Analysis

  • max time kernel
    129s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    15/05/2024, 03:27

General

  • Target

    445d151d61c8482cf30f575151c91fef_JaffaCakes118.html

  • Size

    157KB

  • MD5

    445d151d61c8482cf30f575151c91fef

  • SHA1

    d2f965693d89e2e6fec4110184b3dceccc4106e0

  • SHA256

    9a505cb553d1f6cb0347935546bd634a6954ea1cace57e1c052910c6528c6ef2

  • SHA512

    2ed2c389eccd73a89b7d95d0a8db56d9e1988bf790cebda2fb66e7c6bcd7bb7ddeb0a98a72dbc92a6df046d6da6c980e78c20e2acb27537ac9b93319a5fdb1ad

  • SSDEEP

    1536:i5RTjnKG6/veARyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:ifjg/vJRyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\445d151d61c8482cf30f575151c91fef_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1304 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2176
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1288
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1836
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1628
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1304 CREDAT:209939 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2224

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            7386cede456c8334bfe211e06480982a

            SHA1

            5667a5bc67695875f702234908b95a8cd9a51628

            SHA256

            825d75288fefa5d8ab019a06f4fef2b91023a85037e7010cf7790c10c549b05e

            SHA512

            1799ef4712001872e0ff8476d2bcbfd5d0d46fe462297a1d1b027dcd151204f2e2635f9f87d057e88cde80203cdd04adaded8b523a95400945fc6fd5f1cf1c1a

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            62c60a92460757070f8a5274c1074187

            SHA1

            d785deb2c8290baeefef105fb641cafe4e6753b5

            SHA256

            2487be555fc807ea29e79e2a7ecf985984d5012473995a888c5be2eb540b0582

            SHA512

            eaf1eb1f8d84ec9ceb060619a268c9b6fc0b1eeb125b872185f564bc2d1cc142b66c133f115fe0c6b818016caef01fc04af4a6f8c58ea27f869dfcf3f47b87dd

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            827f860f95d3e1e5037d49946518f176

            SHA1

            223f68d275af46ee45260f07a71a4f44d0d2fd03

            SHA256

            30d9d89bbfc011f40c32fea27b4ae39e6eefccc0a6ef5db1f58c303d4cfa9cd0

            SHA512

            9658358b1d251d92cdc20f9687129b1cdca34e4b4acb64947be37ee320af41ffea5c8f4f2625bc41ca2abc99211d5e78961a465308632b2fb2ed4981e5db1d8e

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            07234459cde175f5845ed0ea699c3cc0

            SHA1

            372ca17addbf0451f7feb752e48de8dff31f1c5e

            SHA256

            aa4bcf77911c56331691f180e8ce4a545a2404da49798018c5b86f14550a4484

            SHA512

            6a04e16b45c2f62441bb22d921f4f677965174315b025360e9e82fd7a622d4f23fb1cb661e649739582b9afa64b18e513e3401a035f03727af7a69047fff43fc

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            9c432c5b7e38addd5c691e0c719f9aa1

            SHA1

            6362dff51ba7f63bbe021e10755716ae37100829

            SHA256

            162295a57afc8235d3e033a18e77c4157db64c9b74de286d7a4e55d59d5e9313

            SHA512

            ffd4abbba45b5a81736bb288c13a615fa70d4f0219ede19185cae076d5af90c0d0e8559d443a6dd527d8c7a6635b35e7b375bf1eef39ea1db8fa925fdd6ed357

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            72de074b29b77c97737c64c5bc80b85e

            SHA1

            957dfe4de2626db30d015e1e3669fd1c9948beee

            SHA256

            1711d5e44ce381726998bfb522687d9f669e5abb02c0452126605ba54f9196bc

            SHA512

            282672e31de0ee7f30ce35f54cfa8ac85baec8846cfa3d5670b979fa9d7614d7385971a39153d6b142349f1637f1b4d6578027fb94ec423e001dc5b4da3e858f

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            edc6b0fcfcbf8361c5d0a65bfbfe6192

            SHA1

            4bb8cb7dcdf2d7c9c12b98f8b594c2a4fcc1fb7a

            SHA256

            8fbf3400b50bec2e1c1e3544bfadc377de5587a1c43ccad830ed5f774b700b57

            SHA512

            14fb6893621ad0a5b7cf253c66376c96ebde3009b92ffc600fe4547da105e6c4318dfe26a7224b6a13cab280d3cbecf24d6f154ccd975fd7586d52fcafe73ea2

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            5736ddc06d08e9b6f0fa2f3ed0743ffd

            SHA1

            cbc0cf86d5a817c336f2d6715cc322bad5d9ff79

            SHA256

            b09d0a11e6fedd966cc5ae2fa76ee5367928e8cad6269ef7a588079975e42795

            SHA512

            f96add847322ef9a608d671c288e85185330e35631001809146a857b93aa27c823c728e15b22cade3b69a0166b76c5e1f7612bbd11ad82e179431d0bffcdf9a3

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            667757711656dee4f05410c679e6cfc1

            SHA1

            d89b3984abfe326b522ce10b41bd10d85d188991

            SHA256

            63072b3eab74e03052e989ab4eb9c49eb334732e1e85e2d2bcc02fca42ef73b0

            SHA512

            33ae7def51a44b0967566579209104f017ce6a8d855ae3460fe45336edc1af24f0da8c6030b1add9cfcee18b9ad13a90b22780a58ed3abe85d77df80f9b19f43

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            240f8ba32631e7429f0de87555687aad

            SHA1

            19f3421c541280f820782a95ae8540ad5a7bf954

            SHA256

            b656f6cfa41f0d3043a2567f16657e4fdbfcff04abe760ed807c9747d1c416db

            SHA512

            e995beb057fdcf8201b669933c1ef149a514e2d227bba40039237d45bff6f0eb0f7d308b1a73812ebf5fcb9263539f7ebe0c706287d0f76b2b4028349df5dd2c

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            c2924ed07f758afcf53c59941e7ec4a7

            SHA1

            a2311225704340cfdfffb5a546ec82c7be6cb91f

            SHA256

            a48c5fa0bef8394f2d5886d7ef9f7665b4c82caca1768dc12c2258944a725bf8

            SHA512

            31a30d87027117c921cee31cb6a48a758fa6a980023d6cafd99830ca539ea6e4a159828043a2e07301d47847556848173867be60e87916e8b4ccce9606f7c1a0

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            d591ddf14371303ebaf86a8087fb7c62

            SHA1

            816b4c63d354dc34ac64905bdcc5f332558af3ae

            SHA256

            5a9857b155f729f07eab7638f9906aa477929a20ab9a0a79369e4c943e688c6c

            SHA512

            887620ea03cc7c21ce23772aefe8a9c19867a4590c51845bcad5ea971f864dfe0c0646680b89d7d815a291b12a5b74168f642658c31a07d7e8ccb3708132bfc2

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            e82d85a992c7b87bfff2cafb366fd200

            SHA1

            ca55f73f7f40157f1acbc867df8ea1b45027e6f5

            SHA256

            0e5ad62cb056b339022b6dc97200f3f4b99e9698d2d984da340feb084e1f4b43

            SHA512

            61893d415b93676b9d758101679dc902a44cd49862a5a20014bc5ab1023f7e33feceee3ecaf1684053d08926bb155c1e2fde187eba489015da122a59fa3fc1ec

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            dae4da2a1dacf06d84df99233da73ea3

            SHA1

            617bc9cf204de88ca43595c830e7ecac8938bcd7

            SHA256

            dbfd8115fc2a5a86d9cc8e19d76e7775cf069f4b99b56968e4af215fcfeb1c09

            SHA512

            5a1a0d25927491ccdc805d470c80c557acc3cc6aef7bdc614ec064661adb8699b461ecb26083020548eca869c973a1ad2a3b416ed15a78ca9c3225d91c6d495e

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            24285035db07d19f6781abe6931f8e5a

            SHA1

            478647d466128a1508de9840c4c509b1264d1a56

            SHA256

            b78a19b9137ecdd4b4752aea8eef75e833d7402dad4a7a065245384577793fed

            SHA512

            18610170b201de99de8934054f5a1e986a11e97b5bead47166f6efc01e8ce7896d4ab26d165ff4d8b3822223c8882b209c95e2f8a9afca99c3c57a70f0e1d91e

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            03ff50ddaa9c0a417db3ca720bab9ea4

            SHA1

            2d71d065751b37ac1efaa2cb9a33c25b0fbaf2d9

            SHA256

            9d2cc12b314318d263412f7e1f1fdbe4fdee21c395812838ff9daa26c30c10db

            SHA512

            ec9f5cd9121a8b67afca11c6b2918f3ff58f98dd79b1fd294f272756f026bfdbeaad1877b05e6700be4f330a0997840d72b83bdfeaa060315bb8f4ea8d7056f3

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            dced0e47d6690fe0a10c4d9c0013825f

            SHA1

            9b283adfeedaf6d2548a0ba16948295b12b73908

            SHA256

            db719e9927e40a21dde260052398a585438f568e1d69737b3adf424b0819b08e

            SHA512

            6fe834f576570797d764d75cd18ece0118cb7656fc887a1b2331a9af791ced2054be9ca2d1036a49ee84ff062576786bbb7089ef8dcaa8b1e0f7ffdb1639b4f3

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            8132f04f4ad7d96e874fd8995c5ac24b

            SHA1

            de72c1753ddb6103492fc4e68b058ab46d9cf3bb

            SHA256

            7bf60d1bd0d77fda3a0c93fcc6bc674d011334aed0f86ddc2042f87ae067531e

            SHA512

            ceb1a8e7999147b820f7c255147fffca1256d3b9d70faa7aa1438bc05501795999c708244db188b00fb871815013b45be7c476467f23abc38cc712d54ba33490

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            cb9b0740f6d95b95162a033603eb361a

            SHA1

            18a3f2326606442403478ca3bda5e8ff0bdc5df6

            SHA256

            086edb2da2449f8c4e9174c1ce1c946f2c01e3de5707652fd788654cebd7f980

            SHA512

            5e4fe04cd3ff713c1c8191615898a66fc83249c93a11edf452681cb69c921b9bc213bab739efbc2a7b3e4b4e7c31682ca474f58690be5e328e18d2430830fc30

          • C:\Users\Admin\AppData\Local\Temp\Cab1151.tmp

            Filesize

            68KB

            MD5

            29f65ba8e88c063813cc50a4ea544e93

            SHA1

            05a7040d5c127e68c25d81cc51271ffb8bef3568

            SHA256

            1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

            SHA512

            e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

          • C:\Users\Admin\AppData\Local\Temp\Tar11B2.tmp

            Filesize

            177KB

            MD5

            435a9ac180383f9fa094131b173a2f7b

            SHA1

            76944ea657a9db94f9a4bef38f88c46ed4166983

            SHA256

            67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

            SHA512

            1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

          • \Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • memory/1288-436-0x00000000003B0000-0x00000000003BF000-memory.dmp

            Filesize

            60KB

          • memory/1288-435-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/1836-445-0x0000000000240000-0x0000000000241000-memory.dmp

            Filesize

            4KB

          • memory/1836-447-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/1836-443-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB