Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 06:00

General

  • Target

    898cc131cb1d2792f0b959ab522b6ba2_JaffaCakes118.html

  • Size

    155KB

  • MD5

    898cc131cb1d2792f0b959ab522b6ba2

  • SHA1

    4fbd4e5e2a8637fb8b0c70c59083741d2e309e23

  • SHA256

    7dbe0d05f6f2d4f728946605ff248dcdf8a424a28e3eadc73391258097c18137

  • SHA512

    7726894ee4b57f756ddc6e0d2960afd6e5d6658309800f5514a90ccc670bba63ad781e53b4b3ca10a1d3f5a0414267bc6aad65652684eb328d3b38d40aa7acfc

  • SSDEEP

    1536:iVoBtCa1RT5uTBWcryGO84pXgkCTU5k5nuaPNGC33I8veQWBJzgX+qEsMEVByLia:iwFm+f7WyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\898cc131cb1d2792f0b959ab522b6ba2_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2248 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1836
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2172
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2948
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2252
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2248 CREDAT:603146 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:876

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e1905c40a4d12ef31d20510f036f7eb0

      SHA1

      b3b2e562d1fe8ad73dcbd8cd7929d75325a1064a

      SHA256

      382c87ddc405b4e42d7879517abd36ed8ee850716c6f310be76ccf6cab9216b4

      SHA512

      7743932a0286d144305474b82097b824e30adb00f1659efdfe0e68ffa600fa3ffd33c80878e485bcf16e9575c6bd0491e41ca7b447eff92c8f44712e888df076

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      77b30f019287932d9afafcef2178ac24

      SHA1

      2a9fa8bdfa028aa9bb046ff2a035a53f84a2ffed

      SHA256

      97a521ad6d179dca7355fdeeb353119a8993c47109e31236f6a834dcf2dac6d7

      SHA512

      a0ec3af0b03ad409afc88a7532042b12c31b2e32f98b9bf5717819775eff4d7cf4ac8022418d7a3a0bb38bad1c59edb835abbe8db18b512e14d9117c48917760

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a875d77e1e448fcafe45b4cec3f8c4c6

      SHA1

      7e9ceff959796ed767aae4e2ca32d65ab4db4001

      SHA256

      d9811d83de1cbc6b0fee702bf9a41736005ee0536c8209ef744edfa7daf7d2bb

      SHA512

      d6e55de3f47807eec1685ba473554a861acca88f4f2747007a70b73a796921b95065b12efdc2b0109f435793c0a5c5d4d7988c170c21c1e0d6c581f420c2c8f4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b4fb1f26e895c3d771af10ccec5ac770

      SHA1

      373852effcd71cd929b094e7c1ad24faf15f6c2f

      SHA256

      a0b04fbf8aac92cd959293759a2192a3ab34eaadfcaa8dd70232c8107df750c8

      SHA512

      4518b57ec91dbf5109806ed701078bc8f5187f0a390fcf4fdb02d27957d65f2527fd32ed2fc9d026bebc7e07635ead08e18f9237a47d200831f30f9e53b5c3ed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bd4643514bf91c39d9ec687231347db3

      SHA1

      1863ec1648e8d1570df5f79555b7e335c2de275b

      SHA256

      78895e3d4509745da2bac3ab7b4c92a62891cbb25d347a4848687c0228d23243

      SHA512

      36abb415572006104eb8da21d3912ae5fec4c3682a99f80b8df07ccd673b01e9d404b888fa42d1ab8a967053969f5e0a99868e8302acef83ccc0b3b20c6e7fe0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      31daa573279beb8cf95aaee429d89873

      SHA1

      8c7906b814628da9988db7b45b393f52ba56b908

      SHA256

      c66db3eb3de640953f1d2f967a783e4dd993bd8de8c5e3345c4689bed7ae9b4a

      SHA512

      4a961cc0bcd82ce512c65b8389c1c48ebab9a7a847f77ad01312ca1def3dab27c72e9b6070397ce7c4df494caa09a7850b389881dfee4588bf1ad482a5ff0d8c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      860ea47a42c128d1e691ce4a5da07390

      SHA1

      fbcf3eedf97949ab9cb930bbd9dd1f6235ccab8d

      SHA256

      83045845f6dc9db71f478301cfa89f648ab75c26009c8f51b8ca1287d9927828

      SHA512

      173210c8208ded7089b376fb3b9dfe2ab7d9c8bf0d57a0262253141be1c72a9a540349b3fedc55d2a05a3460a0947bbf07ea31fd9029316afc96f301386d1dc3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c6a80b71cd9153e4f3734cb7133651d8

      SHA1

      e600cc2398e0a9af71f3c48ecadec96438b81464

      SHA256

      b6bd4e9ad901ca5a5ba7220256e93b39a208581f68e22a6f11a599c9dd2ae79c

      SHA512

      08ac0eadacf3a992311c72bcdfda67bfa56e810df586efe2ada4244040ae2d7b5751a7e2ae392d088ece2dcf9eef4239fb361ed694d9956e411ba893a64152a1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f67fa8713338611f16fd29d4ff2e5db7

      SHA1

      be78451f623c03416f79bfd10e80740bfe056359

      SHA256

      4487b3f721976243d7ab842c36919d846d98e55fd55a707ab4dab7684a86c876

      SHA512

      e1bbe384c3ad7f43c26a9d726f7a8ec3a6dade7c237ee7f1e5e4beb0a3272281737a29700cb88b39ab9302bc68e9faad9668b28c5f9fbaaf6666e9add9502fcc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      66130b928026df5d94724e8c99bb6586

      SHA1

      8ebaf8f877f721516e94eba6f362d4b05fee8d3a

      SHA256

      c995ebdba4d3fe9944a26ffabfd635967731fe6197a27ae1e430689029080273

      SHA512

      81ba05cc1f8a6dcf3df2c5123358e1a27735d50a7ad505af093d892bae252208a57ecf9c1164640ef74035890a05a140d7b414157955c0ae338f1c4b25efd98a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1f9b63142bc805c0c5ed4d1cec2cf9e1

      SHA1

      2998317334630cf1fbcd0833183cf1a2a5c93ddf

      SHA256

      0a805694b7107bdfc7d95fbeaf4b68c24bf1b09ec0f4ff655a6a3b4afaefd9ed

      SHA512

      b7bd4c46531c4dcc4b309e47ac29354e424b11b0616aea6ecfab09484e88fe883042454a5d7c725a1986720c0ddf508a56bc7d550f4f14dc882847227c9b02d5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      23bb79f038c64df6dc1c87a98940f129

      SHA1

      24935058d064e183dfceb4ea4fbdf8dfbc66b0bc

      SHA256

      a9630bf4de080f17b148223b2c660a8c34f1d0cc93cfd3df9e622c5adf1352ab

      SHA512

      9cc2e1c04e6c7421edfd4fbb23f6e9b3b270f5f8d118b1e64b104c587cd0f05489084b00b872a971d4653f06f9d0b4da94627f74f3e7115f5c63911b6d50c5fa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f1318c86eb236093612a2f9e83409d88

      SHA1

      e58810bfb494614d69051e032945ed0a0073bb6b

      SHA256

      c786ba1ef729f458e39d62ca38920b80e4bbb694aab7fbfd1ab7379186205846

      SHA512

      37e7d2149e753e77abfb12a2691244eae17f4d11d6703356d0bed838ec4c14027ef20887a883aa9cd8e21f326b8b9ae6956998207a2119eef79c3af213325aab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fa5680f35c38c098824d06ff90ead4d1

      SHA1

      f2908497815933a0698915631620fc3cfcafe4db

      SHA256

      a9ea47fdf995302522084cbd7a949b6ea1690e9cf2421910e056b4314966fb78

      SHA512

      94252b311de9f25b2733b9fc1f66867dd9da709f1d27953b3f383d1623441fc998ed72aaed79791f82db2b0f664b2f8339b8ea3e25491449549a41073e828839

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d0b00db13ee67146954d3fec2ce46317

      SHA1

      f2e42b8d32ad0a71de11cebdac899acefe70bc70

      SHA256

      415f7610beaabcde0c0f572a0a5d872d173f1e7166f143279dec050467c70873

      SHA512

      2d8661bae97b30e8304f630318ed57991837b913aad2b39c7a206cba0f6575dcbbd47003a3e6ed7bfb0e5ba8d2ab1244549abd7cc4c6544cc79dd1baa1317088

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      20c0b611459d4f0784f52a2043a01f8b

      SHA1

      a413d709e2dfe70b53e4659f76405082baf980e6

      SHA256

      b2324e8e573958e8afa36d8e443b57534b0ab0a129d6b959a2ded02396034812

      SHA512

      cba5f32d2ccd59caef685f5ef7e542041b0c9c92d742503622450fb36d6291859bde080b0bdbd97d82c7a11aba771ff89dab6ef075a3ec1f26b89f1207592413

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      24a6098af53058159413dd17eaa1c95b

      SHA1

      fd5b7de08503624cfebe3290cdf702387a2e67fd

      SHA256

      febc7920c23ce79e8f8b334bdd5023770fd58d9a2e0ee88ec26cce0a630de1f1

      SHA512

      455226208bf9766f0e542827d92ba2c2ea3a048e151ad0c7e0de4672d18c649a0d3254c12f8b14656f7a9d111821819052d0667ed6e8dc064c4025391b6cdd4b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      afcc7806588646d8c8392984a95f5eb8

      SHA1

      e546f0a66cf20c61b2357ad27cf0edc78d60cad2

      SHA256

      6a1d1f73b2db5a0c7f10c250c29199c414bf7536322995dee1568c530a7b7dbd

      SHA512

      189dd451fa73c18578d8b953c46c23e1bd2a8903c9b212a43c9286c3778a23dafc0a761e13a952f7838e805f91b1287cd7c2d19efefe4bd8ef1c986045468e59

    • C:\Users\Admin\AppData\Local\Temp\Cab6C6.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Cab736.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar75A.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2172-483-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/2172-482-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2172-486-0x00000000001D0000-0x00000000001FE000-memory.dmp

      Filesize

      184KB

    • memory/2948-495-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2948-493-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2948-492-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2948-490-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB