Analysis

  • max time kernel
    134s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 19:32

General

  • Target

    7305ddcf213ee23aaa8e7d3ad96b8642_JaffaCakes118.html

  • Size

    120KB

  • MD5

    7305ddcf213ee23aaa8e7d3ad96b8642

  • SHA1

    6a7cdd1c4f10900c06eac43d22a1181123d18c65

  • SHA256

    70f78f3dd98b866b23e68aa0a81dda8be02c11d6207402ba4247bc7e23696b66

  • SHA512

    c8e845350efcf0846be993e3e861cf52484bb26d8e81a6804886bf32415b5f499ccc5e3770e9bf4e7ab78073aafea9d808e8fab401a5276da0143743e6fdf30f

  • SSDEEP

    1536:SHN3gK70+ZhzbHIOMAsyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXu:StmyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7305ddcf213ee23aaa8e7d3ad96b8642_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1756 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2856
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2692
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2628
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2820
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1756 CREDAT:472068 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2604

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9c57121269a68381a06958201b77fdd4

      SHA1

      9ab22b8f38360e39bc9d0e063071bbe3af46a6c0

      SHA256

      9c57ee908ceb1524877345f998b703cf16db1a79a8020e8ebf33879a720429ae

      SHA512

      6c16dc2ac9a926b87f48adc11b5d19de2c8bf8c0c39c4dea2f4cc1b55ec8dd9339e2e22007dfcfe8ce7e4241715d47ae2d5f2393423b9c2bcf4829c6ac074c5e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      954954adf20c5d269519a8467333a81a

      SHA1

      b3bfd8b04e04ea9e69b4aececb83e47857d5f032

      SHA256

      07cc0836bda680237b94bc1ad7ffc30b83b727621ea2e018394b2f199e59317d

      SHA512

      ae3152f51c41f4e61819d1a89a5dfddf9c233f2f4d32402d827e1eb5ac4c76bd01c5fcb1db75044ad05ed8e8baaa6e261562f7d53155b1c1247b7b06b40cbf59

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f07556919cbd0260e40e246fca703b8c

      SHA1

      36f1ebd2903593766474f24de4a76344a4a35f19

      SHA256

      8bc79afac12d6e1242d75efe3f43c59b0d56ec6ed8d7ebaae6265e9cd4c89a02

      SHA512

      0378549d20ec7a9484ba778cfce48cf09bf1ffec2f6d8b9b2d20f86fe1b14e9780e8a735142c79ba4bc465a9b82c46ee8ab5be50db8e500eed6208dc63edf2aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5705dd7237f30cce412949b6582e7a55

      SHA1

      db5bf9531b24bb0f2327c58d2a4cec86dd9dec79

      SHA256

      0a812802041d8af4ba49165ca719b2609b87be6804e62c333e837d94a0b00e19

      SHA512

      aba407e81a65394fbe2978b7bb801db9d79ab17d6a4d2ff775239067558a10bd9d7808cb9370267ea841501fd5bd295baa12d2d946fe1e72a6433b24392c1171

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bf4b7200075231b36ec50e275835559d

      SHA1

      1c5826222ae27e66f730a2ab6b9823bf38636d48

      SHA256

      7ece4af05c41443b4498b5de507e59337cf2d7c8d73d6145ecee2bbe1a58d409

      SHA512

      394d057cbc060fcd9508112a0c47ddcac83944667c04ebc8de4b3b6f13340d3d80c984e9303333bfb1e904b799ecaaed9a19866dfb8cfcf60f35709cc1abffdb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8a0047a994d2dfeb21c6a07cce1369d5

      SHA1

      3c230352a7ee8f6d58a8ac54664db7271bacf683

      SHA256

      d6cfb8e8fbf0f6a4ef470956d20dc4f45aa915cf79aae57c7bb0f2d95a399581

      SHA512

      badfd151d7aa3242ca8af437440c54d3a32d6bb9ec3ab81888e493cb66bbeec69eb576a242a6d9b38894dfa9e4d9e6671fa33e7fbf968a83cc6a1fd2093dacf1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1ccedff9fa3bffcaae2cdc4ad9acf533

      SHA1

      74f0f11a0e2b6863a3c08d994e0af614f2c5dc27

      SHA256

      9e99dd5016466163126b11b9908b2b46acd3f790a783585d70b68a02f529c21a

      SHA512

      5b20e2a09ce600bcb5024f12001bdf71f1d9cfb7d096e2e859e9d5f23ed8b48e993d303c2c88d4b6d47adab014d2ca1c31e323868877cebaabae663004669b40

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8c19d12a362cfe66ff0ddb5817288ad4

      SHA1

      79f2e42ff64c3cc0a2ef977d09b4b4515614d934

      SHA256

      f0232935b97e21b66bbc75c0269ab1cc89f8a752e68de0ddc9a341fd8e23c0e0

      SHA512

      709478f5a0de8364effef7e4bb437b8a6ab8c32563d5a3d6dd25b149cf2951ed212cc1ef5b6e64b40f13bb7444f8b7ec92e84d0499e9c512acbaf7f78c4c4e9b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0d9eca02a3d10700c5ecf60272f741ce

      SHA1

      1960ef8ef6f7531f46f43e0ab50d8775e4178e30

      SHA256

      fb20b5593f19dac3e53fc24398b0ef007d719444857116bacfb9c964999d4fbf

      SHA512

      ca3445f3880943df886635c589b9bc44977ff665f0df449d0fd863ab775e171fe0e9a5741a0d305e065ffe84738e31e6d1a4ae339b3adeef39ceaa73fa2e9e69

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      06d950506f8d24625356d58e5cf938fe

      SHA1

      dccf7da3eaa881f45bf4031efab0250a1ea203e2

      SHA256

      fe71975d205b701a15276fe092656d4401e612d4365ff6d2be21791b48892f36

      SHA512

      11c4469c7a39e4ca8102fff9950176f3996b090d175ca7320a0513518df0d5759044183636361fea013397545a47127ae9760e37b4dc5d4711a24a505249bf8d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      649e7ddfe3ef86fbb6b3408be88cec4e

      SHA1

      1a8e8b72701889ee9f029ac327b67307905f324a

      SHA256

      54786991dbfe7f4a0b9bda4d9a05b71e1cadef1914c5e4ff8f9adcc72ca29d5e

      SHA512

      f611d8edc77b5ed7466cdf046da3c2df9b5bf1fed116b1f624fd327e38f711cc292fefea8f9ca92a0494c0fc04b3ac8eebd0602aeb2f88802a9e1d573b633e7b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3ed4c452b6207ae1bd45818d3ccfc95e

      SHA1

      69328c4299118e4f951469b6253e3608e6f61986

      SHA256

      6424f5bd325f8e406dbfbf14b4324e80ff77eeb77becca912923abaee30f6a0c

      SHA512

      b99707aa4e948b5de2e4a1234795616af935aabe406af2150ea0d39af9cf5597af2814c1c85153d5dbbd7f3c9a140b9dac3c67e9ae27ac59f6c15561750f8729

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      89d135013eccc3d6cbc70714625c9729

      SHA1

      3534f83e87a7f8f85ea859935fc2ed1d9128f51e

      SHA256

      52972e9675836d8a2f40eb5127020370883ed1b68beebe97f58f97ae199ef114

      SHA512

      915dec9ae502429840ee5a170ca1e49c54208cc7cd729aa669df8ef09c397f96908f1ba8660882ace9e00ac5150a6b540650dbbd95bcd6240d37e0f51ec05c69

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ff7fa529b6034aac5c69cbee31b01499

      SHA1

      d8972eedc6c36e6a1747d158bdb06548c192ba6d

      SHA256

      f2f23038ba26bd090649eb9aa0c8fdcbc66ac167db1d92a447f9e1fb5f8f85e5

      SHA512

      0eaee383bb857277c48fad81aac7c593d6cce93e3ff4140639e8976f32f58856edc2c0157b172841a9fa6992f6ae65972772ef7cc8f160f422cb596e442c3660

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fcf2aca5641fed020f8c5faba7a02c73

      SHA1

      999ddd2ce8c2339faee38c62d65fcaa2b66b5dd4

      SHA256

      e2f68c99212a4f93b9fa64494405a0c731358e9644c819dd70023aad624d104e

      SHA512

      488fb270fbadd0b53acc7e6d5e4a4cdd29c9f784e54e53ae8316ef9fc3b856da688567c7f5ba8909e1d1e0b2bae0a8d3902dee8998bd794657dd25bf217bb87b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5da835fb4bf7cd170269f1983fc0ec00

      SHA1

      07db582cf8a0abff8e9811b333dea65d76e319a6

      SHA256

      44b09d06e76924da5b2c7df0dc28c66bb43100e605a33456df29419595ab8657

      SHA512

      9be5a8843dffeddee6c38266ed7ef250aa07ce205bddb153874d7244f3446cf83e3e87d5523e7e25369c0fda17f5a81aa2425dd5990739d8d9470613e5941898

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cdaf0d2e2331064a8c6014990480c592

      SHA1

      7e7668da0bde59e82f98d907019bb87c318d4b0e

      SHA256

      2a2ac33dd7cb6b5631645da7e2807642353bd48628f73cb939de20d7aa5767d3

      SHA512

      19f7471c69d869530720a4a4768942377ce664fd32dfb04cf2bbdf345b96b9e6378fdb028c3fb0d4a8fe1ba470122cfacb132f3b464a47a4904f98f763873f92

    • C:\Users\Admin\AppData\Local\Temp\Cab21F3.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar2363.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2628-21-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2628-20-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2628-18-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2692-6-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2692-9-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2692-8-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2692-15-0x0000000000240000-0x000000000026E000-memory.dmp
      Filesize

      184KB