Analysis

  • max time kernel
    137s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    08-05-2024 06:07

General

  • Target

    2389ba80d22354907c4b904a18b0b44b_JaffaCakes118.html

  • Size

    156KB

  • MD5

    2389ba80d22354907c4b904a18b0b44b

  • SHA1

    af6a871a8bf8d18b394e016965db5e56e811c586

  • SHA256

    e5c76ef1a73698ab27ca6d9d35e3accd23ce0c58dd5557f49049e934ca821778

  • SHA512

    1b0f06c4e5d195917e5e6a3e8b3405fa0816acb7d511604ce3aa0dd9f7060f943f0789e765d25a3d67cd557003724738c0c8f9e9d9e8dca00e9de197e13c5212

  • SSDEEP

    1536:oHg5u0LVSFF2tqoyyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:rLGXJyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\2389ba80d22354907c4b904a18b0b44b_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2004 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2640
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2800
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2484
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2004 CREDAT:209940 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2552

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

      Filesize

      252B

      MD5

      7ea213a1aa5124869f3ce5a30c83c4a6

      SHA1

      a3afe2c4c290197ac7d7f4aa23042c1242063267

      SHA256

      69a2320ac727275803c26d5944e34c161011db6cb4ef78b81e2421c3816185ac

      SHA512

      1ae728469a97cde3a7f85be26f694e8ef5ddfb5e551a937d4f6131f85994aae87c2951cd9f4bd76d6edb5114faab0b5d39eb10e54e309ac36c218e8a5aa3c889

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      626ab7ebda75a1eeb2b699a2a06234d1

      SHA1

      83c695fa447ae37a7b7e0b9347e42075dfd9b79b

      SHA256

      c75413d89a8d67b3556155aa26bf7d7685aeb90bb05053b69b9f58c8c1400f67

      SHA512

      39bc4596a7a6f74c35608080dd1ce237c197ed8b5b4816b822150c5c04fbc6ab94a4a59e38cf1d5cabdb058def6252f69041b77d9b81ad7b485c650dbea45005

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b36b8874751a7b7cba67f71086cd7455

      SHA1

      8b242f5cd2076b5360e09442c0b22c6790b9d53c

      SHA256

      8a80f2fdb722e89643fe5b0fe1e3a6198c642f5b36e9a2c071f22827c1cb0319

      SHA512

      581a30198912d80203d2f08fd0c36df6924aa332765c0e048cb119b8448a5aab3c4eadfb0534b8f3313fe01098e2873560325a42012a2be080b0a8b23a6cb2ee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      319ed3ff2d02fd597d4bef5c09542d66

      SHA1

      1b69ff56d10fd2177fbfa817a027a661811bde39

      SHA256

      21fdbd811a399b9295d41251fc0c2d879b5b97e071fe08db19d0395ffa608d1f

      SHA512

      d7cd3c24f519a2691e09f52946459ed7f106a9501a2577f823aeefc92f0a818d4be57d44cd79ab68e439150b4978d403e3be1a61ecc22374415fdc9a1f848b53

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d0b53d719370c9ec6a032c9402829183

      SHA1

      5706a463244e75ce7f1fb63c585efb08bc15cdd5

      SHA256

      d8674fa917ee5140e40a8684655d291075ee149af887f5a289e1e17ab5a64ce2

      SHA512

      1f8188cf12d9c26ad2d963dd381e8b31970d661f7b932cab94ae1978c0ccf410e3b1c0f75d7c4fedaf0cffdea73a7c96fe12427e1460fe00b83d70274631c5e8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0266f70334ab2fe144037dc995e39f68

      SHA1

      d846b2054bd506ec0ee35e8612acbd33c31a1279

      SHA256

      f68464c5b20ec4e9517244a819083c2ada0bdb1550bd555ac3bd8e3ce49f40be

      SHA512

      947fce30c61fb2f2008be84331a3ccc0cdf261bf06665d464436dba1644c3cee6eabd9b081a620be32ba1bb46c61fb9a254424a04865450ffb93b430a806d970

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7900693dbb1ad26114896316a90f1308

      SHA1

      bb400c7871f7e591b28602b3144d3d5612acbcd2

      SHA256

      a0e23837f8f704f180940b3e2dda4c2cd54bf4efbe8163845579c3c25eb0c47c

      SHA512

      292196b3f8f0a61ee352ed4ec1aa324badcbef520413fcdf21510820ea5b9bcc38e5eae4a8b388d3d64f14667b8f43ae0b0e80a90db1a3c8ae8d6633c5dc10b8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4b9e57909f6b0d1a58bd00eb83fe2944

      SHA1

      18189942177a9260c15c5a97e36ffaaa4ede3980

      SHA256

      e21ef40e3c17c2f7d3f2385fcbaf4fc1a2abbbfd5240cd592caacc397b092837

      SHA512

      e526adf4b5633ccd8c6a561eab6a89ddb09eac7da183f640aeaf1285e234b8871469ace9cf58d8ce3792f83fd79056c186e4dddbedafce17c8685ad57454e838

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      6a38470d932e968741c6e1dae07273a4

      SHA1

      8186e0bc6216212e487159f0bb5e5ac74f0e1d0c

      SHA256

      05fad9c75be6a78922cb1383fca3722771578375e7f3513aa63a91dfd87d537c

      SHA512

      c440dcbfeac2717abd163d07ff277abe9ce2e38c0c501cec3597b6e46bd1b03b25fcc764e7593777efb02d4cb15a5fd7f2fe937031f5cfe2754977066693a38e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      261548382c2bbf8d16b95a1526b4f59d

      SHA1

      74158b9ba5bb769de75dc4392b366a76f13b9de0

      SHA256

      3b1aabe15602581a1f281225c4ddcf93cdf50f082d4a94b86a999250f1b9f943

      SHA512

      2774e72b5387eb5a564917d22673ff5580d1eaaff31ac4eba554528246272baba1c9d0dbf1e50c26e1acceaa9d8a23d7d5d664eec78f8f589e9efc0f588bbd03

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0a28f9ab41ad2dbf4632a9350dab3d57

      SHA1

      f7554150a10ba84159df7fea225b3af4af7dd192

      SHA256

      0a6d0724c6f5e728238dd6daac23577ac90ed737c02f693d7f9151f26bc2cd02

      SHA512

      58c0a4484c8b93733eedf3264a501f0976b448de58098d7eed5ca13b84fa585daa620279518038ddc2533722d12f5e28f0c69b82f16d497f42252507a02a2550

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      242B

      MD5

      3c7de61f3dd29770d71fd23ef129c4ef

      SHA1

      78f9b37695d2871f1da93740cf20fa5ede34aef2

      SHA256

      c86cb7ad6a9dde55c97f7dd55933b73e50800ae10ab9e45a00cccd6bdfb17f51

      SHA512

      b3a0f5f561a3850fec88cf95a15aaf5eb78ac8808375c600e4c2cf1c5b920c6552b66c4d6c611ba6b374c48cd87a50da5be6434ee4e0f6a33f74139a78b3fa26

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8W8BACDA\errorPageStrings[1]

      Filesize

      2KB

      MD5

      e3e4a98353f119b80b323302f26b78fa

      SHA1

      20ee35a370cdd3a8a7d04b506410300fd0a6a864

      SHA256

      9466d620dc57835a2475f8f71e304f54aee7160e134ba160baae0f19e5e71e66

      SHA512

      d8e4d73c76804a5abebd5dbc3a86dcdb6e73107b873175a8de67332c113fb7c4899890bf7972e467866fa4cd100a7e2a10a770e5a9c41cbf23b54351b771dcee

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CN6Z425K\generictext20120522[1].css

      Filesize

      25KB

      MD5

      370f60e5098ffb135dfa75b05e251a17

      SHA1

      7904108777c390b46ecdd49ca0674da36045fd6a

      SHA256

      d0d53c37c1f145818b960d347fb35e14a2f56215d6788e28ff9cddeca6c89897

      SHA512

      c295e2da0e948e6b299e772ef9002e706c203d4f8713673ff5232e7fc5404c86cb1360dbdbdfeebc25061e52d84b52a16276e5a50f7992352e46d4101dbbe713

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Z0IWB89B\dnserrordiagoff[1]

      Filesize

      1KB

      MD5

      47f581b112d58eda23ea8b2e08cf0ff0

      SHA1

      6ec1df5eaec1439573aef0fb96dabfc953305e5b

      SHA256

      b1c947d00db5fce43314c56c663dbeae0ffa13407c9c16225c17ccefc3afa928

      SHA512

      187383eef3d646091e9f68eff680a11c7947b3d9b54a78cc6de4a04629d7037e9c97673ac054a6f1cf591235c110ca181a6b69ecba0e5032168f56f4486fff92

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Z0IWB89B\httpErrorPagesScripts[1]

      Filesize

      8KB

      MD5

      3f57b781cb3ef114dd0b665151571b7b

      SHA1

      ce6a63f996df3a1cccb81720e21204b825e0238c

      SHA256

      46e019fa34465f4ed096a9665d1827b54553931ad82e98be01edb1ddbc94d3ad

      SHA512

      8cbf4ef582332ae7ea605f910ad6f8a4bc28513482409fa84f08943a72cac2cf0fa32b6af4c20c697e1fac2c5ba16b5a64a23af0c11eefbf69625b8f9f90c8fa

    • C:\Users\Admin\AppData\Local\Temp\Tar2255.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2640-28-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2640-24-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2640-25-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2800-37-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2800-35-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2800-33-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2800-32-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB