Analysis

  • max time kernel
    128s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 00:03

General

  • Target

    703a7babd78e4a88dfb6e39ae736511f_JaffaCakes118.html

  • Size

    158KB

  • MD5

    703a7babd78e4a88dfb6e39ae736511f

  • SHA1

    5553e90fd03499c74173836a9a5e624a8888fdad

  • SHA256

    f5982302fefa5a2d8f1681858ec1c8a497c6f4aefd0eac3f32e68319c118f14b

  • SHA512

    f58371ccd515613f713d4447835dd016be357f65976c5002b9f737ace9ed3a3365f16e2b71df092be0a77ecb89014fec13de1a3a7aea8a87bc2fd59496cf3045

  • SSDEEP

    3072:iagybJ8c33yfkMY+BES09JXAnyrZalI+YQ:iQbJ8c3CsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\703a7babd78e4a88dfb6e39ae736511f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2232 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2832
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1356
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3000
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:552
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2232 CREDAT:603143 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1336

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8e37089573188d5cc9344bc6cfdb92d2

      SHA1

      fdb70ea11b8844c565b3705bce7e73dd05010a66

      SHA256

      7c151a286522b563441b7d4d81bb656ab0ede1cd7659cb46d95538e938294d13

      SHA512

      3351386c32b51e6327c64f5786ca29ed3970bfa69050d07d19b7152da1c190d71f6d3a800f9a7017e1d3747ae8c7b57693933f524f3fa575751fc06166e9c8d7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a38f8ed8f44b4c3658efbefc68f76dce

      SHA1

      55bcf3e56a049188fc21441be6f61405342694dd

      SHA256

      b4cf71a66f9623c97f376f337c50d0be66a1332e5e9704223f592312a3814f8d

      SHA512

      40da5195ff9e04acdbcf1ebffc7fe805541535e4fb3bdd2c08b49618e57a61c667f42ffd79b7161159536982448feadc13175381f89af2d20c45bb4e11b6d722

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0823d682e81dfea7b423130d35930b43

      SHA1

      8afc8fa6ba5da4a6478bb18cd75593421f110c86

      SHA256

      1dc5b05737af46e4e8fbcf7a7684496882417cf6547586fc92ad78299a1dddd8

      SHA512

      c25697f417d44ecf7fdce5ed597415446bce32328274b123b0960f28273d6322f4c64ecaaf1547ed04ea32c3cb038d1456f51fdf26c96d4d5bb1f2b22e583d7d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e90d6ad5af65a2105f6b6bb7b3763a44

      SHA1

      fce39fbffd74d547349f0e0545ecaa26021aff7e

      SHA256

      ae6723b8ae698d14a1e67aa119251b706d206418f068b5542f133e9cc4bb2bf0

      SHA512

      aa003bcd8dd9f27494de63b1453a3b202b0f937cf5ee95770eefb9334a014fe06ad6e31d898ef213398038a4a1c3989dffca59b66758070c960f9d968a0b8cd3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7bb93e7d0acd93490fc9bdaaffd06dc3

      SHA1

      93ca10f9194af2d7f1ebbd4baf02ba78691f6618

      SHA256

      d0f85413f5313cd521d26bebd3da14ca036bd2c106fddfaa318ddceaad0461f2

      SHA512

      7544ac98b6617447f4de49ae2017b3a9f6458aec113bd42dbcc5d6a5dcc837a6cbc59ec032c44dea5c599702d05965d59b48c4ad3c1d297f0d5c6b3fc315ea45

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3b8d485ef0aefa46db30f8bcda2778e4

      SHA1

      89a162513986040f8c51084a69fa4b20eaf2eea6

      SHA256

      ac825fce5295d07ebd93548c04770b6e37f6ec5f1e0fd125d737e50c3a1daf5a

      SHA512

      4060cbf65e9caa3eb84c569a59770ed39b750c7f3f66623bc4d4240baab8a58780b56d01fc8f0338feb8f7c06b026cb8dc6f1b64ae9ed3cbb14ba907443b2efa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      23632880425c75c3838278c5f7570938

      SHA1

      7e78a7956e0abbe406f1b31c5c764994d5ffd858

      SHA256

      cbdd6c8cc75e3f9fe1f9aa40f8aa9b226c0fccfcc4d10153cdd049f7bac98045

      SHA512

      2455cd8eb4d275c1af923cc026355c79583bc1c12de5185ededc793912cdd3b99823545aeaa443a2f7cd46b525fd1a5cd9a8d5adf30bbfb920c406c3b9a8d613

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      16855ffa12ed028072bc2395f39e7b27

      SHA1

      bc12929d1cce3e968cc8f6b51edb16c51e413f89

      SHA256

      5b7bc14cd2834316ce81d750007201e9810a5fa911721a5fe22f71fc2ce0d41e

      SHA512

      a1837d2ff1a604b46c15e37dd9612d5c012396f9b9cdb04b8540eabe400e5a2411cfa661e23a9d75513ca305fcdb10e9cd9f7e5b1a9a6f9fd4119593d413e329

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f4b2ad0599a85de5db20057711700e6c

      SHA1

      069a5660ed533d584ffb1aea2e2698a588be9b6b

      SHA256

      fe6e50a93d2f2d0d14174729342dbbca075a928e1a68a25469a9e2f23e87f255

      SHA512

      ac4cdb0d5bde66c141605f1d163b56c05a53b873eb93fef2a81ca5a5f490c9ca3c743d3ad82b3ad68fab2569a9666e353c7502821c3698d32ed0e66fc9f43ae7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      68d751c9d3f8f49769a0a1be7cad5aed

      SHA1

      d728e032f97eac6647fd8d32f5a0d82303b5735e

      SHA256

      1c7e4d77014b9d8b934bebf47e37702c1afb7167a6ef0b3dcd9bd511e2ab4428

      SHA512

      cb86a279c53b647b662f0a1f87d66e983014be2bd46f3f526c04d2cee745f76b5cfa570870fd567e18f820d4f955aeb7a49ea6e7341b655d7e4ecf903fb11103

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e023cbd1d4eb039425cd72bac77d1f71

      SHA1

      39b38562f8a1ab6bc6412d2d4c98841af1520c2d

      SHA256

      6c485d7ffa028735b23e8912530de07fa3ac0f0dd7f67bf547c62261247df9e0

      SHA512

      489046c0c1695305e7fafe668f47943c3dfe4f428da1126f3364190c1fe58fbdab106f1a8aac239ffca2b85a75a20c9321821f6d596320222aa9274227b419a9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      587d4fbd0b433ad704fd35ef61c5d05e

      SHA1

      a58cebae7800a5f13656ba1ecf22d52696430557

      SHA256

      dd0ded0b7d433f105b73ffe61de02f6959512ec2e771812171259a968c5b2b82

      SHA512

      d218798ece73c868c9440d172f902009d7040448c5ff9977425af5c41bbd50f5b0bf71b3c97f71ee2a0d69be9805c1496be04a0ac4636acd4b217855bdf97d11

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8069ab557d2372c784c40f1fbb1cde79

      SHA1

      22f4b1c71587e3e9867a0fa6aabfdba596b28338

      SHA256

      799fa0acedeebf0e02808b76373dddb247dcc1e1c9decf18c7c87e8dcea2e46c

      SHA512

      f2e4393aebd7dd1e3c0a4ffe5d73b88031897660510458d4248bc4d631c70a29a1d58735d9918632fcce6622911370ca8c37f94cbf8c70aa569ea064876855c3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      dde1d6333af27a8b266bffc7854329a7

      SHA1

      487e8e489ed694a37fe6f5c4b8ca66e870880bb3

      SHA256

      c60723a584d09743babfc979fa86920a7eeca88fafbb853719fe46c5c1dd00f6

      SHA512

      aab2bfc5d8f7315512d0a88d092efa2c193c3eb3d51d35482efbab943760ff1555443452d67f7902ecec99378e2e1f841802386f444fb39775ca3a4e70d16a4e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3c722580f0c0e36b8f05aa70cbc03fe4

      SHA1

      7000d8b44b872daec409bb36594577c2960c57eb

      SHA256

      e39616539e5bebe6bcfac7e299677b99d8ce0953864692a034557144b666ac1c

      SHA512

      7558491b6b0c897ea4c5e95a40d0f06aec53cbe556d8d672a17f0f0d18bac6f496468fd8e1ddf074c1691cf43e1e6d006793928f95950be1e4d224c4d770d834

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e1dd9a0e077509580949f2f25acff963

      SHA1

      3da32a80e6925301480e6b32134e8cc4a0419a93

      SHA256

      466024ba79ce0da55004e46aafb3253b7eddcb255641deeeb27fb3e697dab29a

      SHA512

      01cce1e32cb485bc0c9064687d0b0a027293f0c9eb149da3463fdc6c8658dbcf11dca4863e7da301d257d8dd4dc4b27a72db9ffdca54bde7faeaa23545f6ae1b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c5aa23fa2741a868f823cfa774fdd652

      SHA1

      a95e1c4dadf84f2d7f352474a580f48914bddb0f

      SHA256

      43d847a65e69878986e3ddf07319fc9108d79454f1cff8e45cc7093ffa422c5e

      SHA512

      0a33be7031051fb6ba5ca2cda00e5f67801c6f0845df8284a751c42524d96575adad6326345bcf13360a443d0dc69681a1966c2c0c6385e06c758592a3824415

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0f2dea1065b2c67eeb44a796e0ce8a05

      SHA1

      825f4722a1ee963e64e079f4d78933d759e18af9

      SHA256

      53a12d77e4b2875adeab2548087f68be2f9a31860af006887a3adc6400d38382

      SHA512

      89049a40ea2cbbd13bf566c80805a85119670eb202410bdcfbb488f9b4c8b88e299100c1df05c52086cac62762908dc4ff3736580148bf3adfa7064752e0796a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f06d4380488a1f060002e00a16cdcf76

      SHA1

      a7609de954cc3c5af981fb7ee9e40a528d83b523

      SHA256

      1830f52f803329ccb8ca50e6d67469162f7ab3f7bb4b38dc5f16f7e151126f97

      SHA512

      518302ce8bfd7f3b916a8c134b3b822cb952892f05379339047dde79bfae2b73f2f698e75ffedde8345f36198c47b18d8664332532ea801266a18c4947d9cf8d

    • C:\Users\Admin\AppData\Local\Temp\Cab22A0.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar2300.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1356-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1356-437-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/3000-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3000-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3000-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3000-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB