Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    19/05/2024, 18:51

General

  • Target

    5ae9604da5544a5dfad96a58217fa50f_JaffaCakes118.html

  • Size

    137KB

  • MD5

    5ae9604da5544a5dfad96a58217fa50f

  • SHA1

    6b2260abcdb0ce70e159e2beb6c5fabcdd756b63

  • SHA256

    ab1d7f84d6beafa1043a3bd81f316f85df9e751bf5a1c8880b90900745e8a6d8

  • SHA512

    fb87b65c86145340c834b2a22a2fa8693d2f0f7e04db27a92e7339e7dbb294f24d45ed9bfa10a77b3ff08f6084f45ca1a842a275a24acda57c86c56af118119c

  • SSDEEP

    3072:S4gcfwiwhGvyfkMY+BES09JXAnyrZalI+YQ:SNsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\5ae9604da5544a5dfad96a58217fa50f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1740 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2660
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2664
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2712
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1740 CREDAT:537607 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2308

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4ceb754ca44bed3424c4cd39da3085cb

      SHA1

      b6d2ae0c321a8ed058b6d950cab8b2095801fd02

      SHA256

      ece18f80fd9b0c082e83809bc4d587c08a70f14162ea8c35aee3917233f9fcb7

      SHA512

      c69e9ed206a568636d6180e71fcd189cc366dabf0e8ffaee9f5e729ae161a89e6875123912e013bc7a2febfa28ac016a91cad98286660a9a82865903d1a53978

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3706957b56d4c22ab331873b05e29f6d

      SHA1

      566a786a2bda263cdefd9716171a3d28a529d662

      SHA256

      47d56ce1a34c96e66c888c4319e431a22095630ab58b69d627fe7cd7ad5b548d

      SHA512

      c09d0b0321c7afbc9442547c26fb7141681ed3f0bc90cf045b44188c9244eb4651fb94fe31340de25d60f608de90c0e7a894299ef2db157c2ab4790af2aa1950

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      cdd47a7faeb133e5e71a58ebcdc6befe

      SHA1

      c3c105e3fb625ae5968455f97791700445874cfc

      SHA256

      7774dcbdddac61c1fe2c27c55967b8eb009718c2cd6604fdf84cd360405ac58c

      SHA512

      8e6334dfce4be1190b7498f77fcd2d1ac3bdbd59da514c5badf609ab71ef7b97995c4634d21a75466ac1e612cc351cf739730c69de5793e8e645888cf1d04504

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d24190df44e6482202f8ffcbb5f5cd23

      SHA1

      3f70e612279c86aea8de48716e1f8c5d8557a9e0

      SHA256

      5ca15fa8167fea5475a41957a2014afa0017950dea732492f22183319c629893

      SHA512

      44863c4f1f8f476ddd973ffd0dbc992e8d3ef0795f5d62b5852d8b7f68145753776f20518545c774fda1a56f56bb16614324c7d65260c47c3af5273519961e45

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      15a8745c941f110826b79e3d5cfa2652

      SHA1

      019b93921d0dc5e13fa38806a4021559dabaaccc

      SHA256

      fbfe7f5e59a0d7cdfd720ad1f1c5f06e2e1e60fb89327ec964ffd18ad5bc5b09

      SHA512

      c20929d02efe654a28342b36e711feae625774b9bc0b54f545918f380aa9ce3a4ed1ac1ed9b8130921111c4382006d256a8e71996deed21d3458d2c549adf1b9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0174ce3b1b219ba50908d12012c17781

      SHA1

      a83a91e1aeea47a2443e3c4e144a1e8d0ba6d06d

      SHA256

      0c43a6210b54303a8324d310a001ab4adef786734287f0bc28626c2454d31f9e

      SHA512

      924f9b91e04fa59732cbd82bdddb0e2a8f6fb4c82b3d02e58ab25df27fb4fd8677c89aebcd7adc5b192f30f105c3cd01f762df87dee833e1f3d3186f7541fef6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      68f790b6c35ff5508e9cdac368b7cfca

      SHA1

      739ce3e8b156d308b26dcd3485b15c68629ccb61

      SHA256

      3a9cc4c5c793628ee77ae33c56c13a34ccf44d3583898ad63d264e500d3f2990

      SHA512

      6cdbfac670c268016c4919eb178def97e09d70a5f38fc208a65c16e175dcfb40d31565d46f1d90d3cd53e14cf9e7db87a8ec976a489821daf3605e9cfbcd6861

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4502a9a566b82f4cf023b8b5e35e7991

      SHA1

      eddc30bc2349b450489fc15993ea5ab880032696

      SHA256

      d62996a26fa10c0fefed1b1aaa826784896c1e13bf98a8b3417c8d3c78e5d72d

      SHA512

      7d2a65984491ce1f0141747409555bd4e8e96dee1d880b45790814b211b8508f5772c00210e92eda69e8452bd8d88a2516884e8da2bdb8268c98000c1eb33408

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8e37ea3bf0b5c60ee3da28fd91753af0

      SHA1

      ee0eedfa4440f3d47e1261e299f49b73c5c82fbe

      SHA256

      8bd9f958df7166144e6714685d7ce380802e1e5f2afaa1a18ab59ddabe8ca795

      SHA512

      5bb7544e81fe0e2676259e537c334e39227a955b890cfbb97610f4e1d73d2ec4ce72297257cd5a1900f7bf2b0d9a3a4079ad0ccc64381b8c6908905ffa624937

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      bab7a636ee83349071612d5a808b66ca

      SHA1

      95e54d9337cd92d3cc35eca221b77b72459d47d4

      SHA256

      4c3c05b803e28f1d3598fbf9e0c7d45582449858cbb0f85db8b4ec6ed84eafc1

      SHA512

      63b4a20d33de84978111bb85fa66b6a4f86acd1b674132ff8e22dd86c5f95c10e3acef8ab9ef753b516a33f28d81de367f1817930a36de5609517b4ecf13c96e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      43909a5c54349596f649fc61374ff70d

      SHA1

      c96ab9fad474defb5f1ab56b2ab9a7d6321b2e08

      SHA256

      b8763b2056021db51f1ca5a60f467b4d0e1babae4c6aa6b406be6c4c2415f619

      SHA512

      bc22825a5690391b28ef6948b599825ae05f550b2ab46d9e33799c5b88353126ebb68aabc645ec411b2eebd449d050709fd456d08866fe38c89899b6e3c4f3df

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e4df5ee97c902439692b359fa0eeaede

      SHA1

      d5a4b7d51268d6c1ade2a30d06cd311a4679d2ef

      SHA256

      7a71cc263f1448913a75d34b09b451a0c1dbb2c7140c0a7249cba217bbed0653

      SHA512

      fc9fb0e6a6ce02658059aeb17b16b7d9dfab735ee0946ab14ac07a159a1d24c94099170e2dcb96c902323b260ee683882aa239cad54a7219a35ca5c75c800be1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      500eca1fe132b32fd24ac29845b6ee28

      SHA1

      331b5089a3850c553a3cbacac4096729b6b373ef

      SHA256

      126ca68da047fcaf62ffb6430f6250441c2b53fe251927daf63b0ee7a8bcc008

      SHA512

      68ae5fb4d40f906e5db6afe8d6e6acd17e92fd911cb82d8302b4b1acb8b0ef13ef8ba82cee1ee652755d125be523ea6fb559b44275dd587114d3836102078fe6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5c381031af1257b9560f6ed881cb754f

      SHA1

      578436ace3a8bed87547a4f5946eafcab69ce010

      SHA256

      a3803087c309e2a734dfcb5a20b91f190b5743e4c0696268fdf8e9d737cebded

      SHA512

      fa5d7174507d28a62d218a2c3bdc26bc3cdeea1d411b8639f0b56363693cde0375ed0acd60f72965a3e4d3b5c866f4e8cd72620ccea3c874484cb1006845e232

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      54f6c6718a150fc69258f0ac23621571

      SHA1

      f3cc23f367274ba9c401ff8866f3ecae41c86e3a

      SHA256

      da90c4d8bd91eb511818747a420a9b069ad13034f44502e4daad4f735763de03

      SHA512

      1a6d2cbb32d22814432ac1129259d75da394225eb0a31920e3ccfdf4e5969b08ff2ff96c5a66b1b0005ef18a46f99af8da07b821a117fce72081292c6830aa80

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8adccdcb7e57a7bb38dea55f68d6a799

      SHA1

      31b68bc1419ac04906f4754a23ee359e22211399

      SHA256

      b872d15f1961a548c6d621180e1bf1cb8f3fb3ca1e5cac5ba351a9af8a5ff5a4

      SHA512

      bbd95f082089141a311ca0ae1208e87c21cb2b20d6dab9a554d3c9a27625895909a92ae6078ddaf4477c77f5661fe63961f3fc8adcd89498215e1c811c9cf671

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5563874865097dd06d0bcdf195d7a404

      SHA1

      1b5cde4c5663f92dcc5ad482aee0d3d3acfd0bdd

      SHA256

      e5afd649d3be5b06b85154fe11d9226b7cc1034f69ff41cb897aabc32e431582

      SHA512

      7efc6761220df1aaf84aa54e7752462de6319f5dd33a624f7b18288052727cd1b78a62f59c145b8f62d7628c22a7970312eda48c45f9f527cbcdbaeb2c893a8e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d87773825d03d02cbf1ed24f1a412a36

      SHA1

      3f957899c12f6203ca150cd6ceba842aa50e10d3

      SHA256

      5bb6797ad9c4ff9229a308fcd1f8f3c53ef9f5dbf81b7eab48baf1e7ee490a67

      SHA512

      3e5a297f6b860d97b40a2970a365874c64509c3e9ecc4cdc4a471f5e64627f85104d12ca89f649a2fc45e2b392aea93f0f09afb141d3e8feb282e2557d5fbaaa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ca57c0dca54817301212d767b158313b

      SHA1

      a7e402ddf9b8f351a4601d01b3726731e4306f4d

      SHA256

      26a59e7b4d72be5e6178c09106f057c2897772d06a96fb4b5e2c9b82aa71be61

      SHA512

      9d25de2ed65a968bea87863a2a9f4d4227cfcd4a2d1491017c640aaf1471b7cb2f6934381c481b141ce54634c1bcab50145c443e33586c94d25773eb61e17870

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7639dea40fe8bfe58f357c89b1bcb84a

      SHA1

      b9c451bd87171936b4230ee183cfc234983b3854

      SHA256

      d2f6b0dfa4390b14ae263fa779828f46ddd155c7783088727558c5d60a5c4b23

      SHA512

      c80fd647284f798dfa333496d5b9f34e761b9ff8495e055bb188a2b54d85537927bb657886d717e9764fddae77233f15f706423514486999f20adf76852cf657

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      80984dc984df56dea073f96934524a8c

      SHA1

      2465977da83cd9321a7a58148fd2832db8b84b3d

      SHA256

      ab3b0af5efb66e8231ac7eeec0a7f5095395ce1bf56ac45b6c1d6d313490f514

      SHA512

      e79f6cfea41d1a627c2aca7d233eef2fd4074a645b1490a2ed413fbc04fa3d72afad99120aefd98598bb8e8ce4f0058552fc1212714e6beeaa2d3d16de0efce6

    • C:\Users\Admin\AppData\Local\Temp\Cab3AA3.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab3B8F.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar3BB3.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2660-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2660-8-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2664-15-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2664-17-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2664-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB