Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 13:20

General

  • Target

    759a38f62484535c0ea5e7861e15fa59_JaffaCakes118.html

  • Size

    150KB

  • MD5

    759a38f62484535c0ea5e7861e15fa59

  • SHA1

    5a16a83502826ad63a8d4bf00f9f54ad1612973a

  • SHA256

    263380fe5d4f914782269cd92a3338e38ccfdc02cd6df5849c91fef555052ff0

  • SHA512

    c0b3ee6bc4bf58582dedd400e8c5a06f8346d67cea3c29d65cabf78e6fd6be136353bcd3495aa59b5c8365e73c067a62b1d726884ebf1547bb026b3b588c9bc2

  • SSDEEP

    1536:i3RTqEDCjM1XkyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:iZBVkyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\759a38f62484535c0ea5e7861e15fa59_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2972 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2552
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1868
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1424
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1516
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2972 CREDAT:1389578 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2112

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      aeb2402745013b27abe513286a2bac45

      SHA1

      52334c1af75a7b3e21c6311f5034689edd3000c2

      SHA256

      d46766b723fb00f64663c073f230c5a022c2b1f633b4ae99c65b1d47c4675081

      SHA512

      44f2c6f210dcd87b3a154dbcaa6a062a40549ae108a3a85ee5b633161e744b95f263e269cd736e452c04f07da79a689a87ae951bc5a478a11f2f09e222513d13

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e67c95d4c2c7f6c44fed704254020eca

      SHA1

      c665c89ff9a87b5dd7593f31472acd933acb3a59

      SHA256

      cac820005d1764299e11e3615f2541f0646e927daf3c45c13041939454e30ed1

      SHA512

      95f85d4b8d4959387c567bcacaff27ee24c5f11f01230b89e2eadf9c8f463cbbe4d25e467f0ee5cccf7a38b08dfe79e94d454b152edc2e5329fbdeb525a1dbbd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ae027d9eff63afb19dc8caf28e5aa938

      SHA1

      8ad77568d6e9895abb7b9596b519da01fe0318ce

      SHA256

      99cc65a4b2eaadadc1d033595356566a2928895c999ac6e37d8d867722e9a7f9

      SHA512

      b82b60d794feace7f30d953447288f4a22b56cf901f9da236b68b153ddc3cffa6d0826ecaf0ce595daead5c59ca533693008b394348638f127ce2f97fbb636cf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6e7a2b110f589bd946e11601f537da68

      SHA1

      3137e0d9bbd1463732650850b6cc3c599d53e642

      SHA256

      4319dda8a7cd46e406ea737c82ca778f417c24d222370c0443ea3fdd52bc427e

      SHA512

      d6999a33da9b4f88e7801596a025200999227798844ed029d7061af4580fa7e3daa0d289acc925c09f38866c8eda6e39b4c85b28e0740d9722d654be94faa535

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bd6ec32ce7719691b8cee102d32ef1f1

      SHA1

      e00957f441600a2cb8aba37e264e9844f93523e3

      SHA256

      7ad87d9fce6320c463ff17f66e434e808997a41fd2cc19b2dbdd902c0794e3ec

      SHA512

      f8ed7b5ba04c8c611d16a4f772b8a7647e953cc4a2326d083313c53bda06e07e4cf446e09de939829d6662f107e0f5522c24695588dbca75817f24cd604382bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f859ff3cf2bbde1f3b467d7f5c042fa9

      SHA1

      a720e594577daee3ef8aa0871991d978b881d1cc

      SHA256

      c00a0a7f7ec182f93e997671f4bf36b3233c3ccd4ba4de361c073587e108a247

      SHA512

      ff80eabd493e1654ff9548c6d44ce60e126e965ce945427d697e6d77c678849254672096fc63f58d0453c9ca347bc8ac895e8988160f7b3c3691fc3592d2c6a1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3d5f787874bc3ad1c65bbbfd5d1e5779

      SHA1

      df3ace296a0de545c10de1362a7ff1b4ae2264be

      SHA256

      d24b1844264386c12cb918e05cc2ecd01bf892e8f7a1e97c2c8b8f5eb1400a09

      SHA512

      ad26e6bedb638ba4b280282c44c5a56d3026dc46ea9f6c1b70cc4bf1485d32720eadd3c45445eff7db842de23909827a8350a88a0876872d8a5ac3dfc25b14f8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4b215d6e476d4c4e15344e849e1f16bd

      SHA1

      1aad8c08588ce18c5168c3fedb3cb6f221060e42

      SHA256

      655ef6e797646a62d0ce909bdeef38fb5edc1ca43600d8a1000fd3cd11a9579e

      SHA512

      6410da051f1d6d53159ce2e7d1ad5d4a815cb5c4026d9e13348d5be8d57c804c861d287d95a7633f69f0306a8f25409109bd3ff3bee6efe3fbf410060257c428

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ec02aece3052d3ebeabbe4cfbb120524

      SHA1

      db11150d22198724b7edcde968601f829c63dee8

      SHA256

      2dbdb536e39c637b3fcc2a16ceb167528011959f4b070d6590e185c6646cd8a4

      SHA512

      eedabca6c20b78170732138b5fd8a577f053e7d2b8f18670ce77bf86a3984c98a49fce1f4857149548b43b6b94329ffb97f7c4d1d6dcc28cc439c259903a37fb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1ebf38a9b169a654343f9a645ee207f1

      SHA1

      14f8e1805c4e3879cef1b88dd9572acdec407b78

      SHA256

      779a4b1a6868ee9acfaaa2696c5738cde3918725e3cf18499317131f7d3abdcc

      SHA512

      438e643cbf12b286aedff7cb2a86385b8f6a86014dd9813d9bb2262e98c175eef52bc72386cb6bd7d7de817039546ffda3376f18f130f0ade7d29b5d2b903bf4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6d06eff218fcf3543133a45911aac69f

      SHA1

      ae3d4cf3928752f07564d8580dff51a6670fce09

      SHA256

      459cfee4fcfb6b40c606521d190638e939ae39f0d2fda8b15a6980220e2e663b

      SHA512

      f0ef94fb38a37bc4f5fa5cd50f0c5d56da1afe836b3fe916b063fbbddf0ba58ede245970d1bc73f36ab716d4c5d9d1aba26c6927e4db5dbc26aab1d212c158b5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      61a5ab22ae01c4f5be428c57c6977fff

      SHA1

      137c7b64a3d2c9bc22abe67095122ffe0664c131

      SHA256

      0048ebc5a7f4aa96e44724680adab6e5abe63265fc1d412d0efa68c8f3bf76af

      SHA512

      83d8ac38f5620bf7274f6448365f3d19bf69087c5b3e938ffb7c747078bb4f3d8de21aa82818b2f8997d26beabe72a1cdcad44258a729706e39755ff4b47e6fd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1788ec30bdd7cd4988522379b45d74d7

      SHA1

      27db92352487a85d697aa7001721ef634e5d159e

      SHA256

      671cef1de3b9d0b6e3b130150c25f65e7422173a3448b2a55d72a97f440cf271

      SHA512

      554a00e3fad9af7467d3194766afc6e486f7eb98dd95f86d35074c55e43412f522d65984ad3c2618655481f838fc1a32fd8c8441d09ca730983cdaf4e8bb1c9f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a0153401144e5ce90b29b01256e6b266

      SHA1

      75eaee645a2eedabe75be77f4ca884b372b763a6

      SHA256

      974c91ea66dfacbee9b13ff8c33e39693bf3791de3c7b33ba89ce90546a0201f

      SHA512

      96129927a012d25b03f1fcbb152e3aabe5ff1012b97a3f8d4a288fed8a8f4deda230f0c4cdb122d0524fd5e1d975da5490220c8ca04943244cc094e851b5d88f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d5c093292acaf1ad4d7c8aeb2ff28017

      SHA1

      bd8ecbcdd7a1ef678932b8cb1f34217857a8199c

      SHA256

      cf3f259eb9b8e79a1e7c3b490eab309fc869d875566d802ef1b8b39ab10243ec

      SHA512

      bdb30bb5fe11bb551be243162af3db151823e81ac347b2bebaf9c6dda19b2f25efe631f50ab109aac5907a3be7a9a4a7a065a3e3849beb63d9225f3e9d978607

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      15cd9e76c423274f01f474e59b51c468

      SHA1

      dee71db0805de8df001440cc65024ce12565806e

      SHA256

      c9a80811d6a32de4f468e434d9b380929db97605621377906750c641cf5df97a

      SHA512

      b2792321ef5805a15fe0476b842b7489cf17f4d480755717f51229083b53f6aa405e417949e1ed98125574ce3a2bef71009cddf6a7307b0825db64d6d09ff785

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3624d7a94cfb614ee271cca5508f300f

      SHA1

      76f44a634a780c73ceab6aa209cde685c569af24

      SHA256

      966d2a7068aa05a1afdf8be6b08c1a6fb5046845be4905e7f52073f837f58028

      SHA512

      c670b4e47c07b8b3b7caf5338b68534874e5a6205ea71d41a414226ddc758216fda554fa95a2e9dad5c08a786ddf373d075f05bf4ff3d6a8a721d34504e34842

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3a7daa9a2555d60125c3ba69ea393ca5

      SHA1

      550965bc5e65901a4d5516a8e145e2e7e9101029

      SHA256

      abae00087917ee34a0cf89055946800bc1ee212784c60b1af234899a68768500

      SHA512

      17011f8d4c42facc0affd7cc7965688ee096261fcced7ff95c23ef6af6207b0ee5714d0f41dab486ec11774ed8a77aa80239ace51a553a1eefedcf93dc64cab9

    • C:\Users\Admin\AppData\Local\Temp\CabE53.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarF36.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1424-493-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1424-491-0x00000000003D0000-0x00000000003D1000-memory.dmp
      Filesize

      4KB

    • memory/1424-489-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1868-482-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1868-483-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB