Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 13:00

General

  • Target

    758f8c49fd1a04fa23b3f5e35f0038ee_JaffaCakes118.html

  • Size

    159KB

  • MD5

    758f8c49fd1a04fa23b3f5e35f0038ee

  • SHA1

    49aa2105ee10c6b561f3cdec09bc6938c4aadd7b

  • SHA256

    85f5b0bf5fd645f2a09f17777a8ef6f54b710562e753b7358c9521b0e730b884

  • SHA512

    b9e1e839ef3ffe0ceed6bd23d30444366b1d7093032b6433f3742d29cb2ef4f689a783119071eb3ae4c749efdd1aa3455f1020e6afd57a45bc19b5411422edd8

  • SSDEEP

    1536:ibRTvgO1PNuyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBw:i1buyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\758f8c49fd1a04fa23b3f5e35f0038ee_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1280
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1280 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2168
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2804
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2880
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1584
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1280 CREDAT:275475 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2632

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a7ce36997064cbc827b8b2f62c50da8c

      SHA1

      14db0b09b73a8d097dcd778a7a12e04176fc1973

      SHA256

      39a9c08893b8ad27f9e0a7fba4dd762071795a783ded1ac630f480e2ae57ad27

      SHA512

      6e0cf21089d4a991795d058a3487a4fc7078fc785be88c351930c70f50fabf37175670fab2e4b6c4d890549c1cb4fed4d367663c17ae12c50f3ca462ec8d92b9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7b3bfd828b220ad4436700531c23ac77

      SHA1

      185fa09e494f835fd7b9c0a1268fa1dcb08691e9

      SHA256

      69ce3d35f67a5d247de018a2939b43717e91dcddc7c84b7c89754bf4303870ff

      SHA512

      d18f0529fdc9e4180fb4b5714ac4a899ecbde5bae6de1ee8b286ac662e4e1a440b9db2b387bb6dcca4fa05c09a355c723393d1fc728add880840ff4d71c4357a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d49c160b17f1bd9675f9ea3e0a73d889

      SHA1

      7dbd798b81f26c5d554fe2d261fd1be08215be6e

      SHA256

      4ffa6c9a851aec063e9f5aba224a32f4ba2caf0d2ece32e3ebb4eae362f83dc4

      SHA512

      a290115f1d3ca6a51dfac0615fa58527c15b4cea2784d23817ed6d41c810e0de82fcdcbd0c5010edc437b0bc76740bf3a1721a1bdc3e1ef04e69328d27e99a7b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bf4bc8b79f6a3012fa5b03aa55de37fe

      SHA1

      b8d989dbfa0f45f0f1abe6d06c578d9dc2e8d2b1

      SHA256

      9e14bc3a7e2735a669d6aed98ee5cbf8511de65f842954be4db66c790d8848b1

      SHA512

      9184d2064459537255c1fe4bf742fd10b0c5dd814fa68d3d3aa9581b2fc8bbece3da80c1a11fe67e5a9073f7aef55def7c7336a41fbf1c035f46ce9368d3c90b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a2e74a59fee3289f15c458311bcd7925

      SHA1

      9826ab29e02bb5a2feaa62df198b39540e49659b

      SHA256

      9ff21faf5fbaf3cd6db85c434713ae8dbb672388c3c0f3a5118df034730c35ca

      SHA512

      02fc1d0671f8656493bef945c8375f57d9439fe76eca13d170078c6e3cbf8a33adca4e60ff265ee831c08e99108f14b3ea3f4327e8af12b61df480bb9cbdb686

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      252689bc26206c844784eec40e4e56e2

      SHA1

      871891ddfeff8e3ba519702840b1366950e36e74

      SHA256

      b35ba19faf66db4723ffb00e6625e3e84d5c492aa94e41da594ab003d2abacc9

      SHA512

      43a3e68a59b7b397e4e0feec2961f7225d6ee7aa4a42367c173799008b1211b7a47b0f75e0499e1acc362b434f335b99b59ee46bf1a266bb4a5122c9da454cca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3f53ffa558e1b877e3d9cd76b16048e8

      SHA1

      3e4a93afe7fcba321294c157cf2b1a6f03474252

      SHA256

      f4460f016efcdb92cf9bea08f4c97a1a49aedb5c3f86f4607a59e42a47a59dd9

      SHA512

      6ce84f3fa85544f7204025f69d054228b96e01c1f8e5a96ab08a381ee5c6867f962605f8e4cacc5a55363bcb26331835594344430a3cc1951bdd69b316a3fd23

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cbfcc8de9fed5e0d1b90648240263544

      SHA1

      74925ec60afdcc9ff3c6cd1764bebc2b1c8d2c07

      SHA256

      5a7f6b2e6b00230f7db048afb276c7cfb82812b6058e6e976a12a936a89540a3

      SHA512

      4dca09b8ce70db9cc4aa87152cba76a8af527154bf3b309c287a834daa2e7dd03819cb8b511bfa04dd8025822bd4cc7529ff5d80e2078ae316f0edb6266fc79c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5c2a3f06184e12ffa9c3aff298633723

      SHA1

      bad02a4d7f7e7b2311f77216979921f199968662

      SHA256

      7757f9e3b41a6944ce2987849cad3b42c4c77babba4b7d46965660ea4480473b

      SHA512

      075e51d919a32237bc6cda51cdb0116c5230dc3107361dac76d6e4500f599b065bc52b63917ed5d2f510ef614697b0b9e90de1ae6660911fc53f722d17beaa98

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      782f9f7b8cb7f57fd768c33157804619

      SHA1

      f4f7506baceb63625d40f9d9766b4dae3a05a74e

      SHA256

      2724d5bc03bde5f77e18b50f9e3e6c3f0dc4b0930e34e76058a94707689ec438

      SHA512

      c632a23d6da50324f910ef0e76445f6ddeb7e15a9cb6f3d62fb71650485345d9a91b7764e92ccf8ce1536896b771aee8b7e4e23f20744d60f81f574797bd60a0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      783e3a05dda2eb87cec5d4654b0f27eb

      SHA1

      37e322b725635b94c127a8b680bf560828ca2c2a

      SHA256

      88ab914c4a3f3e7e9bdd34df4639a69f292cc39cb1d499842d3e803a40f0db1d

      SHA512

      fdd6a2fb1ff4c45c6a9432fc28f9d23ccc5c611383ade37c56923f78e722a1f6c290ed370a66b45ce6e91fd32a9525d49d5f6a4f6a54f3f3906ad90c1a20e03c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b09376eb733e306621c6ee339b91ee76

      SHA1

      1eddaea1d383b6d0b687e5166820ddb19a4fd854

      SHA256

      bf3493e2005e091a3952ad67896eb265f465fa3d59d298437a311dd0fb955755

      SHA512

      2be1ebcf1a402523e40ce7c3c53d95fcb51ffe19a675aaded1447f9bc395176ee0f02dea159249e07292c48adf3e810a74c5918c6555ea50df3961adf568624d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8791cecfe0507d3dd8118e6a255288ee

      SHA1

      456fe05c4b68880129b86c755eced6af51c3adea

      SHA256

      86a51bc1e9b32fdd12ee1b359b200d4fba39a2dc21d3cbb9d608549350de88c2

      SHA512

      cba9935b931fe1fffe2451b73641e583cee02ef6fe0448d2690981103a977655f0491a7bd6d08639dde63d2388f8957c88711ecf2064ae6c2c390690237505b5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      451f96f09d1425576585f1e65936929a

      SHA1

      3048e0a1e666b0f886f781cd9fd6ba9bdfbf7425

      SHA256

      f4447b44d2b812ca181ef90561683c5bc5be5575703a9cfa8e84bd0a9b1a683d

      SHA512

      662e706a97228e50203d4e80f89ad01a6b166ec388b996e1931615f7234334ae722ae9a89a45521cb3be9075d17630f61b30404543c24e2b7a90c152a0e4dacc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      40ec27dbcb4148973b942c44874ce3fc

      SHA1

      bf32ca0dc3f8aaaa1a43d767607acac29f7fb2ab

      SHA256

      d2e8f979a90cc35e66b49c3e9126fd08ea3b8aa978e064cef63e72eea70ec98a

      SHA512

      4b607760c4e3d9b411e4f2fc7e074b568ae90b2b09543142a5b8b952b0f8822f194074f4ecf496ee5eebf661077b83cf768192735977d4b432cb81fc60781075

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      633a6b210fc09eefc9de88b35ded4f9f

      SHA1

      1009b4d7e25eba52c27ca919c6227cce1039070d

      SHA256

      42fba23c29fff3a828583214f6f32eff23fda39bfb7648700936e80ac773a9fa

      SHA512

      e5fe4c9bc2ee0104108b1e33d7523a9b7bf53ac5b9b04d5544dc988e2c33c77686e2d250b6c9957973e47af629fa9066b263c1c5f823efb76c5aace9e0485b3c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      602da197790dbd785c050aec63a32760

      SHA1

      64ab0eef389ebca0e1845cf0f9f57648474cdf9a

      SHA256

      b86f2c721c4b313f740b03ce3dc05c1b74a24a2535e6241582226cebb1085e46

      SHA512

      763fcb979a662f6c8109b3ecd5e4c119eeda874e9e875705cdcda8fad75653aa79f4c885e93484defaf79b9536f9e1d92d080f30cca5b5fbbf9b7a7501a9036d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c0806550c2c94c3bd1de433827f9c65b

      SHA1

      70abd2919a3c623b1aa4c45c59c703b7ac1b4b10

      SHA256

      278f684a93a8c01ef7b8b454992f3585e44f6b54137c80eb38eecb5d636e297a

      SHA512

      2a1ebd4d259d5223eb14c9dbb903e278953ac1d35be857b2530062f34b6e7ba299c25168b7f1d3805b0c0e8cd0f2ea707b7d85ea50679d4256f5ab4358ee0e5a

    • C:\Users\Admin\AppData\Local\Temp\CabFBA.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar10FB.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2804-482-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2804-483-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2880-493-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2880-491-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2880-489-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB