Analysis

  • max time kernel
    130s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    30-05-2024 02:03

General

  • Target

    82b72248375172a8a2071ee5332cd710_JaffaCakes118.html

  • Size

    155KB

  • MD5

    82b72248375172a8a2071ee5332cd710

  • SHA1

    522ff7cb8444bbb550f45a3232436a16f01d438f

  • SHA256

    de49868032a81a05bc7edf7e8d187f41299da51d6436601c43d8923fa0bbd03c

  • SHA512

    690aeae8f568f69cdb99c6dc65a075d997b081e514237fae76670806916b2bc4df92dc9c8c14435d86410b739198f37cb9255e50f015e67c747a0f4901f69c81

  • SSDEEP

    3072:id0RWQkpdglyfkMY+BES09JXAnyrZalI+YQ:ieDkkQsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\82b72248375172a8a2071ee5332cd710_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2548 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2076
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2988
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1920
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1300
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2548 CREDAT:406544 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2840

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

      Filesize

      252B

      MD5

      75c7da352ac65373d599f077b367e9e7

      SHA1

      f47a0a05172c8eceb0f9d75584d98850a77b0882

      SHA256

      14961df594ae917ff797117ec84e56fe6e8311b2767853be594ee5b81e4f5335

      SHA512

      8937dff83b5a5785da4fdb4aa790c23ce4cbfe2fb1f881d996018f10868e94709bdb74eb3956ca531e2731e3ab6329cfcb9fd1399c1cb336232aa7378534071e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1739fabe5e2dec12d49a2e7bcd7ea461

      SHA1

      1b99a2ab0bb6d162dd3d685c1d212bb6d3e8e1c3

      SHA256

      0147c697ade32faf60f9d2be05116e7410df15fa177f183f826a7ac97d18cd05

      SHA512

      21caae17c95917d1658d5f19dbcb478cf66312b5233fbcd768fc3a0e56047e099793110a7eb4ed543f46bb8d1c8812d47cc3ac936fda3eb60f5c75128fae67c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dbabb84761a5e06e91de5f9b8f2a9c95

      SHA1

      6dd4ee7e4a7bd6d69c1acac6542cb9b1bf4a5c71

      SHA256

      a69fa9173fc24cb6c0e9f8435be6bb50cf649cc782ef52a11732772bb07f990e

      SHA512

      accd50a65465418dfdf2fc9832583eb48b21a071a931913b05796a1ddbbd1d5c110f7a42635250e7912d72d3ba903df3e4c4cc3f7a7540cc232624aee0395394

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      583b46a52ff0f19e297765b38422f8ca

      SHA1

      f9341f6ce04b45289067088bea722bcecb2aac9f

      SHA256

      a148c0b26f35fdd6cc3bcf197c0499195e6d5769abf998613dec015c151c17fe

      SHA512

      b5f0ec9ade404e6f2e11c5481d990533befd48a7573d0dff6a3baf61dd3909c7aa153df5a38d10ed64817587dae95746db5d29f59e07cca9141efd03c466aa14

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5760c3a5877bda11233ba3a2c3d19f6a

      SHA1

      cd75432e9d7a2c8715d1dee052395a28f550fb97

      SHA256

      df64dc20952cc28c49fced7afb09193aef63d35abd60dfec8dd176f6b0411d49

      SHA512

      86d47ee541d90c2f9a23907219471098c5c4200f2dc667f194cb1c6bd032c4fa5cdcf2edbb9526e32b36b4772a885e712f89e0d2b024b5e898c3e6cfaee21736

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c4f1179f4f615b490962316f17ff7af4

      SHA1

      107bae23fe49eeb531647dd0adde45a9ce07fd2a

      SHA256

      2a318f21c60246dc5c6fc80147fd4b1b3255213d2cfe471e9ba237801731fab4

      SHA512

      eeee715424a61960e01f3903cdce2430b9d896dd868d9ff4d2667038e9e2c8a0b5fe06cdabbe395bb854acb42b35795f55c8b5cd2098b204b7bfde2b85e6f0c4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      543da7820e5f1d69fd39826c7e802c5f

      SHA1

      6ae33bd429c5d9dad2d785a4245a0c64c9f165df

      SHA256

      8ca00a7abcf524c6201575015559e6b364df2ed72b7f41d953566578990e4420

      SHA512

      93e2e07509e49bbdbbb2bb24d08ed6c886b30fea261ddfeceef9ff52fc9bcba11671085af176821cea3f5589c613c6db2501a640c2bc7f21f1a1e7dfcd2202a1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7a371a47101d844a830ca99b7124a339

      SHA1

      49369da7df07da2b01a4dc79224139457bbd4d04

      SHA256

      78a3766d4e3845c728741b49ee9e77614af5551317ae7cdd829eb3462aa98d43

      SHA512

      bf697ef60ebc541158b438e60c319d07a35e446bf6695e0853ed6475f4cca71db38b05c37c83c0c71db0050c9c0501e81d2742903f66c82d031eb09a624534ef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      97132a0ebb028abe9ef3c072547aa679

      SHA1

      dbb25aa01acf5d792d8beb9a628d5782524f22f7

      SHA256

      3550084c79e11d32570d420a9a26b31d9cc531256f9fa9b21b20a737c840d2c7

      SHA512

      2c02baadde55f3faabc305585377f903e24680ba9732a8dcc3a8cb3824212185577a6c54c4961435e02dc5562937ff6b53b7220f358ae5b12ce4e970af7fa1c8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      46daae33748c5790d973573e3e1d6022

      SHA1

      f56c86fe770f97f7fbb6b97c9248d87ee882a936

      SHA256

      77cb37e9ab68ae1b7eda62f6755aad9a696a5bc2100fb5d2dd475e706a4cfd29

      SHA512

      8bdf02d4c73c2278262fd8c6b2135f643ce9daee8ebbf4880d688c86df2393a5c484cd314123f1c04b3db3590642e7c0de03e824c76f86120029457b1cc06680

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c1d6f050a704b787211d5f60c2ee134d

      SHA1

      11c9669a26aa911d47e07e31aa19468d50002dbc

      SHA256

      8c57d7f6ef636d8c745d709d70f8589a6d787b698f187144f85b92e9922184f5

      SHA512

      4a50b6862615bcd1111ee12484fd76093b57610898b3cf89dd527fdc1238519df6b383c4e4d41fa0c21bffc3585f7708b2d282820098ca87a2fa7ba18069d196

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fc18e48908972cfcb44bfd07707b2df8

      SHA1

      8b123124d2dd1084c097df66f83f4e4b997be8b1

      SHA256

      8a1c008f82f9cb282a36945ff2d3bd29aebe1cafdb1e23a75cb3afeeeb58c182

      SHA512

      18e33d3f990e661e26f0f6875cd4e0226f158d38a7bc811dab999284f536faa696bea143cf33eac7c920415269575f2f10269e5f0c56b064c094ae273e22b492

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      242B

      MD5

      936c0ed68998d13febdd1be482e21e70

      SHA1

      252463f2f70c01db9b3cb7cc2a04ab77ff6d00dc

      SHA256

      de089bcff193b4398b7b9573c4a97d0da0ddae388755f373d24ffcce709abfc6

      SHA512

      b06aef58e28947d43359a7bb571d229ed60d9e10443792cf9bf2a5ad37d50f0fcefe8301e757e35d4e83138574cce56008b3c644ce7a5f8e3e49e068122ae613

    • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico

      Filesize

      4KB

      MD5

      da597791be3b6e732f0bc8b20e38ee62

      SHA1

      1125c45d285c360542027d7554a5c442288974de

      SHA256

      5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

      SHA512

      d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

    • C:\Users\Admin\AppData\Local\Temp\TarBE8.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • memory/1920-595-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1920-597-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1920-598-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1920-600-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2988-588-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2988-589-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB