e7b7ee736178

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9363e24b182ca7518b83781f949d7dc0

      SHA1

      60c67b74640e0ee8cbfa0e2668169dd7ca220878

      SHA256

      d0e2f030ceb35a2371fafbf4f759064fac026d131084c222725d5a1adf78101c

      SHA512

      7d1e8519dd9e2f0643ad4333dbc60590c61a9d82b8aa6fc526db552eda3778a9e7584e18ae94b4b721a55c99feaf363119d8c9cf095e90bb1eb6c328ac485e76

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f75f196d25afae9710b443b4b51b7e32

      SHA1

      bf6c312cabedef8ac4f1c2a3e9fe0eea0b6e3778

      SHA256

      429e6befe2a8ed818523402e710621bfa2a2f55c49442b5ad6f99de1a9a12eb0

      SHA512

      1d3215f2bcf8a299f861b8e95edb239251d5fee5cf31ae428bbaa0567da1309d4d4fde8e7333bd10da6fac9006ac776cbcce3fc11301443a169a1d57deb25da4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9df9dfb602339a9c9023ab5fac2c5df4

      SHA1

      bd191f453eb544ad4feb1d8fd36b6e16038ea541

      SHA256

      a1a2dd16cfb6b68c44303d2e38386820443f049aaa47cf4d6ac7d5f75c72dc6a

      SHA512

      e2d3ed8985e623988597162c69ddf395e3e6a61aa39f63c4fb5f78e61989a550df90f4b1169a9ec4f2b793cf835467390aafc3fbfe1eeea04033ff10f796fb63

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cbe7f3769744e26fd794711af3c09d44

      SHA1

      fd0f0dea5a9dbad886eec01813eaacd7a815473d

      SHA256

      4be2c7303da3e2473173fd5072c35772081b2b521b90410aa271db4e79a50a50

      SHA512

      308ad73b71cf7782a300f67a815834eb2a77f0aaaeccdcba7b64041079b57375592dddea19b11209e4754f55fbf969fca38d8636688f7715f88ec7a6d563b291

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a0558de74701436322e5fdf9ed7fe9e3

      SHA1

      ad820629cb6413b78d2b3af87ccc3bd1d42a0cae

      SHA256

      a197611bfafed66e046e16daa2b115de0ade17ad8287652aacca1aee0dd4f6a1

      SHA512

      c91578eed9ca373a895091850064bc419d752e75800935cb6d53e5bdfd6e13066ed6685fd2a0f917d49f1a809489b9c1e78aadd54469f46eb677d76c327e73fa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d48e04f6ce43d2de6c56fe6bb6f80d7c

      SHA1

      aa0ca4bf7ae64bf4f871d4a7878f235264d30678

      SHA256

      ed6f7c1573a56a96e99f1914eae161c66b70210af4d0dc47fa21dc8013feec0d

      SHA512

      b6d78631fdda2edeffb51fd8ff7a30f4fc03bfb4623ecdb240964b6b1b542eec1d73eb1cbaa39f27c1a48f19c0c178dbd334f058dbc0002015ad68c51abdf28e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      757bc6adb43661c31034c3bcccc46ce2

      SHA1

      ac8b21f28cb2aa1c16b1a0ba25d08012f45c4453

      SHA256

      73fd586fb764e7e3fc741d403d31cbf50e17a7e5410b7bf10f9d2ab51cb228f1

      SHA512

      062f67bb6aa3c3bed04137026363f3bfee1ffe068db8bec4abf94677e3c24e334e58645ef9cf373afb229418bfe6bf4b40e3509d0671d935ee540935a26fbe9d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1d4a3684fad4309de5721e551531d285

      SHA1

      27b3f498d6efbff949af55f70398289d0e5c92a0

      SHA256

      98cff37e89fc6376bc426d543f321ed64abe97c3d8a7a058a5c09ab18a35a6bd

      SHA512

      d32013170a8cbf0a4f9c8b0802ebde7bb59dae047d51c06ecfdbbe6b6da58288f8f3cae054abfba90ba1ecb5c454bbfdff6e3c8d67f56a1f440448344e3f02a1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2d1271e9d2290eaeaa1896c295cf49ce

      SHA1

      addf3ce2e455a40c99c2684978e627469a81b199

      SHA256

      0019c179cd12d7af278ffd4d24f7ab757c17e07cd7e39da8d9a9c0a799740050

      SHA512

      b5b86ac793bbd51c38454325acfca6968b79f70b97729314af0fd0d22a14e8749bab7724c500304cd4eedb082e69d2c22a6419628e6e67610ce0e6dceb559847

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a1dbef5c6468cf95a55e33514840e9c1

      SHA1

      0342d251a0d2fb8f171d08cf1693c310a46071e2

      SHA256

      b49c9128615ee24c25aab27b0c442f4591ca04c99f2f7f3eea472addf2fd44ab

      SHA512

      d6c8e5ff542b56378a1c6af48ffd18af3d5d60bc94963e4b770fb6064c95c61c4c421c6536b30b729956fe1469596a4dd53df3e882a60c22961adaa197561818

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6f7a39ded6aa2fa8bc687d30cfda4ccb

      SHA1

      f2db2bd8b6b92db378dd719e574e3ca3be3fcbaa

      SHA256

      251c42137648280fba8dc82fed843086308c5322809d0b350056713e6d462c4a

      SHA512

      be6ac0c1adeb3f787161e366bb8b864d8fbaf2668411de631c1608889570a9c6a4a1dc4b69391f8127f59ebeb0e133167684bf3956149ce058bde1eb6e3c1038

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ffc4146c33b07e2550ec0c35a4d9496a

      SHA1

      34665a5c252daa9fc3844ea8b2f2a32964b0e8ed

      SHA256

      f0cec6255cd165e39bfe9ef6c60ba10ffbf2d04df45e6bf384e5d09c3ba07729

      SHA512

      0bce25401138a5f9990f59881232393d152788b77b5bd85072aa86cb29203494c4c51643e55018953341f0c24219bb31f16b497f493b20b2b16015e4b6f96663

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b0cac06fa15fe4d559cd917b9bf78074

      SHA1

      baab18d951f317cea4fa923dd6c110626873208b

      SHA256

      611ba8de460c002c1112d80a4f49a63a91fd99f19eaea384773792394ef4e157

      SHA512

      cc03d02c8a08d00c718b72b93afd2badafdce34eb35f5a4b1608679f0f00adc1a6630147d880977355a2656dfa4b6c84ff90c33ced89c2e88b631b30b36e466d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      960dc61ed8c6a9e211cb36fa40689fbd

      SHA1

      aaede03c331a26d554f68cc965c6e533446ac77a

      SHA256

      c3b89e8ae22a482b25cda79668a6980d781d62aafcb9591e0f44caeaf3b4e3ec

      SHA512

      287228c4b07ea039c289424d0d570dae315e0f2602f06317a97fd56929f4fd23e6c98f03843bc62b5654ba4e7504db107dc49d86f4fe4d3d3259ead55c7d96d6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5eca51b4ff1077ff78a1633d1160e1fa

      SHA1

      175420dafbf7f5642c6e7c3b74ec9a4075d0f685

      SHA256

      4b6c01a4712c816a01f00904456d480f2991d1c0ba0f900e98fc6412d8a66743

      SHA512

      60cb68852e00113c09e99c07b66021c4dd3f4dc7a4299cd8d53d53fc7e387928d8c306c1d7c4abcbe263565cc5ca62a8292b4fd60c3d1ac57c11673eb60e42bd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2c00f8320ead3491d5571a378d397c04

      SHA1

      60cc6df3dcef22438c89e2f217d7eb122aa79328

      SHA256

      4e2ae606a3e93428e6a057eec0cb0a330da40e09aecd6e222d59e09a10196977

      SHA512

      d43e033241fc81b64c17d5ba92b2e5915ea17bef1b30d5c59379525948f1bcfad6bbe6225466a326cf02b9eae83b3c949574544edc01e7fe66f72519d7f03506

    • C:\Users\Admin\AppData\Local\Temp\CabCAAF.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarCC2E.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/880-483-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/880-489-0x0000000000240000-0x000000000026E000-memory.dmp
      Filesize

      184KB

    • memory/880-481-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/880-480-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2952-494-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2952-495-0x0000000000250000-0x0000000000251000-memory.dmp
      Filesize

      4KB

    • memory/2952-493-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2952-491-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB