Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 02:57

General

  • Target

    70a3f85303681d2b39fd6e8f6866dabb_JaffaCakes118.html

  • Size

    121KB

  • MD5

    70a3f85303681d2b39fd6e8f6866dabb

  • SHA1

    9aaab8ce52d15221a919e9fa4ba6a968c64c63ba

  • SHA256

    5772f4e133f09df3076cbe3c81214e3e2c798040d27346fc03bce6873887d7fa

  • SHA512

    aba102d2e3dfecf024180ff83e637d875d4aa4da29d2bb35ee4b2e019a370ae7543618ca3e31d9f1a6c1e7ec0a4ada523f5dfbaffb3cef3cb7c8cc5651ffdb7c

  • SSDEEP

    3072:StGbuIGPayfkMY+BES09JXAnyrZalI+YQ:StGbuIGP/sMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\70a3f85303681d2b39fd6e8f6866dabb_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2116 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2392
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2664
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2520
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2612
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2116 CREDAT:6370307 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2648

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      264b942139ab263f72d11eb633d75658

      SHA1

      54dfacc12199830e4902b804ad371fd2f6634d88

      SHA256

      7392619cd2ed6c3dbac6a65ba0d97b40c869beafff273ae2971c08c815847bcf

      SHA512

      c224396f237d4302a4682ff2d7607009c6d7c5087e3bab70ecb34bb40adaf17073cffdf56fc8ec6b1ff94b1b384b0b1e1369c11ec8d8a9529b79307baf40c38f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      754dd868e9fb76bd25707096e6e61f4b

      SHA1

      71cf82351545d5c9ab916669d6ec21d7dca96632

      SHA256

      c724e7b256922c7b74d5dc554aeddae186a283a7c4a80da13d9197eb494910fc

      SHA512

      c78aded7916bdbf86abfcf0055ab57b8a91fcdf6143007f8ac4d181311da2c6eb6af4f927fe7c10d661937ed82b17d2efb0a3a10a938a6d4a76bc0f5bffa7dce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c2e1fb19288509b0b65ee8e7eea157bb

      SHA1

      40143a17de26e3e11a0baaadb4bfc62bfa5efc55

      SHA256

      74926a3f3699243e32ee3d5363a793fc3b2d9bea59ff6e357ef529be165e93ac

      SHA512

      75d659b017ca9c54452091c26cdd2dde49fc81494cbd10066fe64b1ff7aa56ee2a9342841b0c7a1d4ee0f179a1ac5e2f4b763b89a99267739a252ee773955536

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4b9ae2de7bab10d26c044ddd1210af8b

      SHA1

      9306f600c82fda7d1ca32c0569ba1b538f7289e2

      SHA256

      28daa76b36b590183cbc8067c43603f2adcc85282b84bfb529144193a0ab3e5f

      SHA512

      9af7ddb2f245264b524800828c8210bc204bc4c3547b10ff51e9f87ca3f505f2f0dfcb0e60f0e0be866772d985d46c00f809ff35350b2b7e427157bbd7a4951e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      955adf0fb474566c69ed87cc9d8b96ab

      SHA1

      c2853f44a53e0cddd3976f8eea3605ad83543300

      SHA256

      c20a8323c6f16e380f3ddc6bbad4905f5e5626ebcfd3378feae94f71a46fc07e

      SHA512

      64309a64d57eec98c720433db02263fb4967a781d45d27fa168787befc332736c63f18f089943a225534b2afb55d2f7315998c205aea44084474fd00e0b1759a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      aa3c2fa796d5a166f963cd4cd5d68b14

      SHA1

      cff546346d4493f0f2b54d0090bb2a970d2d34d7

      SHA256

      95fbe132cecb40c781f080d7f284d8ff51427184c35e4c0b12ff4b8e965529d9

      SHA512

      33c10646d7b68cfae87606d99fa838dc2b95a3c2dc65d1a11d37a33a7e07362849ef1e17600f1ae9b9449b89a0c335ebfb1b1bdcfb24589808c26b1db53893f2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f99e6cc3c6086b4ea57a96c5551c6b18

      SHA1

      1bf8bf5134ffa1ce2f50ea1a5e372275068f7c08

      SHA256

      6e50d0fdd7c44cd443da85bd554fdc1d758fd3a6e4ae73ee549365f665d72099

      SHA512

      35e0398102b329c5564c52e7ec265ba018316df4bb0c0b044ae7705d7fad247275b295e4769e731891f860eac08375d4800ce8b9931dbd4c7507a2a9587b3bf2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1a674ed61a9546a213da79672c76f9ca

      SHA1

      334b0b612bb8e2ca6f4cd38a32a536818b283851

      SHA256

      62c33612f847437fa13d9aad38e9ed82c7ff971362a0f05ae29650c4dc2689d7

      SHA512

      6be4719571f42ca863935941adbce663ec41c0fd4ed334ac9902a3338f16992c1e3a852b5db2e5a091a7a54810e5577ea0483508e19c75f00acc9f7e1d576d22

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4c50fe8b5a0327001f3a6d24d9834fac

      SHA1

      3f679ff54b49bb6c2811151b6737c4e6c0226001

      SHA256

      027c34778f363fd76e4b2ad2cc402db1b7aaec405df2372b23a44d89fac7a18d

      SHA512

      b2c1e5f4275f9a84d9ada1c199fb27ededd4a89796501c7710a0cdfe934e8d16b4de1273e2cc55ae79a68b27462892c8f5d46bb57a4c03921969d7980e245bfd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2b32cae56a3be3f492746c2cd62eb2b1

      SHA1

      8fc082a8acb33f8d6c8577985245e78f87e29fba

      SHA256

      8c514b043f7962756824617298a627c571d5a35e963dc04219946a5794978a5b

      SHA512

      e7da47e92778037eac29c868e9dabb979914534ea1eb77364fe6f672222d46b3619ccc0d0e2bdb9d4f1187f9001f285421936cbf6eaca12407de9c6c7ddccc82

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f4326b34ea9096bc6a59d4b222679e20

      SHA1

      ca1b963a5f58bd4b45b24f521d75a490da5497c3

      SHA256

      28857035d0ffe4f387383f5f7b90c782dd5784548ec51ffcd31620a47854300e

      SHA512

      7a48ea795f276808068f2750d7e7be883871dba723e4c966eb16469a9349b8426de4a73efc2500f28bb435be8a02cceef6a665a31c4a4cd765895b44d7f3cd16

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c779dc8115215a0d997e8e4a02b12674

      SHA1

      23d787b320d66b2206df224b8f0f0929ac5b2df0

      SHA256

      3ab3f88708680d8cfe6213e4350e412f104298f2de3ad75891e91df719d47b4a

      SHA512

      27ee53cb045d9d3fe8e5c742d7abce759a623f2cfb4f6b3351d06d88538c2be784cba6aee8acf9f74b509b25671b7f88eb32d801ef3848388603bc848011c9c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      67a13094d448fa8054e4e05c38404f4f

      SHA1

      38cf45f5512026a776bd139a50ee7667cafa74c4

      SHA256

      de2976b251529f6e633b9e62bc56c866d6839d2d1eb7ca99325f94273ee8ebc8

      SHA512

      d52d5992b84291b3451be8f2ebf874584c39579bc219adde09f2e4b03b6baa07f7c2fa4297f307887204d6a3e60728e784f078dd1d7011f92a81d7d9760d5bf9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      33c9f49a7990c0f00ac8fbd408aae600

      SHA1

      8d8f3f719e52b2bf8e50735abaaefa7b3dab2ee1

      SHA256

      5562b84bd36df1163e9c49cc02ddc0d8f0adc359d206d66414f304addcfbfb00

      SHA512

      676d2391caa68c1a2c6455704411ff4e54e3fc87db0e846ea0952bf811e405dff02a8ad87c62c0675040a1d192b1572125d30336f66cb726fff33ead48c9d4d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      705fd9781c7e1a7ba20ce00e8b0f0252

      SHA1

      fe38718414ce880bc816f0bf4e044ee2430db71c

      SHA256

      03b5a013816010dd8c3c5bf125b63e58dcf309b37218b97669dc8ef5217883e0

      SHA512

      a035b332d67b0516db312f7c40a8f321ca4b34872e8530642946e0a827c3df6adcf02d430843aeee73f06ef280b7c85919134768a4a4951ed7fd21cae050cfb1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2c6666cd1c0ea729a608333045e00609

      SHA1

      66c4975a846fb074c85806c51d774619d2102f63

      SHA256

      7cdf428565d58d9d5bda4099c750e92305fc23a36b2968b5b3181f613e156e45

      SHA512

      0f177f50e4eb062421ace640036184dbc8d530215dfc36a517a81925105ccac00d5a4e7aab47e2402357c253b9d6c38386d80014b028211a29654229c286a4ec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0a876c3e8b6007bbb527aa5c8b629645

      SHA1

      152df706111e67166d469417ad6daf99674c67c0

      SHA256

      f70f97e5ca403c5a5bd6bfda91cbde30b8389d4bc77ed64bcf5421f5a3c98eb8

      SHA512

      a806911480f15b18fe78f66c9a64951e1a5d724b4dfdee9566b361eb1512253f2b3a6414d121d74cd85be2cc07c8ed6898bc69b234f366adee0346f837acee9f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7820ae1411e40b9678d4aa45e76bc0c9

      SHA1

      9c2e4252ac8ebb3cad41c3da0cb9538d2e37e1dd

      SHA256

      4a863bf7749c1b231a48a72f0fccf2ed0ce182ae0b95f269504f898c76446240

      SHA512

      5e700da0ccf37a85e8d44d6e64180c3ae54c95630996ea1415d728699e56b2d0b9da5c8e36a0f3feefe7c469b4cc181d21a2828d9f43d3f7dd2124592c074ab1

    • C:\Users\Admin\AppData\Local\Temp\Cab3E5B.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar3EBB.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2520-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2520-17-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2664-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2664-8-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2664-9-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB