Analysis

  • max time kernel
    132s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 22:06

General

  • Target

    062d33e8d932a3be2e7e95b7c6f306cc_JaffaCakes118.html

  • Size

    158KB

  • MD5

    062d33e8d932a3be2e7e95b7c6f306cc

  • SHA1

    07ec397f104f33b4110539499a5141eaa4ecde6a

  • SHA256

    fd102558a7f1a6069c62683496c79d1b1a74b0de17012accf7c3e6b522b5aafc

  • SHA512

    6d77609f7507343ae2abfb48559ed2739a9dadc2abc3b50b6d4e7773730b2e4f48c8f43790a40460402c6c9eb416abf9f7b12ed4325e0284b6acc1acacc4149b

  • SSDEEP

    1536:ieRT2ghtu+vYN16MFXyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXAZ:iUfu++FXyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\062d33e8d932a3be2e7e95b7c6f306cc_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2872 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2812
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1480
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1292
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1604
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2872 CREDAT:472076 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2888

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9ffaf92628e586ee77242710c29bdf9c

      SHA1

      7452a9c78a9021ef65e25507fd2dbc867737fc4c

      SHA256

      b66e5fa59a2b4dbe4150fde1224a93c8efd862cc7fbe1e9629893dfd9d69a232

      SHA512

      57f3ff5ce041d7027309c86ec7ce091d2738157e727edccc083eb9492e8d4febc9a15bea3fcdd0b237d14490e1f908fb32d47531a9ecdcb6962b033e013547de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      995bc15cce1324da69826b0dbee21008

      SHA1

      21dd5c68e6f782bd336c8899c541d372a3a40150

      SHA256

      e571d84aa372bb63543ada385a7ee63402be4f1607c5e06328c477b27880e42e

      SHA512

      98a1609457a6b14c7730a12b2170e016ff2653e82a229c52da99b200d27724d6504efe1e493f6444d5fe27e913b409d71a37ec4725fbb278ec2eac57345cd53c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a6c11b6ff36c3e95413b43ff91a85d35

      SHA1

      4fa601aafc8229e33507a7af9694ce6d20692fe7

      SHA256

      69847ea1d12a6f840c002d611b3520f1898f53695d83f7d5b2ee27438214ee78

      SHA512

      e64b95f47e532d4e3605eab426606855e0bedfe6c7d10f29057dd538911deb43d88eb5e43ed8f2a18fd5281a809de6a7bb26109f8776e8a84ad4f8126cad15ea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4dad751eb21638be4980d79a9690b63b

      SHA1

      973f33ebd340a50dab351ebada75571202ebcb5d

      SHA256

      103f49e3f7dc4d96ea0711c0a6ffac12e37e3a781aed14c699c72e7ae64e1e53

      SHA512

      c4ecc9f21128e619c8bd200c95fc476b1fa7f663a69cf1dea11a2bff416446c958a0df6d22e5eff9ebe45095c04cb2169c3a5ddeb957f814e52d9525d7ae3187

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f451aad9f2e38d15597ed7f35a13a492

      SHA1

      45a4dc42743393b6ff6c3de0c5a214a058494a33

      SHA256

      3123ac0627efc3b5a41b6be80fa55841313bbd60f78c3d6f569f2f4b5fd880c2

      SHA512

      64e95b5116b828e3a7bab2a5e5a73880cc50c8b52a83c4c2f5f0adc29f9c5c91ea6b57f3b936057aa6c599a36eb890c2d78fb3b72df47ee1e56c3caadffdd48c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      70c66362cc2b838a33e892eae950d3d7

      SHA1

      946054862d7711846d32d07fa966d6159c6cb4f6

      SHA256

      21dad312eedcc611e117f5e7191919f144c3858669bda23493dc966785c779aa

      SHA512

      97a1a0e3ece3d6c8908cf9e80f5277814d90f3a0f752bfe89c3ac5aed0cd6b2080d721bbabcaadb4147b99a0363d9cd5cbb27ee6919492c04d1c53da250ed979

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a75593f2e0ea1c4465de3fba2ea3e0f7

      SHA1

      c0ddc401be21d3cdf2d4bdf45f445cfc5c079f3f

      SHA256

      8c1ec3bea277338b5af3fee75a2895e96e8b0023a3cd5b45e6c00b2fd4be8a1b

      SHA512

      acc5dda32a5c35cbaf2e60bab8f48fc8f0c6778b01a9c4d6b16a0bf35a076178dd21e45f69ff38515763141f6a8fea4e15bbec2d4a4e8c7ddb0b6f3af6544c60

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ead78968bcc8ada1aa371b97ca824564

      SHA1

      412110d58fa808e0152684f8cf7f085bc0e5d445

      SHA256

      67a632048385cb597f110f44b59a9c7da01ad6ffe6d6364b2626caf5bbfd99ab

      SHA512

      7555453301d4e27f0a041be9a30099f37014c3d2fe09f86cbf184787c1fde51c66d470d3aeb42feb3bc3ead78d419455bc11f34faed0ab75f2dfdac03529a36b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      898d8748b09de9896018ee0672ae44fc

      SHA1

      cc82a70f6939eb537e9e46acd1f13cdf07d7a055

      SHA256

      0b33f532d0f768c5cfdae03065bea670855ca719b3a3d00a3235a79a4dd99f52

      SHA512

      3bf9ac8a05820da0e7af3a8ddcc186e62ab33ac615896041c1880973b6f885e05fd57ff0256fc54136c416ff7ba1dbd10b9192bd1e0ae33fad71b23cb773c58e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4cf4312762dced359b51012449e50127

      SHA1

      a2e8d285dad9862928cfd1542db2c100e121786a

      SHA256

      b5c66b673a9aca8788066ff1fd7e7886d5a1155f96cbab6a13e8c4a147cf647b

      SHA512

      5d5c61688796a4a138f0fac625f1052d2d7f8b73e4e84eb322c1858b00d2360f05691e9775c21c5cea6e150ba2d892bb44c343967e7c33861a47ea627c28693e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5c5671c260075df5e509edf0085986bd

      SHA1

      d1e4c13261cacd616351a19d9a43aa4e57d92f16

      SHA256

      fcc4ceba95a43585cca926ccfa286b240b79e6a05b2ca262af94c497ace40c7a

      SHA512

      7b7bb4eb1e890c4556ce57f6a93824277d8530afbef71bb9606a4046c7fc0fc72d0f55282a35a02a049f16dfd87342129fa0d2998db62870b10052e75d54efbc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      44a047c645f77f4cf6ab02d6f0d49b8a

      SHA1

      9a5dea19d68fc64c863a14692803a7f029ff8156

      SHA256

      6ac8f418bcff19328cb981db158ad88e3ca38d05229d786d46ae2fa847c05683

      SHA512

      046b828e8b7982a6148d7be6cd1b0652181821bf2c6e34b1aaae7f0db343a3bd59ba3b4688cd922689fcb8ebecff6f6c04f884bb8c82c52a1b0eae99d25ca0f0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      80a331f688ced4f1490ed73bd70cdb21

      SHA1

      d48f0cf9e6269a100182e5ce4a747fb9e34e65ef

      SHA256

      12827e992fb449c6d4e3c3a86ec6901ce4dc6cb5920cb8a8439e5218b7fe7ab8

      SHA512

      20b72a5e1c51b408365fefb3606283c3654560448673b394546f61d20ba0fc80a91698cd07a12c8c7e66bc08805037c0446ca943cb6a1e5e1210feb1ffb9f789

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ef84457c05e0cdcb852410945459b378

      SHA1

      e5ef32b25eda7617f7f9fff25db3bd0738a427e3

      SHA256

      98c971099be5119425e0c47dcba1f703ce828242f648e2cb283f066cb3fe1a23

      SHA512

      b64fc8da2661a2cebbe2f0ba13b9f033b0c2d3a4cc091a2aa7a95c5d69564d24e6f56383ba9b1c756da047e9140cb4e42d0e93ca6cd1a4f40801587ddef31ef5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4742613d350535fe2bdb090021348208

      SHA1

      5d54dcc5aa6c30bf50031bba02535c03a4406f3a

      SHA256

      5a88d2c48349212c89403cdae0a69a89ebefa473736456872abfc1a43ffb6462

      SHA512

      94a465481fe2458682d9dc4b71f02b8b18c02229ecfdca83ecda5133d35f91b2f6683cb239d92ce5c5b0743f5639915123b43a747cfdf9ec617a8a19f702aa48

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      69efd1c80ff13562e4941d815a3cfc14

      SHA1

      fd63f2c5cf0c35271aac802076674c811124420f

      SHA256

      cf348d00cc126e6177a2d3834d827809044ba5589e9af1c70c078dc98ea812ff

      SHA512

      4276fadcb0b86e80cb6c7f8c51d401cf605bc7bf7f4d3e0274cbeb76bae51f228a445025684372547292d29b48424a67382ba8331f91fe0d8f98a2af4aca7ae2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f2097c441c103891c63aea50712d895c

      SHA1

      b86ddd82dc7652d51761cb66f83bdfe311464cc4

      SHA256

      4a44c96ec8b174762ef6838550e058202125a554a0ff088e5eb84c7c6611294e

      SHA512

      ce55173ab6ca57128a513847d0a0f3537b452463ad273f6c6792c08733c0ac1dfaa89b38c067d8a46391dc1665bc9c36a2582d1ba1ff803492831ce9fad69f45

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      548fe107c8be615a653b76ba25bdfcd8

      SHA1

      f5d2dd1a30a5779f5db8e90fc1e4a1f505d135da

      SHA256

      52d6dbcb2e6d32a537bf12cfe58b74437b877c937cbbdb184e0ea5e36c62d059

      SHA512

      5de724e04b74a3fda1eaf263a26d0def462ded2a164f02fbf89b2dc96dd815a2631db76f5a826193c61acb7de1d58e090e5e45ddfbb5dca0c9cb8ee8d3fb2c19

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8fb6ab105cf690b5f8a6faa89dcfbec9

      SHA1

      7669948f7a6e3be241349cb8f711f4bc0f657f70

      SHA256

      cfd3a4d65e019e3dd9f065b6d77aa28a22f6de862a8f72156bebca29f293fd71

      SHA512

      eb13ccbaaa113d10d7e4637bcab9ff83142dacf989a2d82aa930950530300e22ed17326dad244bd69680d95a3ba204edae56ab34c174265a5c222fbd116f439c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a1d95172375f99694edde0df09e8d8ac

      SHA1

      5153b69cbe1108c86777344efbcba2d73366ee22

      SHA256

      84be3d22c7cc5d03cbe13f96fb5c8774be4bf39d71b87aa64badd2c9e83c7e2b

      SHA512

      f57a74338cccb3b0a415feb3a6fc56b8555983a9e8663ca62bd3591d7dfd3ec9511c1ae7d0fcaf680a82082f94f53c0786196d8b661f406ecb43db1d5d923395

    • C:\Users\Admin\AppData\Local\Temp\Cab900F.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar9102.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1292-493-0x00000000001C0000-0x00000000001CF000-memory.dmp
      Filesize

      60KB

    • memory/1292-494-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1292-497-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1292-495-0x000000007732F000-0x0000000077330000-memory.dmp
      Filesize

      4KB

    • memory/1292-492-0x0000000000250000-0x0000000000251000-memory.dmp
      Filesize

      4KB

    • memory/1292-490-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1480-482-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/1480-483-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1480-480-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB