Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 18:34

General

  • Target

    05d357371f4ef5500e8e96979fe82c37_JaffaCakes118.html

  • Size

    115KB

  • MD5

    05d357371f4ef5500e8e96979fe82c37

  • SHA1

    faf7582126e4f7f88ef1dfffaff2bb7f993c33a1

  • SHA256

    211e98dda03099c85a0455cd7a629c8e84d944160bd0a04bd551a8693487ac3a

  • SHA512

    f15fb741eb74bd5d45e128205b0b59c956b0a04dada6635db3311f6ecb9c24ee895fc38ba4772e548d7e5aa1943a059f2aee24f3696f753dcb596992adac396e

  • SSDEEP

    1536:SQj3wOvyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9w:SsTyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\05d357371f4ef5500e8e96979fe82c37_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2088
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2088 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2156
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2652
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2592
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2448
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2088 CREDAT:406535 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2412

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1c5a581474e5c097cb029151be3ff843

      SHA1

      dae1d63fb98ef5383e799211082fc36bbb8398b1

      SHA256

      9e8edaa57ec0118c1d82e5c7e3466f339b53337dce414c870f2fc67884ad9676

      SHA512

      de5c67f68ad1f0e3d3ba1005cbe163fdccc9d0c5dd19729c40073b21c95e8ea24866df4929d28bbddf1efa8923c0eebed256097d92414c254e0c16bc3edcace0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      627d64c82973e810d53983c4946a9f50

      SHA1

      ac9fa116aacb66cb2b9474d8dbebd1b72f2b7e8e

      SHA256

      e6a4013e3fe6900af0283c6e6aab00f6bc202c970f08b2278d52c9859455ef4d

      SHA512

      83d7340a92f393752db3c93055bd62fae218792a3940910f87756ba3a82d170868b2a33256f05da9b311b609716fc88882562b4f0fe4cb33271153f32dc634a5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      faec0f8643bfe56bbad89757d441fb95

      SHA1

      4f79ef81ad2385e6b9a93a3b80c355545b1f1b9d

      SHA256

      fcc310e685d54cb72f69a91fde9903f2f7ecac61124bdad330afb0f44ba19ee7

      SHA512

      4342dfaedba5af02e9276844fc1e3ddb1bd7a58dd33ac9cb8f97c6011bd5499409c1af213385d7916dedc314f4bae7815c25752fae079364c81d73f279d3fa74

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e06600b7dbbad8f67eff8c8552b181b6

      SHA1

      4518a910a8223dc7268880c8b297cb20a6c8c3b5

      SHA256

      04f76d07c381fa57a5b0866975134aa506e8866ec60580b4152223a382db4ea7

      SHA512

      47b2ff57dec832d8a5a7ef031d34bc7c46e63ac8a442fae98e2b99660ea3a02f5df946fe846a7aceefd266c82e88c2ad34f8ec17a27cf315c38e60b568457a6e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e429d10f2789ac92e2b3d843f5cf3290

      SHA1

      b65dc478a2b7a64909d55bfb64064497b606f82a

      SHA256

      c0c027d33c9917f09b46ce7965502c68af9cc0526906dba72391d1ad6f39d55c

      SHA512

      8fc494009f7df9da3d0e36a25473b58a25b2add012975a932142719f7a7b56bbe3e07e972a713b5c7658b3d172841af87ce2d63842eac6742e48eb3349c6ee1b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      fe1914afa2773c47bdf03799c56af335

      SHA1

      4007c4a702211027eae0fa47c06ed1d12df0d54c

      SHA256

      723dc69e419ee01b8fb39472c97f21159512974e0175c914d0fda56cfcbdb4b3

      SHA512

      4c7d5a3cca7b913cc8a4c0411ee2ce48ededbdb63bb337211497444a3f0d172f7ab925a5aa73da2890af540dbdbef092cea1f9a50121c2d64a3db5fbba24dd81

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      6f1ebcf5bb99f495adcc4256c8e7c372

      SHA1

      a47ca8ec16af378942e72f06b58bbd2900caab69

      SHA256

      610681cfe7a21f1bc1b1b3d5d9b37d83f489c87077fb2f7cbfa462b51bfda5e6

      SHA512

      b1b17b21465d827536be15de153261f948e464b0bd9ff5e32e6fa3aa1f528e1b3873d99b89775c861d632f9af0ce6fe48b3d65c25e0e71d34b138710bccc5aae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      61c3bda16a253f3e20486df6eb677b61

      SHA1

      c627204aa78534e842e29a2ebefcd695d476ca15

      SHA256

      66ee2a53195491992b0f4c15db991692dcc86a03ed37de65286c326842cdcb10

      SHA512

      82f9f22e1e01b59c20baedbcb81f9cf1a4099c3f8547f8bfc77ed2230957d9e1f6898f63473cd77c07733ebfb6636c9e3e7af7f0a6675f391d8eec3dcdf2989b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d92ab909b8ba3d98b868de6d9550f244

      SHA1

      499dcab6ab6757b31b5ac00367f4059851b585b4

      SHA256

      d094fe0bec0591d8f619c679dcfad83467d225a4c6c3e88b01dca79f2659276e

      SHA512

      01e9ab48ca4805bd29a5769ad990d9b1a81a00a59cb865324e6125f3a6af15e737cc7d9bf77b009673a0c8b9a38b0feac4f6d93309b0e8b4a22292952f72beef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4b4543debd54462fe00af479997cbc2f

      SHA1

      8392a1639ad4285f0c2ec6458d659734e1ae5599

      SHA256

      4985491686ec6ef4924724154bfedd9c4fdab5da359228e15bf6956a756d403a

      SHA512

      25342ecb721510d5244df128c555300902f1a2b892f1c4f15c2884b20daa7be9d1d4edad78dd555ba72be4866a1ec8b950a923a48be23391106bfda8150f85bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      45844c1bb8f19b18faaa798553c59b6c

      SHA1

      a4071d3424b0c5adfeb1fc371e54746bf03e35f4

      SHA256

      3e93f114ce493631f5092abe247df10ee7f95dd044b7c57e8c2251445e511ad7

      SHA512

      8b92aae123d099f07baa3e8cac91cb83d47bd5a6441ba2ad6666e537289d3678b3adcc801d0f949a971b3f6864b00d4b921385f40c0df691872fb94e38ea530c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      089504b730381fdaa1ce9abbfb36a6a1

      SHA1

      48aee4e24d5de661f005090cd3dcfefb9fde8b98

      SHA256

      0e3fe133b6ecf4cf669db980792513652e7740eea981dfdc825440502b73de1e

      SHA512

      6eb1e42a27f926ab85dc4b4d6e6c9bf6e1df956d4017bebe4cb9fbf596af7294bd0eacc177f3750d56d9bd060193b0abb08d103a7bf74fec98f46c2ca0f327c3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      276ef1951851e1e705088889b93c0921

      SHA1

      67faf4939207ef187ebde813be7dfaac8d55e504

      SHA256

      f2354b6ef1d52e7a1f699f23789ee7af3259906343b3eb1b004cf8c3c8b57aed

      SHA512

      67d4544a97803b1b96205dc9ac26619a6660ffbaf9d9bb8acdadf796c2b0f898520f8618f707935ca04efdec2ee6f293d4edb67eaa574793f8b8053bc31168a5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0b0387658af82d030805286ba49304d3

      SHA1

      f51d843108019f40a6618df0b96110d6757933c8

      SHA256

      088f5fa0a6bafa312e4566b9bc25a8e97b3ce9a46acab61bd456f1db521098d8

      SHA512

      58650c42ba71d0f534175fd9560c4f33d0c7a90775213e19ca68dc47b4e9400c79813dd5caf128007949a424cd486055e765cd434ca4e0e9786897633e86fa14

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      6e3b6435be79774ad831358de8a1cc1b

      SHA1

      26ed24b720d0e8c333682487e88c5bfd638e7d75

      SHA256

      84121109ad8b3f5a145761164d5889ce2252e75ae6a5ece81643b2bea335af3d

      SHA512

      e119442ab6bffb61856a5a7df27591fd6b20354aeac7b86293f0c87d5f50d650e5a22a7f2d3d74f98dc399c246ede3bfc7ee0cf8e0a4091e5589233059a8d733

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      92ed04d3073dfb982d9ef9f6f0735612

      SHA1

      c10d2f4ec9fb8ff91c376d414bcc926c735db3c2

      SHA256

      da96889c643a1e6fbbad2f0e517dcdb08dea90dacae737c68dd3d481e0e60107

      SHA512

      76884f871d1592ccc696082855fcabf4a2de0aec0a057e4d89b1167a04f78f2fd72c175d80ac038cc3721efbc917055d6f4270cca60bafe88142133e51f293d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f6a5cc983d74980ea84d360e2b94b8ca

      SHA1

      47966745f3be08062d39378e695ab6fcd7a77784

      SHA256

      238d2ab500a706f1df9f37db274ee3a4f83f0058f0c0c6d358a989daadf481fd

      SHA512

      f022b8f979433897fb48fc74303de8c0720ef59a8edabc3b166dfe6b336161d27d563938c4d9a7c51fdda2def055d30223f3c5f57cedc37fcd582f07faec7f02

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      cf60fe50cf757fff4479fc6349e0320d

      SHA1

      72b1c4a8c8ab1e8b6044d986dba1f76642387b05

      SHA256

      44c1aef413a11ecdf226708d6b94b507b4bc5feceb24ed5d6609e88c4a098694

      SHA512

      c2934cc501f1a500be8016461bdf59872f0d6df595685128b148a9751b1b7338c2039b06214f5f52bf8d7f393d2606c22dacabf56e9aaadebaab57bf3acb20c9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      dc30148d3131da8c8e905730351bba48

      SHA1

      2d18f635bf310ec20e78786d6f2f76656e7098e1

      SHA256

      290062da30c51f6811f001c8b70e7f087d612fe824bda255056c96514df8cc56

      SHA512

      5341109bb245bbb2fb10a468b793a0881579912940c69697e0bf3f9b3a814f1ddb668c7170f53fd0b65a0dd905f40b9cf5b56d4ecb9b5b2d0d2ee4079508afcc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1a51c174dafdd917124415f98ee77045

      SHA1

      a104812b7c136d6e0c276ff18c66f9fe167d0956

      SHA256

      c5f11b1a2b28aff353821d23737d9122dab78bcefdb92376f0aa019b9d6d304b

      SHA512

      a7455b09448dcb649fbddd95001c0f31231253a55ec62582bc773b2f3064ae04ec5b8fb9a312572f3d941d9f1ad47f4dfadd369a4baea51ebeb999bed0ddb86a

    • C:\Users\Admin\AppData\Local\Temp\Cab315F.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar3251.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2592-17-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2592-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2652-8-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2652-9-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2652-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB