Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    20/07/2024, 06:13

General

  • Target

    5f556943af1008b2cb4330ead26a7fb2_JaffaCakes118.html

  • Size

    179KB

  • MD5

    5f556943af1008b2cb4330ead26a7fb2

  • SHA1

    65d1f21b05d6438358bd9f61501989d1c10c1d3f

  • SHA256

    569233e612ae4dd955b6c88e2404cdc3974ab3d9b31079e99dda0451c56ed9e2

  • SHA512

    36ccb55e65bc8d901efa59f8be817ecdca33d0a6fe8762f2f6399aec3db36cf7aa68712aeb328663c33d8ce367ecd23e171f8698e86084b363da0a2813174a04

  • SSDEEP

    3072:ShyfkMY+BES09JXAnyrZalI+Y5N86QwUdedbFilfO5YFiM:SksMYod+X3oI+Yn86/U9jFiM

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\5f556943af1008b2cb4330ead26a7fb2_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2440
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2440 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1624
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2444
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2184
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2760
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2440 CREDAT:209933 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2880

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            b1f988d4967517f6bc47a4908c4ae736

            SHA1

            a3d4b48b35aa89a3999a94bfa2d6cf2c5cdbda1c

            SHA256

            b809386d57c335fa5cde7f9a2cb44871e83de19233af96e9e1cf77dfe14f103c

            SHA512

            308db4a98303bb82e9939b8a95dba254bb1c127f94ec51f0a12a7cfe7aaf94e9b9489fca3ef7b2b0952e461cccb10c397e3739ca92df28362478ef4f0da13f1c

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            f5aa89512afa637ced2301010194c4da

            SHA1

            458feebe4cf2fb8fe02e03a86537b3fd51027412

            SHA256

            fd97f40f56c973b9de2d546b4519b71a9000e76c465387d24c81758e8f609e71

            SHA512

            ad9aa3fb0750a189903e8b68131a52be28450b31342986fcae41c3aad6d5a619e42e36d05f72ca966a2fd94612917b8a7b0eb9553e0fe6549e108468613fa418

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            f78026d169850369eb7851855ece02cf

            SHA1

            db0d68a07405596a2f67e42e5f8ba360442f678c

            SHA256

            7477feefc989025ac04e527512ac001508a630b9db4edea35cca477e17f7199e

            SHA512

            960094130f2adf02a8cbd921827345d68abfd18990ebd8c61893f745f4a7d314325855093aab4ad8024b452ae443cfb4d432f130278adf8696a2c9f41ea50335

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            80c8fae17c65c19d14f87fd6e87cd867

            SHA1

            18924a8449f20f1320f7e37288990a477f2f1751

            SHA256

            f4001a3949406b649ff3edcd63077415505990269d7eb2e3a6b92d24341857db

            SHA512

            0624b1080ed8fe3f4213adb94171b8a9a4b5f27ffb9926c5ff4cf09955c8ac1fd7895f3adcf009a6d5a5918739e5ab6d70a800c84c12e4cb9e7b7e393ba7efa9

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            4b2722776af4e9fd96b4550b7113320d

            SHA1

            60ec7fdd4db0f8afc494c88010d1f259ce759c6f

            SHA256

            24560d4b8012a0a485a118fc3e33a6e91f8bfcd59750575a57436d13bd2f51cf

            SHA512

            261150e0eef63a0d4b31113a3134e425c410305138189b928ac59005fd6dcaece9a4d32e7903d55ddd620fbd4965093e3a130d87d23e323a5b3ee68c536508df

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            1311b79488f50635a9ef2ac8ae4d7429

            SHA1

            84421560dc0b9e5163ba7af217ab1baf34cb1f18

            SHA256

            1311d56a8e7511b5ce1a82a941012cd24cb48870a66cd60fd4bb1efb9826d1ec

            SHA512

            61411cd3bc2b44206908bcf1f7ef6242ed4388531168cd0f16ad2947fdaf4c98d2f6c96b102571d13ebee36b166de9a8d95bebc036f7ce80c31b824d344f3d68

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            0ef4c30beab2763caafe0717b4ebb193

            SHA1

            9cef83eca8fe3458a336230f8ce9312a9f9aed52

            SHA256

            0f9d03090007002fecf2e8590a28b741840c75c40782dac3f7abe3ad09b24f22

            SHA512

            06044df43d7d545f8617868209db1014668bc3bd361c0e15a9b54a33afd64b0117b13e309c5b6015d989ea93636a1d02d9e2941c1c6146a7429c9f204cfdd9b6

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            4a5145eb18f4a94981977404ea5ca1b9

            SHA1

            e20cce616e17a1e04a65f78a412220479845e381

            SHA256

            087eaaba9f9b35f3094c971bb93e3d01fc77c874b18dd5234fa5e986f385b829

            SHA512

            d3c8c2a16df2a099a4277fc0292487442337f6c40ac5f886487d7592c3b22612d05caa6aab818f48bab2c073dbf4b0fa5b8eb71521bd584ccf1902f0ef63cded

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            7aaf3f96b894053d986a1b78f9b7d041

            SHA1

            e9c972e95af9df9eb6252503e7d8fb4d2e43e2db

            SHA256

            2a00f85b4cd42e3738e4f2591cfcce0fa89ee07c9353e1c2394b1693274684cb

            SHA512

            94b4d9aba6a30ccf38861df44b47db6fc7c4ae412a017d04ee7e3759c322637714ae0122bf467b5bf821bc273228e90127e1e1344ad7a9993b2a89b7e0339e1d

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            d5500b23d78a1a6e3b84b98491168059

            SHA1

            5d7155e2b8ca57d8d6801d767718af8753fa8173

            SHA256

            f6dfafc9de6a195609476eab2d00e35bd34ee4f4c79ec082e98fec12c32cd46d

            SHA512

            6ee3e5b07c9e347b0cc38a3ea72da43f70aee7558b0ab422394183e26fbac55cfd5b586a7f7ea3110cba7b8666a029ea6d12f36daec94a69d9e67e0507701f35

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            0ca8697e3ae8dbdf8e45e2f632233319

            SHA1

            91d669f0869dac9a27b3df0b4b11997e104b21a0

            SHA256

            0da3ccb76f148a9cf268293d5b768711f98b1bd63c88b358f1b17b8ec900d86b

            SHA512

            afd97c78ab0988e60dd755b5aad99d4de954cb54473ee0ecfc193390ab48302dcfe8541b8e95ff8712093f4901f6f9279e0293e000ee0ebd7c15251ebb350f0c

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            0736bb2305ef4554cddd009001b161b2

            SHA1

            6a8e91f7012e6f13a28826d64bbf25ba597692b5

            SHA256

            8ce6a20b1f0344aaa6782dd640ab67da7985cfc22686b5d178d09bc31f326ceb

            SHA512

            a36190df7e06dbe4c8f521e4366fb9a041de2650516a2d28c80776e5d57d0d49a72db0e223c2c5acca17facbb921e8acbfa8f62979e92ef5d0e3e3b1d40f2bc7

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            e43fadf4651e66f21dc06d0a0eaa8c6a

            SHA1

            547b4f778c164d9f47acd73eae8298510703c790

            SHA256

            2220aa53a5abfaa1e792a07aae2d457b630f771fbb538239132c147997c1295b

            SHA512

            d1a79b558e1885118fb6f3367c0afcabc96bd694e025c57a771bfac7e79e218365f09e9f70d518fc01bcf84284f61a74f2b837ef40c2a78bf5fbbb40cbc62b25

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            133ee98bb493043a81d511df53cfbf73

            SHA1

            1e326de8544ee8a8ff4b9262bc91164084f9c504

            SHA256

            13a391bd64cc98c7251f16355a72c5e5d91939a1ba4c3b34ce2d68260988389f

            SHA512

            00a6518fce2c1315082b8ee0b1f841124263e6583876454f3a936f23fb056eb518dfd8372ffd51d9e928435fab6b9da4b60b0138df4b7fc249b2c97c2d542c16

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            c4eec70f4d383764ee49515cf288a5ef

            SHA1

            7e0b1647ddbeecf6ccb4a1d1645f4e98f16cb956

            SHA256

            30c8d44bbfe9a62dea094e9c3abfcad2907cc5c1c7778391371345b82ec74148

            SHA512

            ea8bda4f75b0fc5ff1c653b497959d849509738fb4dc870be11182f859528de3f196048c596540b22fc7feb588e73acf723048c170d711bbecba4039220e0979

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            b59ac3e61b74e41b2b911b3434790cb9

            SHA1

            e2ab6d45eba5da01196a741eaabf51fadfe601b6

            SHA256

            02116482f5ea91d640fadca5136eff7077d7a2eecc9dfe7c07086269c33ea759

            SHA512

            5d6dcb6da8d546831acd3a20da71e6824f9ffaa97d92d378a6d6c11e9caca4ad14b0e7eed6cdc3d7678da51db7609e13b1283d8359e09bb72b5d8201c140e081

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            f0ac0f9d73293aa451b3f3f49802e2ad

            SHA1

            f00b036de211955cb814d1323d401fa74344e4a7

            SHA256

            e511e3c58fb0f42c4fad7a2a513e6dc8ca35b724ceed87fa344ce4f18ac1bb38

            SHA512

            b56568a16ee65adefc44f380cff181d3be43f4b21c8f8ebf51f46cd12ffb2bf3fef2c23a50af71b346005aad1af9ac7c2f24bbcbace8853cb73b8591798b314d

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            180e89145a3a8c25430fb7aa880c17d6

            SHA1

            7261d8ab5baacf465fcbdc646f786e838ff23bb0

            SHA256

            191ec26bbe8fff059721c42e037926d6aa918c37fc0a743b2cc133824ce6ad4e

            SHA512

            9dd7ee80ee0a4f67075d3334c9617e557fce96f5d637cc0eab415a26a0bf914e4b75d9ab52737e4c72159ba102ee3e2dc903f460c11fcb7c068a645bd91a27be

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            282f5e4f58d0e7b17e2fba96c89ae7a9

            SHA1

            b7a238d1a43892a7a0b7e74bff24dda9ec1d8828

            SHA256

            8ea1bdea363a28da6a65477c9db82b1cf0a12e2559ff1f265c7dcf59d93e75bd

            SHA512

            9e3f457e68880c0f46b21f80403a6d1c19418173f6084086a1c93f0e1395f12a42c01149bd1168cf573e71380b946fb2870507a58632719961d08fdebbdc3e7a

          • C:\Users\Admin\AppData\Local\Temp\CabF99E.tmp

            Filesize

            70KB

            MD5

            49aebf8cbd62d92ac215b2923fb1b9f5

            SHA1

            1723be06719828dda65ad804298d0431f6aff976

            SHA256

            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

            SHA512

            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

          • C:\Users\Admin\AppData\Local\Temp\TarFA3D.tmp

            Filesize

            181KB

            MD5

            4ea6026cf93ec6338144661bf1202cd1

            SHA1

            a1dec9044f750ad887935a01430bf49322fbdcb7

            SHA256

            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

            SHA512

            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

          • \Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            83KB

            MD5

            c5c99988728c550282ae76270b649ea1

            SHA1

            113e8ff0910f393a41d5e63d43ec3653984c63d6

            SHA256

            d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

            SHA512

            66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

          • memory/2184-19-0x0000000000400000-0x0000000000435000-memory.dmp

            Filesize

            212KB

          • memory/2184-17-0x0000000000240000-0x0000000000241000-memory.dmp

            Filesize

            4KB

          • memory/2444-9-0x0000000000240000-0x000000000024F000-memory.dmp

            Filesize

            60KB

          • memory/2444-8-0x0000000000400000-0x0000000000435000-memory.dmp

            Filesize

            212KB

          • memory/2444-12-0x0000000000250000-0x0000000000285000-memory.dmp

            Filesize

            212KB