Analysis

  • max time kernel
    133s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 17:07

General

  • Target

    762e68e6aecbba1d67cfa1ab6ca06840_JaffaCakes118.html

  • Size

    155KB

  • MD5

    762e68e6aecbba1d67cfa1ab6ca06840

  • SHA1

    e3238990a2f877a653b38a13f3a9c63a48cad223

  • SHA256

    5026da7b7278b46facd616c588d189fb3a854a31adc632fa60b530baac78e969

  • SHA512

    9418aa46a531c8564dc3b680c30fcd45228a3f6a6ec899766c7ecb9ecf2892342951f3f3adc4c4705615b5dd7d6b4ce75f31a08673f1517d82df5397f7ba06ba

  • SSDEEP

    1536:i0RTUOV6cebnyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusG:imknyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\762e68e6aecbba1d67cfa1ab6ca06840_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1500
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1500 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2900
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1212
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1512
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1720
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1500 CREDAT:603146 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2796

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2df144dd6298251662ceda0d06ca0263

      SHA1

      62f1232b36201f858dd94fdd186734875bc5a8f0

      SHA256

      b205b845c56b693c0d11aad6c215461b543ba935a8c5e060d7e2f61b2d9d4399

      SHA512

      77ccdb35dca0ffde323d4555ffcdcd55f70a511120ecaddc466cdf1cbc0df8a4f721f236bec880b4f35755448d09d62f3146d03ada12a184b874a1d0def84ae4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3e849f1aab911cd7c9be75c97fea133e

      SHA1

      94b8c32cd10baa99fbf3b16dd59a4866de6d6cb6

      SHA256

      2e216f8c6f9559bed81824247ca75adb6407b5a390e339a59da9caa6d72342fa

      SHA512

      fbcda0157b9a6991b1869a9df65e0c28eda7bd1564fdd801f2241ae01d0a3643e5b7ea44e7a9290dad27f03f3bbe09c332735c81e79866976e551f286de2a338

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dcff2c0ce7266ef751129cf1978e8a6a

      SHA1

      d06af7a9dc39c15065e4b9b73438a773d5839d4d

      SHA256

      0686bb5e2c69cb5de5fb9ba9be5efcc92daf32a3d45b652f382f0fa9f04e181a

      SHA512

      ea2f3d8e4956695bff8839ce92952ecdeb9fe089216a0344a319288eafeab6b572a19c0cc2840cf6b68f7b028b7f8d714c228ba8e1b6b94b888d7e253a7cf006

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      75d32537ee3ce287738e001af9776e2f

      SHA1

      1f39dabe6695ba4cd8cf046c06b72e7bb7485206

      SHA256

      1e3c8d6e3932fd3c2934a722f2b19ef3b23d2124386fe12a02e5f28c51533a33

      SHA512

      a9b71d61cb8a9f4d57d36abd98a7e7846091c73fd4a12eb30998723a614641f875edf3671601e9cc8f2733934f39f525cd847772395a8c3a545d93eef305387e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      787ffe29907f0ccfaf7a27f87ed7e872

      SHA1

      60e5d4f8ff298780ef1eb71f130f273b3c0f1eb0

      SHA256

      c3a824f1b7a5af76e97d5cfc7b3bcd4ecaa1ca4a2fac585a13853751f95edded

      SHA512

      8fc028d593ef7521a30622603ed78dbeebc421ef436db2b8bf33b600d7f893016831ad6f2eaa35e0e720c3fc8807810f5c47ae60bb540306c5cb6191db7309e9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cbbff9a5c5dfebebf2268044819ac14b

      SHA1

      3bf0aa07aa414ac800d280b642004b190668d20b

      SHA256

      233a8bca906d4d5fbcaee36af5493dd7f64ee87607ef171bd9dbf8b53d7491b5

      SHA512

      85e50de53c6bf20a9a0537963d2564682bac7f68f66c3546c257853c203ceab42d8cfc5bcecd1b0f66b0a845f180032259205172d009dfd25cb2188e334c95c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1ad9486a159d7f3e96d52002e06a3357

      SHA1

      17ce5d2eded454ab9fb469e6fa4fec0aea5c094b

      SHA256

      7fe33c9a65558c1c11f960da75daf206cf247ee4b53c7a07a0dc4f098b7644f5

      SHA512

      d86efc37cd54ec7e1fc9c1b1a1c679f9c2429a098857b2bd8300fe84adc8c16da8eede534c661a1d4ce171a60430db268062b2927de5f98f790ee43148317a20

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2ea6ec9de1860ee62698f6abf5f8636e

      SHA1

      cd82ded8efd51a90bc0f176f93e1f3e5c48ca839

      SHA256

      9bced76cd875c2676ab3947b2efb180016ab3ef3d154290caba7dda70965f298

      SHA512

      3693721f17f08d0ca44b646fb2580b9c77755951a32075e51c4f129a35c936b0400bcdaf98c865cc0e932461a0ed004bb7bc5e149e0849583855046500c24015

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9bc8322f6b69d31ed872bd574acc5d69

      SHA1

      a36f49477e520b212a3f9e92e9e01e6f781849d5

      SHA256

      9cf5ff33bc12eaa4e812e7e08e6b9a286b1d1269849de3315c0413f533d5b9e4

      SHA512

      22ccc1e01369191fd08481863564568f5afa7c33d1fddce840f218f87c4e731afdcf1c20dd25426ece715b19386171050d6fe65081cc4f3c59c62566ceef07a8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      33a0527bee5583ccb7eaed69f8af487b

      SHA1

      0fcb7a82f1ad0fdad8aa47a558ffb1f4eeaba794

      SHA256

      e603e1dc98ced2175e4960868f0cc51bcc68c96d923666cae68a7814c02021e6

      SHA512

      df4a49e9aad0a5ee2d285eaf768aec79c541ba5fc505d8b5de7afe0ca3b5534967337318b269cebe193000748b9cfe88596dd5fc2518c29b8ab1e230e1a967a5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      795e2dafba64d00f0bc6998e27f25aa7

      SHA1

      77d9e13be34dbb126775acaa076cb59cd77ba3c0

      SHA256

      1b50f301951e7f0718924b76881cf32c540c998b9972a314644911666155ee0e

      SHA512

      24d252df5b44cc8a7651ad9554e5989518d1b6d86751853603dbf0896aaa6104f9aaebd3baf96c41241d0250fd3f68c80f12fa0ae4a45504203a8ca0f8fe8e35

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5406c0f82ba3a9c6dc78239290d73921

      SHA1

      6f2a1584cd3d142b90a5173dc0074b9af2385ac6

      SHA256

      562f04731922a15a29ce4e3628b2469c7fe08023dc92276c4988deed59216a94

      SHA512

      c56afcf4e487ec7f23f77548bc8cbadcf2d013cea6bace6d506ce79729dde5f6ed95b6b6f8112c4a644c8e4e16f98bebff06869ff4459846f84ed5d11fea8aef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4861ecf4b51b76a47625e17e70777d4c

      SHA1

      bf4c4473118c26cd6efafab783970eb2d76e0c81

      SHA256

      981f0ab93bb84f3ff3dfbac6e7264afb268058094fa7a817d5132433e92105af

      SHA512

      76105bd562a2b250342d31b47c77a7f84b92b9b058d86934e5fffe9b1810b1597491c06a2a6d14783055d64c68a1c5eb3150aa9f118b70471af93427f8aa5883

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8c6e5d3eb4427e2c9261158beb4e27aa

      SHA1

      290b829bc52f454d1ebeb75aa9d322daa0f6d227

      SHA256

      9d56c3fd6601048c605801fb37392510092198050592b9ba3233e0432d0b56b4

      SHA512

      1863ee1589763e1cc4f73b4faa6e4fe5e90a4bb5f325c43f990b6cdcbc32acb7ab41e058d74d8be9f06424d57226981ce0f3238ac119d76316cc0eb16697c7ea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      228711a90cf1f81f016ec883e8b08269

      SHA1

      f5da221938b780de4b515be40067e35e4812bf77

      SHA256

      53d18c831f89c0e850168e94c2dace43fd5ce42c0b1747b8a5fb8976a53bc7f2

      SHA512

      6826b86dbd16c6c9e84eb791b0feca7e4c289b62a9dffee7608a5cddaf5b4dc6aa9973792986b389a26c074ed12760900474b08bf5e8ea073e978f5066e975d6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9cf8033d788b608cac88362539b91ffa

      SHA1

      f3f11a8572ab9667373cfd0d6e4918010b55aefc

      SHA256

      4c09a4c38e830e2fe42aca12fb0e7d1c0a68f93c1bf6bb791dae0e70ec874dc7

      SHA512

      5af8501d5ed39351b7c8d410d86e0b0f120c2692992ac4477ad5c499c2cc595541e9bffce59b9d92842c21cd5ed5deaac4f3c568f4744a6a452a366262218f17

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a1897893a5daf42be90920f2dc309762

      SHA1

      db74670a85686a662da0a6fae67107620248cf90

      SHA256

      7144795a12f8f923f5a687da9cae154127e0c635c867d3062a8669ce2fed38dd

      SHA512

      336b7c43d837d7ea82a982a29092fa0d4e07bf80960cd52536b7c096342a6c91c8fd3e7905c9f299eee62e8d40c1ad21bf01da0297f69425a8e76000351d6ae4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8c7e20584a30c40f1f9506f3707a7c55

      SHA1

      af28eaf74e2f48359d8fc28683a9402d3f4af4b8

      SHA256

      b328604d97fc2bf597cac0d25e29ea70de74494e85491800d0202d1920bd4ed4

      SHA512

      fdf5f7a11209e94d91937075e40033fc3616fe72511f0f413ec106596aebbb70060db6bc1b32cb3c94446ec21b681f55ec6b93badaa4d0c962c7bd06ff5bffd3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e77eb6be0b8afc450aa40530f80a378f

      SHA1

      4830d61b006fcbdcfd61d72a5ccd90bcfccc8220

      SHA256

      75935a393ac7f8867f25e34fc3e25351c568419f77980beb476c708dcb613722

      SHA512

      23ac87f920d258a5d93a6bb13a7b318f49c1a66be6f422bdc23ca97a9f5dc32826735478ab20f75f453d2ecfdd9971e3054b31fc48046cf9642c19bb498fc68a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c6f47efc6ef3d500898c5edc0d45c042

      SHA1

      8a368c88025097c1fc7da9de575220847cd02693

      SHA256

      83e1d132d70b5daeafc9ff21c43c22d43859aaa578a59f7073a9df4634ac0a83

      SHA512

      2546c92d7b2c27b4ea47100b3191f12debd03a6a95c8fef38c6422632c9b344b9e33b974a5857f62de11c5129b9c8b673f9ece81f801508c66c63cabacc3f58b

    • C:\Users\Admin\AppData\Local\Temp\Cab846C.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab854A.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar856E.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1212-484-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1212-480-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1212-481-0x00000000002B0000-0x00000000002BF000-memory.dmp
      Filesize

      60KB

    • memory/1512-497-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1512-490-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1512-492-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1512-493-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1512-495-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1512-494-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB