Analysis

  • max time kernel
    132s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:47

General

  • Target

    69308e88c7ac34b1afd215f3bae20bc8_JaffaCakes118.html

  • Size

    120KB

  • MD5

    69308e88c7ac34b1afd215f3bae20bc8

  • SHA1

    d4bc9dc9e11f9be92d75dacf1be21173e1481aed

  • SHA256

    870953f5d0a5243e102b77b99cc545e61dd3fcdc5c3a2c2615afa6b81c8e807a

  • SHA512

    b61129ec55244ee598e2141c5b4c2099dca22899fc6b228e74d025f71e2917815993b86f8fca354c7629b741e6a638ae5b09662f4ca29ebb4a42229e08cc28a5

  • SSDEEP

    3072:Sq8OWf7ihhyfkMY+BES09JXAnyrZalI+YQ:Sq8OWf7iisMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\69308e88c7ac34b1afd215f3bae20bc8_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2880
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2880 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3048
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2904
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2888
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2760
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2880 CREDAT:275467 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2676

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ab5bb059fe17d28e089dda36878cd06e

      SHA1

      fca1689f2e6fe3d32edfe2a167d57bbb2b328f8d

      SHA256

      90231b7d876da90c184b3aadfceab6e51d5ed528a3a50a229fbbaf984f18aaf0

      SHA512

      1fd12decf7753475bbb2b745cae1f824a0c3e4f56e22b862652c60b841fb2066c9807f50bab25d80ea847dd8e69d508a489bd17d318d383587570b4e538d2e81

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cb2eb0b533f8f110a33bd745731799fd

      SHA1

      4eeb8c6311700a9cc514dfc8faf141838befb458

      SHA256

      d7df81ea94a3398a5f6384f5af997b1225ca6f053d51c199b44287cad98a241c

      SHA512

      55efb4750b3d2af929464b7cf477ee64d8f69baedbb0629a2b3af3be582528b75238576cd0c760d6696c197b202741de6dbf95f5aea05d0d3b51b70a6b439f2c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3be93c2850c277f57deb885e913efbcd

      SHA1

      0c412d24a45e41e603ac2ee452ec2c9548045e7c

      SHA256

      8533b117810e0040203db0e2923c8d21bc4a00fd68769fa8bc9e020c019db4c1

      SHA512

      80ef95faaf896407ef518da71b51c7691fe86f1b22a86cf3ec7e7f88c810b754c1f51b4740ff442c1fa5d4ae90b956150daf2f3c73e5b305ff5e0411cc478430

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fdb6f35e04eb9a022a674d2bbee0aa1a

      SHA1

      a83502301f0a17c3f43bec9ff73b33702858d2ed

      SHA256

      99ce40c25a1512bd0d63039e0c31ad57be7ce7dfd8ede44efbd4feae3408490e

      SHA512

      e2cde7619227597fd7f4115d35d4218287b747634b8e6206efbda46df26c553ba07c6757714ab243904fe7ab833635c31fb92d56d120ab8bade5fe82f195ea7b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      344fc3f97f358f902cde5135208d4b4b

      SHA1

      261df79cf8e4479a62e3a7698ff2d7b7625ad2c9

      SHA256

      d05f1f7f89177ea2e01e90b080df40bddd29b6efbfa8da8ac720c3169c67662f

      SHA512

      475e069205d635e277d22c24c6f60983024aeb858bfc5210c487d0ec14dfaa758b7c5d1b64003cbd2ebc47467149635e8cb0e51f45ea2f5b9953a32ddfc426a6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      01c162841120184c9dbe6b4cfc8dd754

      SHA1

      4801f5196280a8d1288bc2ab1884810ac4ba8635

      SHA256

      b512f2d174f043ffa61cb522e644e336a21682d3fca1875013d319f1896110dc

      SHA512

      9a39271173a2a1c4393941076a58b6b2ead15eef7647fcf3419e455ae24554ad22bc8337d51ac2166ae9176721c03a2a3b766aafa5b8b38326b389bf6e1174c2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      654469ac9087eb56b0c11f880b68534a

      SHA1

      50e1bd27767c65c0b4b39765511ece3b001c8b2f

      SHA256

      522d5821118f1c5847b907a2cd417eac8b46fe24ba26ead523f91db1b91e1a89

      SHA512

      8c073f21a9ba2eda45786f5444d90073994ce2fa719c38b12d56f1e4eb27e7ecbdc74f41489d909eca6092a3a5a40d66b1dcebdddd26377ea2473e2863141ff1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      73d0e766f4b1b9c86891f17c19c44165

      SHA1

      abece211c1fb29fd8a77a0a743ec33ec14cb83d2

      SHA256

      e1990864279682ec95cc0c6bdd50776b7212220f8258cd1314e9df4fb43d0ed9

      SHA512

      49f9ff2adaeb96c7b09226c7b6edbd429642632f0d4a19d972061f4c554faa4d7b9089fe6bf23141184bbbbaba729774a6ce18a12c0e4930725f043e947074ea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9156a644e7a2692a7e075fe9f8641cc8

      SHA1

      44e1ee7c4f6335b6805d00e057aca8b891d18687

      SHA256

      21970fc2972cefa37d3569a09ae49c93f178e81e61d2f2d6b94926d748ae19da

      SHA512

      d34dfb12d80ce332ff911b295eb7397339ff40675cfe8d5960ad63ac883da9527c27b1a731ed3c6e5157c2c74b42d8da60957052b8fc6d98a7363af26e8d6a30

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2cbbd0df2d7e33a66af21a5eb459e8a8

      SHA1

      fbed3972958146a7b5bf41c924c7e00631a4bdfb

      SHA256

      09d528df72925a11878973f81eabbd1380b083b4ae15a790329f8ad6f9fda487

      SHA512

      ca9ef63e780ce1aeaf540c09c664367a75173f308facb557894522b1d21ac1226b3b3e27cb5dcebe920d82e5261383e57a371651da9ae1ac9a7c869a40330aa8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      31390052ef294a7d9ddda3e2808e86e0

      SHA1

      1d0aa07ac5f5671f2cffaed84333985f5fef4c7b

      SHA256

      bd520ff74f2e3d4ff5ec413a32c17f89dff1dccbe6f7fd02c7690c0265fd3baa

      SHA512

      5d0cc5da7cf57a385ed9dca55dd9b52e5708a27a37be90d6b65d219b609fa8e7fee85d3deb0ec11229d779fa5878691b80cf963022fc061373f9d6bf94da7080

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8475fc8d0f3c94e52992ee7934cd9f49

      SHA1

      fcacefebd79bbb598282026cfaa9e5d61e61f7d4

      SHA256

      b98c5ebb26222f41984deeff93c02a4b824a791252bc0f42a0babe1688ed207c

      SHA512

      bd676715dd56d33e6a6422a977c4cefe7d1eebad188c2c4c6cc1af29227596ccd1cef0346609ba44272ccd5cdc5cc8a1a7a28fd30e3e2e0367087299622265a1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8ff25be03114fbba13fae298b8e8d482

      SHA1

      c1d7caa9f12094888893ab72f03af0a1140b5a27

      SHA256

      8b183f6505e3979a83410f31000e77888a163ccde186d8fe62a0e77c8874f899

      SHA512

      7c497bae5b22e6b3e316f4644ac431bc9b75f4f2667de90acd13314e5ab4658a17c908fd536016d1ac69573e72fbd33181c58f99abdf11c72db731e673a0e2d4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8ab279e0fd74ffb25cc6a9bcd87fa7d7

      SHA1

      33d7a63c29851b0f99cd5dee37344ac52e7bc474

      SHA256

      2b1b3e50e185c877d3715c9d8813a457a0e74ba9c1bb8fa76cd544e03a1f5128

      SHA512

      f9c882757c27bbe57d4375998faeb48fce6ec32e4bbd8d53a5b495d003d360ad38f9725a7e6fcacf403373dcac06c82bbe0781cb4fdef2b203e82fed85bd55af

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5d18eef0e3fcff4dbfc954d72f1427ce

      SHA1

      6813307520d2ac8b9825e32b464aa78e9a4cd393

      SHA256

      1cd5873284b6727ee752d7b29c76530b709451944cf0b6d52d85b88a66ba094e

      SHA512

      7cf6b91efdcde63520c5512ed9f00c58ff3275398e4b3fc965c54f70bf75f15b4cef083ec829b3bb62537935aa4457f8eefc1a37dd8660c48142418cf321ca69

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      94a9fa44346d52ffbaada4a9daab09e5

      SHA1

      723a6d54b2fe9683ded2ec3fe1315b2955b6c5dd

      SHA256

      eee2933013b1dadd9e250c4a4e64ba61c2b8cd1e5529e6e78662e8b33f1487e7

      SHA512

      fe77aa6881ad39678491493f814173749e1b7a37b3745e31ea8638cfafb678fae95f95abfb9a3bbb24712fa4c6a9cfc89fdc37e3ad75c7420a1be75ae2aa161b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9cd70aad80e13e11fac4dd3dc852ee21

      SHA1

      d6ec18f05a89b273c8bdacd7224a598e4d4f08a8

      SHA256

      e3bd665dccc10a59bdb2f2a3b092a4fa8fb9027a46a6dc7613e5ddaf05cd6142

      SHA512

      f3ffe37293242098f64d074eabb057de058958da323b9ea93199275ce843ddcbde44b64ede318bae21c53969d4c0a2e5ec59c826dcc37a16833ab030258f195b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d9f0ba999f6e0c597188ba824e368518

      SHA1

      53d834d22454432498bca444be9b2ac93d477dc2

      SHA256

      41e9c56e1664040e3e9fc2440672413c9c08219e3b3b85002b990418e27f5f6f

      SHA512

      b14bfed335bbd9629c1a5bedb1b998594da95aad5a1a9ea4bc791294d04d7f8734bee17c6979a7dfc0d2b59a7aa089d52f15ab804308b4fb3b9d5ac9ea24f12f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      35beaf95c0256c1e77aac8a186cdc849

      SHA1

      3f47a2c5e011a063e13fe789885b6cb3a2ca7658

      SHA256

      0160d6ca91ecea8536e9a20b3d604d0ece4e2b61e9c8d1c54a2a9187aeeb4e3d

      SHA512

      b5574685f5ea1555eb830b230629e3a033257ba004591d58ce234694b2a4a29a90b072543d6b1e415c7b8151943731db9246057c53711e6df6df9225ac73dc9a

    • C:\Users\Admin\AppData\Local\Temp\Cab27CF.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar2820.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2888-20-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2888-17-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2888-18-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2888-15-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2904-7-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2904-8-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB