Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 20:00

General

  • Target

    05f53928e0dfd2293ce81d8c3b7f4ba5_JaffaCakes118.html

  • Size

    132KB

  • MD5

    05f53928e0dfd2293ce81d8c3b7f4ba5

  • SHA1

    dd31bf0dd86ef7882c66b8ff9a5ebf00243e6976

  • SHA256

    ae289391c3db38fbc8ec3502f221deb9f7109a7095a9766b0e416dafeae67e62

  • SHA512

    2ccdaf36a62025ec6b85215923452d0f16996080a11b8cc950a476ac4c7f5318ed96aa97eb867700c9bb0803ff3c97d92bc566b56f94e9e5fd3ac39204cf0c47

  • SSDEEP

    3072:SZT9wtwFThyfkMY+BES09JXAnyrZalI+YQ:SZT9wtwFosMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\05f53928e0dfd2293ce81d8c3b7f4ba5_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2512
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2512 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2212
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2544
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2656
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2540
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2512 CREDAT:406535 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2568

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1149e404231d504095014e5a9b75b79f

      SHA1

      da36c375992a0c6cd76ffea9a7bb454089d05374

      SHA256

      d1c2c799e77f9a73182be697a7ebfef669444265f74fd7f2037d032048acdfd5

      SHA512

      75f94b97bfdebcf1dcf971643491207a0418b24267ff5e8bb2dff0f1b0171585bf30072a27df029b6338962291b79d8faea4c73df88d4a16efc42fb40095aff4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      afd79ff61b573da5e9bb4bd879e7d85a

      SHA1

      c95bf5af8f039a2f565f9b155266f893026d5ed0

      SHA256

      a3e50d90bb392768b5f48c34e45281056e9b80e3958e3bb96ac0bda747c03099

      SHA512

      2650f420137d068bb020e127ecaf35e3ebebb080e0054432e37dfe6bc90db8ed68fbc5a55b9428c6f14d7d7033f2fa14b3bd13d33754dd14739b5e9a51e0963c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      cb015756b4db3c7a9705369924811d0d

      SHA1

      296d6e4671ec2009e7f147cb02d6461c6e514cce

      SHA256

      2547b4ecb23e7e6c185b25caa17aedc6c6ed912d2c4cd4e0885b7e70db488e97

      SHA512

      91adcf1a8c0041b36ccd68633eae1be9d9a6a01c4f29dfbb0fc15fdbd3a4729d36bea0c0bb7dff1771e9af030a1ebe08ff39bae7aa1a27145fd6f2a9cbf0b92b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      49be086c59474f4d3c0942885cc389bf

      SHA1

      a552b9cb3889b1cddec96e4a1a9d96b3db5d9886

      SHA256

      91176b0b45905ff39de5496472a806e18a062e945b49ef835f2444f3ac4260d3

      SHA512

      11f0c853a410cca3dd1a9c20740ed7375dac268a7df0828f72c5d855669b16e8cb4c930a669f0eb0ac441724a1274c46053fe4642e07fafd8410963c6c749421

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b00df46a1962fe7794204edd94f3a346

      SHA1

      f05bbe52969f41f41966970c82ada570a179d37d

      SHA256

      cdf8de69ab83a08bd5182c9bb04f59f60f389e24443de72f61446c0740b14ce7

      SHA512

      0cd417536ee781d4f41994fe717e1267f423d85ceda2f396ff1c0cdfa04c8c50d7fd0a6b7b55321fca0a04e08959c6047580f3c1f6b89f0f36baef4c6861ab70

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      10eafc334097e3d21baa9e00d8a6ca70

      SHA1

      ffba35e57b9fd3900e6b389856afb32365baa658

      SHA256

      145a65ce11bef30a938b8cfd92ff9e5c3c2c72a78e2fe7561a88d90c0ff89d99

      SHA512

      8b0866c4c89fb7c28b056c47a6f599182b242b11d5d7a79d3caec5e37c873a1eab7cc64a9d3ea3f8471c76cc916467c57d8a39871423699ee0883b3b2297048e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1912eec0839264fd43e8731e19ae575b

      SHA1

      eaf6bf60e06adf6e4a6090f562e9c720d305cf4e

      SHA256

      a473a728a40f97ca1d4c3e6eb032cc20f6e69d163c951398fb63d02a53d42013

      SHA512

      5e344013e4e4246caa0237553939a05c27215e64f43b3607ca6db5b734ceadc8816a361aad6367a831d80d60d5d018b8b3b071da95969ce369b266e674f8aa10

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      279bca39479749216fa1deaa5c8118cd

      SHA1

      68c9a177ac0a1f64cd4b1e40cf3053de2bdcb866

      SHA256

      d2ddd3275eab3848fb102e438f407210a01e756700e720e56b0bd2db711b1919

      SHA512

      c8944d8f5c0b8d4cf21ca6144b9ef32cca83d9390bf2c527ee84ed5980b47fb234ab2b68d42f51cf6024dab26db5fab8f0c848d427b3a33bcc684afff9233d4f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      fac0b58fc497e38b474ddc41abe55934

      SHA1

      9388bb22c7f2f79fe284c521626d8a138e0f3401

      SHA256

      8176440b411e2e4ba97e431fb39d80c676e33d843a820d8e90cba2c7493c5a44

      SHA512

      74d094de22422fb3da85d760fb94b371fb7d046869f1b296186f2ad29d014e4a32a2e11a4160cdb13dfd37215cc1743efbad6b084b007a8f920ad3b4e9ff8cc0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      790746a875d7a34367d2db9f13bb2e86

      SHA1

      823837a0947c69afdf3cb6b00069c01a608809a6

      SHA256

      0a03a71d1435660329028822a4a42c7bb49c1f152922e0b23fa16c4e2feab6ba

      SHA512

      5aa0f44e05193a3ae7c5e067e7647e665075a0bef0a692e508059189516d1a1d37dbaf3d6a5c04e69c81b7f7c31be79fda10a74bd2b368c421876b3a2c0124ca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0ba05258812c426bf7d3dca489bc9bf1

      SHA1

      bd90c70965c2a4bf70bd64311bef1b26e0b42da2

      SHA256

      b42710c4bcc17265115ed50887bcc44fea6ad7c9bc383c19f79384d315d4d2a5

      SHA512

      a814651b870e0e2fcad996f1ca0e660d65dc58af44d6cd5354c9ad76c0344cb504e589d8a6004302f60d331849e99669faeb57beeb13169c6d3382ef3cdf77c8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      dee89304e721ae75788ce327c9f545e7

      SHA1

      c979d11fec48454e89483bb1ef6694c43e3f4ab6

      SHA256

      fc3ac2f30e7e82015754c8dba97631816a16efb0df8c35141d5ccebfb2c569bf

      SHA512

      4b2ed2f1d0f49ed599453b6e27fd88aa1ffe8cd8bfcb14b5fc0b167d562da271ab064f810f1222250ba64ae573ce0b1e987a5b87f92b54e93b90c5a54947dbf4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f0b637fca04bed3084a5166d83374f08

      SHA1

      a3d33d5535886ec5ccd2ff6e48ec837695b53a11

      SHA256

      251c8bed6c8d439b17621880a4b1b793d2966f7c9437603056582c4da010604b

      SHA512

      91d6060123b317ce4882765f87b96f53dd5da2c4b6b61bf50fc29af19d25eb163e9f9ca72cd31369a6e74967f901f47b5c9bba7fe78409579bf97f641e9af8d4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a2e13a158c3f1c1e2b521f98918f6525

      SHA1

      3faab667ff050b955151943633222eabcfd52462

      SHA256

      c8c856bb7a8d1d466f6c531587e35f85606798baaa96ae24655ac6db91c586e1

      SHA512

      5763e56301cb91649ce70e3873c705cb42dabb2ca1c405b0528beda133b2c667a9a777c1f875d4ef2f7bf903aada69f5a8b47bbdd1a69a8ad199b17b2ff4f021

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9a5bb7914e0c970e3aa62f7281c7b3e3

      SHA1

      650f268ed9dd5c3f173686a4eb2e59f2f1160f28

      SHA256

      13b91853c2741b176ceee3ad9a2211f020d4937ee5d8569d455eb85e623f1de8

      SHA512

      3071974b16e7358e63df7715126c543d25047153d9c2113420bd3c3e4f2aff816240a161af98ff4abaabc2b894b53ee7e7ee13e9c6538b223aa132f331938dcd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      632edab86de086d02e476e926a0b92f3

      SHA1

      0de916b482e0eb898dfcc125f709c1b583d7ab5d

      SHA256

      3fdc6f7042d5ccdbd6a6e2f136c87360072aa163beeeeb771598e6531460e2c4

      SHA512

      36bb19bf5a36f178226066e63821198b412375c30b337ab407f867a3f10fe8912c9578e07618a4c6cb7c3365803a38a340da23ca25ad106e316de17df10ad10a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      6982f6a87652d4f14bb45d48856adbea

      SHA1

      36511b8b53b716bc16ad8c718ac17b03cbdbb0f2

      SHA256

      43fb1ef8ccefcbc03e3152bbb2cbcbf07d5a6dd97ec4d425d3236eb03a39d250

      SHA512

      189c85d618184d1dbe22318b3eb688ed2b8bca77fde9d9c9e8bfc403aba852e0ecd534bcde91353d3d6142df3dcc53e2f1d701d48f333dc91a9f8fdef1d1c184

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      651d3d50274cce97c99009a4275a461e

      SHA1

      03122a995de3ebabce9bbc2967976005371d2cee

      SHA256

      4ab450cf5aafef707d8faae79fe118576a9260267348dbd936713c221b58a732

      SHA512

      a20e1d888a114b55f5b56e0900769ee98005973283260b3e619205ef4acf0c97356246941f75c961914069432bd101642ffb7765a786f03b7460c2f78a128507

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a61d8259ae5391cf7bb38959eea5e223

      SHA1

      2a494384aba8de3f0d0856cc31bde6355eed5a56

      SHA256

      3df992963b521248d84c6cd7d949fc98c61359b59ff1e472b35bfda111af4895

      SHA512

      c2baa7943ace68b0ce6ab73d541b5a44125a8cf7047763341097b44027c3ef28c28c9b1054ea398777951770da0ed27765abe262228e9514b7c0e451d9ee91bb

    • C:\Users\Admin\AppData\Local\Temp\Cab3323.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab33F1.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar3406.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2544-8-0x00000000003B0000-0x00000000003BF000-memory.dmp

      Filesize

      60KB

    • memory/2544-7-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2656-16-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2656-18-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB