Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    04/05/2024, 13:34

General

  • Target

    12f5d14afcc351ef49d539734c99c8f0_JaffaCakes118.html

  • Size

    190KB

  • MD5

    12f5d14afcc351ef49d539734c99c8f0

  • SHA1

    f782624524bb880a4ca51fa61ebceb09df2aa136

  • SHA256

    5c601d175fe10daa18467a1455864eb45a50ac2471bd2266a0e7ff84891f2076

  • SHA512

    8a07dd8ea3cdf0a431d8e6319c79318897b03d05a53171864444431cfdcfa50024f3bfc6a51331fadecc202e2c5b4e108c1d818348586f2b1487b816ba6efc6f

  • SSDEEP

    3072:OBgyfkMY+BES09JXAnyrZalI+Y5N86QwUdedbFilfO5YFiM:OBdsMYod+X3oI+Yn86/U9jFiM

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\12f5d14afcc351ef49d539734c99c8f0_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2936
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2936 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2172
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2904
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1696
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2740
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2936 CREDAT:209935 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2548

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9efac67fe41304dde7ab7f8f46e5e8c0

      SHA1

      918aca6646ae743bd582438c8d5ca06090a61178

      SHA256

      683c6383b5f853b8abc01be4b696ce410b1f1685aa4e723f50cebbd5f9df66cc

      SHA512

      9c5f09a86b987c78c12be874340bb04b1c83ba18d3c923f3f7aa33383bf47a930ac053085c58c4f2d111b90e39d5ff08cfed97b78ce152e6fe44aa9a00d09ff8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9e7db739ba3328efd9741bdb4c53a3e6

      SHA1

      69df1a42b4ec724e73b151fa8e3eb22b4c4d6e13

      SHA256

      3a89ceae475dfddb38fa5f99ccf75a7853b4a21efe3f27f58116d1f1d1e245d8

      SHA512

      b098ceca5d4798bbd082b6b6cbdcf4fda0cbf3d1d971dd44b825cc1aa07ad01e895eb90763dab6ddaa8337ef1e445969b2c4544c613d2961670b6aac167a86b9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ee59a2c86d48622a8d983a1c76b3951c

      SHA1

      fd1ca45f7211886c2a2cec027a3fe12bc67c8db7

      SHA256

      7a51c02e6ea8d9541d5fdb1eee5068e6da9ff746517968b613974d84ef0b4b2a

      SHA512

      7ffa13eab1a5f06f7adadafbac7367377a924c00a9b6330eb403eeeabeb5178493cc81dd6b06c6f47d35d212d2661f6c3825a37173260d3e4cfd4129867d80fd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      299ce0f034212ee45edd78bf6e6242b5

      SHA1

      43bd42f52d967c6c1eac7717a8410f691b1cb3d2

      SHA256

      5b0672d8883c7f02ac426bb87808016c4fa9b5e9baa083233c01d09f4e1b28f4

      SHA512

      d9ac7afe3db65e16a4c306efe717478b16f50395d8ed32fe42bbca35780c3aff947b8af498b7940f3237d6d4ebc5d66cbe5e388c8c3630573c69cf632c89cce7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1434e3ab436521e41143d6f1c7ecd88c

      SHA1

      618a456c77fb186a861e261b1e9407e3d398e27e

      SHA256

      813b8fe29016224136a864ade9db72087525afb9b6f0a4690ee39b279032111e

      SHA512

      15f33ebe4ae7b57eaf36c32b1472d398accb5f34f964490b72746b43b489bf60cbe5c6f5c8f9209a34d04c28a3f02f01db3ec490e06c63ba09a93071dceffb67

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a9edb9bc28cee88206f4e600efd90f04

      SHA1

      b24c81c865993a17c854dc8664058b59fff17d2b

      SHA256

      e1731d2d503743f0fe7f9cc15675d7cca54085d31149f7c9f2d1ce627e600fc3

      SHA512

      988a2c0d7a2641e0c437e8bb896602e736937788ea250fd152d130ebdc350a6ef90168debc3cd56f3d4562a69b2c6ccddf8c4ae7b4f720fdce3a20f42d090965

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8e35993147b9d5b1f58f44565d7b0c54

      SHA1

      4da2944d02e891d527c764eb2e0ff0ffb58745f9

      SHA256

      0fb96f8e8aac82b28883358ac76360a636015497f86400abbb3f612a8740a17e

      SHA512

      89bff927ad6568789406390ec08909568b87fad2f2d4418f90c8e6e8b6dbb3a1ba4027a9abb4f3237ee8145a8718fff166d90d630f9179ba8b831b00a187243b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1d7606a9d014064cac054bd86dd11ae2

      SHA1

      0ef1caeb6c7e6c8899b6fe5135d01178b1202db0

      SHA256

      612c46db398caac3d15864902914e3aed3c22a762e17db0764e0a6f6b65afaf2

      SHA512

      500f8cc94831c00578602912052de3fbb893aed83e08bffd9083b71e18de46da09ceb1a2749dda4914643d75d7240822ee9eb9cd829808505e05bfe024ed388d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d9108964f1956e0fb30ef4c91b621b66

      SHA1

      e19ba2e17b664b1c26af855874208330ccb96f59

      SHA256

      507cd75598f6dfa7a5251323584f02fa0d2d5226fcb6ecaf49bbda0b2d4e3ed3

      SHA512

      3b81ac6f22d0fa980d4743192827a175b16bb640e7a37320b6de82394559cf9ab7040d201a6d7af09e2e9092b9ec6ac856bf4e7e668498bcb21375d69b216bd5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c2d7c8e91d932765ee33139e0784d31e

      SHA1

      c901b614a1c31142765258b7521de7c0b5b8c455

      SHA256

      0db7256e6ba1adf2d98a74765487f8765b2291362584ef3463cd0ba9b0172216

      SHA512

      e18eac83269e5ed8b086b0c9e33f7fe41e50cc886d0e46f950782ec23f5b22d01279d6c68b5a1d4519b9ada800ea358e09860c1b4571e87a44462556acce9eac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7c7c4c481a07f985ef1de37f5fc24217

      SHA1

      bd8f3f0025b17673179efd5fee2fbd8ed1e36d73

      SHA256

      2b5df2fafed3355466958b0d7d28a94bd8c322ec30b8f81605a88c1957933676

      SHA512

      a0db4aa7867da588f1143363c489b50e15c3650bf8fa0ac34011b8d7b593a54da1308e2e22005d2ce173317c5c9df44564770305c2246a8229b18a29856b3bbe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      557be68359a2d3cade79ca6a29c99589

      SHA1

      137826752b37ea96ab8dac5c812bb9937ebb37a5

      SHA256

      4e5ddd5f22285a295a70f561ca48623bce017d1f6e7e697dccb16ec214689a7c

      SHA512

      47147bd6b401f7cb2913c1dc4191bec02e648c4730ef803bf6b40701c64703cc22aefcd53593bbf0a2721b0c0aa91e7836a354711f1a2e4e8813df91aa8fc625

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ebca6c1508b79f613e63e8bfae2cf956

      SHA1

      609fbfbdd7d2e42a1a5186a7a2f37de48cfc7b14

      SHA256

      c032f34067551692e59b2eeefdcb177fcf17c52bef7a82689f82570a0b394eab

      SHA512

      085fa2da6bfe642ec0238ceb187b9e557c33dd24a39622ae708b2aa2371690682de90937e8d2f00627abaa7b114e131323f0d2587bc0deab8bd3cc2134b6e296

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d6a538fe2580e84f80b48550e9a650c8

      SHA1

      db6bfc0734de05240bbf5f41c393fee6e0aa1b01

      SHA256

      c5e07f2e1db5f7c448c1b927dfa0f9cae9ec0c108afb6ca9ec912d9db06555dc

      SHA512

      3ff3348f69fb5341eb2b9ddfee0cb33d68b8c37e704100817262caecb8e1ec69f2fe6f45d7d73ee685870715db743eff73404036c3c4c464fca0afabb5ef1c00

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      622f9f66a028212530e2b37ff2a49b50

      SHA1

      b4eb962bde5f8608c7e40bc3b5e5bee3969089a0

      SHA256

      a2aca1a92a333e23b052c48b0b6e104d4ccf6d7d8ee69a0357def63b9b91fdeb

      SHA512

      5110dabbb71255e5a7cd08e4a4a014d06be5a51aa3699eeb97d0533f0106516899f0bea3d4b1a649de29acf52749b84a07efd9d8031856179a815da3b9afd565

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e604401aea7ff877491bed03f68aae70

      SHA1

      2e528d057514753c7dba685cec9cebc7a7e732b6

      SHA256

      6d67d66c42363029788956451575e1201ae79855b39794d5740442b81b2a13c6

      SHA512

      d66a28d8e8067033292100253f5ff879acaf7d96494c5c8b7a5b3450934fa2038ec5c537abaa0f108573ce4d6876e900954269c0fe1f0146f70db59d34bad1af

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0366f5f569e7944310c83ce163734ad5

      SHA1

      84b95e910717bb0ed03457d392dcbbcd9a159497

      SHA256

      44a1742b6a7441c336863d3d3b5a25863dcac6445650f50dfd6bc800dbea369a

      SHA512

      ede93ba70cadf7126c6e9f8e4bda297e3157cf8d937637e246056b480da84f93af33a9a72cc051dd0f1ff1c837e74f2e9dfeb5e2fe78a8296e6d187a3a401c54

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      64183f371fd3cc8b76a99b5d3117c529

      SHA1

      3ecbaef602506ae95945f0115add539bf9052b64

      SHA256

      0f639e21fd955bd4c8f1e951e64745af688ba4a6fc85973d2369fccc88d289cf

      SHA512

      210f1d9c8fe05cfde180c5def84ba6bfd0cc0dabce8199f2cea69df82fdb38a78dcb3aa440094c09ccc794ebe263f2a40b5b5401f1f89ab4e2955ae8200deb9d

    • C:\Users\Admin\AppData\Local\Temp\CabD0D8.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarD1CA.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      83KB

      MD5

      c5c99988728c550282ae76270b649ea1

      SHA1

      113e8ff0910f393a41d5e63d43ec3653984c63d6

      SHA256

      d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

      SHA512

      66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

    • memory/1696-18-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB

    • memory/1696-20-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB

    • memory/1696-19-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1696-17-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB

    • memory/2904-6-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB

    • memory/2904-10-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB

    • memory/2904-9-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB