Analysis

  • max time kernel
    136s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 05:49

General

  • Target

    781b52a2c85ddde3b7308e1994b96bc6_JaffaCakes118.html

  • Size

    155KB

  • MD5

    781b52a2c85ddde3b7308e1994b96bc6

  • SHA1

    d123926de8b252b49e12ff2857da1b33e06b952e

  • SHA256

    2cd94a799a471207288e2997f036f16796e89616aa2c572efc39d531261853b1

  • SHA512

    6a38fc039bc58224a26eee05d2b2da3c786dbfed0ed5e4df67c05820603c41c84a0b6501f0b9aca8f0df298f7ce38e20cbd50f43bf968c9a34d70757b508b537

  • SSDEEP

    3072:iJ9bVElvGNyfkMY+BES09JXAnyrZalI+YQ:iHVEl+YsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\781b52a2c85ddde3b7308e1994b96bc6_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1304 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2008
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2084
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1828
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2088
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1304 CREDAT:209940 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:576

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      845a1da6f97a124869760e995e94a9b6

      SHA1

      250b713caa99634dfbe96930e9f6dde2e4926d66

      SHA256

      9d5fe756a275e548ca9686689f3a13c97f1e33600993f0b3b1fdf90a1b2dfa19

      SHA512

      ab3225a968e5ca717f4cb36fe7da40cab628f9e7976e7f72b8c8f1d5c160aa2814cf44074c4bef4a98f916355f91f23c98740cf280ef69026b37996066b7218e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5e731b0f358f38a1bb65f1b85323630a

      SHA1

      3ffd8238732093c7954377001373ed0673912cad

      SHA256

      2af748c61baf0a52d37a192a8a5275c64f077ce689dc636d83259b8555e833ca

      SHA512

      ec066bca459171ac596a4913de363439092dff74ef751b24aebab23f6c79fd347d21ee0b0619bc8749db30d1a3b273210143f0249c84f5728e3fbd5697f72c38

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f66d6a0527ca7bbd4e5478cc63dbb79d

      SHA1

      e05658b10d7046ac6a278efa1197d92ba388463b

      SHA256

      2c84e57a1163802c5207ed3e26b8a41a1469e01d03832dd8bc3da94594f8e656

      SHA512

      27c44b96b45b246de91914b27f5127bee34ebae86d1b81e643f2faa9229cf55cb271f28d1249d407ce0ccef1b9cf0d92ae8e460ea9062d32b7b96fbf79952891

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d3e96189981c17365e7d4a6cc018200d

      SHA1

      82d985e79d01632f5b257839d7a7eb58c67b1f1f

      SHA256

      b957ddf8adc7e6e2418fd59729ec70b3ac377859078f6235d55af46cccad5b8d

      SHA512

      9bc8792eec954ebd8d255c85e33a86b079fddb6219255027cf64ec3d5ed4ef1272fe9c12ec6f7d95e52ed87f7961cc6d7b7b43d8a38ad458f707ef7fe08699fa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4a173348c62daebed3045ef94b6b33cd

      SHA1

      0f7fdf02ddd6b9086d88e159beed82d5f375cbdf

      SHA256

      88c49e423bb874c1eae8613b3e7d98d667a6973f055cbb45191a80f7b4c4c097

      SHA512

      0803b56cd73089f1a4a5874ac3c053bdbd523b59b8b4ba7c603d273dfc8f5184cfd9d77c91b59eb25437232f4b5ea184f50f058a9cd91b91a506b700d80c457a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a29392e1e141f742fc338ffeac8a0491

      SHA1

      818c8357a1b91c3809bcc14dde7a2c34fba8044d

      SHA256

      dac8473eb263984046f582fb14592b6d220e03dbd6c3eb00338476d5664ca5a6

      SHA512

      20267d3b13ec285ad4ea200644179bc1e6b746eae58ada039a7eedc5619d545713a10fd248002390235b3948dc70c5eef71dac3cc5f615958af9229f2d465c97

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f04760614613c536164f2fa9c2e147a2

      SHA1

      88c4e07f1495fd208f2e24cd5b1563b6d41f3b0d

      SHA256

      9704647a17ff20e75b4d17a2b2e5ea75c71337e313b3bbf14e2870ef4ae283a6

      SHA512

      369b4185e29665b1fa0b006dd9a5950a12c45a548420e20766fe047bb6bd2d2719d68c89e822c3ebc01f8f9303422b35b339fffb88b4b5dfde1084adfdb6a059

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      6c5d541af557da70c40f8b8fadbcb47b

      SHA1

      159ddce092756333ae699df40f2d5a2f39f632cf

      SHA256

      daecdb31196abf0ff4394ac51cc30b34f8d2564f91516d387cfe957abc389557

      SHA512

      8b21afa7d9e8953b6701c6797ff26ab2d803cc0a911c13cb81028ea591e5f643cd579663c30d1dc39fe89427355326469f9c742e60895c6980a8326c05e3802c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9c7be543250544354cbf8a01eeed03fd

      SHA1

      83fd305fb17859598c1635bea88a086a94fa0a3a

      SHA256

      144b6746d31292656be4b75d9fb3fc2274c87e367397b851ba77ec7d0de02437

      SHA512

      c1423c925fa26a9696b584a4f830e3d16e56f1bcbfd1b2e76fd01974480f232c7d7c6950868bd277960fbfcb4a3506d4dc89c829e2125186af193da6e131888c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b144b87ad18eb2134c462872f28282fe

      SHA1

      d9bd2b59b0fc70ce89c5b65c1ba969261e350b24

      SHA256

      0d5139f5eb039e6dc9980274b233515cc14d59e56e51002f25dc597671759154

      SHA512

      8ed0f591f50c1805c2d97dfa4d8b528c0b7855eff855a218c8a09e760316acab481ab6c33e91add5fe882a0931c16d60e2789baee4369bd58a0b6adf8d952dee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      eb888449a66ad3478e321df358e31a2f

      SHA1

      7913add869554fa23c6327b7f2eeec3b7754fa4f

      SHA256

      e97abb87dce56b78c2875207227b4adab6f76f0655e27b8c243d1377224a2932

      SHA512

      510e51654db7de1ff0601d863795bd19162e114be1cc08a2605c2fae14c139ee69c1230f04bd370ffafa52ed32a9384afa96f3b0800b0593a2806f7bd1dcdfb1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      56b0fb3d8f08d37eb0241270c9fe2f65

      SHA1

      40bc215b4dd00af609e17f094567b7e170fb96c4

      SHA256

      cb1e382af4c82200ea33633323a39ef7eb5d4d4851bda461b4bb9d42d54e51a4

      SHA512

      3b36bd2c33abe50592b9c5bf1c95c6899d96b49943e1d42fe17fc7d305117d937e27acabc46ffa2a7bd153ed21c7f0961e40df5a9d703e721f32d0ff19a55773

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      edca2ba8528b5708f8fa9fcf07aa404d

      SHA1

      1fe5a04664cc5409000c23b5e5dbf4c6988f536e

      SHA256

      fcd48f2bd6fbd0f33b1cac3222450f303f04437764a4da6c41311a2c5e4942fd

      SHA512

      8b7652c9dbb2b6e54ac52e408eccf4c60b09f1d989e67d80ed92b5deb5e532258b0798b8d3604c28c3eddef0440f82aec8f163453b48f0512a636b7cdfc468d5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      439fafda7a4d86a5e5583de29511ed54

      SHA1

      4dc67d5067e581a3abb208dd132851f9121179e2

      SHA256

      24dd795e4f0307f7499c7887fecfa8c08f360dd2ff8a5ef99b360191dc5bc02b

      SHA512

      0faea7f06072b75a65c9610c5e67dc97f8eae4887d4a0ef47967f95c8eecc312db820657dbba1384dfa4a974ce7ed4a1714790390339d1c0494430c95df96c77

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3c2d51698b876a24d157ad3b025dc358

      SHA1

      659bcb46248ec9eedee52f048996b73538c7dbbd

      SHA256

      78fb7b20a4884e323c3e82ec55ac08ee0c17375511d94c7fe66ed429d73c5e93

      SHA512

      0b7a90b6fadbc9159d983015c5572688f796add8d659552f4c510cc05136f8d1a4c0594800a9b9fd77a0824d67bcb00525a35d304b760d99ba31539d9d3d2242

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e21195e0e79082b51b5eef90a5cbef6d

      SHA1

      20ef916622c02620c897db5e0bcf66d8a9bb64db

      SHA256

      b7d7aeb5599462653a7eefebbe12ba4f26a30ded778320945d154cabc79fbfcd

      SHA512

      a90e4a82f09a17b90541d6b687beea7bb3e2c1bb9af43ab8f289fa82310ebbd76e78a50735a62b785919100ca61de16f7e0476232df21741b65e9b88881b31ae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      eec3ee1ad9976b0bfbacb0b4a4cbbee3

      SHA1

      e38046a89fb4f4685c599041a059af61a819d3b6

      SHA256

      ebc273a7827f2fb30fb9c339c4667be48f7185807979f9c3e21f1d98b110e57b

      SHA512

      c2279b175845cc1a597e2bdbde2e34467e4750915dd59dcc1940f87f38da48f3495456bd80b9fee0660edd9fa55f39dada31acce4ebb0712b58366c967ffc389

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8884d84e1f50b9374bfde919a96b2ee5

      SHA1

      3f71d64328b80a6b780c2bee0bf756f1e37a3689

      SHA256

      fbf4a98ef1c20517d50c97da331ddf0af317854301842a66db6e920680e9a697

      SHA512

      e2f7005b1b0ce5c77d49e8013c87fc73c1770f2674b169986d2e6a1027a26ad3bab44a48493735f27228da03cbff048211cc748862737081d677bce875f44174

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      dd4d0d542c227e7612ddd85a00a356fc

      SHA1

      84796dca6a314d838a130adfb22b1f6bd1a0a4f2

      SHA256

      417b7a9791d61e2f1ee2509bc711987b92011a8f3b821efb46af89cd23c589dc

      SHA512

      890b3405fee2bf36427710896838afa9f013783d130eca8a95c88b50ba83e8c6d7846dada11bde1440722b46553915fd08558af3b6a61832e0bc210dadcbc5d8

    • C:\Users\Admin\AppData\Local\Temp\Cab115F.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar1272.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1828-489-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1828-495-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1828-493-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1828-492-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1828-491-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2084-481-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2084-482-0x0000000000240000-0x000000000024F000-memory.dmp

      Filesize

      60KB