Analysis

  • max time kernel
    119s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 18:13

General

  • Target

    765f48985ecd0d1d17de78bca52c97c3_JaffaCakes118.html

  • Size

    122KB

  • MD5

    765f48985ecd0d1d17de78bca52c97c3

  • SHA1

    8bde6fe5be88db59911a98f3ee9c598736557ea2

  • SHA256

    6f39ba4e9f037a9c0cf77b7bd50e141eb8c34b1b7df3d9b90f28e629dd1b4787

  • SHA512

    cdba8da42d62d5607d6450f0b4e8ca4c3f54761201f0b9f801bffcbd12f06356d12acd9b105b734807179836204487017ec279fc24b20d6c9d64b4e687e97a56

  • SSDEEP

    3072:S9MOujJ8iyfkMY+BES09JXAnyrZalI+YQ:S9MOujJ8nsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\765f48985ecd0d1d17de78bca52c97c3_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1692 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2616
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2484
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2576
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2368
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1692 CREDAT:6173698 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2664

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7cedafebb2b2c536d1a4934f6993ae39

      SHA1

      c2cacfca090a6ff96d49a674e834b081ff18130f

      SHA256

      15ce4f01115e5f32f0b45b0af80d7eeca3b0ed7691dafe69d4e5c6dd0d25b0f3

      SHA512

      9d739592a710053ade7bd6b82ba0bc439d120ec4d1b3a9d9b6e9fdfdbdc37a30ebe2efee50da374e746e365651a58c5051ebe16e9004c63e12956efe4c49224f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8241a130a76f77bc7971dc122a5f147d

      SHA1

      5e9df1ab60bf6b36f57727ec7fd4bca63be77f5b

      SHA256

      a5aedd1969d65b4dabd8fe0fc44dce6faa1e60e004e7a8bb76a0c9a8fcb9f1b0

      SHA512

      0e5ccb7f924a905279e628f93cb6f6010d4a93bebce7e7d62330b092d7d72287b35f0e6f2a666b6727fff9bd8005599e3a6d9f7af63d2d10768ed58ea07f6624

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      533acb4179bd3749d60317e6efbae25a

      SHA1

      df769295aeef9911e6d2153c6be6791fc17d1d97

      SHA256

      5628515434f492476ee19dc9e6e8f92465b6c736646db34aa09f3670324c20c5

      SHA512

      07b50d5e2d277e7a4499b902f4e6846643e293c42eae9390c9f4d3d4cce3ebb192be82b5607927d1f051b8c554da82b13830103f159b6741664131886fd1c32f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a0cbd5fe1ddd49b4468a4e78593d32ed

      SHA1

      07a3f88c6c080241a1e8e8733bdecda81729eddf

      SHA256

      019725da34b2dafc3f245edcd1949424ca014b53ace26547f905bfc558c098b3

      SHA512

      6fee917e15dc798ad71d5f5b883048ea46e6ce00d1a186a14f2b224da66375e420ed6eb03f13a29e296410cf13bfc507e2909d4aa794960f6f9a9dea8fa7391a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e52faf27901459ba9f7e068c91849ee9

      SHA1

      f777abe27cfc29a5f8253135ee5d0bf83476b90a

      SHA256

      cee86aa7c376eee84de053120e123c5189886e7c19977eb840a04fbb014636bb

      SHA512

      afdd5c71331c7ec1e1af94e3a2887c8de409c60fd4d1faae3387822326c48b846d4f6cb9e3fe826260c3bcce1092c49838ec8fbb3022b6a66b2365966f64a2f8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      db470cc3c8d981ecb44ab887db51898d

      SHA1

      ed79c9e07ba9b813d8076fbfb3f913b5ed5a19c7

      SHA256

      36d196f238c816a787a8f7b646ad336d8169ad912644a153abac2b650133b4d8

      SHA512

      67121ec594a032b6c7d670b7c59de352e7d8cdc30afd59c7707eaf3e31778047e3626f8685d371b6eaa595b23f59bf632242775e44925e870a3b53356311c0b0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      51cc63d56f74475852134a8a0726f2a8

      SHA1

      90a1ecb9e37748c121c44daec78cbe589900e539

      SHA256

      3fcbed5cee2a01c029e3186a3481bbe2daaeb0901437fc36b412ca65190ff2c0

      SHA512

      504e2fffa2957dfb778a639ddde96b1a3db51b180451daa5b7a6d39e7e63df5421df664b46022b6b8b4380a622bf6ebdb00d6dd88bfe34ba3a7e3a7530275ce3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2712f940862a99ec18571e4e314785c8

      SHA1

      d839ef005480a423b34a8a13a35730ebfdf2268d

      SHA256

      f9f9a8078389c50d87f2e8334d710e181fdc3aaad46d989183000d8861beebc9

      SHA512

      9c9e71eca4f4b6c35bed795972d04eec64add86b307f0d1b94c1de636ff8301c7c477dddceee674de5673d8ab8ca08679de78f9225727d8a5e4fc0b4112e4891

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a74ff0ae3c4177685f9257d27ef1cf98

      SHA1

      781ae30c593c8cc84030fd54c8189f0e1f08815e

      SHA256

      8cfcda3c198fb88cbfae0540a91c2f3ef5ace6c4fa4a0fe1caa7058a1be49731

      SHA512

      7e9552b836563b1563e4917b8d5d6f6b106613a2929ee13bfe90d5e4e7b1386d88b248a1999fabf42da74bbae079733c883009d956104a4f972078beddd3ccb6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d1c7ffa3d34bfc22a32f3dc4c828b394

      SHA1

      145574e34394e9ed4776f3c8e838e4a9a1019aa9

      SHA256

      ad3cdbe2acc529e53b4681ea91ecc6d6724de125adae59badd05ed09f936059e

      SHA512

      1f2ee51a94969d7ec082c55d7243734c583564808cfaafb3cf4d0e837061b48e777ea52bca2f961ee26b3d8432e4d578f35ab436ec98ef2b28961ac554e167d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e7efc21a5ed6c1080b46620406a1429f

      SHA1

      e2b608e8242900911fb66db886e340ecd4292f20

      SHA256

      bbcf9f3d2f68471beb228379baabc9200028f48c5d0ca472040af642ce1cc901

      SHA512

      795e3936cfee647a4e5fa330448716a15957aafad84d655b71e07d7d1107b33b269a36c44465d12bc591888d55a326850dfa3277e8e03b3011157b1331b1817a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b05b87c91ead4066c735900256f59ce9

      SHA1

      916766bd2e4948314756f17c8be557c9a397312b

      SHA256

      49e7e8f58cd6b0475ba2b74a4310136b4dd6c594162d6309e04bf8499d884469

      SHA512

      31d183b74cf806bef3474934b5d2b3010c2012b9c1f33cda60191d58d9326cc836260dfeb53a1ac0810dedd2b5b02803b93b535d95806f6f761e64d7a947d541

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      58a3cebe88da166b811944c257040eba

      SHA1

      946eafb9b5f67f856a2c446c70994f0c1c971d65

      SHA256

      66c55e890111b55e62934f3dd37efa73c14c81604c42c4b5b75c80dbc8b14317

      SHA512

      7185050c4c1709be3fe2376ff4db9f422d319125bf7ba6967db226a963700fb3771ec1eed352adf3f693e214e5fda87efc9d718822998fb5595c7607c6586fc4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e998b07af010bfb3ab75f05d67fa7824

      SHA1

      67963fbb15e22ae3cf18001fcc3dfc41875f920f

      SHA256

      aaabc5cb880f7100b704abd06240413ab368f7c90f02623be2b6a37170433b46

      SHA512

      ffed7d1ef2d67b98a2cb3a8697c91a43faf9681e465c76fc1fadee320a44c3724020a1ddaf2762fbdc89dba9139a35588c508d9c251af9a19d831ffcff38be6d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e11a3259c79d07b1da756a669a60cf24

      SHA1

      69251af0b9df09cf3bc7764cbf8d39de8f6c7387

      SHA256

      20cf130916e48fba3e3fb0ebaa39803a9435b3d8eb25816466c48c66d2bc55d2

      SHA512

      f99e02c99443e9808c006b723e8afacb9a3517448ea80f063d1f19d32c35e3488a40359f9b3e2146d07269d4943d2f08e4b2b6ad2e9f0e94c6d8bf74cd3a99e8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4df32519cd81062380b2e6ef875c3c70

      SHA1

      2ecabb48eda8eb46f14884d7861c6cc9c3a2ad96

      SHA256

      9375940f847a535777492c588b328cfe22d703d0d9edf4caf37b0d8fe0f441c6

      SHA512

      fa3cdb6e6e77d761cf706dd3dd20d3568e98c4d6f97c190fb7406977ca4fd866edaf34f8df6daac812989b76ee4edd9de8e52d3d9cd146196ec1e64d2f1f8321

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      28402058c6d9b6f3942b9b506aba66dc

      SHA1

      ea9b0341c320e7929ea0a9eb575781634cdf6122

      SHA256

      563b0eddda35311eadb09a8c866eac4aa98a9b5d60de64b06c41d112d76e9134

      SHA512

      dd4ecaa75f60e9e9c40a714ad76892d855ca54c846532d71a2739e6a92b707615cefcb50fd803b2d88903facb6efb7bb8386ae40fbb2b4cae5dfc9b4c94dcb41

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2305892828e76f25e1496bd6e3176054

      SHA1

      a280f9ca993d6b5072c735cb545bf3acaff2f22b

      SHA256

      175d0e849c15f9beac0cba3da7b2dc3ed335da677f81e0ae793cb77626999cb5

      SHA512

      c64f6a330de9b6ae3a6850c9f066319b0739281dd71c5e61d9efbed65109850df907876823a36b8a329a3517a16656bd2d179d31d10ccd8f90a4f4577d9fd6df

    • C:\Users\Admin\AppData\Local\Temp\CabA98A.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarAACA.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2484-8-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2484-9-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2484-6-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2576-17-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB

    • memory/2576-20-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2576-18-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB