Analysis

  • max time kernel
    137s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 10:30

General

  • Target

    806eb1f0e173997486ea5dfc4257e669_JaffaCakes118.html

  • Size

    155KB

  • MD5

    806eb1f0e173997486ea5dfc4257e669

  • SHA1

    e41c4739a36cbe695cd9c366384439cba7e522ae

  • SHA256

    07a8359ea29e0fab5b7ab29b06dc43f101d50da3533b9714874f71c8401f8dd1

  • SHA512

    1623485123de240f76103a8320cca88e6c7224a31de6e17ba8404d378083759398cf7e7cafec4cd508f1d2fa5a1d7da54e5d50da2217f4b2997fac24619433bf

  • SSDEEP

    1536:igRTS7Ma/Z0Z/4ZDPW650yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09wd:iKoDb0yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\806eb1f0e173997486ea5dfc4257e669_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2172 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3008
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2852
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:980
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2340
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2172 CREDAT:406542 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2308

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      03f3ee20da52d88aa65ef49f0c8e32c2

      SHA1

      f1d1b9626e2aa443ac2885a0ec9d69f61d63ddb5

      SHA256

      76d305e6f687a622914367de2ef8a3b2a27525bd2c2d0d93521862fd8ac51646

      SHA512

      12961928c6661434d15f0d4e742e35e060cd80e3de8b9913e762d46ecbf1a02ff6f28e9bcfc16b50cec5853c2c4bbd40b25b25408728d4a57d3fec5f45301988

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b32e1627d616c8d79aba9b52f1022be8

      SHA1

      681dd9f400525155963e3c7fc0dcf5989be77beb

      SHA256

      1260561a5440ff68bfd69ebc80153730162aafe9ad5fa408068ec806fe5bbeef

      SHA512

      747e34a047970ca9f7f34786fdc31b8eefd5f8b6e2dbf767612f98a061c09cad6ce3b2cf885f8cc884029277f266347b426d104d2e9633625fd759bba01aed9b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8d6caa02d0710c83cf31f2473d6da447

      SHA1

      c44eb91612af31514fc98639483d6c434e280968

      SHA256

      fe74b63a9fd05d95366c01434d989de1ea2263dbad8443c03a14aa0b1b393edd

      SHA512

      51dd30f85c375edbe8f6d481ee94b9b5c92d1808b88a2127fb2e13cb4ca778537adc2eb1b77b9947334903b4a16e919010962125ec9e401478e3b12aa98620d4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      92f10810136b28ad4d0278f3d0b0a4ae

      SHA1

      4b566c1db0abebeaa19c56663592ac01ca3a9c5c

      SHA256

      44bf58cef7b83dfd953a4d602e5018061f6a5a9d1ae360dbf6814e69ec525924

      SHA512

      eafbe28e777c7409f71d1a17281eb6fcd06f1f4733c51c645809770a45ca58f901ce884e9b0ded4842ef8ba279c43db5757fd3579289591c2969403895bb2e12

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      28c11033f3711db1dd8a9a8fa62293ed

      SHA1

      882752478aa7ff74c14c2850314da9dc301947e4

      SHA256

      9f13f6c6c1c5db5037df7b0abca80eff0f46503ea653fd6fd997eaeace1226ff

      SHA512

      afb5e58198b6f83c7794056437aeff5f7e9156b247684f521e2ac0e0286ff0c597276bf8d99482b55b78a984e611618d48fa96fe23a3b206470828fb36b76b88

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d3b16ac8468fa45db3f5eb5a472e024a

      SHA1

      b0ddd35a032c030736cfec7c38f25c789294f109

      SHA256

      05046ecc137f53b5f6aff0c60d866ab424c77771c5a7fbaee47d1b5287780364

      SHA512

      10aaeb4c0083049fd8d92450cb187da116aa51419a3af7cb1ac0dc738463e4576d7a93819901a5765b50d84599ad1bd0f29c5153bd8db0a55008ea6843582fb6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5210db3788fec4f11bd30418bb119e17

      SHA1

      d80095453cf3e59fdfc15204a4d2e67674eff344

      SHA256

      0c5a00b92309be1c5479d328fadbad7a69ad92d003ad2071c0d39a25362d9bae

      SHA512

      bc813820c8c574a3911b438112e46ebeb7fa6b55d3d5bbb7fb873d819fd173cb711b662a7cf5b642b7ddbc6ac231b6485eed06e74e0ae9887eb92ac2f8cc6898

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bb0ea390d15a4e841c8ccaa4c74c1ab0

      SHA1

      70b558c84550f1e86169da1c0f01813feadd7a15

      SHA256

      38daeac80da6a9d0fbada82c92aae789ac68aa496081964f6fabf0a08f2056ff

      SHA512

      b556019d2cd7ebc7133e628575677ae4ea02a72f569f1a9c83bc5f090dd7517bf818aa9d4c272d3c4ccee9df57a57662f70a2a4355534fb1bd3e076ff519a54b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c25143b17db4a0295a1c7f018725bfb4

      SHA1

      f0403b05bf72ce490a9f2caaed971bfe690994b6

      SHA256

      5a5371d5bd8db6ba86151d18c01e944cd60dc3c2cb94c7d3983e50293449bed2

      SHA512

      dc3a0e0d0daf50689a6513033848655cae985f0887bccdd0eb328ea406b25f499cda3d6b6a87e29c02aa336e0aac25e1218039c05a0e7dfb8dc55d3938903a39

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      281dd7428cf8b865095a85177bd3a810

      SHA1

      099b5e161c1e6c9ccc4e5b21008b649c1db5c7a5

      SHA256

      f925160d64cfb1ab865b8bb0442452c79b393f93f394c5a8cce256014244ef77

      SHA512

      abd679ab20eefcc89c2d627a2baa84b3028ff0ef98c37994b51c45b79e6a2d27ab4e67bb118b1ff528d5f06f67ebcfbd05fd45a01c169c67924db5d720c441cb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3aee01cfac12666506ade39b9eab8e6a

      SHA1

      f400950b16c91ee5ec75beb674a86ae388f87f2a

      SHA256

      9d2ab1711fdec2b0bf9990fc16240ca08339afc48b7ff7ce5b0aea7c63aac5d2

      SHA512

      c34b506a420a84883ac1d578a200145dee5527c52b498370cdc0bdbe92c89f8e715d9c4a7d1641d3c95aed6fcf346fb3e1307dbb86695ef065ca84acc05e6027

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      395a865e6180bbcf06f3e595cc2d8b36

      SHA1

      4ac5565c886119027c499c6e5c62763888b2c748

      SHA256

      f2b3632928d95a10264abd62c53b8761f9bcaab0c50593e3d3670ae3d9a1d587

      SHA512

      b11639c992bf22fbe7fa5266d4546f2fbfbcb775826ac22dba7c1c3881cc33688b3c23f2421ccd942dc15ed408557d9ad1c40a9882a42d5ec2516a27b072d4f4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      78ba28688184195a0ccd88c43a8983c5

      SHA1

      02b3ea1670e01bd1e07f793f8c16b1177eb7037b

      SHA256

      374a67676da8e144eaea2693e649480e15b524ca2cde5abc60a52b5d69583ab3

      SHA512

      87b356628b67d1bc740e06905932263ba0f85a5ecb52df2145d4c74b3222db4b2339eea051db5424d8cbf561b02a0e609d9e2100ac1ae23c3d06a55f5158b800

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c38320e05c8d6aab82b9bda45af75a51

      SHA1

      147f2be16e138d702275a3f97606e246c928116b

      SHA256

      0b4d3864a780e164f683a084e3fdb0690a41cc1402f4ac496c74075191ea0fdb

      SHA512

      a6de254c2b5d34e67cb86268a2d9861291470b4bfe2e1dc7e191085b842e9677a6804bd580e99875aa5a26a5d5fd99577ee4221a81598f8849ee9c0b522444cc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0f8490882ec4c98fc1857cb13ea09584

      SHA1

      2d4554b087783e30c6a35cd4cd484d3e4db388b4

      SHA256

      49fcbb7244d182f2aae1b3f0ccc69f30295db285a8bfeb879872b8bf41030cb0

      SHA512

      469d3642443a52d320658657b9c67d8a26ef384f5a3be00e9d8f09403f0cee2309930cc8d0162861a7f1938c7a511aca3e9d8fb5736baa994258476aad61d742

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f6c0a19e0e557c5b76fa82f7b1973e77

      SHA1

      67a2bdf035c90a76d373e0d48c58c3670c08d519

      SHA256

      a92f5e2852e84e9e36b32ee0f879182e30eb25d7d80bd4ed899c361cbba59e2d

      SHA512

      82404ca1eb43c81c3d96b9161f8ab46ae38bd177ec0c0a63cc5eb478db10915cf0493e85fe59f3fbe25921f80796d88688e0dec1e49595e101cbd55225fea291

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      00281aee19719f274dc7ce06e74007ca

      SHA1

      5abd8c9b7be58d87e85cf2f2308f9fac14d78e17

      SHA256

      53678984734719f2032b1368937600a2674f71f8a0c71a4bf2c6b4fd3c5f4f6d

      SHA512

      8d08c81205fc4b27489495b719f0fb0463dd151087f5176bd65dc27373dbce9ee7a0d4366d111ce9e00b21baeb83c0182f214bc15d62aabafe163cdd429c9450

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ee1984b6406db85340775faaeea76b24

      SHA1

      9884e24322a6299821009ee5c02ccd3d765adcce

      SHA256

      1a533a0b2c036c7b2f376003ab63b84c40ac5e767707a44be5f80609fcb2965e

      SHA512

      363a05fae19b4bf541b9c57ecc7447a8ff3e8fb9264bdc7583bec53ca6eaa32502f6f16b79c343f84ae3460344dacf82cf53717c497311ef7e87785e0eaf073c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      73e548932ae61511a7781dd39c070d85

      SHA1

      897a86bacdff5afeba3eacf01b0b5fd13933cf83

      SHA256

      a628954bd01041859886285983057cc794b407b1a2a7a257ab758b6a00d8fe1f

      SHA512

      aa1233d5cd4a7adab0dbe5d6bd93165431675407317aae03fa45912ba00fd76a67e7b55a8dc0d38e782cc6dfeb4e5db24376b69ce3d7def779ea8623c4b41254

    • C:\Users\Admin\AppData\Local\Temp\Cab1362.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab1440.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar1455.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/980-490-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/980-491-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/980-492-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2852-482-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2852-483-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB