Analysis

  • max time kernel
    120s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 16:01

General

  • Target

    7604c8a7838a20b538658a0f0614d982_JaffaCakes118.html

  • Size

    132KB

  • MD5

    7604c8a7838a20b538658a0f0614d982

  • SHA1

    4c7c3b8f75b513ca5315c61c0869150ec009144a

  • SHA256

    5995d0a30a66bf3331c3d7a48ddd9dc35a0f1574ad6871d92534906cd48a5688

  • SHA512

    c44b5c2b80e1fc2191290aea4820b3ec0036110e4e7905426db58a6f363e085f04339c646f5f344c07d3797f2218db12109fb3e9aa209241119370cb311f82c0

  • SSDEEP

    1536:ShFSUcMg3yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOZ:ShFgMg3yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7604c8a7838a20b538658a0f0614d982_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2136
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2136 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2084
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:3068
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2616
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2848
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2136 CREDAT:406544 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2680

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      15cb094d396b791a9ef36bd1e1de2ea9

      SHA1

      50dca5a0a4c58f26a0d8de68a80be145c110ce3a

      SHA256

      aab50149e41128286a533241cd27ce8776b5ba5979903d4e125964544392a8f8

      SHA512

      e183c46595e878c04fa7981821b2f4dfaff5b733d3b5d05e518d1d61fb441b1300037df02ed53f6d67563f347391a3d901d586aae0c85db491891194e48e665e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d31a7db3d1cbe6987a3462e311a4f839

      SHA1

      6402a7096e15892a95410dbb85b7547f2f5feddb

      SHA256

      23d5de19ce490fbc8114fe940593bbe7b113899b5d7d88b5b5bfa809bf77e704

      SHA512

      f4424a07fa3e6c0bf497255c1f7e85a8911e1e1bc309f695f64a4fbf983d9fe04c5e8ab9e5563f952230c66a00798c61de0ddfb23ce1f2ba23a160fe77c66321

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ef7f4284605c842d53db7dc7296c201a

      SHA1

      1d5d5ce7994f4b31b76be304e1174faf43cf69f6

      SHA256

      a76c96dfbf1f4dc184742531e59142b9ac4713de082c0d3a2062b4b54d1d2428

      SHA512

      507efc0ec2903c2d8a55ec127b8b15fe0a35afc261c8ca0cbf0999f779337965bcdecaa2d3f3a21b0885c96a91b530f0516e73a3cf3f0f39fb5236ce20c054db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8cca1c38f1e067b836f34f37a1b32fcf

      SHA1

      b396ca389cd3a839c220c0dbcedfb016eb364be5

      SHA256

      1fd39171e56af007bd91dbf28ae50923f6cc79301abbc33236e3e129c9d89662

      SHA512

      0ad1b6491f509fc6dd0e6f433fb6f246a4fc88db51b5f0fea2c0650db7d762fbb948d5bd076cdaa4f9cfeaa10dfb37a2b3f0bf808b7fbfb6d089dd2a1b74fed4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      940bfa63de5184a9b7df27703f09ca49

      SHA1

      57a0f13eee3cbf6f44870361097914b3e78c1e06

      SHA256

      ad4d08330199f4b74f90a0752c2116b291d265cefcc2c8750704288888f0a476

      SHA512

      bb045767ec98f67b0df5ced54b519d93926f41358f3f8113507f46110ff7af39972999e6176b00bc32e2ff537d4d1f14441ab0fff55f990f9ad26ab78bdaea38

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      14f0bb97733d4299705473e1ebef70d6

      SHA1

      b202bb165bbff27eb79eeff70386543f409b6586

      SHA256

      effb9bdb1e3291785461a5c164924ad2b00b74c6a8a31c4594877f3891562ec5

      SHA512

      5f63f2b54b0547fdac89ced7235fc14a50376d9506ffeb1e719019e7034d5b79edfc8c15a596e8809fb04b9ef28abc082517035d5495725beebfca6bcd67a2c2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6cc34645ba503168cf80eba5578eef71

      SHA1

      348482eae7b8a35647b6b9f67fdfd3f766aee616

      SHA256

      f20a41656891bb05bcab1a0eff07e6e8c09f6e17a159adce74c60629c2ace538

      SHA512

      5773a3eb75b73f643465316855d400eefa8f63b3abab0e8b84a24427c53d70e467c37e577f5b5c6426e460c2fc9e368e4c8847f7675d780260dea1866d780a4d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0ddc98a2a365078e353a504448ff682f

      SHA1

      306f63d431644e34229731a88abfb92c543d9a64

      SHA256

      6b892923e1f189fc2a2946de8c34e8d814bfadf2f87be731206c63acb5fc01dc

      SHA512

      c637e191bd130f714bc7efcf102d0778adf2f52881a6faeeb0a9de31b1007d21a1a5db57746769e32726521823b414c05123dfaa45f214704de86a46b00ebd7e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9f475dabea4647425c02ff1dec582322

      SHA1

      d4f58fe1b3e34bf4b998b30928bea77e09ff7506

      SHA256

      c1e4931b568cfa10538f057685d28f0e34d25e275b494ad8bd98b5e0a63bf762

      SHA512

      b5cb4d1a90664920774260365e7d1d099df2d5fc1eb3ca90e989e04e9fdb97fc2c4d2d31dc1a3efc3e0b362599ed832560cd2d84006bb406d7558b60481eaa34

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8f749104fdd5339dd4bd62b1a2b90707

      SHA1

      8fabdf1e273f56fc313da1f32e070c8aa7beaffe

      SHA256

      df120b52734ccfd5b61c206ea80df12c3406f2edd857dbda9ca238e3320a5f37

      SHA512

      e90bcc3ae4279d0759731e3007356a9f25691f7586feb312258358b8f159c6f6ed5e57698b988964224d3f4a18416269e8178a835d3b88fe8f8c31aec188523d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4f73dedfd054c6d432051e2c66f303f6

      SHA1

      81a4c90c6291cbb85ad1a960e727057d0c26bb5c

      SHA256

      c3b3c083a1f508b30797853734b263a3d89439abba84563a5e77ed7a5fb2487f

      SHA512

      044cd71ef231cfc06a434e70d5c91666d50e01de32a9b3fcabcf6d13e0f9af9080ea475855f8ca76c12e7828780045bd3c3cc80f576769df4bc4be2261ea6324

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5283a3bb3c3963b04f336ef38b1879fb

      SHA1

      bc44f691d4f85bac1c7b558e6d9673c7d4a0ff4e

      SHA256

      2d9dbca918b83b742df607384ed0564ae8d993d669036b542ede1009b3ef123b

      SHA512

      0d540f5d596f313d8305588f159d0c38a694ca7fdfb9cb849d0eaf01dbc517bbfe5d7e3e8d87edfb9713a945fa38d67031f9b90d86a7681ec6582de6abb09860

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a29bea4244e9bb508086fb9796ca63ef

      SHA1

      36c571b2dfb397cce3ef5070427cbde8616bfdb9

      SHA256

      949f024b4cd9b4ac8390a7cab6cd89a208ba766fafb25636be54e064954fd089

      SHA512

      66bb9d500abe2b3a2f84785ce5b73cadd7a8e0eb2192a12a2208e970e886560f0258986aea43d9954ec8bdd215996307431af778a46ee0192ede3a3f92f5077e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bc12b39cf740d07b46d43753da445234

      SHA1

      2a095f2cfec21232c09cbdf49152cd80c6035845

      SHA256

      9f38ad336f941ac5ca473b0e1317ade0328fdaf67edbcc715a7d18e800d57610

      SHA512

      145d661c1b9e6f39f70eb94cc3e90b13d309def02c720602afc38cdea5bb4d3f482776d7789b0efb5aa469f08df38835ed2e9063eb8db405ea0d00aa05672ec3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      39e4e3e9458b993e1ec0880898173830

      SHA1

      a97a7d93cc21730f95e5e79690d540aefba770ba

      SHA256

      cca973f4c118fd119e110e9c2d7ba280d25530ee04cde8725337179d634c3c72

      SHA512

      596eb2b94be1e237825142217b5ee117733ff1db4a0a3e867c1eeff652fd8e6b2dd0290da4ed7ab726847f01aaed8bf493ffa3ad41348a4484ae0720982d1cf8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      77b80ce72fe5ef77645e41ca756fb16a

      SHA1

      7b1fc5ef2d41fb5a91c234715858062f6ffc61fb

      SHA256

      0822e816bf4d993f5c6dc6bfcfc9c60fa79dd26c2ecaf2c2ecfe82c19ff07433

      SHA512

      df9c0a1c4da3643b8ef68e3dfc1e2544782e6edfb3b23741231d3dfe2119155dfdd54a5340cc2b96a7365997886aa959e272d97c68b54f92dbddd05d55e06244

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      796af35a1668e0ba91275305227aae13

      SHA1

      0ea1b0e7f63e47ce76db5de091cbc8912ae03c2f

      SHA256

      7f02098aef01424fd781fce69ad199d6994bb71078e57b13cf30eca2df272566

      SHA512

      2af780f1192a79190feb6b4530943c3e00675e2a90dcfd80da2f2fe6c7aa9faa2e51cd93d1d3463f3106cd46a0f3e0ee9716df6ce438ab0c57f2e882a40a1382

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e45a16edf90a9c321a22b39120fc786c

      SHA1

      55b7b144159c7625abb78fc97a7624156e8c7e6a

      SHA256

      1e5e3f60e12a5f61d4567bb794b90713dd2347d7d31bdd98cc08c04a511d365d

      SHA512

      f031b16786bbf4782a34ab2de14f21304f77aa7658a10f6d2e1894dde4a24833d15df1d9740b1354cb5dcfa5346d773a6cc9b99947dbd9f074b1b9699674d786

    • C:\Users\Admin\AppData\Local\Temp\Cab9AE9.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab9BE9.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar9C5A.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2616-16-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2616-18-0x00000000003D0000-0x00000000003D1000-memory.dmp
      Filesize

      4KB

    • memory/2616-20-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2616-948-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3068-9-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3068-6-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3068-8-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB