Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 23:53

General

  • Target

    0659705dee9da2f9dbea6bb5cf4311ac_JaffaCakes118.html

  • Size

    158KB

  • MD5

    0659705dee9da2f9dbea6bb5cf4311ac

  • SHA1

    5a6c5f459f85c7aa2800fca36a756d3d8c83ac10

  • SHA256

    38ffc453755e4504ff8952a7f77eccff9af61c62aef3b5a91d6e35e3974c1c95

  • SHA512

    cef60e5d222a5d714915a96773b5c67b42f4b55f6be990a635d13a7775600879bcd55fe40176805405bbcb5e5959759c8efc3d076276394d636e81f3e4454f96

  • SSDEEP

    1536:iGRTo3MN/sMYJlNyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:issNyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\0659705dee9da2f9dbea6bb5cf4311ac_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2228 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2924
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:3020
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2816
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:3004
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2228 CREDAT:406542 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        PID:1316

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      dc03fed45a379e4c6a2b90c4fe976c95

      SHA1

      41ec8017a788f6e99ab11d6e6ed0b5d21b24d374

      SHA256

      3144f49d9722a872aca38db008499de745bdb2763df3c4fc6189696cc5226209

      SHA512

      5ad65be1bcb9c9945805c1141379a2b7b833dd6a75a0cbe5d8fe9feb30b57d8949f157824613a86d8c8bebf408ceaec01cbf8cdf9c54801cdc6ec37ecd4c0399

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      dc35d7ee903b89788765c2d646f57af5

      SHA1

      da489640d1de3321d6b460015c0411c4165d6b3a

      SHA256

      5951407f585a11200a917e7263f2b1cc0ef04619e79e29f2c7c04104e4e6886c

      SHA512

      f9a2fd8b365ce4167ae46df3648cff9ddd44f86567b183332fed38c7cc095cfb8d2a7075b7827d9f81a0985cc8a7f278590dd06a23db3bb5969e95cf79d0f7ab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ac4bf33f644e579210f59c58fd157f24

      SHA1

      daa05b2887e18541e90feaf1c4a1bdde9a8a9701

      SHA256

      16397c6cb7a19522e94a5b8adcfc8ca9fab0556657179f3b135abd6d3d5eba5c

      SHA512

      dfdb89b5f587ac8b4ffb2713a3c465d231382fc67f6a422e40309bec4edb1e86b5951e9bb176c5fc601e95400eaefd5ae8cc61a4bd2809fc729f72682f3720a5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      52c9ce4a8ee383562a0754cc6b4026f2

      SHA1

      39f7669bf59748c6c2cc8f585333564514a19a50

      SHA256

      61cfa055549e21c855833c1bc3eae7870d2827f6b0854a4ef978d9b4f005ad55

      SHA512

      3830f49c8732fae71cca6b10adf4bc8a8fd180377badd150068d86bea69a22a00662aecc266e76e896bb0ec4934a462118fbf8cf2def8764d73ede4fbe25b67a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      802049d3d17e8ba1f165a19736392d06

      SHA1

      5c2305f4bdbf83090c38c8c901df24f77fc6a97d

      SHA256

      9efc019ccb45dfa09e001b57aabac286c58f1beb9b0ad69cc1ed4926e0d2a13e

      SHA512

      f48a12800706ef38f853b2a6b9f91cd9b298fb92b87563e9bba39cc0320da2392f2a2dd37c0bed5bad539d9f9c236f47bd6463d489a990fa0614cfea217e5f76

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      02dccb3dd661d8fdb1c56cca77db07ab

      SHA1

      4025c8815099464e662c2f09f673099026e12f9a

      SHA256

      b9838d201ba8398901c334c93b9f972c74dd90cbe39785318be91b20dc983912

      SHA512

      d14d77f696eb11adf33ae9e2d0e9b978fcd27a1ff5ec30a0a18c9d043713df7c4797747ba0f6662a3c9940305f3c9876328a7fd967181712e500612a5fb8959d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4cec9f58ed396da777b491b3561a6cc9

      SHA1

      af0688639a68ebaf8b52a2c0761971bdd833961e

      SHA256

      6b270715cfbb0f46cdfcbe7120be3291ef34b0358ce6ddf6fe72e237aa04a4ff

      SHA512

      31843c99daaffa9e09fb1410b3f457e5d65dfd32c6e70163bc9c097b25830291d6094916dfa3bb6ba3126ec53ff351dca0bfd41ce84e064d91f9b2e952c2258d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      793bea7924f0c7121d34b7f3bca6e463

      SHA1

      7b6afb046f046da1c5c4d16b0b056e930d507169

      SHA256

      c1fbe25a545de73d0559faec2e0650e55d5a71b28d90d23a1fe019819dd075a6

      SHA512

      d9115050640ef6bb283bbe2973f610c02abdab1efc5c1895b33b444d01fa6b7d0de54306c20e5c6ea600fc1102d2eb2c303622af429a9cccc9f89551adbffe0c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2f275f6405de945aa34f58cb269eb157

      SHA1

      b2a2892d7fb41909cd0af10f6afefdcc901cfd8c

      SHA256

      c61ab45caa629af609f8d7c467cc60243a658caf20caa971924a4ca75da4fd46

      SHA512

      4202ee132230a3bd0eb50575b79e23656a4ef5c3baf3b8cd2c851628663adc18fded2be98e5cd32358ff7cca6f274d8f4beb57e8929876c83665eac2c5f837d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5983a2a233b800a5ee915078bb7e0639

      SHA1

      225c979672ecbddd3e463fd976d7a316aa8398a3

      SHA256

      cf6e1f7cb858f3a736f828b0e2ed519e01a4dc675d897788c5fc27abadc8e75d

      SHA512

      b1ac9d0c282c8801e0df3103c8b75406b54aa22a0074621f81e7a9ffc252ca8f3fe0f409ca94d51a56ac46e8d8eb3e6b2ba3f14193bfaa6bc925c976d92c66be

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      70b4074c4a02fa438bd7438c5b0e4f8e

      SHA1

      5d1660730566c46720b1d7d6227b3d28f13dcdc5

      SHA256

      b30bb6fec1b5dcf5c22aa2c32e8624481672e74626a5cb15689d821b2589da11

      SHA512

      3044258def27f12482625745ce453c0857559efd487153a7d16245eed611b90ce4b36a78898efcb0a40c71f53f65ab65bfe0ea30f8d3dcb478a5d173d686c32b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      10cc970a870bdba7cc346edc495c3b7e

      SHA1

      f686b90e94d6bf9f2197cb6491c7488d15975978

      SHA256

      356a412b9979f5534f8fde142915c787939b2075a02146cea8d60a09abf35e62

      SHA512

      d75159ba387cde31bd8fd989e2d668e6d8570be42b5b79caaae01267102cc05f187848becc82a3825201b57595699700b9d0a8a0b0366990db19a1e9168b0a9e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      354798520acd3675349f801b6df28d3a

      SHA1

      f11e3038f06c557bd93ef428ceabce682895e3a1

      SHA256

      c4e86ee8eafe559b99d943ea8c2e6d1102707119b715ac34dd21186cbfd6b3d5

      SHA512

      794575860c1b99c71f83978a87222651696fff4f55229c14d23452e62add73dfb46c9266e67c7088149c0681a2edf132070f085ea5f11ce3d2cab5877e1c9b95

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      81a60d47f40f03be5eced743a10f7abc

      SHA1

      0a8ef6381753249b487c8f06eb2b8ff08b70de2e

      SHA256

      e46a7f68b3df8e9c04706a902e2f39f7a827c862b6c01f50150449b71347e464

      SHA512

      8706bd5735d27b72c1d16a3500bd737f0c5b279f98371e194ab87fe2757c723b1f7e8f52af8978a05a1ad5ccd1396a23dcc48bba525645e2ba2800cb7818b593

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      583ec5f1c93171f8001093b237223b78

      SHA1

      4cef31bcebb338fcda287687eeec448d4dcaa8f2

      SHA256

      e95e771f933d03a796c8c21fd96eae97347c54ae2e04880922244d76b010ef7e

      SHA512

      026c27e14ac2b324fa99efac7e054b5c55ed5556a40ba5828cc612ce5fb7d4dc32eed65580302149dfab0dd5b0385b38fb9db38b57caa5bc6286fe5b859f7bc4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9c33835d0a5f0bc758588f816a873dc6

      SHA1

      93475edec870fd1a2a70d7cd8d65a5d109dca3fc

      SHA256

      b992bc0d75c77a2174300f3add078ef53bd0cfe1f065fcd82964b68d9842e809

      SHA512

      e54c9425a618bf5ac48c623f122cbc765820466fef8e1e5e8bd691acfc95847b940b6e4d2895712f30d34f650d5b3a009704c68b95a3b3eaae3a7195bf0de1c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ca322bfdfba798b5bbd8d15ccd85ead6

      SHA1

      248522f6f36e6a7232252e634d37655ead95ec1c

      SHA256

      69e380647aaabfc29940dabed8145f3375bbb9686c3b845954f443312bbb0eb3

      SHA512

      62da235af4a448c2596d9bd1f0ee13df3f4a7f2c6808a9c38f6272f270152b565dd9e04fedde9e534b205332e19d0c0a9fe80df7671f9cb04c803246385ba1ab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8bbe960e35490afa519e87aa2283b66a

      SHA1

      8956e01b4f5a069aa7d1e9d4839d1b37f896d192

      SHA256

      7ad1a832e36b56906ae4f757afd2e1b4ee7feb67c0d1e2aa13185fc46419003d

      SHA512

      886232438ac6066a8676d35e8197e2be4ff4ef77b3628565f4052fe6a00c7d5bf123a01bef72be858d1ec878702437c589008d921ebff1363599c1e7437544a2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      357d2a9433f1290806e0395cf70a0711

      SHA1

      7e038a5b7037efb0ad21a1efdc0cacbc5b74a2c0

      SHA256

      da223cf3bf9754d5ddf411ba73068177f6ad2d888a1cc634ee4fb31fb9cccd4c

      SHA512

      d6cce402672986de677285e6c133027dffd6caa634631ab8fd20799b25e05fde530f5fb61ebb4dbd125e128243d209a9d20ea4899f549f1dda193a2fcdd4b8ed

    • C:\Users\Admin\AppData\Local\Temp\Cab14BB.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab1578.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar158D.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2816-492-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2816-490-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2816-488-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3020-487-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB