Analysis

  • max time kernel
    137s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    13/06/2024, 15:57

General

  • Target

    a65fa5ca34db5e7509ef54123593adb4_JaffaCakes118.html

  • Size

    154KB

  • MD5

    a65fa5ca34db5e7509ef54123593adb4

  • SHA1

    13fcedec3e43eacfd0b2b4873f8dea617a73ab81

  • SHA256

    fdd14ff3a166d45044d37e30ad4c2956983118cb92f72e2fc26d271dacc478a7

  • SHA512

    c00fff8ac92fe7e4c52b384c8bf85df16f92570eaf532843cd5a401da7010b850df792a855dffad95000f0e31d283be2fa835c849030698bbcc5bd58f5862b01

  • SSDEEP

    1536:iMRTDw23qvHZAZQtI+FXyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09wee:iO1ZcXyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\a65fa5ca34db5e7509ef54123593adb4_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2468
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2468 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2176
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:616
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2092
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2920
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2468 CREDAT:406539 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1616

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      73f272e9f1ebafe436187a6bcde36680

      SHA1

      7a3e7d1e80a3aeaf8900560f0187358fda04e93a

      SHA256

      12c077e5e73ae00a2ca18805db3599f74f2af787be0b1e672553c21a22e8069a

      SHA512

      2927c3c3ed5d71cad9e2e5c2c71713e603347d3751e7c55ec04a5645743100b58a98d7d1dec9a3097d211e9ee05f21c220b9224bd9096c77880d9737d1612cb1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      57259e54603b9d196ceed77e9b2c584d

      SHA1

      6ee5cca7e1c6fe093751ae6f745b8ac146f0ec03

      SHA256

      42e328f6ddb81399e38b3b9c650e9c443d3999710ae3323d358375ff1d567949

      SHA512

      b3f1a704a2de5882d5c2ca12a343042382f09ae8c43e95e02e4545e075f158a8606b18a05848af1f4e3d28956939eb4b8c9b1592bbe7d8524e96fcdfcd206a8a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      726303fa6a864ec9a01fe20d02e6b64d

      SHA1

      15fe61c49863f86c44f59e79ec4eca7778a4abc0

      SHA256

      15cd8cd2466373f1d9a8541b8375687d8509890ba10b5b563e7bbbb0881e6d95

      SHA512

      85faf917c23a222a40f4399309343e0c8189973f52c671686ea2a80d6ab7e971f9663161ac18fe8ce8a148d1f19664433ca13e4ad62b0549bf11320b955b82ff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      045c31a57d048fe144eb68e88f92cfc2

      SHA1

      5cce08c898466acd15e5e347f907227dfa0ae65d

      SHA256

      926ec4dda234e7017fe9c71ead5bfb8d949e5a998abeb36cb7e824ca11ff23db

      SHA512

      85979b76aa011f1b8fc8aea17775250d45e0c13672790f5606787fd301d58aa6e3ed76e618e21a41167821674b587e2a7cb563d847acfa647edc7940f437b449

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b6850362f3bc2acb61536c7aa99c44cc

      SHA1

      4d314acf32fbc53f42d5d5e89ea2d6f040ec1b8e

      SHA256

      a3a5331d8e2a77bf6a8a9a3fe898ee9906bd215e15b11deb59b8f9be3138ba43

      SHA512

      3f6758caed3c9a16619ad0b93c4e31556d3e50ec045df21dfbe42967fc0714d3d00bf18712e11944021dae8c40e9ec29609fdd0a5a55a77742ab075ed441b107

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      60779b477c232cd6a750a8ee2bea38fd

      SHA1

      43359ed27bb21725bab4cfd1fc94ea770a5db321

      SHA256

      5eaab6606ef14d1b58593ea1c6eac4806b0100512102ba8a398fae37d38bee0b

      SHA512

      166750b6893391fdfaf192ca6f31910e6e3ff898d3448875d606bd9e8cb34b8d8460d46b8d5e9c2d2c031edd5025193bc5ff9d3dbcf8c3ab26f1cf4cfc57f0a5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e97013419a2a07c0c86d62ebb06fdfb7

      SHA1

      482e84dc494ebcba0d80eeb8592e9bfd1b21a758

      SHA256

      3d1db451f7f816606780f086022a6fbfeebdda704ab1158041a22359ff9d61b1

      SHA512

      294c3882360ac9500bd202f07e0fb07350816be0f8e4a54c8c92181995e6b3a1d5c185ba0d243baad08b2611b62bdc976e4ab19bc43530cdd1dee3e918216a07

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      04c8365f63a4f0167714bd629b662674

      SHA1

      bf7eade91e0267b69ac2e7ba1e8222016419f36d

      SHA256

      080836df5392bbd2cbd999d6ad2c98cbaab8a4272fbccf918644497ed3cd81b3

      SHA512

      94d2a8dfa8f226973c5c2083652d4d054ddae764deec9e17432980e8ef6cb06c1f3399c8e854a3ca4971d0d72afeaf19ccf4f70d7c12975bf0518ace45e7d8bc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      78e315a0e1839716668d454654ba27ff

      SHA1

      43a77f04d4d6691ee815432711c4f6d601433531

      SHA256

      348398ed53c525b8f596e7bc85e146e7e61f7e985e150ddc3139187ca1f1f387

      SHA512

      7e8b2f3eea4a3e9116513c1b854aa8d7c8eae7f0686c86715262beb04aa7cd8180895a71e667d8e46ba239d3980fb8bb86dd8372ccfc5832be19996f7c59bc56

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c91d5b97214713ef8241ca9c8d010af7

      SHA1

      ad28e9579cd2d67e94159a666e990e7296cc77e4

      SHA256

      1441520357f4a454af3e8fed073239d1ee27d9d2ff8fec38f00616887b51cb30

      SHA512

      9ff930f0b6e5cc6f54e4cd9f13070d5a062ff4ee245e8ba3278e3f37588b492bf0ea22e9c2b6159578fef1057d5589ad960dd4570fa7cbdbca4600884fcec313

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bf6965814a31578952bcab426d549bf4

      SHA1

      976e1f58e1a835ca76120eebeb5fdb0eb8229444

      SHA256

      47cc8b04c434b1e8388eb627c39a5da8fc80a9d68424d4528a48549030bcd2ce

      SHA512

      62a138c3214bda84c7e4948ee4932ac402a778330e0ef107b008de6a208d7c2e082d3b97d69d457394c21b5aa7da005fdcf7c1c3d31282e6f20d3a75bfd5f888

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      204e716a78c51185bc91d26ddf818461

      SHA1

      b1557b6bc766b4c774c15390402242332d474dbb

      SHA256

      663869f3feca3076fda7c8e2669c39d5be2234f454bb149ca81dc2dd30140b5e

      SHA512

      7812253e780308ada4c59b39966dd152774c750af09f58d6eb88d201145031d34ed87b5653f4f3becac008801cb35bb6ecdf6367576ad222fdd28508cda214bd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b32fbada366027aa47ed2d0d5300f307

      SHA1

      7b81949aed131aa83777d03120268867cad412b6

      SHA256

      2e9e1b47468cc86514adbebc2edd4873dadd5d2f126ba458d768e750dcd98ace

      SHA512

      9783ea6fcdafe2510bc90e218b0eb01488c7b98f53be914b186668f0964fd269f81c77fe80ff48c1f31e39796b0b515961485f3670089736d25adb18feb86ec1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3bb6cf66f8ba226e6c1b5adc4ce06828

      SHA1

      6707d04bac1784f920e23c194e9d2f7676b42418

      SHA256

      5b7f0933f8624ffe47ad8ceea2a25c4dcad863ed04aebe41a4d81fc41a0cb084

      SHA512

      8b8371af7238a891f5380cb8765eb572dcdd304ec077f2de8ecfa16358a74c744a6909a0409d2195d714ada1442eb367f98a959f49f7db76fc440eaf108016c0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f3ba0f26e6b4356c459c42cde896ea85

      SHA1

      e7287d5a278c6b653ff1250ab5863012b0c9e917

      SHA256

      613f24b2dc0b078bee94f13963941a17ec3ec4b021fc24d9813096088de8772e

      SHA512

      8fe4f9eb226817497746d3f2408280c7499222a005e85cccefb8e78efab58656f5791bfc5547d08fc0cd683930a69ae0bc11d5cfb7c22bf4ffadfbce8c5ca607

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      28e1ca37de692fc49bd1461f9ba6860a

      SHA1

      1dba507aacabf56ca1c4df1acdced9b3df4a0528

      SHA256

      261814111b678a1996b389210eafd8f438fec3808235233014127fb0a532242c

      SHA512

      216eec25faf1d98e6f5d8d1c2ba8197744fee3459dcc2eaa56d428806f0417fa41803f8a317168b8c8b9a1e05a3851fd8cca51469f14162d18619e7d390c580a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3d7d4ab220637dae917e20eb2a1b7ebc

      SHA1

      c4d1313d3133ed993116717fa97b487ef40c374b

      SHA256

      4f8d1c1dc9c307bb59cdd57fd05cd36bea4e750aa4d87d44c49122d0bb1ee21b

      SHA512

      f4fb6226ed43c74153c6fbe406329fa3a9d645d7b6dffe990b9c0aee9d4de107eba59428c1e8b3fa4aaf944bf7d80591658c6a0a19f5d78610f0e2ee2cedc6a0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f366ff00611bdef1859bcb8a3f559a13

      SHA1

      aceafb1d9dab0ebf2414f53058584d1880ad9ef3

      SHA256

      5009c8e721e2c65f34f25c591dcaea8ab8b6a6c63b067897edacb498bba092b2

      SHA512

      496f79d508e11af18e9c28ae9d405bbb5826f8d70f46d14c5b17ee130bd04458de1664c181172ab69b095d167b1e515e6ec6f7969f2d1d55ca896d0d8c1c9556

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e465f4d8f503335aa1bf779c7689fa6f

      SHA1

      14abb09c49fe93cca8daf878c6cafc132754c36b

      SHA256

      dac70e3d374ff72bed1947355a75472902c65bc2875baf8acc8477889a104217

      SHA512

      6ff85f4994af85375d8c721654e614755d4e6ca4c631ba55f1bdd32ece84f9166a0784971d6b25c2124a32fe5896f0e754a0857827413f77284c375b0a1c5f7e

    • C:\Users\Admin\AppData\Local\Temp\Cab18B1.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar1950.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/616-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/616-439-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/616-435-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2092-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2092-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2092-447-0x0000000000250000-0x0000000000251000-memory.dmp

      Filesize

      4KB

    • memory/2092-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB