Analysis

  • max time kernel
    133s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    15/06/2024, 16:03

General

  • Target

    af3bf4e3416977589f42504a55754280_JaffaCakes118.html

  • Size

    158KB

  • MD5

    af3bf4e3416977589f42504a55754280

  • SHA1

    cd4a79d09637cd3438384fb4ee07c2072c9bc507

  • SHA256

    1fe9ab93f0943799a9f1ab6affde33ceb9de18cf7a366a9333a9174d94c22f46

  • SHA512

    e614dfb7c33807b47a0e8eb0828c2413a4b5f5f5556dad086680bcf6689385abf8db9662d0357973e9f3d3d6ca614c3eb282da0e0d0720ff88dbdbbecb161f25

  • SSDEEP

    1536:iNRTruzvGJbpRRQzyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:irGRzyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\af3bf4e3416977589f42504a55754280_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2192
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2192 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2404
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1836
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1424
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2016
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2192 CREDAT:275475 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2060

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            10088e323e86903436d6744efbe246e8

            SHA1

            7c76935774cde38f5cb6f932f5d0d81b6d9c11c4

            SHA256

            a1647587c74996a400429e583e7d3ba33f02f231af34530b444b5d5531bc6f79

            SHA512

            3edc3740095cf65db6394a357e96a1812573963860798a55189175ac2e02749b454a613bcc3bf5a583f39b59b395cf418ebf8f6ee46ac6a8567ecfc7f8e2292b

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            f4716263428deb905b20a9746863c738

            SHA1

            a7c1fbbb04e19943c14b0db36df5aa565ef3964e

            SHA256

            46a9bf103581e0baa0b49c6eca4f371523c31cd284df7d0c45afd2302d46edce

            SHA512

            3705cac8e966faf3c8907ddca7362fe5dc9ae3820443e3826f1cb5358ce51225d3b777543cf06c918ea1a34a3e9dc8c937b2e6b3436a1cde2f02339235c85085

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            850fae5b0395303272194c1bd2011c90

            SHA1

            9816abc9e383b9e59906ab705f6f9da62bf9dc30

            SHA256

            49be3c0fe3a0c045b8a250ed5296d9e8dc530eeb8d6c9a7597b5c0799e4747b3

            SHA512

            6a03ae3a8b875d7b630832e694e13615b942a287d7f09fcbe905b560895d1e83c1df87e53610bca3fa8ee4eb92ea8209c4523e70d971117928910a129e5891d7

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            4f418f7a24f950ae27b894975803e4c1

            SHA1

            9c8febe09355b7fa797352e98a9bcd8485986e1e

            SHA256

            edb2215a13981f736f73fdf78781b32b2b20f2d4016118bcc34d256ccf06f5d9

            SHA512

            a4a299338f65d45e6a5484eaf92b1419a642139a6707ff7923f1c24ff53387fc3131e453e6db08a150d03a15fdd6b02753d9e8aa757beaec3377e705cfb60d56

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            5e7fa3d9f10bc40c0ea0e1a3afa2dcd7

            SHA1

            d1d3cff5450cbb28fdb71d5db90be92fd2b0c656

            SHA256

            dece17ac132921bd25d17a9c0cb89318be99ed61bbfb724e61001d1402960cd3

            SHA512

            755cf6b527f66577a4a569555dad56422bd0242f8bdad3fe22361f50553ec30424be283da32673bff391b51d46f0dcf3641c5e4a0086a5e6849cf7a7521849bf

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            82433ff551df8be2050d1ae4bddabbc3

            SHA1

            df88a5a8a03bbbcecf3d9f78267e9e3a76968063

            SHA256

            8ebe4c7689e65bc8f41169ae8de6154dafff9e0a3f9e29c2deb1fa3ec7a9ab55

            SHA512

            49274c19dde6e4c4fc256297d596d0442ca37a6c81a58cd18530701e6f08844204b31df0788d28812cb19b37aa3853c554a776752ce119ecf699a66138d04bf1

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            5526ad579db20daa438914320d27fd89

            SHA1

            3cb59162c3f266656d8645a127159164d2e4168b

            SHA256

            2cacd8d0a30b7db393ac08b73d2643a9eeedda1201fb7019c08f4de7ce734064

            SHA512

            f9120d83a0f9c9f29e5aade3d467e020c75a84528fb49496a2fb6abec63c5e9a55f589d89a0c95627abe7e2ac821132a7b2916c6e4dc194e9d37df7609f9547c

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            4ae3dd6b65460f6a5ab79772cb1cadc4

            SHA1

            7469be1053f4d381761b8e96db574cd0b48eeb93

            SHA256

            386a27f512ff421b1452d6a1a899ef08cd5a2e35d0fdad9644a3dcd8ba3c5dea

            SHA512

            d9cf0a495964f1fff563cc1207c96e583f23928a195cdb1deab027644091f7fee4539104e8f6eb4010eb7ab55c079eca1b5fb22db8e73900ee50323471e1f50f

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            1f25d0200ae3af15771df47b50ba0109

            SHA1

            29eececf0b3dea3b50c095cac803ae01d1d709a6

            SHA256

            ac02f2ffeddd30edb95bfbeaf9d28ea4512893c565326bb285bee9cbed99d265

            SHA512

            e4620ffc98a52edb23ecbc74372e8b4781d7a152b5b02784dd2f7ce2746dbd11beac1a5d4797330e90e701d2196a26bbe0faa24415149db9735fb799b6da9323

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            b07d3750f9d16ee54abc43c9db1d20f3

            SHA1

            f9d671157b6f02bdc49d53e9d9d9626a06bea822

            SHA256

            d0d5aafbb0d7fdfb7550977c3ecb2cb2a50607509a5f4257ddd96232d63e4f69

            SHA512

            789295a7f2adaf6b9f147bea91dddfb5c9db549cb4be4b00f8dc10c5f540a99022b3235d8df67c06dfb8ceae374a7e1f3d142335194c9123e868a6ef13254655

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            5b12c22da04f595be77f88912441384b

            SHA1

            abf21741bbf4419fcb26f795589fc48a492a258f

            SHA256

            91c68c0b61b5ff59ec99eb3974c24efb9c901f66d3143ae02ed7e9748c605456

            SHA512

            39ab537dd51728f11c96417eb0780bfc7b09f4f4d7ba1ca1ee45caab643dded70b49b3ea73ab41d5e6611fd0b23336b66c0815a25ab3808358badb9a4b4d28d0

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            44fc17773e9beeb7c76c12a7e86bd213

            SHA1

            c94e9a6aa6cbe8242ffef6c1156711aca4992a67

            SHA256

            21915ebc433afb9e7aef158659033add3379b6e8764c141d43341dfdfff1b11d

            SHA512

            28f8e7048d7c5c2ea5292014f3ba21f746903f950bb6623a045e359b0a464ea08a781a2059231f57baca020c9dafb86552eebd0b4fe2437ef3b6483cf01882b2

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            ad4da6e8b96de88044ef3401b7df6868

            SHA1

            60067f7fac93545c4d363cf9da9e88e8ece67cc8

            SHA256

            525058c6c1c6841e53670977da635fafe9e07f00fa01121da7f58e177db71ab5

            SHA512

            1b4a16c72a1ee5479d3cf1bd77e21b5f341e6a22de1d43d401968e6d7295b7359adda6c400c423863bd8015956a3f1fa541843dec7ceaa7a63da0d6f41a4eee6

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            518e555fb5c628566caf13c2813bf78e

            SHA1

            715092f279970a6e5c884b227f80ad80d65a29f1

            SHA256

            97d33b0f6fd60664b40194edd8f4cbd8d166f8f700c376c3c6ddd88ed258abcc

            SHA512

            8231c0ba97f118c8b69bd11bc43b4d18a4e32a98da57db97d64c8473e3d1cb72b7568c24255f2a10d8db9cfe5df02f73d29a0dcbba51da0a71f13da5f2ad5b59

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            bfb387e1791e19d7f8464d3d5e398e0d

            SHA1

            013030ad31508e897e4e7a425e9a4c3c65dd4787

            SHA256

            28c4b582994237dddb81c74f8a418387efb7d06555f9088cdbe690e45a9053e7

            SHA512

            2b312efac8ddba89aabcaebf50bf6248db0863f904f509e872445441f077f0d7b0ab976945a20f0a0e9881d1fbe3d24a81f455a79ebcf132baf64869d5d51397

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            eb7fb89eb5c317cf6f6c58ce345cef38

            SHA1

            d028f5740206b0a6a5a89ad2db2a40d18c36baea

            SHA256

            56f75a72f29551beeb39b00f832a0bcaf9480540a2edc4d5cc6508365a4987cd

            SHA512

            8929b57aa3b3ad00f33f7a0a03e56b6ae1856faab8f58672e5c78231fd3b70835a56cfb6a51c54be16899d96917de6100b90d52f19b6fa3e3d4e4cce805b35df

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            5160376c73bb5e42ca5062bfbce4b2fd

            SHA1

            e848f6d2a9ad2545fe705f14876029bfecc08cdd

            SHA256

            f57f8402ef24c358a5c5003b9aaf53162d9ddf878eccf3440ef1444f919603e0

            SHA512

            3cdc2b4008eca02f1b6eef601ac984f472871bfe4b1be3da089221158df392aa934495a441a5f4c2b047f2bbfe3ad6ffb424104eb6e551ec828df7b31e9af748

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            ed8c1ff7c6f97b2a09dad03d016c8916

            SHA1

            ed96c3b7f405f15fee5740bccf4c7a6a07032fb6

            SHA256

            b209c594a1bf53b5dfa2d282cb77c03ee57b1da09857a19b7e93e7c5134016e9

            SHA512

            1dd7358cda7df23b947914334ff10249d51201a95a326aa520722efd5cb33420901513fdf04d4b39c03c742cc73f59db7a84d5acd8643990ffc3c4f7acd17edf

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            33857008bf3072faa04b6c65107e9ce4

            SHA1

            30e8c3412c4d9da6e1ed314916d2632ebd8e131d

            SHA256

            4dfc60658a178758be4bad8f1e7846dbcd3f4b13b395006cd74352f6358c57c7

            SHA512

            6c17cdf51bcbd5184d2214db0f282576ecf90a57dcf4f7db495b66a32d5d82c4bf9837f58771f50b97d52a8800392c5d9116206642c67415a915f5e79d14a885

          • C:\Users\Admin\AppData\Local\Temp\Cab519A.tmp

            Filesize

            70KB

            MD5

            49aebf8cbd62d92ac215b2923fb1b9f5

            SHA1

            1723be06719828dda65ad804298d0431f6aff976

            SHA256

            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

            SHA512

            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

          • C:\Users\Admin\AppData\Local\Temp\Tar523A.tmp

            Filesize

            181KB

            MD5

            4ea6026cf93ec6338144661bf1202cd1

            SHA1

            a1dec9044f750ad887935a01430bf49322fbdcb7

            SHA256

            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

            SHA512

            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

          • \Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • memory/1424-446-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/1424-447-0x0000000000240000-0x0000000000241000-memory.dmp

            Filesize

            4KB

          • memory/1424-448-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/1836-434-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/1836-435-0x0000000000230000-0x000000000023F000-memory.dmp

            Filesize

            60KB

          • memory/1836-437-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/1836-444-0x00000000002C0000-0x00000000002EE000-memory.dmp

            Filesize

            184KB