Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    15/05/2024, 04:36

General

  • Target

    448d095be3f9fe174a5e6df90bd74235_JaffaCakes118.html

  • Size

    118KB

  • MD5

    448d095be3f9fe174a5e6df90bd74235

  • SHA1

    88a4ab403ef3dbd03abe389060c6f059b0ab57b3

  • SHA256

    580db26875f543c78dc40d27105e8b6c1e5ffa22289b20d3046ecffe64035028

  • SHA512

    501dd1dbcb1677b2ac6e118abfbc48ea25265935406eb53eb55b12aa924e2e07511a14d404b14d577d804df20eb128c74007e96162cc78b98aeaf547780542ae

  • SSDEEP

    1536:QrJ1yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCW:Ql1yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\448d095be3f9fe174a5e6df90bd74235_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2204 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1744
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2600
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2280
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2760
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2204 CREDAT:6501377 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2740

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            2a1e8aad4b774a09981912cafb3cdf14

            SHA1

            03f6e8b36bccbbe7f62fa48cd3ac092ede81c173

            SHA256

            3d63d92cc1217727a65a8f937515da769f5f9fdf19e4a8fc1caa36903fe9c356

            SHA512

            3b17d0682e5b9cb92cfd3b59375a830b36828ebd348aff89dd2c49558ee8ff9c756e8a30c06cac22fa84ef35383d442a66aff571a96f4eba8bdf5a1805c9c006

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            51e628012771ee73e9a15ba8d8ce02b8

            SHA1

            e60b3681cd8582acea4e6e795587cfb02bfbf8b1

            SHA256

            dc753d8fb237f78faa98e37a2f27c222f1baafbf5ec31be12d19e2dd54bae087

            SHA512

            0631d2e160b353a87343c1e5a7a10557f8d589f5ec2a4b86a7de55c0e3ba5363adfd91dd32e1384fcb036b7a7c039b475949c25983c7de02833685c2a4c6feb3

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            a168b282208170d5da3c8e1bc0350384

            SHA1

            d5e0dd63753b452b22fed40e787f20f21c878b07

            SHA256

            542281dece1d2b253aa8ca0b3b8982a316e71c77be3775c3228eea687ee42381

            SHA512

            b3385015bd220bd43c3eef2e755716d49d42fe8ace01a4f921a7a5fa056b4375c3cefe886e070c660e25b2fb6068edb4639b81b3d1c1ae71a71948a664e0f8f1

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            f47567dcb79e7107cfabd01550b57f9f

            SHA1

            c5d0298fa9191b12d9c5012f28b6925225f697cb

            SHA256

            e4fb7283c5d1ff3fdab8eb73af1f467d17f6d83a2f8430c9df86ebc97ce43583

            SHA512

            7f3570f48e6b645587c04ab3ba3d1209bd9896852325cd7fbafef91bea924f966061c2c3caa94a7829d09600936e0700183e7871d6f8ea19c6f1ea32e1425a01

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            4030555692d2eaba2908ddc42fe69a48

            SHA1

            6e4fded5ab9c6cb0f0ba94e1ef310dc2aed90a95

            SHA256

            a8ed14610967fc9e7efbfd09ed65d2509560f036b3c680e51654151d31003495

            SHA512

            aa774179a12418c64cd734f1e3bb3af968e57fa1a79791d8c715a5c87ee8b9dac6c843bd22ecf71da10e1dca2df8927464af344ac28ebf08772c96ce8d846451

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            faf8bd0e60e0fc81e9d816df731b4d75

            SHA1

            926707670cbf2df84659424bdebf4439ac1a353f

            SHA256

            a483d8edfc78132b450ad4b88ed995f1e677274f7bce09937033a43e77fe2084

            SHA512

            5f8d726ca43e6512d90e0a7c05169a4714410bb17a80f7f5a3188eb1a3529664291071d4915414c51c93fd2cefc8a4d738ff7c9f88eb8091f4eddbbc827ef3e5

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            07220131014202ce4c1e572b6670fd14

            SHA1

            b73cb04a8e4412086970d9fffd2b0c4874331549

            SHA256

            6cd5dd4235443d4cd8633e4fc4742986a51c6df7e65e3370bdeb4cffab4fe946

            SHA512

            2baf6c5560b57060fa73d232f76dd7323ce333567189d02a656b136bd4713517709c98ae5d08d585ad1055e82b0c47d63c1825a56658150d9fc29769f7631b0f

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            0b25b6e72c7e539ded4f1f761885f128

            SHA1

            b5bfe259db3637b41f5e6dd527386f0510ced231

            SHA256

            4511504d2bc76721faf7ed0bf45445382faeb8ad4b3ee9a22eb7df97f723c035

            SHA512

            35a37c6f9ad6764cf69e9fdc5fcd6798b0b35503109e0fc6ede24612b8a63729227f8331f3fedf25fe41848d5e658cf35f2d67b0b25e3786d7cd08ab0135510d

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            e2eb4effff64885a226afdae93c02554

            SHA1

            91bdeb69b21a181e8bc522adf871120e838b93b4

            SHA256

            7982138f9f44201d5dee8d1d11fc425c1cd8f337334a9f9935da969939f8fe8e

            SHA512

            1eb00efecd11a52b861534491d9572ce79ddec66bc14a29acc534d1bdf9a04439ccbce2d592bd6d05a95a5ce70765f95c1f0c8a642b25c0688360c38691f1528

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            7bb99c29972215cbbceec8df2233639f

            SHA1

            16951a06948a847741d0169500df1a207204302f

            SHA256

            f491048f56353b8469ae1d91c3a2694deb0d4a5342e1de416a111672bc56991b

            SHA512

            400bd51f387703052bfb07da25d323426f8004754b5209fc0211f5b8f6b7e9421ceb32582b24e1363c26bc1c2a23e1be1bb00cb732edec429253fd99e6c04b11

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            9f640146a6a20b11495d53daf73a3fac

            SHA1

            3bf1d3d24dc027156ae166c8452c6f845e97b362

            SHA256

            8afcbc946918fa2478b01f9a26401af1adc9dbc1834900e30c0a0598a27e69ee

            SHA512

            abddebcf9b4a5f89c30bfec01d8e2258641d95e92c64bb9df42ad039b14ffd064aa9ed58e44e939f03c44d94fca87945c596dbe5401b7f140254a13ddbd5a963

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            e88a691d62be66af2941bc032dc5067c

            SHA1

            b58888b46b86b3e8905d4cdcd866a37bdd587971

            SHA256

            ecf44bcdc3d9d59c44b221af23e8ceafaa540537ac4b8106da634c86cf2ef441

            SHA512

            b23315d539e2417c354a4ee3e56be340840153e49c74768f07b7e7873321d8caa9e5d5e6bf3dc018c5b32cee37fee3d9d33f743e64b7ac68f419e949eb85da82

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            7f341ccfc3ea2fde2a8a3ff959458e60

            SHA1

            d3fed4ced67d00312f951be6be5e88b260a4ede9

            SHA256

            b66f18c2d7840b701bbb6b5edb96a2dd39cdeb4cfbf351d559ea7b9832709551

            SHA512

            03347fb965b97173eb1b2c785c3c9542039ba8bb70ca9bca5537b8b6d0d2c2bd46bf26785bda4f7fbb12f32b9fed00ca7842ef1688f6469afc4f7717faf85b2b

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            cf36bce28b2cb186661c071c25cd6fae

            SHA1

            8b922fa638b48ad85b606efa49f38ebeafefd7bb

            SHA256

            5740b55d5c4e004d6dd05d25ff7e8cd7c267861aa107a331a4071620864f6cbb

            SHA512

            2e9d586893e5dc79878488b6c04f2fd96bf8992f09c206ee0bc3ff11184df8f9ab5fda8df4edcdc0dd7378257a4eb136654ee5a9b695c978d7cf3845db2ccde8

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            a8e8d3e19459cc60569c3b91688ae09b

            SHA1

            ff7415e25c1663a27fd7f3f83ee8c9e3d223f6ad

            SHA256

            2413ac2e579488b8019b8990a71a2610c4d87d2ce16a3805fd2bd18fa4adefaf

            SHA512

            8e3682eeed0e56e4482532b152a0fb4d862990f4780efa565a21a4417a84802221edc3995d4904a47eefc5b8137100e340209e7579f3299de9ce2e395f8cab2b

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            0edb3904473b0e92574ba1de51069957

            SHA1

            f63179d2ec86e8b603f332621520c559276cf299

            SHA256

            641e32bb48568e68b06a93891f95c777db2b6e9914da3233587568250d5ea599

            SHA512

            389f6b2f4e595c5e252af00bffc9b923a9d29819dedb697c39a3912096f0444a53a47d1464acf190e556c4176be2c60241f3a2108b8fe2c043b6952377a4c71e

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            fb2e486e4180e6ab0c193c863d9b244a

            SHA1

            b6e5d6b5a8ce2eb6bd9671a0802ec73d512e5c86

            SHA256

            f7ddc08ce0059c54bd5bdf526f36417b7c914de4c44be94d521d03256c7d0e04

            SHA512

            f9ca3e5eb9fb9fdf2d51b25f1f45257461232520b8f8e62846e89e1795ccfe52432b0b51c49762eb8e959be0f274a623c0d35a8491a7914c8c77c6e58d50bd7e

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            d89fb049acdb0091fcbc1c7443d17587

            SHA1

            53b39f26a2c80410b68427dae841c2504163c95e

            SHA256

            5de0f8a897a8297c16593aaf56ed616741aaed68643f12693ae25c5722378d8b

            SHA512

            3a1286372ee01cade797c9ad40c9609c149a99f50ea1c21487f2643edc50505a20cae5b35db8fe3a8c094e5bd117140f8636f3ad03fee3457f04176490e390b3

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            91a87f66df2bde66801e85def8aba6dc

            SHA1

            d3a38d1b14ac412f0db50fcba66776172684ff7c

            SHA256

            0e941754dffe558b77f2557174c35db38039b1c51bdd9c2d56cd025d170dcec8

            SHA512

            3d196f0fee5268d6fc55acf77404e16adde00839589d59dcef0dec6544e48370e36473ce5a71fd2c3bcf3a9748b3170b915b7a3ee726f1a94606df2e036c8f8c

          • C:\Users\Admin\AppData\Local\Temp\Cab2638.tmp

            Filesize

            65KB

            MD5

            ac05d27423a85adc1622c714f2cb6184

            SHA1

            b0fe2b1abddb97837ea0195be70ab2ff14d43198

            SHA256

            c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

            SHA512

            6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

          • C:\Users\Admin\AppData\Local\Temp\Cab26F6.tmp

            Filesize

            68KB

            MD5

            29f65ba8e88c063813cc50a4ea544e93

            SHA1

            05a7040d5c127e68c25d81cc51271ffb8bef3568

            SHA256

            1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

            SHA512

            e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

          • C:\Users\Admin\AppData\Local\Temp\Tar270B.tmp

            Filesize

            177KB

            MD5

            435a9ac180383f9fa094131b173a2f7b

            SHA1

            76944ea657a9db94f9a4bef38f88c46ed4166983

            SHA256

            67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

            SHA512

            1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

          • \Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • memory/2280-18-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2280-16-0x0000000000240000-0x0000000000241000-memory.dmp

            Filesize

            4KB

          • memory/2600-9-0x0000000000230000-0x000000000023F000-memory.dmp

            Filesize

            60KB

          • memory/2600-8-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB