Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 19:21

General

  • Target

    768d39219c79ad16d8a61f9bb30297a1_JaffaCakes118.html

  • Size

    156KB

  • MD5

    768d39219c79ad16d8a61f9bb30297a1

  • SHA1

    de856cf41051b4405768e9ff6099b2288feda9d0

  • SHA256

    2461a10e83db84f34647eea26c667835a42a3f16fc9104121cf4edad2b15c4e0

  • SHA512

    0516e39cc26b9b6aa468c75bd2fdbcbdd53cd53f3da91b749faaaf7e39b366a6645368d52e4f8ffb4d04e8f8b208f044e1d73beac4d5d225ece1664b92f19ad7

  • SSDEEP

    1536:i+RTNJaBAlzJy8VIHA3svPyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09M:i0LNY5vPyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\768d39219c79ad16d8a61f9bb30297a1_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2976
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2976 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2852
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:880
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2020
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1720
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2976 CREDAT:472070 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2708

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      04b2d29cd6de456f46a8dad1fc8b09d8

      SHA1

      42a883072050dd3e544ee021b0d1567cec77a32b

      SHA256

      1b3699b10eca5c9c54791f0dcf84628c379835190948a8cdc63fcb61639c7760

      SHA512

      9e2be657bbe2a30d9b58b663cb798b5b4cccc7e417896eb2a9022f60ed012dc4ced7c539ccfa3d9324f9b5640e70c80ca2edd3f14fffa24e80901f625880ae3d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      24b96e545d560d306b840ba99d7432c5

      SHA1

      4069c32c1ed4cc8250315ef7e87fded961ba7cbb

      SHA256

      d5d6cdefc7f44943d91321b11e2e86241534eb529c4996145a0258a85514bef6

      SHA512

      d8f0db60ac2e6a7e7e911269c1d9f0aea5fe5d7d27206638a8bd2b59ca342c0dfeb7703121b62f8cb036601702bfd9f5eabdcc385bf0860d106226dd421cb384

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      22af0f33a00a76a2310d550dff7b4c9d

      SHA1

      cba1ca62c5c0df7fbcde4f675530a3045fc3473b

      SHA256

      3eb935ccb13ec9b2e218aee8949f5d526e1335b98ce1b4a6493cff6cbd1ea645

      SHA512

      a2b02c549617e42c272454ce48c3a20d06655de5a8c1980e33380f5fba806da0f729c09b886cc4a485f059b8bc8a0593df5bc5a46ae12161c0a0e9b737a5e334

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d0513f443e1df7e86d8f5d6b11f80daf

      SHA1

      2dac6990ff6e9fe30b18ad2f33e3ce690a721813

      SHA256

      21fbc8da1febda642e1b8a46faf674b1046c9f8ae05e035eb2a6ddbd9ede391f

      SHA512

      41639a98fcdd8b6aaf7fca0e1060a9abedd9212472cdc944d068c8777713238829d8cb6a6f92b4aba1e4f6479473d2bd435d883cf68a4e8bdda707a7a63a032e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7476b36e905be8efafcc65be7cedc36c

      SHA1

      9f8b86a4f61cee6530b2a4a1c66ec9a478b0d4fb

      SHA256

      cc22838391a8c9f1724e1721c3aae859db1446960d0eb1cdff55838d211485fc

      SHA512

      9256fd394f9f4129794b0b42c6a63ab371cf4a9f60e7cf72a833d46f85091c708fc8701ebd45ea572d146f67d7a523ffcc91eaf656111399b2cf478717e15e61

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      09a103a6f825dec044bc91a781c1cd2e

      SHA1

      eeebf1e1a9e82db4ba1c07d4036a4feba333c3bf

      SHA256

      ede8620090b5d33e07ab49d6f514e4e8ca42967c2d584e39a52e254ebdeca374

      SHA512

      6064d631f014a09c659b271f087d127cf94926589c1d9e8014c6fff144b877b512fbd009c534663419dc6665c5e9a7dde2c21ae3fb8fff440ec926d72b8a37b9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8bbcd118f75daff66f1e6c27c70856a7

      SHA1

      d98381fe39ea80c32effbfaf34ee4690426b735c

      SHA256

      dcea02feec57ceaf591993cff31c9016f99472554b4bcd1e9a474f0ec7a93da9

      SHA512

      0cbf986e8371313321b915427e722b90e2a7459b9eab581b4e4ac4f88db8dd6fe49162da3169ff01c5f3f78c7f2ca63eed48253d3cf809ef76437e39850149d5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      673955103b31dc0cf3dfd00257be00e6

      SHA1

      d24090bfab29b678dd354f10e21d5f027920640a

      SHA256

      935cfeb42bab2dc8959dbd757452e52c52ae68c48f4b9f94795c254b5502451e

      SHA512

      c3ed4274290ed81e1ecf1b179350a08af4c8e33ec259f636c91cc41cdbdfa6be650b273c1d032fe2af950cc39c9cc9bff9f25c5ef0d0df8cf33f768d42f23eb1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      db417f90b2349ea79053e859103da52f

      SHA1

      b6b865f7f70e8c17a83bd62b5aac88852c8854fb

      SHA256

      d9ae133d98e42cbee287ae21713b2f51fae5e612084a21b6d9d761ae7df74131

      SHA512

      8ef61dfeec5b89275f6f75191cef15a5391e1590420ce097131d171827d5377ec120639a37547b58af74ba6cbc885174db714cff38553b47b4961b2c25a0e418

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3ee0d6ce9db048af4b24ec04dc019f76

      SHA1

      d6c5e7f501b0b9c499699c788b4b747d99a5d795

      SHA256

      69317c8eaeb10197e642e7ec1dffd06e313cd5a62a5c8506d570ae3d267278fa

      SHA512

      7751ca0cc1ac19a7c1203a42fcf74168317d7a059833389623c8fd8c9c708adb0ecbdb0d371bd501bb66c8447fe48aefafb8222483fdc17010e6d964df767543

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fa47ad1b11103ce5d16f8f0e5001a6a9

      SHA1

      54f4febf3d3a545d8709f20ef4e7c72b14e92164

      SHA256

      df290e84c0708b3d9c8ca4661b0307ac5ca5ab2a8d11f045e0f3180eda514e5d

      SHA512

      74f44157729efd223e5144f09f2f3e9eb1e9a56ed386be1374e09c606f799c0dd4763d524021d596c8e48fd8f8ff48069c9bf9cecef82c74eb6e99802fccb202

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      32a2664f6858fcc41d264924dc4f8f4c

      SHA1

      7586d13689c09dda90ec11e21cc7b810ee81c92c

      SHA256

      494f89a1b620c4dbff04c25f724b10c459c6b910fc90deb478afcba445232980

      SHA512

      f32182d5fee13d0f2e30b1daa7b16b17553de91100809f26f2ef27a2c2a8c3fa04beebf2963f7a781a55c002336930e93e5a0e3ed98cc9c12e88880b63b92cae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2c56ab965a39f889af806a168b8b62d3

      SHA1

      3e4a3f0b551ad199f05e2f99089c5f98c5bcdb82

      SHA256

      2590623f6668c3044f80dd88fe2973ffb60d675bd2e994202b3b2992e24557ca

      SHA512

      4ac6ee7f343a2ef09092e82a32b823c4400e5eb398d8fd124678a3b7ec7904497aa8c32c5c67aed5238784c4cbb6b57e9646e64d2ec6ed5e779f35b8cb0973d5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b566610678a7e40fef8481d10020d511

      SHA1

      0ce02215d0b5462af2fcb5aa6929d05015b55bf8

      SHA256

      fecd9324fa63c1b404d814fe660bb83d8ea8652a6f000ef8451212f872193a9d

      SHA512

      0267a0f3d06580b31791c57158759d74325fce904f459aaeb6d0fbaf120dfea1fb9ac4aede06690d2e5155acdaa6b179207b19f5f5c8c8682ebbd3cdce71f0e0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9ba2e964a6320fb2ed07a4934b352937

      SHA1

      cfff43699f419f5ad1931481da3167fd6669215a

      SHA256

      ec5efa66f785bd9a83e38ffdb7f869cbc6ab04a1d66df47a8aef156f430318b1

      SHA512

      9a190d6db093bd04c244fb0bd7cd1ef1116be42342cf2d3c289da6cb6223f072fd700beeb50b157a179400a81fef223a8da967aaff5c045a2521981825abd26b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c9bda4012fc1867ff6f36f1dea72a632

      SHA1

      ca01cb2a7faa6a80a4f68442a2b11a5d826e12b5

      SHA256

      cdbf9029d6896153b7ee3c9786ff15691b735ccfce349958c87c0cd40defd67c

      SHA512

      247a7c14ee43d49127ff4c6d3d46134993fba494e890074eca08e193edb505d4e26912245f4b8911a05d5619e89ea2f9a912b71a11a30469e7fdd98a8c724bec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e4122d82f748cfcfb14da5c20cb5762c

      SHA1

      ea116ead1acf3edb5ebea0c16b8a7e2a010beef9

      SHA256

      20847848c3ca418d22c6f397be1a9dc8371eddb33fb1facb2a752ebe28e7e421

      SHA512

      ab38959ac0745b166a1123b8047a9132eac243d143da8c75caada4904364513a73d3a90fb8dc0e26baaf2f30767bf162a789f5caad432fd5a355e1e27ef56d25

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6c5e0cc2220ba3e22f230ad169d5fcad

      SHA1

      090dc88fc6b91708a205fd6571c571877bbc9ff0

      SHA256

      0206f68478b16b0362cb31c139b806db1f0b95bf433b196e03fb054ebd465967

      SHA512

      91167dbe17916a6dfc06e23130cb9a8add4b1f1aeefb68ff64268ea855c89a4aba97b9866d6a80e6167f494d0575a7c2f92b4c48cfbc9799b0bd881510ce7d6f

    • C:\Users\Admin\AppData\Local\Temp\CabDD7.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarF36.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/880-482-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/880-483-0x00000000001C0000-0x00000000001CF000-memory.dmp
      Filesize

      60KB

    • memory/2020-489-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2020-493-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2020-492-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2020-494-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2020-491-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB