Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    29/05/2024, 10:06

General

  • Target

    805cfd9caadb199cb908a6c9ceed1b96_JaffaCakes118.html

  • Size

    156KB

  • MD5

    805cfd9caadb199cb908a6c9ceed1b96

  • SHA1

    3b7f454fbbcf7e2c37d86e5220dff3a9fbe6ddc4

  • SHA256

    c37ffc58c21827b8f52e9a9268008d41ed586b71c13e9e74dabbe47ca14250a7

  • SHA512

    87215f0d91661fead8539f8d64008164cda13e982a4418c60b66764678e958d8d9e651ef53637627b0a1316d2e1e3acd2e4536997dee8880f0e0b70d51801a99

  • SSDEEP

    3072:ideI7NmcBVyfkMY+BES09JXAnyrZalI+YQ:iw7eAsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\805cfd9caadb199cb908a6c9ceed1b96_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1724 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2260
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2256
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:796
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2852
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1724 CREDAT:275480 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1612

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

            Filesize

            70KB

            MD5

            49aebf8cbd62d92ac215b2923fb1b9f5

            SHA1

            1723be06719828dda65ad804298d0431f6aff976

            SHA256

            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

            SHA512

            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            730ab9dc804a192341efb8cf354365f8

            SHA1

            f7860e160527612f8604c88071609ca9cefb1d23

            SHA256

            6e4ed611bbbcaf5ab2acf84f9cd3859e54a04b12273b0ff89882c0f14f5f69c3

            SHA512

            9d998c0f70d03a07f9ac78b5caf89a096381840f354d2f96b9d7a8b31e2cfb5d3f1e9a9655b6f1cb6eaf0a69207858eb4cb525221a553d2ada4fbcc9b262b52a

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            a8783201944d3d62de898ef61d59ca18

            SHA1

            9a69df5c4df01fd6319959be6963cc7ef04f33a4

            SHA256

            8994042e275131196f44d476f681a26efda0939acb9030d3a306af7c235277cd

            SHA512

            bd2c14ded5a0d07e75f7103a3e65f8fecad5bac25926be4c0185787121e75f133eaf8161987d7bee6e845bdd5803bacdd799255451d80c4d392df905443b4ca8

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            11b2bde7888bb800889f5727ac42c354

            SHA1

            0286e4000ffd18ee742f91e91b47635dbf9a2e6f

            SHA256

            6c6e1aec6ed8142f2b1350ce9cf437e0d4307828c157bc93cf0102cb8b353bbb

            SHA512

            7ddd5800469dca73c8ab72b15e7c410a0e8cf3a5b3fc4a38813f12b465be0dd27d906e069734faaf40387c9cf817ec88b4593caf59191fd41974d162a85c5b97

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            69dd7b13f8aa664fefef8c123903d3fa

            SHA1

            2e1f62d4cbb8eacabc37b4d7099d44d7a0e7df1a

            SHA256

            36fcffb24aaa07c1e22fa7ddc60aaada3bba46bfffbf49e93e7721490e1a5041

            SHA512

            d82372409325a13a160e27113620f05b4a66506e0bd4e3c50f550e12ab79a8426628a42965f5dd836529033c082e5db403088d0d1bf4648dc4382ae61d49c054

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            6dd0fa6b7427c3fb46fd9a430535e8d4

            SHA1

            f66cefefefb854e54e60bc5cc8b1d95b0bea3c4a

            SHA256

            57eea5bdb60dbb9426c3f7c38bdfa25a26fbe5f1b48fccc5d24d726001777b2b

            SHA512

            fcafc52f103ec5d2c0963bb0580841cf5ec2cd3319e969d14817017e75cd9d3f7e70c7b7844d6383fcb4e0804981381f095e0c59293fd8923b3332e0d424544a

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            3698283672299dedbbab51c79a8bd0af

            SHA1

            c8be93bbe0baba6d4d30afe006619fe01d622ce6

            SHA256

            07064e29d4d4e8f925d1e5342861aa88e101536f6d768f0744bc813db81fb8a5

            SHA512

            5cbd09ed09a564e1dd1f068358d4e693f0ef8a004e7289d21759f4f658827bdee0b05a6363640c3ab835f6d046b7c746437c6ad7ad7424538105edafbf4b56d8

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            3ff9f7c8abc6974d50be0f60c7e29372

            SHA1

            9c6f724841015777a17868e244bb7961768d218a

            SHA256

            e9b464c0dcd5caf7f9c25237c6e389e5d8d33526777cc96ab5b0a957bbed0308

            SHA512

            1a4a1fe40f1468245fd5706a022146d6b6c7cd78ce38e7ef96f9009301e3a95fba615fc2e9418e95ee2a3ec4a9f05ce33cf655e06762587b192ea3eb842227c7

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            a10252f159b933aa22d830ee7ddc9099

            SHA1

            c7c8fee5e4b677b467b0809537b99684f99fa912

            SHA256

            6cb8f4b1cb2d6279e540b6b44ded32b79a39a61ab86d114cfa2cd852c3bbe151

            SHA512

            6172e3d9296006b4e8279f3ba1a5932307f0054b02cf615ebaee84f93e5b730ca74dcaf830cf2f65058b1acce81bc52d69869574be1f2e571b79bae4a3291b92

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            b4efa594858a13fb45436d85387e6b14

            SHA1

            5f4518f3a60e4e45741f3fe5e4c96bbd13ad55fc

            SHA256

            cbaf4211916f2488be43770648e59289b1708e94c56029bc67940e3443e4e846

            SHA512

            a4a4a423587de86650d5f03736bb8d9b1abce27579562444d3e273606c82fbd10e6099a597990e88333d08b9327214cd58d1148f45f9d65f5928aaba9a7b1ef6

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            d27d9b216622e5ebe4bb3fd846cd7049

            SHA1

            ec41242975c6358388d0fc0fe87c72539b6ff202

            SHA256

            3e740ea6b4138f9c201ce8c3a4b4dafe4d6660f8155364230a602e370e1e6a7a

            SHA512

            97086029135bf8b4c067d1e5c744b867c7dab37d232be28813b4ae39469f1f3f228c312d3a2c18fd557d67d1631851c852f9b2390d8c8fec17ff7d8e48b8154c

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            fdeb848ee6e286bbcd55fe099e4ac7da

            SHA1

            b51e98a600bed4d136c2d0e082d1e04141f21c68

            SHA256

            85a57064bd528a0e304d6116ff6852c1313fccac33c21ec7ed97fbf05330125c

            SHA512

            dd6aeed68eebecd524275ef41c4f81fff3d492c5249f58f2a207928f74743a7d47cf72d0fbcac3d974798944acb6e9ce41bc946c414dee33260816adf74a2e11

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            b6bfe237f1060d11c3ee34d517f27fbd

            SHA1

            161116dd5a28d6de846fc9e48c4dcc6008c5770d

            SHA256

            2c4a9905f9d4e8d2bfe3a8b0d068479895fc74ea74b8185631997311cf295d72

            SHA512

            84cda6259adfda636b45102080ecc28f2481c51ed622c3ef87e43bc55dd59af1daccb8204897f7e2c406982a3f33e96220eb9119eb7dfb5f089c2dfd84ee4488

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            d8d970dbe48b7414483c55ce09c42046

            SHA1

            bd8b61e149de5875099ffeb6ac4e2d787a4576f1

            SHA256

            134d8441525424351e169ebe70dab805fa6d826295c236cedfcd431696cb3bed

            SHA512

            d843b7fb55a7213e7a418931820dfa4b20bacf6c974d92e2b6483d04318afdaaedf5f4433ce1292833711249a6b35cb911e835a454e07ebf70fe4a3b8b6652c1

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            d8b76e80ac1959157f335cc55ce3628b

            SHA1

            a5a7bb6ad8134833ec4282f6b7ecd144ab7d0521

            SHA256

            673bfd5fe597fed02ea01d21c05117691aaf9a2324f6844d1caf396063e3675f

            SHA512

            eaf15ebe84f2384b2c203d0a76cea65c83a242d5cb77f60d797fe5a42004b6124bfbc5c203c63d778093f578c338fc30678b95b0bad4fd6cd44e0f2e5edfe893

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            df4b6f9ea6f3c88adfa8f730bc71d192

            SHA1

            93490545de8370b01951214aa66729bcee3e8db7

            SHA256

            1a9a85cd1cfb844812bbd9c1080e00778215cd277fbb0e319f6227faabcd1565

            SHA512

            af0cb18eab9ad91a4c02faad212e2101e6e298b1866c8d977201c4ca4c5c97e53e3c491e49bcc9ff12fa1fb5740e214de924535459bf3d5bee888df2883d13b0

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            165879de1174409f2a563410e18dc74e

            SHA1

            98f0bf5df19d1abf8741fc9b358cdf09b2e9f2c6

            SHA256

            c2750fc7516513af009bb3e22375d58952a831e8abc89e969735bd7ebaa8dc97

            SHA512

            a22a765de030c504a30d8e739641ed43cea03687d751e83d1bdc02646af3920e829b2cc6d38cf2a5e3432e41725cbff3f162b22388c759d15c9c3f727a35c30e

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            c39ef4cb09dc2b729b9839dd585d6982

            SHA1

            7222422db5410a222ca5332b79f2a20f3e6129e5

            SHA256

            057fdf1628e236d1130763cb72c4a1a0d6515e74fc69212feb6bdcc2709c8cd4

            SHA512

            9f3decfeb51101e6697147c7320ad3d4307c9eef16475055ffcd59892792b1af0d403f783c8600d54da2e1c930a56cb40e219c66ba9c920cb7fe2471eec3812f

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            8a0c2a5ececdc83e461d967072297052

            SHA1

            88d65056efdc111779769e6eede5013db5154ef8

            SHA256

            48e46c3a12cbd34d4f1096ab8e0e4567800a369fd8745d58ebb4fb3896c27cc3

            SHA512

            08ae5c8dd5ea49375bbd889dc849196d2e19ab36741b7c163413f3650294ca986c6334d7c97399bb34980b48b650da37a0a43f77365fe1353bb64b76b0e6d040

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            4a3a9d97af864b8236f1e198228cf100

            SHA1

            381f040ca4c0664d83c0b411c3b8df9d62b57205

            SHA256

            19969459fd2df867b620eb8cd1d8d885878e210d050cb6c8ac0349015c02d10f

            SHA512

            a0f0dce283b4c424495ca72fcbde02cf08658b00b6aa22f58032ff00e31c74344ab489e119f7da08f4adceeca03b967b0f4a6960ee814ecf63048a91febc375f

          • C:\Users\Admin\AppData\Local\Temp\Cab963.tmp

            Filesize

            65KB

            MD5

            ac05d27423a85adc1622c714f2cb6184

            SHA1

            b0fe2b1abddb97837ea0195be70ab2ff14d43198

            SHA256

            c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

            SHA512

            6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

          • C:\Users\Admin\AppData\Local\Temp\TarA66.tmp

            Filesize

            181KB

            MD5

            4ea6026cf93ec6338144661bf1202cd1

            SHA1

            a1dec9044f750ad887935a01430bf49322fbdcb7

            SHA256

            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

            SHA512

            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

          • \Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • memory/796-494-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/796-493-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/796-492-0x0000000000240000-0x0000000000241000-memory.dmp

            Filesize

            4KB

          • memory/796-490-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2256-484-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2256-483-0x0000000000230000-0x000000000023F000-memory.dmp

            Filesize

            60KB

          • memory/2256-480-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB