Analysis

  • max time kernel
    139s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 16:49

General

  • Target

    762427fe0d873558ea2c6c06cd65076f_JaffaCakes118.html

  • Size

    155KB

  • MD5

    762427fe0d873558ea2c6c06cd65076f

  • SHA1

    3304ed3fe6757e8c1acaa89716792b90025a7f95

  • SHA256

    3128966d751e190b03acf0416e0d390a3601a9ba81b7bc9ddb77b7066128201c

  • SHA512

    babfe97b065aeead26aea0fa80971027b75eaae9b8b919a5cfd2d1af15d2464e9ff538368bfeeac071f4b68ad5ec1394c56c09a8e39c783dadb1fd7051707ab5

  • SSDEEP

    1536:ifRTRvakSRtaFwEzuTyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXAZ:ix6AzuTyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\762427fe0d873558ea2c6c06cd65076f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1932 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1760
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:912
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2924
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2836
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1932 CREDAT:472070 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1520

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4e7f268473cb41f0426e839bb06a1bac

      SHA1

      bfd10b0032900b4511771e27d7e26c40284cb0f8

      SHA256

      8c5e78dcb32bf8b82e02d910ea1c33b062fec40ce30a7cb5b79c6f311f8b5869

      SHA512

      53c710fdc966deac5190713f2ec8c222f87422c3f8d5798b9e70bceb433cf9611c6a365c4abc90c0c131bbff345e32cab96a07d0dc4b3021e181ed899918f37a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      71602edca707a45bf93b300902f2ce12

      SHA1

      3ae348ab8d0606156d15315d108c0724f2675a65

      SHA256

      cb4af521e66cf8c605173af3468286ac8c2bef1fa3d2d63585cf042b9b5c3b9d

      SHA512

      3052ad6e1d046cc6fd5bf7f25a1cb6f2dc879fb759e9708991139fb60329fa8f03f8e9c5272e597c18f07f5224864ed9c062ca978eaa544a292354f92a0216a9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b393fc5bd9ca0de99c44e2812a54be3b

      SHA1

      e7b62c2c2b8b08c02b5b409315856b873c3e9c21

      SHA256

      19f07567421cc259bb92b4705975d7539d313662732475822b61dce86ca550ab

      SHA512

      ac75fe7aabee34facfe42cb242fa72d39b41fc7cf5bb49604c6679d72a39f16492ddc072f61016bb37e983244996d526432c893f4c2e53d2f80598ed935eb3c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d4d25b8e622f5408235f77518bde18b9

      SHA1

      3edac39a18dbcec7d1f364556d128847c378d4cf

      SHA256

      75baecbb0b690d7ab708006de30c8dc67d7d83a42b214217aa6cb50aea193a18

      SHA512

      2c57912a0c0ab5145bdbe466657e31a616461a00ddcc476fac565acbbcfaaf23f21e24707a7d986e5f7cc8d04d8b2ab5b37b51394bbbfb892a8b42e143d71d12

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7c2a3bfd56096e8caefc1c5c687f6a3b

      SHA1

      0a1432e394dc4ee5c423c1d3ff53564dc9dd8618

      SHA256

      2817d5d25f5a6c2498ebc01ba48a14e63e4b624dfac6fd74650513a01fcc9507

      SHA512

      28d375b21ed10fd356c254d5ab13e8b195c255717505f4795be413e73e1261d81a308cd00f723ea54a43312ae3b19ba6e520f57c639b6500e39485fb65dcdc64

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d1b6afaad3d158e401a89260ede559db

      SHA1

      6d26eba1202740585078d7fd4b77b1f381420cf0

      SHA256

      9b434b0088a27e9a038a52cf650e27501986cc62a63e7cd0b6d651b7704b952c

      SHA512

      8e6091514df7873a17f16ceba8790007df9aa5136df61e486039797bbeeaf373c369902d21e9f10dee9954653b08aea89d8bc46779ea59d6a4bbc2516566c686

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d54074dd0999ad9ec16f3ae746a8ca58

      SHA1

      1f79072f62fd3055b23979e1a76e21654bc9cbbe

      SHA256

      280b27ffec2b5cfc1e349fff5037c9543f5cd7ca3a7d11fa23d7a06429ec6c01

      SHA512

      97be774724034b18ea02a021aecdf8fd2ffcc0722709cd3784215b978fc0a2067944bcf9b239b2781b2c20cc77a3810577f9974d3368c20c0a2ea6e4a61eec81

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      453d144fbe56c4a84d4f8c8c28acb7bc

      SHA1

      26e782bcf4e80a2fa3f5ebe76f5bb6b1595b413f

      SHA256

      c9aca05fa21c7462c17f40d2eb1763828ee0d79284792f2d4dfa86dcf4487ac0

      SHA512

      977f0d4225f22cac36e90c1213fa0a1ebc8bb1b651f778ebae089f9fc8d5c5af995556858c0b649ead0c3d89131b6d2c92af8201658a01101138223467487625

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      aa00ed8115aa773bd9da5d01c036b1e0

      SHA1

      eb73cad105eabbb3b7ad0bad46d68792d074f6c6

      SHA256

      39dec76c9740647a8fbed3791d5d063cdeed51ecc4538c11dedcce81f3f6fbff

      SHA512

      df631ea4d0db004ce2ebeabbd9fcb3562c6e4185053b0e6ef2ae9cdaeab7bdd35e3a857340fb0fdbd971de5d573bf7022d7fda7a08065c534013d481cf5773da

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a68a61886d982619eafdaecc2f6c2e0e

      SHA1

      93a05d1bde5be742c36ef1bf14e8d1444b7c1fb0

      SHA256

      bb5e94213a6f501022eb40193b15b37a5b4dcba78feeaeb1e2405f71d79ae6f3

      SHA512

      b3b3ac073a736b8c589b5bdc0ae67bad95bdea167fdcf2fc330ed1ede4e488e818fbb8a2d911829c4d85e487988cc98254943f2e8df1b91ceb10536af536c497

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1c4cfb89e008c861be5313e86eca1e33

      SHA1

      363354d03aaa215b1f3b5073f4a8df7481955562

      SHA256

      1c4a43a42b3074955e9d89e8866ea6703af4b90c9fef01423d5f5b9050b5f91f

      SHA512

      1ff180bfc747b9bfbbf81e460d73ce7dd8194a260b92a89a4f02c7b7f8534019d16e26cefe3bf828e226047f53e8aca2b7eb92f9579fd99b2af30230cbb378c0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1494c066e23e10ba5c2cf73b37c5b213

      SHA1

      36c86290813af2f816d086684c921c2af4a12a86

      SHA256

      16b3e10dfaadc3114be2ab5934c2d9294d194f31744c39df68f47dab2c71536e

      SHA512

      bf0a035a85b09c5036d982748885b0ee8ec7e12eb17630f79f58d515f541011dece6a03bdf562cf98837a208f528d66d077fc265f89f260e21c23f7beab46348

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8455922da48f1cad002d2ca30a5b172c

      SHA1

      e7f6e7b80ec92a9ec04f27b5cd86012ac0962966

      SHA256

      453c26a87c0311fb6e39d1ec837733fe6275f45c7dce9947d0c2a5bcfe0a79dc

      SHA512

      d4b8e099fab04654587b78ab0ad950a62f994308532726ee515f38ce70edb3cc1b241dd6a9923226a58dc4ee94fa2a2d7da5f6eda690a34ad080a4170cee45ae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8af24adf89fad7ca46ff117fd15fbcdc

      SHA1

      1cbeb788cad9dfd1b202f21b2a233312ae845d9e

      SHA256

      f0af238d507b9f713e83f4e9a6e45ba19cdf9cb83e89f7d90ac61089453572b9

      SHA512

      40ed8a3a6c7697601fd5f60af8ac433de0c41a66b375367651711ab5ff2b7348a1b1894bded2b19a039b5c6eeb2c8a1f59775845005786100800561bc7147c61

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a967eab5ac2f1ec416255a961595504a

      SHA1

      b2dd90756234d317f6835b96052118ebdaabb179

      SHA256

      21dc1aa67fff59f00505368b5302b48abc34be7986a9175731ce151442fe0d68

      SHA512

      fc426f420b054bcd7548d7a8958e2e1d37404a35d839a59b3137aa8985dc9a8518c3ca73858f8160a1e8b6250d653e06772f4278a592faf4a8e417e3f83f6ff6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3240ea45e6b0bdb7f8dd3618bb037fba

      SHA1

      49ff429a2e21fe3db459a93e6ac7c93bc6ada7cf

      SHA256

      f43c21bd14c1e2c97ebc749893c0ca8f1b598572f4147f3cb504021facd9a8f5

      SHA512

      b6c043bac524e88b9d0e80385246f5eda874140a35b93231671444ad013f6d3a4e0482985ace1a3910e134ac566513c990bc9f0ee5ddc7bd8e5289ca4a3c4fb7

    • C:\Users\Admin\AppData\Local\Temp\Cab9020.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab912C.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar919E.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/912-483-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/912-482-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/912-480-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2924-493-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2924-495-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2924-494-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2924-490-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2924-492-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB