Analysis

  • max time kernel
    134s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 08:25

General

  • Target

    80186c225a3538f53ddc19782e585be9_JaffaCakes118.html

  • Size

    118KB

  • MD5

    80186c225a3538f53ddc19782e585be9

  • SHA1

    3f0b23eae12465b60a95a0524d58a6ca5c0308d4

  • SHA256

    305f09971225cfd43e1a8974b2b42b92c2b497575c3fc657b64c625b3f1ce645

  • SHA512

    fe8f66e9a588cfed25bd904394ce23d5860424e303a68e353cc481884e815e395a3c23587cb9b4d4935081bd5542b716aef3848dd9d8f2854ae5f82a889e4799

  • SSDEEP

    1536:SB0/ByLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGL:SuJyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\80186c225a3538f53ddc19782e585be9_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1728 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2144
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2532
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2700
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2556
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1728 CREDAT:406535 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3012

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      06a04e38dd8d8bb8358b6b4f6656c88b

      SHA1

      b66dcc94080f6be991dee95cd836e6e14a682ef3

      SHA256

      171797081f8e7df692831fcc2cef6c2c12ac65f6e47b65dd27f8baf828658b97

      SHA512

      67f034117c56fab7217ddb1f39df8b250ea2c4f6c400bac839681d585bbba27bacad92031f24ac5d2c08d72ef959d8d73a9b9dc76da0b10e87ea4102c89f8147

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      16951bc666acc8976cb3ffe3025755dc

      SHA1

      ae35bf72f6bdba90ad81e36fe5dbe9927f75701b

      SHA256

      6b5978470830dd1332edcde9103970ec626cefef2e195b78a726c74049938c64

      SHA512

      d250ce8ca603693df3db00659259e5917338bac52837c82c265df8e17ff685cda68d8a2afb276773d857831cfcbddebf4ac364b7ef0fa455c48ffd59e25782ad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      846523a02385d826fea6ae4ac3d0032e

      SHA1

      ba2b37e188bf776a8a40ae88a0b6b64343192f78

      SHA256

      52207641553eda0a847708211cb12217e5fe04bbfd1072a3c99b1993fcf4b1d6

      SHA512

      0460c9c92cab9ab56a2f54aa82b250a6ca24121c06bbecf8fbf21e50101f257552e77361d3730e2e2d47fd2df88ead4fda2d27bd8044541c24b3639495cdb12d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      281b418e519d0c7d4366147b27a391b6

      SHA1

      0f3242bdc39573c8e3e8bdd9f0817f60b7b08d60

      SHA256

      dab8aa614037968541ffd42aef121e17ccee32ce461de541146d0b91c96a2d30

      SHA512

      208e89b0e2beb16eaa5544c26722418b4824df41b2484626853bed50573200b5ed89371c5db6b4470c34083b871a0ce371bd7470966bea604a89da96028fed0c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ab0c880868e68911060b79c879510c86

      SHA1

      462b13284792c446297d78133b6017d0bfba1f17

      SHA256

      cb8a92866e73f77fd32ebe0f120737372fc41d7ccff03988c1dc9b1ee9e28009

      SHA512

      5625fbf8043a448733a1a25388dd4f47ff80749a6535c9f8ba5cf1dde0f88360b0a8e06c6e940797a972f94ecaeb30de1e94c84b9751f9c1e7e1469ec03571a3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      547d23cf9c4d7e916825fe78f17e2805

      SHA1

      9a90cde392ff52e51e9b6b643ecf00955c15510e

      SHA256

      89694fe180c264f1d85280cafa2491bb505fced3ffc1333855b10aa528c836ec

      SHA512

      40c91cb5d8beaaafda04c45b60a7f60b20ba144d4345f918631b54d76a7ffafdd924348c67672497a43efdf1db750fde1556242e45bded6aad55d777604179fb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3c755b8a4f607d64a2884016c2a78df0

      SHA1

      cdf30ea5a3c0e6c69f84a28d590e598ae4adafd5

      SHA256

      971bf3b655603caed870a0ed7d575e969277e9c7b65c0193d20d4f0803c3a639

      SHA512

      ac11f5180ef780acf1e2b43cbf4968028711604b8e4bdb052223dbb2d6a048448d02571c67dd7bfa31c7fb18cb294a85966b1718b5e515f8c6dfee620e4965f6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6db79199d3f4beba3780c5e36c19fb22

      SHA1

      1552691e9dbebc1438394caa6b695365c7b897b5

      SHA256

      ebe078635e2055ba4f4c5ccdfbed178bea7d1b8031ede02fbe7699cbf90b5f20

      SHA512

      a5e15927aa29c373fcda01a3db8d466d64a1bbb68d85961bb5e2f512d9a202a922b1a5eefdbc1035b53184467e0bbda2df902ed2b14de71f2448b9f7446d5287

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0ab2aaa8199fbb02f08239d0c86f3c6c

      SHA1

      58fe45cede8fd0c5f09d35c07836d67a460ad1a2

      SHA256

      d2c445c96a84ee36d5a87f9ac95a32da3dd4e7c1dbe83ca9a6970a0e21d6cb9e

      SHA512

      042ace41d5a7587f670a899a180a55a3a0504deeb54f76fa0be003ffda323eed7abbdfb2291caeed55c1d99cfc173aaa83fd0e28710f7beefd2df45f399f97bc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d7c03b717eb5782a6b2b69ae780c1451

      SHA1

      00f5a61525b6c5e82f9b9330ba5f452afea4d9a6

      SHA256

      f2e014449e28588c5ec39cfbc1505336c208653ef2c7d91e754ea385e5e7e473

      SHA512

      d9ed63dbc0f7ec93d0d71a53726d957b7abd4ce33666dd637fbd1e34c1abe5aa0083a721b252ee32d0026ed1fe829c81d6058d4d5edc46cb908f8ec0c2c61358

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      de5535797f4ad4a02b2058259bfe44ac

      SHA1

      d12c76c8593f37f8fc69ab6f02f171341143b2c4

      SHA256

      bff12e8b2231878e360f62c285a68b2e184065dba4b0e5594d776b5df829fcf2

      SHA512

      7ef6aca488412d56779635135035635e05fa721ef5ffa0ad8f9193db90d98d29a34531faf92a03f8e27360d037462009eb3312b6ca680a36fed56688ffc1108c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f3d7b8697b44fecf76b2a2dfa36caa31

      SHA1

      c59cbb5f3e915e7ba29fca6c5617794ffe2418e6

      SHA256

      f528f72574c23c715b2a66a3be2a795c5a299f78f5e4105cea07a046480560a7

      SHA512

      da735e17dae5969efbfddc60bdb2d2b8e7011a60b7634351756d440d39c9b30a3666b4cdedc3f4f69ab53a7af29ec197ca91158f44b89f99cbba15c528e906e6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6c89174a1fe186fb1c30e407b3912645

      SHA1

      732677f3931fbbe250145a22e39ee912d22962b1

      SHA256

      73752542f76d4bbf7a3ecbce5a7245df1a8dfc453db2687f61e30ea84dd653aa

      SHA512

      e9dfad4b2e4e718f9ecc6d40b56002de5ba1a0cc57cc9e504e4dbf0757c6c5f6aa6d837777cef8368be769f01f33d09e166e966a745f8e979cabc9c31ff1119b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7318c167e0d38795620550341d6d708b

      SHA1

      2ca44c9f14c42186cf7ad3748d453b4142550c61

      SHA256

      6830bcd58fbd1d252dab7e0b1007da2b9c2a141708a36a020341844ade9efacf

      SHA512

      2218216b073646f85270523327b7aeddd9272f1a2784f6fa03f096da0faca7784fc979a13d4d5d07a88e0eb23dfe8374fb0669c15a7ef7d5da566ee29a03b553

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c6ec362071ba42d108a638e3fb47d912

      SHA1

      888d926a9efd7c0254408d8d02f630033f4dbd1c

      SHA256

      f18f531e1d6804949f37deebc3227bf25ff48330b30b509c20e9e0f176e84480

      SHA512

      ad117919375d69cc4df53cb5f1d1a51983ab07f54255edcece08c358671ad676babb4c14db8d37212d58350b896332eb75e046bc99c04d41dbeefef31c61dc26

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b8c33d1d7c1783c796427d7e68916902

      SHA1

      5f2326a7f299b6027ba415b78426e201ef045a73

      SHA256

      9724da513d92b339431ffa366afd4a1cc0705323664d42a550da8b49efebae5d

      SHA512

      09eb82bf33809207b4f7349658ff29ebb6e3ba2eae4fdb661f275595a1ade6ccdf07e0f11cd32ca8d10ef694868f4cdbe69b34dab019cea71ef4d8f6d5b4ddaa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d175fddb13c000d3f03f289d3e5ebded

      SHA1

      d4ee58ecc8a04d1ffc83452719d29fb3b423cfd0

      SHA256

      d6908fc6c293d7eedeb82df39e894f65fe11d3168a66c17d567396fb564b4410

      SHA512

      a01094bbd4621ded80d120928d0a4044caeaa7e18494b302e8a1a1a4907a125edef9d571ac576f456abd84a21c0429f2794032e302c34597ef3d2d470708dfd9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1f96578cd07d491a87486df6ecd61e30

      SHA1

      3d1b0aae3bcf9e1d8252107891a6e64e726337a0

      SHA256

      7dacdd52b5043542e8b71614139e502072ba91c07549a0e5871e5717a55b35b6

      SHA512

      27e9ba9d449111a15e1f83cbfd9542f7758050d3c9140eb1f91f26e9a31f21093b014aeae12cfacd1cbdd913ea8a510d4e5b39856d4a16b964a415cb4a86b703

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5151b4e94f851e91dcda5d9a9dac07e9

      SHA1

      1b93cdf65aca4648476ac5ed6187ce60a258ff91

      SHA256

      165d322e096aa879d160236351cd23e2dee3e23d726e39b23395e36be13368a8

      SHA512

      cc53d530a4529c55d915f81a97bd4cade7286bada6d08d04e7a7f6ba171aeed83671b10bc2fbce8151c676d363e70902d8b3b84d4c8596e1189b8ba5f3547c7c

    • C:\Users\Admin\AppData\Local\Temp\Cab343C.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Cab38A4.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar38C6.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2532-8-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2532-7-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2532-12-0x0000000000300000-0x000000000032E000-memory.dmp

      Filesize

      184KB

    • memory/2700-20-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2700-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2700-17-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB