Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 22:47

General

  • Target

    063dd72b6fc643cf1a3cfa36ddfd2784_JaffaCakes118.html

  • Size

    158KB

  • MD5

    063dd72b6fc643cf1a3cfa36ddfd2784

  • SHA1

    d37b7b4a6fcbf54120eb0e8b89ed8a8b1911e1f2

  • SHA256

    7c1b23a2392aff1f6f998acefe546a37dfa050956fa38545f926151d58a555e6

  • SHA512

    d3ad4b9961038339b7b893dee16b75023ad6a66b7b6ec59722a3bafb9893fad3a894651b63a4d140df89ec2e95fa086d9a61f6dd52c919d442905e92b6763bdd

  • SSDEEP

    1536:ipRTiZiH4+i2oDv63h9EyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09wee:iPOIfEyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\063dd72b6fc643cf1a3cfa36ddfd2784_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2984
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2984 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2660
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2400
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2244
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1612
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2984 CREDAT:537613 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2684

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      dc3504e62066a1c60c9ac22af5ffd747

      SHA1

      d5db691e1a929e1f0a582b5a5f888b78d3281181

      SHA256

      2b042b385c70da1fa61c36a1dfdcdbe0fc26178695c03efa42d8a694c3388165

      SHA512

      587ecf44625c8b3e8f24a3e72f74c8d75a21ec912fe0ef9637cf3cd48ecbecc61770b939769af74cce679b52702f23b999c51504bb7446a5f0ab32fd91c171dc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      fa7f17b90a9f8bb30b07bb3ca5c9761b

      SHA1

      7f51bf3e6f82f24edc289093d63e0021eae9728f

      SHA256

      df502b39b9c1dca52be14e1d92b898eb9852626e0f9d73a107b9893a6566cb27

      SHA512

      d5c6eefaeb759e336f6e17721e9414b370c33be8fb665313d0270757eb9838ea7c92f2469983d3e6fa9f43fccaae6f9e57e8aea1eab80248849e4e5e437990dd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      22a89e8889983d73ea1638727d9a830f

      SHA1

      2286e8f226c965040f35763b3214a30783b996f9

      SHA256

      ab25dd18129255340b18820e6fa2159e9a78dc12c2c39ecce138b90627859cae

      SHA512

      bc7212b822a70f4087780106fccfbfee626e136ee64e816b8e086e065a275146a69822e2742d9bad5a5cd7509512fee1c4177df8c56960c4d0cd527297b8e4e7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c902ba211ed04f89a4afec1346339786

      SHA1

      d766d0899e7939f63e9e916688c6d83a2951f8bc

      SHA256

      1427dac90d9d417946cd327b932f6d3237b2b92ae7c0664defc66442fa9034fe

      SHA512

      566f891788eda9f93f1494155609ae0ea19ad7c74db2d1587522931589c8604613b1b54902bb803975e5b8ae0a831514016347a791a3b9950ffd4be5bfe52370

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      189fbc85ae86b05a8675f517735c6913

      SHA1

      76ad55d6342dfb4b9ad6a92a5f2d8500471ca57f

      SHA256

      1f4562c17754ffe0d3c18495b6867fb6b3456e343a83fe0878669e8426593a16

      SHA512

      ab938dfcd65de99092141e91f02924f33096745e1b20a3337f21f8bb580a83164b96be1da1c5dcbd562bc8b8d8173710756544d0d49b5a49f16b1d8529e7a77e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      84871e13b41a5181fd02545060efd4e7

      SHA1

      37dc54ba3dfcae1241079c8cb8c3704f400ad2ce

      SHA256

      ed412cab20f822ac7dc22b09ad5e02c0f9e4c6ad12ada5ae2dfd1fea3846232b

      SHA512

      b45a039cb50fba45e8258fe93aa5ca5bb5fb40d85f99ddc192d851373a9597e7605df3d12b0e7ac06dca5623f2affe0910a03e118efda73103a954b0fd4baf73

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3dc840cf11995fc047b2513778d66fca

      SHA1

      365e2c43becc79f8ffab6459c6d1138a9d3b62ad

      SHA256

      ced029a3dcaa7db4520e888bd470eff727b4d26d5e51ac8ff0ed5a33f8248ef2

      SHA512

      2c3d116209aacbc3d48167f648e4572622e0d6172b82456820f10a3e97db415e0e238b4597801eff9fd0cb46c084fbfdd881af224a81fc05659b6366286d9a92

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d6be486fab1dac1b3c61ec183dbe69ce

      SHA1

      3b1a629e911df3294b76b1a509d4f7e18fbe649e

      SHA256

      86f9e6526f8d3c51f6b00a719e1579ca50c4622e1a3b244bd74233008dfc52c0

      SHA512

      53903f5ee561874abd45376337a2703e51071d604b4b5bafae74f30a02d8c7fe19cae63cff76e0d605f03d67c5fbe20483d24dac422067e62627e68f26d81eef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      faff72d432f2e9917c28314eea48ae90

      SHA1

      76c1b8e90088305eeb2f8aba078d896c93cbb1d4

      SHA256

      87b58d6ebe94a3e381de448dc9e8359a972ae1d78c7e431d4343fcadf712e69b

      SHA512

      142213d59844e5a85b7d29fbad0cb63902099fe28b8cc5af3a2586d6c9134a77edc6eb44285f9c867c6c089df782d7f4de7def6e64ade09ae13b457b69b01f4d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2b1acdc1d913854f900d5f3071551aa3

      SHA1

      8b1cab832faaae09e1ba29126a2df03e1de9909b

      SHA256

      07537c2b5542eefa154e5150bf99878f8742d9757eb21d076be5b082f20d3e63

      SHA512

      9e762265541401cd92479c5180eab0185147a1ac437865125128f64e7bd69bb9405cf9d6efced0e9f4005960f36ba40149e390107fd8c74ff1df16b0179cc95a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      dfaa4f90a323bf720bf617adfbf2cd55

      SHA1

      c4094879155551245017f51aa68b46daf5b8bf83

      SHA256

      514e6fd4a8dfc22bd51a1e23ef12fb47c15609f89441dabf1fc515253325ab19

      SHA512

      d0f77d10fc76bcedd3aef7db129f5ba03f0c54c5993fb4bd7cb1073cd3e91f0031c77385510fbc32243dd5f2d8e446c5cb19531fdcf09bd18952e1f35a5c45de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1a7b1c0e48c5debd4379fae374bd94e9

      SHA1

      b7e3dc2054934f74ed7c2bf372694f3605511a94

      SHA256

      998b40d6815d447999259e574ef9ebc5bd65435061a8d13d1e071e2d0be39d3c

      SHA512

      441bd35da59f9c1c8021ad79f1f2528482ade51b9a3b95c4d2b88421934f8ed9c1a031bfbff96ebff55daabe6bd739ce2381929d6215f4cf988dabc7df61fe7c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1d283845097d23f4e99026545fdd1946

      SHA1

      ee24dc91b16c0710037f0e20bb543664faf25fd6

      SHA256

      936e11eae5af337c1b667422b1f9864fc1d4bd050bc14ab7d8de5d60b37e2c9b

      SHA512

      320df81d0f7f2dbc5c9be55494c393240ae1dfe1322c86a1bee9913bef7fd5506a488ddbff6282bcad0aa50446a636850a940fa8d1513b2983b6b3a3986e5cb5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      6f28a424b2afe4cd1371a641f8049bcb

      SHA1

      6b286ebb5c13a4b630a2ae8301aa86c4ce5a1b3d

      SHA256

      4fbe607187762fa60685c039b8b67f0ecdffa4cc9275d17623d956e8c01fd677

      SHA512

      354585929aa4a3a4313acb65f65d8032993e99be4dd3ce719f7b28e1f7e58a9a419211bcc7ccb916b9f1a0d6642f97892efc1a3bce69767b7391d66684748693

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7d1d7c32922350f0b5a74cd59e3f5793

      SHA1

      5d4511dbe13d89d9450f1ba804835553cf1f3d0e

      SHA256

      6c96b2aeb1acc0eb965a268ed6d093fd177455d5b5efa5aec69b9124aebb5c9b

      SHA512

      25c9178e6e74a3d194a953eee3c5ba4e4c5fd4c02fb3c4918df07a07ebacf0897ec58525e408debc30dcff1eeb522e6df8f17e79afd009c033c9fb31190e85d6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9a2cf8f26b2ec8a68090374a5529d41e

      SHA1

      360e2295acae8b11fb7710069fc9ea666f3461f2

      SHA256

      38c81346473363ababb6a305faa79d7ca4090fb428bb7a170a092b4afec68ad3

      SHA512

      0bbc0098f82e03535da47b2250b7e2c8d1df012f8ef96e90f8ffc0565100702ad28d6480eae327ab7dea5d374c06872aec330480fe7f6ca2216aa269d3bf018b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      6362fe608f9c4ba606a24859ab5a2169

      SHA1

      f44cb4b8ef9528933be64425244b28424a28548a

      SHA256

      7fea899c19eac411202c6868e439f5c0f6ce29d5309fffa68cc3dc6040bf0cbc

      SHA512

      a7cd962a54a8dad2fccc08e7ba9819a2225a0729394de0ca03de53c565d026c2fde1a702843155ac31727058b0e6c2b9a003c3ef52c4544715e1e783eabc9298

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3c80a993eaeed8c7bf9589808b7d0eec

      SHA1

      8382e73de7406dd3802a09b03b265285bbae2fc8

      SHA256

      bddcb5685e22aba97d36e25a072d42161916350c9cfe02a8c1b5229cdde46c94

      SHA512

      7f0088716ea7a68d6feb34f5a8009846381f4bb94fff0bc78d2e3621c2223b5cc7d08493e5c9107ab3e6dd62775d0baacbeff79ad6ea1577badbde9e4b231ec7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ec2c5675b4a266216a852adda3fb5f9e

      SHA1

      18186d171f8898de93de8deedd7abcf6fecdb0e6

      SHA256

      7380b7c54d9d9c52ac7978ed0703041eb749040a2b1a30eed5c1ff7c2bbb344c

      SHA512

      f0288aeb44f2332bc43601ebd306036f71a5ca7a59e5ab7ed09ecc7b5418379ca5083592631f338c919e079a85ccb93590c55f864f9f0e5401f11a4cc4813fdc

    • C:\Users\Admin\AppData\Local\Temp\CabA6E.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\CabB2E.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\TarB31.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2244-496-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2244-492-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2244-493-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2244-494-0x0000000077A8F000-0x0000000077A90000-memory.dmp

      Filesize

      4KB

    • memory/2244-491-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2244-489-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2400-481-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2400-482-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB