Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 02:06

General

  • Target

    708799eef34da60dbb8bc47a5ca7d060_JaffaCakes118.html

  • Size

    143KB

  • MD5

    708799eef34da60dbb8bc47a5ca7d060

  • SHA1

    5f1fff7905a5a842559337c3da942245c1566b31

  • SHA256

    5fd7b7cf645b1f6e1ed3d935e654834c086abfeb8158463bfdafaf34d5a0c9b3

  • SHA512

    16ba7c9a1a8d558cc4783aaa33fa57bafe0d01f9fab883e60774cea43acfd0e5156824113ce88416538ac01596ce1eb87cbd7921496c28b055a83a038c7f1cea

  • SSDEEP

    1536:SfE/3hMJm1uP2igexheVmeBneJBIzU/RhnN4Jieo1s/yiv9BE06pYgjsjD5/XVDb:SrWg3yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\708799eef34da60dbb8bc47a5ca7d060_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2188 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2244
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:3000
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2908
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2576
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2188 CREDAT:275467 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2644

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      252B

      MD5

      822559e44fab2efde877e76237b1686b

      SHA1

      3d23f9fce0fbe44419425fe1537daad01e65b598

      SHA256

      1cb0e749ab7bed83b6b816da5757c4922430f9dc532f3642e5fc30afafda96bf

      SHA512

      58edf92e1878595dd493e19302f205827bc5f2cf0178ce04b98ba279d2c882cac4bf49a4d128ec1d97cb9b2d893cae7ff92c9362a53ccd72018b5c73456ff028

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      57449d1e03fd7146348bdbe35da0eaee

      SHA1

      f4289f53feccf854101dcf29c2a780a3cce9267f

      SHA256

      bb6df631c77d53d8a2bc3e3a84b68d1859edbb40bfde8dab99c18398000bf520

      SHA512

      72a6920200868488ef8461491dff8bf9fac052ce87a3ae5c120b80a1882ad6b46ab6999cbd7a9e60e8c8bd9e9ce153beb9aa1d781b141a30f86545984ae699da

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fd1d35bb14a2c07b8df6dc59818c0e13

      SHA1

      551f425308a3e96bb1af42a70319c1cf50389804

      SHA256

      26c5e3eea38d4fbb1c65050e0d6f35b380425db92c0e0c9b570ea63187de91eb

      SHA512

      52b63916ff708442031911f29cd9aa098903bb59e4083856535b41583fb7e93dc3d918cfc75d53a68ea1c41417ea774b4efc9b0390a5d90551c92e091eaa15dc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      34045b7f2e66c836fc152d20453f1377

      SHA1

      93be81ea216fc5b0911424875a003a824c90a7c2

      SHA256

      91c0666304cec84df38e430f713af760b6ddd51bc39eccf0688196ae0e9540e9

      SHA512

      c26cc47a54290c9f6987d6533bc752bdaf30eb876ab3c41c762041e1215af3da1c1c31174bfbd214136f95006c655f7b50502db42c50d355d503daa422d2eca6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ede190b8a61740fc3ea9be7a86bb735b

      SHA1

      52f2288e460c4355e658b45ae65e954ab83237ef

      SHA256

      20478b7695083a3363296b593abb650170c3fa1e86c1591d93497d1674608606

      SHA512

      baf4088b2d400141ec76764b9c6486b376b4ba2710e62f679630e1862598b3a86e38c94a1ba5482d29929bc0969a6683c6bb2af68bf6f48b25dd6f34f0f2f852

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      367a0dd3c6fefa349e02a5503ba77e5c

      SHA1

      7b418cea9878c28c0970830d3ce886352bdfbd13

      SHA256

      822250351deef8cd7202c66b0eca9df561ec51ade77807a829ca2a17404e5710

      SHA512

      35981235ea9776c7d058d336c1f11c85f2e4517edb6dfc173e35033dba7097ff0ca742557b1557ed372a6d14e24ada9689d8e8774edd9ffa81c84f5bbc90a307

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b4f2d00cdece07210a07cb7df67a4a49

      SHA1

      339584e18cd506ac333c919fd10ce1d5fe9beae3

      SHA256

      733049995ebe21594fd37093935dce7d0020088839d5aee0418467b23a650413

      SHA512

      9aa6f175b9056b6dbaf8cb0ab4676145b5485a2f0d72cf39c2c42688bc25d18c2d8c3e5c1af36f71225fa1a4a498f339913ad97eff3430df79af5bb383429d5d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      92eac2b2789b8a7f6f4303531145e9b3

      SHA1

      1c5d55b25dae811ef62ff87371ddf9564f5b3a4d

      SHA256

      ed310ecfb83ae655d9515ad587e3359ae3a56192c8ff63686b0c0576cbdab86c

      SHA512

      44530c2737ded9617cb53027885ef230522fac22cdb1bd619dbe64053780673db8746f29f325bffc1c0e1c1b08dc8db4e4f1369cfe9718e3952f02a3be1c1fee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c2b241516269d90a9cceb3ab731512f3

      SHA1

      3014fbfa0d321a2236a696384388038ceda9d7ca

      SHA256

      6c401a3c87ed74261cbe73666d07628874d23768377f231abbfbf49e0eacaae4

      SHA512

      2a85fe4a964e89d742d1170cc3dcb42965a09b3f8b0cc56ff9d5438d434a96894ca297bd8fbfd7a610ae99958110804876d2cd63ca4b32cf8631e250097e5377

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b34763dbbea784d17152311dcd8c33f0

      SHA1

      8e353d2bffe6f6cb510ed9876cfb224f15806393

      SHA256

      c26707151e9e9e751e6658186c741a1acbaced832e454b913a434d6ae0fe9b4c

      SHA512

      9a0862f66f63af960d568834c7b33ea5853cc4e19026c0565dc09aa5f97f4f162031323a04a52e306c793fa87e0625cf7a3fd64ac0b9658403889dddeecd1f76

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      21939c6675593cf665de05bb1896dd5b

      SHA1

      9b620ea7b7854c4590a0710bacfaa02935ad4064

      SHA256

      df95d14e219713ab5d24471aba847ee3759d2c1de23c149a95a91675ab15da99

      SHA512

      0b801e232451045459148008f5d0d10ce923aef997b200028dffdcdb278707d7ff0a63010e3bef665f2a3b246eb2f2e980510957fb304b2a98e85cd0ade29b83

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      242B

      MD5

      06c183d1c064d00cf41a8f3b5edfd600

      SHA1

      f01ad9cdd3607c76796d76d6a5da82eef3d56783

      SHA256

      1482fc1b59761507ee813fa64227b9c090ecda5d5e2742019493dd25fc07ad68

      SHA512

      13635236cf2cef5ca46c073d2cc53ac71876833f94fbc8a696f9b959aa563d7957ec3a0c7c80d6973f40d308c66e94ebe2c5939631baf46a796f7b2fe1caf9c7

    • C:\Users\Admin\AppData\Local\Temp\CabA3CE.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\CabA567.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\TarA3CF.tmp
      Filesize

      171KB

      MD5

      9c0c641c06238516f27941aa1166d427

      SHA1

      64cd549fb8cf014fcd9312aa7a5b023847b6c977

      SHA256

      4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

      SHA512

      936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

    • C:\Users\Admin\AppData\Local\Temp\TarA5E9.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2908-19-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2908-17-0x0000000000260000-0x0000000000261000-memory.dmp
      Filesize

      4KB

    • memory/3000-6-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3000-8-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/3000-9-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB