Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 19:45

General

  • Target

    88237f125048dc056e3afbfc6bd2a8a2_JaffaCakes118.html

  • Size

    155KB

  • MD5

    88237f125048dc056e3afbfc6bd2a8a2

  • SHA1

    dde8586ce54cc9c6ceafab7a134dc3d9c5343769

  • SHA256

    9f602e5feb71ea71c26ceaf430519b0cc3e6dc379892fd34073120a833cc8a59

  • SHA512

    ba0bba7a1e39c7799e51ea2ff06d6414a8a7274b7add35573c24c1c6ff73addbedf22da2ddeac4d9a0fc257b64cf0ce7beb86aca1ad4e69f4f3c43c33ba8c260

  • SSDEEP

    1536:iHRTqA15BSu6GMHyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:ipVkuQHyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\88237f125048dc056e3afbfc6bd2a8a2_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3016 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2092
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1960
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1232
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1292
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3016 CREDAT:406544 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:888

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      baa0f9868631ff303500f330c21e881d

      SHA1

      2f350be69c7246ce56f22c18f6fa9c5eb9700bdb

      SHA256

      7566eefe44be38f9aa13c221a88ecdb6d4e897ed8db6ac43132f4c62607c850d

      SHA512

      a3291ed43d8fda937e2d27dcd886f771e250a06ca251a6e87a678062e7eb2628e1f96184a788d69c693d41474b73b21581623479c0d0861ad7f74ede4227592f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3b2dacbc493b28aa6def2081bf4e9374

      SHA1

      0308e90eb2b5c1a03c1afbd3b0875883f0882724

      SHA256

      b8644ab2b8ac6b209b395c757608d6f01021b2d45dcd4aa424952c5463e5385b

      SHA512

      5ac26665926da4f69b73c39c7eddaaeb1a67b952a6f39808c5c4f4fc98a1179a5835b744b343a36e28c6fddf4d5ca7d49de45cbc4f6a94753d39de76c7c0248f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7ebd3869da89ed7c84ea76234a2bcf2c

      SHA1

      1a4b37bd32d09813e3f8b467197e25049cadad9b

      SHA256

      c78c3564c2261aa2adb8edaeff5cad2ee3ecb66cd3cca71b94cbe0e6cbe2bcf5

      SHA512

      93b5e1fdadb17cacae32e618769af1dcd4eb7d4ddc4df1d5ec32e45a95ee5a033a17ebb8a5f74e1f9cbcdc314be2137af919f3f58ff0c68b1e2da726617e8f5e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4d2df59468a89c197842538d6d207994

      SHA1

      c6fe817e6212d45cbc1da772cff702e8eee31a6d

      SHA256

      7ae45840eed00540fa1369a49808c95c2710a604f82aba5c067a7dd720c61648

      SHA512

      3d5d2a2684c4c2e279510972c00207c82ed6c95463a97df8895b483d76af484aa76c0dda45721d67e659be18a1a631fa2b684a56ad734761330d3af726da2efa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9678907d11539d58b34f7df65fcf2361

      SHA1

      45c70400840e9a56537071a1bfa9789f4bd2526a

      SHA256

      a78cb79f8ce77b965cabd79576a2b205711c65385d9fc319a87fc9ed5301008e

      SHA512

      a54bebaada481ad8f0393a028564e5a5035a03206593e0c5bab60fa66fe3521c78a34a84a517792379bd3e505a1dab1c155fa83f84060605c805e1c34aa65782

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      906221d45056f2bd44e53466b5fda5da

      SHA1

      443d07145007300ad72be275f5f8e3238e26b914

      SHA256

      7c4e252437c2eff49b1a2f56203f2dcffbb9122d121fdb2eb84fa68ad1e66ae7

      SHA512

      aaeb9c53637e9fb3a4f6fe11c1e927da74f18afa8ce3f15095cb4e2169334bdb84a983a472f4ec1de7ee389825205b8ffc83e0d37d14ea23f573b25e20a86d94

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f7618a2cbbca1747f8ce70d87788d38f

      SHA1

      f4cc7659c608eb747345e5a852a5c61e88998565

      SHA256

      f203e8367bb655bc4ff8c62f6963ff1f95c46f0316293e454f83b258d7e1834e

      SHA512

      791982668eaa9615c0b4fb924b25f146c02466ed5e69429361b698d5ee85fd02516f993f60d42ee2e777e76bd43b73303b1948330266c816319b3c9b5b63dce2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eaa013d454c52bc492ace04e9cd887b9

      SHA1

      2737079b4241ed38ea98ebc7c697547fab43a5e5

      SHA256

      1faafdb42714411e49c389e30b24f7a9383602704911c19f5e1e4bcf8c7d26b3

      SHA512

      b4c2f7d1d1cbae1262c2824dd4c74123b83c89c244331004eb43e88b63f7107bf6e5cf0869280acb81b44ff0f508058106b2c9e79d338cceb7d74c5ef4622c5e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      928f95c097a62f944c3871c736d3beb0

      SHA1

      b3728b697a2fa6cad793d18a8686c76e9ff26b69

      SHA256

      ae8ff85f30509c36d2bc08cc74b69ed2021a7ee2feb078b05f536f6683bd9b9b

      SHA512

      fde6eb4f00ef34e1d31c39e3ca038bbf6057fb304a4e9ce57a3ca93a56ba093f117f244c9af07352c3aa2feaf5d10e63f379397db0a9da1a6e7fbdaac58d2aec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7f91f1e6e8bf3ed3c3c9b686b043f822

      SHA1

      fcdedc9015756d46e79534f830fcd02f68313cab

      SHA256

      15d68ae82455f768bf6160999d74fddfcbb5d3f97c88b736faa178647300b513

      SHA512

      3d94433f67e0b84d0cc36f3ec29510ffac484e23701ea3da972a974739b3b2a5bc90dc67d95a075ae422196d89bf66a16cc20fb2d6adf08217808faa545410e9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      14ab302d408b03a9b72553a9673ee3d7

      SHA1

      b52807370ef72fae13fc62b20a5651de5f4d67ca

      SHA256

      fed62cc53ad5cea59562f96d58ed2655eba4bc55cc6836f27d975885b3ce6cb4

      SHA512

      b2df19dae264f1374b1b093b52bb82ba003e514d826f086a37383aeb213845c03f528e6aa3d3c7cec1da76787fefe3e8c3832cfea6d2724d57034d1d7f9b4256

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7f6726fb87c6b76887f666d69606c6bc

      SHA1

      e00ef38e8a012c3b6c0ac8909d0fdf77a5be19f0

      SHA256

      100669a99a870f078cb9f402a72949f566846c6df2e6ed4576259cb00b2d0618

      SHA512

      9a808ae5394011379b986c18f388c570f11330227053b031cdeb2fae6587831eb2d99c06bbce9c5e155997d0e212fca2381a57cf2467b14703d55dbb7f79ddbf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      40bb459e3c17dd3863bd6cb540048699

      SHA1

      08ceb980c665b5764777d5fcfecf38f370411d04

      SHA256

      785d99bcea53c38d78829804776d296e960f10d3167eaecc4afdd7fed8d27cd8

      SHA512

      980fde28113f92a12a0f42e8592100e2794bf5af588e04f246960a1fa76e7978006b419b7b829a52c3516a455e3219bfbb75ed8a18591bda522df97a369340d1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3a67fe7fade1e45edf0ef748665c5851

      SHA1

      cb8f560a8e606ac1996382e6121b86156764e911

      SHA256

      05616949364f13943dfc6c5324b7348315e890f868ddda8290bcefc6c9ae3a2c

      SHA512

      c54950afc0aefd4997f2d6f07f7946e188e9f6fb0be29bf793365213a4ee6a63f510954058be21a286fa0afb5d34b1f916f8ecfc20966101733c58e692df71ed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4f82ff60079a736e687ad9bdd4e8c701

      SHA1

      087f1fb0661f12fc674b7d4ab6e402847a830dee

      SHA256

      f84a6833aae8721c30f3539afb986015281b2e1db65981e4c726e2cfcb40b042

      SHA512

      1d4dff9ee6db8d37b74e682a002d9c840993eaa25d0afe6463e429d8dcdaf7a7d385e83b6f6f6ad7cf462cf364460776ab4a7ee970d0cfcef8dfe971e7a95a6c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eabfe92bb71935fd53c355b09598c77d

      SHA1

      710cc62019d39c566456b128cc11e0d8a6ac82a2

      SHA256

      79bf8f0ef71687e748043b9061184a35a3f8e183094162155d91cb8f09b6fab8

      SHA512

      f94f278296a26f3fafbc0faa6244d6f802bfe622de161f0bf44418135ded1add56d2ff33f77c5df13016224f71847e9e7aaff9cf554a238d831c094c4d28417a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e6b9d3105aefba08aff4c5bad8b97562

      SHA1

      161bdf3e3db26de1319f0b710479c65bcb55f6bf

      SHA256

      55d4f10485621c599f785650c04bee888e9b6854a4e7f34a98146077a2def7fa

      SHA512

      0908a12e22eb7473cb65dc4443e2ef64d5b6145b0759c0619c16cb225a924f5f2ce5f83de1141c66c32fe536ca7ae1cb5b931c8be7307595f9835dd6c8ca83a5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      633e076e3484779f35eda8c09e58611d

      SHA1

      970bc008019c4b9866a143e6aed722e4b8312c7a

      SHA256

      d3445f5cba93a5a3e6ec0f433bf0d7541bd45e6c9a83f1c3282f71dbf791915a

      SHA512

      8ac0af7bc9500f192bd789d4543185d3c181a56a5928c4aadfbb957b8c57bda0586b3b9bf43e5981bd33a1d0a0acc101d6088faf72101dd64ffd48ad07555c9e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      be7f1288f0e7fdb58ae429653a1a5aeb

      SHA1

      013cbda5977d4a840663b369632cd0c77e287af3

      SHA256

      2d391dbb3267703dcc227321fab6bd284b735db3783e2080f1f7bd07c64fe9ac

      SHA512

      8f55447c73564db38a893846d418f638ceec7f12d8f3cf75dda834b91c10c8bb5a0475363e4fedfb70b636afcdf5eef3724514b3ddfff51f9d5de602844d53b2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      693ead0c654eaa96116072a27e9739d3

      SHA1

      3b3480eec38bbb2eebf1a4ef5287bc03d05417a2

      SHA256

      b262c1aabbc64965e75bfcaf96f00b7f5b7c78ab975c10eab27a4cea0907b552

      SHA512

      91c40a7e74d7bdb429789ddc772b8fc6fc36d16dde8ebe66fc8d0a86479d2972a72f40222037cd821a8cbdde3f9528160637ec8c074c207033d62527011df62d

    • C:\Users\Admin\AppData\Local\Temp\Cab1CA6.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar1D3A.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1232-493-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1232-491-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1232-489-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1960-482-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1960-483-0x0000000000240000-0x000000000024F000-memory.dmp

      Filesize

      60KB