Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    10/05/2024, 04:10

General

  • Target

    2d454c2b6c79533b97ebd75abc41a6bf_JaffaCakes118.html

  • Size

    196KB

  • MD5

    2d454c2b6c79533b97ebd75abc41a6bf

  • SHA1

    7545b89f0dee075b201618e28f77c81400ba85ec

  • SHA256

    b3405208e09008dd9a9d4e5845e647cf0bf9340d782ab0854e96e4b59cf9823d

  • SHA512

    3c7806a056856e6913350eb1673a5bbfd9e13627e9d924d32b1557ab0fa64cb254bfad9a69394b85dae956296f09c2532103124d4f307c62229c9e0a1826b832

  • SSDEEP

    3072:SGMcfyfkMY+BES09JXAnyrZalI+Y5N86QwUdedbFilfO5YFis:SnrsMYod+X3oI+Yn86/U9jFis

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\2d454c2b6c79533b97ebd75abc41a6bf_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3000 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2852
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2828
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2056
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2748
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3000 CREDAT:275470 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2592

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            9e28e41e38ff8f761e846dafe1b50796

            SHA1

            264f8810c5da1b0ff5d42863e77f526c7e84fcbc

            SHA256

            1f0907c8bbbeb07cff88d4c0d70e4bf246970574003db8c97993bbfb41191c6d

            SHA512

            570b82c3d89fee42377f2e37170c3ee7c9e966396e9e7754e7caf5a33b6bad5ffaeae73b9d1809e525d8d69c568fb4a0050c21ad722ba9c6aca10ee50345ff9b

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            7ffed81a1255693326943bc674ebbca2

            SHA1

            cf9d82f61c8a29418d2669d841ac556be2edb8cb

            SHA256

            3a1097a709f35400674a047c78314fd7594d627d8406dcef66b6544dc3c4afd3

            SHA512

            eb84850ad87a8387bc122695074bb1a7cbe87a2e83b42baab4f6786a7e99884e3db290bfff81abaa09235a891912dce37bd9f7d4a9e415613e532817cb73e7c8

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            ab25d0988078b7a371bc4054385226c5

            SHA1

            059bbbfa7f9d5b1a7282d943277d32c744b5f392

            SHA256

            e61a097fdcb5f8a986f1169b1d643fd9fdaa97c96033a25ac91a84d34d2aaac1

            SHA512

            77615f6258c2d4a73ec209bebbca04759a478b4880748a756faa5d9bb82651e57c461e64bb5e8acf506ce59923eb3ab0b5a86f6e617faba8f92e00af21649f76

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            2d0ecd6071088d6ab703f3c07005080b

            SHA1

            aa1527ec1b56659816973a17648b9a3637cc3c68

            SHA256

            9c8cb30d165ec92ec7dec31ecdbffcfca8321dca02d6c729bfef200ec07c4fa2

            SHA512

            7f5230d207d135bd15b49222360b229e1a7521040f7173cb55131d563a0b8695f63b8ec1bdf2726992479ff972138ac95bb74889a64a2366abc00946730bd20c

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            a99eb0895a38aba4a9ff54677febbf3c

            SHA1

            4e2249eca82d3907446677432ed643b008590e94

            SHA256

            a4619e8833c7f1a86a7cafe05429d54097ef3d5d33b801832fde7170c3193155

            SHA512

            f016dc842815d3f41faa8c7b66666594b62a3cd768e24fedac3767713c4aaaa5357a79e652cef506247fdf3d623347e144aa3fbac84956606383215e6cf080c5

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            4ea50074b7b65ae55d69611fe467ecff

            SHA1

            62840f61657b4b3ee952cecf3954d309184669e2

            SHA256

            5be6a06c6884ae2ad2478dfe3b0a5dd63ad125ac09869facfceedc41b158163c

            SHA512

            92f853436f133c05492450f3f2bce717db78127909827c27ff7cac26954e14fb9d076e86cac50199302400aedc82c6b1417359e9de97af9cd4ae0e2af567537b

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            2449f0da49fe5eaa33fecfd08888943b

            SHA1

            1c6fee2e78e5b6ebac419e00a4055b03fb214d58

            SHA256

            be051953eb99172a9d5b285950f64084cd2e41f373c5668b07820ec5969e9c75

            SHA512

            c800178c3ae6f8435409a5031d68c40401c504c111aea6032cc5e3333930834ba8c5f91ed0bbe6f53df3c675da2e6c01318f0cee968542f0825a6b6c88e5f185

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            88cab15d7496f73baa07f1482c4c45a8

            SHA1

            e1e1288bb32c3f2fc07d0b8c79819b11974f4364

            SHA256

            3ced779fda45ef7dbec5ddfbbdef210959e912add3b67c945b40878efcb58155

            SHA512

            caac1e042023c408d016eaaee4d5a5a0c9d110eb42fbe0280c31c79d1a6dce1d9f63de83a866e5bdd2c4a60dcaa66b3a2f9dd9f3eded62933e7469c53d7d11e2

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            496907f92d309f1eb31b35a1a93bf0ff

            SHA1

            4d5051af4e8324cf55e03ac14af89fb51ddde2eb

            SHA256

            cac08b27d9b38598241ca975af6883587b2222379524785783ab85e5cd717c5a

            SHA512

            dadc86d9de39cd201cd5a1fb4fe974281e8a167e047d330586466391604bbf78b712bda9604c8353c59dbd6feff1b4c18ef54f1f7d06a0c0613a1c82db76d744

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            ec49bbe24f46d247c85cff7bb8d3b00d

            SHA1

            fba26e00e2c1eb015e098be190edaaa3cb909284

            SHA256

            c951a68aac42b8b0cf62ab89fb97d152f9b9691c8cbc1ae7a014674efa0d9399

            SHA512

            6f1535273c590827f629c1f450f4bc5af88d3cc1cb6a218608ede5f39c71b6bd9aad4ca7bada4826a2170c665acaedcaf8dd5aff6d07703e1848371784ed9053

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            16fa9cd4e5bd920221f8a868ecb3bb6f

            SHA1

            fe37383b3348fd18d505b680a22667c2e3f08525

            SHA256

            95690bf123b6c20f8e61bee8d6cc29d9181b62efa1b35cb80d47b58045ef5e97

            SHA512

            97ae36a6665b5d90570fc5a68f14bc58534ab57370089820a84ed9b84edaac74ae0e5b7953ffbb0485e1eba95ea137d9f246ede38e6814580341815c3f9ca12d

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            b1f3bf362e9390466858cbb2b61d70b9

            SHA1

            2b3c8be6b78cf4ce94d7f720da2eed51cd337c5f

            SHA256

            e92c377976bb882a771ade0019bdf628bba02a5860419beb8081e38d10d71e51

            SHA512

            501c37fea637f9ed65ebaa6d01d324d84cf6f4f4fb26dbc23a04759d0a746da6dca524ba9d37cc86e16a94dc4e784e524f487e35cf564fc2e44b89983d740656

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            cf9385890ce0c21e25f49ac12cf22e74

            SHA1

            6283d35ec3cf996856c9dfee0b4d55f05844a8fa

            SHA256

            b627f6aa8c510f039f5f8b294584f3b26004cd0aeb008f94425d99222e4cd233

            SHA512

            d2d9eece75584328bd6ebadcddfc47dcf812ba01164f335d9396db45ec654f2214896cdb6cbd6723b5ea32aef0cedee214f05d2511dba94f4e9ef709b8368563

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            df0607217f5d187e9399736741ff70df

            SHA1

            bb556374dbc9e2f846ea79b6c584b7dbbc675010

            SHA256

            50e38cb99e37e9b21b40553ef764e1633ac33f651216559aa41b013649fed9cf

            SHA512

            792e70d3bafe58aec40c2518f1305ee891b519484cc4a70b7dd217a3d6e293ce0e422eea55cbfdaedda91af8ca4fd949ee203159bf9d8a312516a253d3a2fb31

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            8626edef79bddbeee0d3ff843be0a07a

            SHA1

            a01e22a0260531ee88672b4d2f17066ddcedf2a9

            SHA256

            afbddab276d90e1446d98c893dee8d7db4ffcab2c3df0179b18292d582db21a5

            SHA512

            69f118f6c0ac4c45336ac4788d470d652d12a1daf55711edbb32e5903808a8a7e5ee43ffc13f8f53dc67fd3142833cb588de2c23e59a6e7c2786f91704ea63ef

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            75ffa134eadcce2f1278daca8a9b9de8

            SHA1

            9941e72c290a5edd663a200938d10901d2bfa7d4

            SHA256

            169bd84a9fa6993d18174df8968543808b259391b9c468166e44fbc3e6d09e23

            SHA512

            09bc688acbe7c019eadc2a41d8a8d12a636c748784782d076c0f97231fb3cca05a0ec28d2d04423cbb01f5296af64ca0f65c04de3cc126cc11f1aaa3d550ef0c

          • C:\Users\Admin\AppData\Local\Temp\Cab21E4.tmp

            Filesize

            68KB

            MD5

            29f65ba8e88c063813cc50a4ea544e93

            SHA1

            05a7040d5c127e68c25d81cc51271ffb8bef3568

            SHA256

            1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

            SHA512

            e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

          • C:\Users\Admin\AppData\Local\Temp\Tar2246.tmp

            Filesize

            177KB

            MD5

            435a9ac180383f9fa094131b173a2f7b

            SHA1

            76944ea657a9db94f9a4bef38f88c46ed4166983

            SHA256

            67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

            SHA512

            1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

          • \Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            83KB

            MD5

            c5c99988728c550282ae76270b649ea1

            SHA1

            113e8ff0910f393a41d5e63d43ec3653984c63d6

            SHA256

            d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

            SHA512

            66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

          • memory/2056-18-0x00000000001D0000-0x00000000001D1000-memory.dmp

            Filesize

            4KB

          • memory/2056-19-0x0000000000400000-0x0000000000435000-memory.dmp

            Filesize

            212KB

          • memory/2056-21-0x0000000000400000-0x0000000000435000-memory.dmp

            Filesize

            212KB

          • memory/2828-8-0x0000000000230000-0x000000000023F000-memory.dmp

            Filesize

            60KB

          • memory/2828-6-0x0000000000400000-0x0000000000435000-memory.dmp

            Filesize

            212KB

          • memory/2828-10-0x0000000000400000-0x0000000000435000-memory.dmp

            Filesize

            212KB

          • memory/2828-14-0x0000000000240000-0x0000000000275000-memory.dmp

            Filesize

            212KB