Analysis

  • max time kernel
    130s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19/05/2024, 20:12

General

  • Target

    5b404c30b96d480829df62a76a2606fb_JaffaCakes118.html

  • Size

    157KB

  • MD5

    5b404c30b96d480829df62a76a2606fb

  • SHA1

    345d197dbbdc7e9fdffca365f9e12257a118e38c

  • SHA256

    d85842e7347ae799d40928bd2d7e3ed78f8322b3005ec0289a5309287dfa8ee3

  • SHA512

    2ceb428b872d39ea6a8382b4f50e32cf478272d2023ea3dcb481ee9e523c710a022dfd30094056392ce43da33429dbe217d2b16cdde1f42b8c33dd62a9754b27

  • SSDEEP

    1536:ieRT+Za5UYVw7IKA2e8yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXu:iUrmko1yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\5b404c30b96d480829df62a76a2606fb_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1924 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2332
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2600
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2924
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2804
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1924 CREDAT:209939 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1496

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1f7ce7f010df7afcfb7a5cf7f78c0b68

      SHA1

      eeabbc28c4d9801ebb3b73790e46dfed3e420622

      SHA256

      d16a63591ef45448afab98e42ec56ee4bdcc1c267d7beb87d7d331fbb3e1abaa

      SHA512

      8d3a00e2d7e46a070cf34ae4d65016192c15a217bc86a42108b9291e63d20252a63252c9c35407aa049c0d27e9d3ef3d7ed64ce90ecc008ee1cfb1921b2fc9d1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8a7f906487745c465426abf3ae90d29b

      SHA1

      13be8ad9196ef119d0283b0d147ff7304f1b02c7

      SHA256

      2ad9ea1af24da6f7effcdd201185c402ed7e465e50a0b7261b7fb3de305cf222

      SHA512

      f3055d3c3cfaf6161fc5acf6b7ba6e489574ecf7417f45e60ae6d6d2d26f9cb1a81e462088e07d526f944dda7843ab3058fe8de369212755908c232bb483c9c0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d726026a05077894e196a77029d2cc51

      SHA1

      ff7d2b24082e944f2eb4cfbf14f2e2271f1c8c77

      SHA256

      dae464dfa7f7737a83847d3b7a3de5e7da58ac56da3f7cc603d3c73af21092cd

      SHA512

      65c5d712274ef34a3bad205c5e0c744f0461c28d03c925965d662963a8c95ccb05ad7b30393d6a600c63426f38fdb8f40c4aaf69e49da092e53bce087050b998

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1d251ea4298c3b32821f5d7184bbe19a

      SHA1

      2c0795d7403b203e51cebb407ff53829152fed18

      SHA256

      d533f2f3bb310011b4684b3a84c4c72b67b49a25d0fad6aba7cc58963e9438bb

      SHA512

      d28287a8fa78c886a01063bab748e020c446eda4f4990480c933d7f31966938a2f017bc7425ec7a32a66ec4f175fb87e1230090ade7bfabdbb3bc74b9d8297ab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f9d67cbd1047d18dfdb907e68f8feca9

      SHA1

      c434705f94634352fb94a00706140cb99bbf2110

      SHA256

      a71740b64271545bb9f716565a11e89a235fff844ee55bc0b9c26157be8bc7cc

      SHA512

      63bd9ce7fa83643df7e1745646dfcc7632cd9a1b36dec62ba074c03f1d4e47122a255cda1a5ed9959be8144875e09a1c3a7449c4d61ee5234d005c07d826d310

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3da03e41b026c1b13c270200c770a36d

      SHA1

      90a721d82ef5c6452ca1af90a83d1a4b57f984bc

      SHA256

      928e81c419917515c981e08264722ea9bbdeda857e657d0a9e952901cff841fd

      SHA512

      6fce2e81119c0d08d3e176ccf4956e045f2e5f64ba1a0da012fcfb340622d539a131179a8439fa61b556880e63b00fa1de72ac86112dc7171cba7333f6f29eb5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1eed4b2a28ff3a656e68f7fc717649f4

      SHA1

      f6a36040b3082b231210fe4a2a135a7583bd1203

      SHA256

      0d0e0961d1f59b331d82767d132f3b721fd1f5ab0b2f9df61a11043560584480

      SHA512

      551c87195e442cf372cc7fb26dec5d63fcc0d86de7ab58418801ed469a921d662382e20abe96dff928f32c97e1799aa6598131e288c8ef24953b15b4058c6917

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a45adecd44e9363ce0e00a1010e4b96f

      SHA1

      a132ebde21fb10306f33f39e8d41da1d31023c72

      SHA256

      2254f6f855b90a2a874cca484b01822750b78d315c8656438297d24c92c9469d

      SHA512

      a6805ea67e98e6c67f03d75456326d198477abdbde846b6622f187a611e54feadcffa4a96750d939a25377e2c74a07c35bdd0436d45c21391a107260cd856495

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      75ab8aeacebcc363b5a68d741dbff5a1

      SHA1

      82636787952edc5b3ec05d8c15db000a8fccf43c

      SHA256

      94bc86dec535b41fef0053a589ce073887913ca37ba8a6f7144e8c1265aabf22

      SHA512

      9d34345bff4a85848338225cb5a3245e977c56ea574eda4ac14d53c3afdde5db1708ebf49935302d6f2ecfc83384548a0c8144730d725857ce6ab4cec511f2ec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ba156c5c756097ea792ce8c276186a50

      SHA1

      83c12842996e62f21519114960192587374b9789

      SHA256

      cf52ff4bc010c65c455cbea6278dcb1cbbf4338018878ee233974c174c528d9f

      SHA512

      136a6cd8d1ec05621c9d6265daa46f5a6506515bae0c304bedb7b9d3091b17b1e6612d3a77f104f607a77af8cd62df904685bc4e860b9049b0ca9381430642f3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      90c7ca84050c4346fc229c023144d4e8

      SHA1

      264f14e4d2ec05db36a6837d886e839e2ead0030

      SHA256

      f81a7d59a721a5cfd9f0250cbbc0fba96081ff5740d8f39f002eb1fa7e1d3171

      SHA512

      05a645cd6c5c0ce4415a6de4d4e88d205b6304c969942d5c2ba4ca76cde44fb7f1d276f5bbf8d67e4bf36f81c989089e63994b6e9de677036a3039f7ea30caef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b31268a769b35a0bbb83d2645393f642

      SHA1

      33002389038f43ea361266c196f35bd4557fa198

      SHA256

      e902b4ebf19f160bea87b0967319f76bab348b6d9259693b202721e245202004

      SHA512

      699e636dd92a5562c18ee4a1f1baebbd0e7d30758d509c0d4600c3191393a27c22195dc344602e85f72dfe83a3090838b460f2abff47b0156820cceb6430de83

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b3c7a871d10b554cf3b912e1371b240c

      SHA1

      28a831ea84ad8dfebe18cc53eeeca0bff7b3b988

      SHA256

      5e0e832a3f5966853eaab5f897e5093ab4de24e2a62e6350112a0bd4051a9ffb

      SHA512

      c7e20650b1358edd40b73837e5ad2c53ff38a17be010c66e983c62a5a4960b6223f77d444702235ec84082e45da0575799ec6b2a777304b4f5c38ec80748760c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3ac879915a682b5cd30d750a15889e0b

      SHA1

      6840beb731af776900eab37315e7a6945afff535

      SHA256

      e250c2a3f1c278119e00fa3de7fec494a938ae2829213f16b2fffef4a3a32a12

      SHA512

      9140afc1bffe22b3a5633bb469a4b0604805f3f9cf9878c3937fc82b6abf93a155529e2ecb2a8ab91e2e8aa21e509687fa2f073e28ef6f7956135a34ec87f578

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1de01c730ad6a411c79832b2893f1061

      SHA1

      51aca1960c3f43788185d1250bd202c95793fb00

      SHA256

      f60d8ba549f69990433d70df9626407e30214508b676805514bdb9f134511924

      SHA512

      fa8eb13d2357f6162c1c084a400ff3d57f0035e8a4bc2216acc3216c1ac1301d45144c1b054d34097792bce9250ff9d3551275eb9b4853cf7562607473da2180

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8827a086caf38133a6b779d0719e3600

      SHA1

      64afab60ad7d63acc932f3148492bd6ad12b14d6

      SHA256

      ec5bc8fa7d4f7ce6e15d5a3453e445c53c4d0b7c5b411cfefc387295409bf97e

      SHA512

      1bd52c098d0a7e6e57d87c96bf2efd5fd5cfb3cfadc1a8047025fc3e582d181370183b0bfa39d6b835c781d9bba08b79a92b453d67382009381492b1c561f56f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      74baba38a8d917702d8ae90bff3d12df

      SHA1

      4c5b51a6ad197fc1fd0d2ce9cb103cc1ec771de2

      SHA256

      c7e563a3e0442146ad2afd6a2b07770ba50804da7a79feddb0fbaa3e7ee74480

      SHA512

      3ab3171431ebadf6c80fcb30422e71cfa329f5662fbc4fd7ac5e23de5c1753c1cdb3a1cd685da3ccfaf105d61956eb43e5bce784e42320fc0ca6ff0a68d4750f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b8a8de2eda23996fbf809d87c04f2e87

      SHA1

      e7c99d82b898a542cd98c5ad46bcfffbf85e510a

      SHA256

      a6a2b59db3fb39f4955d10091d7ea4483b5afc0322cd3c9ebde9a9aed92ed248

      SHA512

      ffad88c173d7e3fa0920b625379857cf0cea742937c9afabec7189e6730d99d1c93713bd8e9a0e3c7063760aa7610417832d9918f60ec297f3218ad31a75001b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d9e3c05e1a6a6ce60e7359cd86de37f5

      SHA1

      10149e4f20bb50177341f65b8b2027e7ff0e2558

      SHA256

      dd90bd523bfe322fb264cc20d3a6bf7908ef85cadcbee498dd5da5a03142d0cf

      SHA512

      8a8613b9e1972e94c5e636f462bb5ad433ea8db523eff7d0d8317f4c18c873f26d17134ea19e19a379a7e3746df5b37c40d061d0142ecfb0bf18fd10b20ec47f

    • C:\Users\Admin\AppData\Local\Temp\Cab14DA.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab15A9.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar15BB.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2600-482-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2600-483-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/2924-494-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2924-492-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2924-491-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2924-489-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB