Analysis

  • max time kernel
    137s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-05-2024 04:57

General

  • Target

    83185c9b6eef450e8681240218a21daa_JaffaCakes118.html

  • Size

    158KB

  • MD5

    83185c9b6eef450e8681240218a21daa

  • SHA1

    00d110be5508484cd34d7546063249883215fb87

  • SHA256

    47ea42d7b0206834ebb17723ba05b03010b560eb7faa742973b4b37efc21defd

  • SHA512

    9ac2072991fe96535ec6da8aeadcbfeca8088468f7f15a1cc669f8f244a97b93677827b90d986958cfdcda9d651b5c1b3f09df45a127a18e31785795b682b4fd

  • SSDEEP

    1536:iZRTaADsZZ5MhNAyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:i/adMhNAyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\83185c9b6eef450e8681240218a21daa_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2008 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2236
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2268
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:880
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1604
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2008 CREDAT:4076554 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1692

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a28f35953935b3a8978f268ae61a1dae

      SHA1

      70f5b421e96190f3693f4eb6892c3e8872e2b492

      SHA256

      ebc20ec678d212acb725b1249e154a5c976047b02cce85be71cbbc2e79b0c1b8

      SHA512

      4d71a19cddca98d3dc0791fc2eeb8a97ebe82b1339d4c478285aeb452318986a766c4b201c00faf49618a034b53c9b499ee669516770c2268ddc8099e6c13641

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      35da1e9fa104a3f5fe3070403977c131

      SHA1

      ebdabd0d6a7fc86f0905b755fa554d63123708ce

      SHA256

      971d452524e48c6f3422af203d756414c36dd4c12a70b2894376d093c7604f19

      SHA512

      0e20815da474b4742eb512ed019da8ef78ae46686378b9007a87089c444d3b4c66d2153239b667032383ce5d49d393f6e3ddf4bb7870a0db692ecc19e36362af

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c757bbe425e6b0fba7be4dfbc1fc610c

      SHA1

      8890f7a095fbc3045e553bbb0530e0136b5ecb08

      SHA256

      d6370fed4da7af97e1141e93abb0446383c09de93f492be52d98fb8a154d84a2

      SHA512

      e46a19caec0739379492f4318677a95a3d486843bf2af80bb02384e429912fb6e6e8bfc50e09be63fe61c0c42b2892f1ac36b1c30c243875ee509efc5e5c9bc7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      04694169dbd9c50602e5ec3efc00fcac

      SHA1

      d88c3623336229c4d97dd9e441726b385d2cb672

      SHA256

      9808efc2c6217a67fbca173f58c9b7e52af9bad720ea1139d9d151d7ae7c07e5

      SHA512

      29478cfe90bc7c457d68a482d1837348ce4dc138e9b6b21d602c3c08e821c74bd68f42c5f71b123123210750cc26f1956ba447f0db0f4687b497966ed9778d15

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7d258e6194da4201190f8cc42ee1eae8

      SHA1

      3f868f0a71a12a6b1927d20d75c374b05cd05e02

      SHA256

      02b698e33e73424fbe139332cc8083b3a8cd79df977c520c43d44b2582023a19

      SHA512

      5ebb47c94a974009742e9d7fd1b1ae13add478187a8e6136aa363b813764b4cadacf93164a778888c67ce7b25b7226b6588340453b24907e9198a82712fbda76

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7be6095b8275cbcf7b865b59a0b5e4c3

      SHA1

      d7585f3c656892e9157dc77e06d2777b2197560e

      SHA256

      4ea070f71119fa8a5122bd75a41be1877a36ffe4911eae52daa8787ac23bc574

      SHA512

      cb4c670f205f64eb73f828989949d86732c86ce53661a431989d118b0c74d1a90b8d270710f353440160b75cdb6f6d20df2dcdb7ec48673b12d0ed4902c6f8d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1457ee5ce0acabbc65c2fd67bba8abc5

      SHA1

      9727aa78430a578ce9acbe26bce7f7b8214e1eb0

      SHA256

      24d69c99c1531983118b136bf58b9bd03c25f70f51ce583944a709444b40bfda

      SHA512

      0777d205b63e9e4acbff9a798366fb63c2328371682eda43bf8f54dffeecad42f46d328bfb2c7065dcef7afbbe3d33955331a19c7c2cc39768fab810c32e4dc9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      79dadba835d274454d7f264bf3a23c36

      SHA1

      561003b749366717bf528b19df2d57b1fb9bafc4

      SHA256

      e315b0fdf3283783afdec1c7ceb0499d3d7b8c38ec7b81369adb03d552c2ddd1

      SHA512

      08d52a9adf5d0ef66499cf0e68ad80cc9e2364b165afb1fe451664a46e09803436a49645735924f0c1752e1d71ff572c5aaa4a8e46968064d4f723c8a4d563eb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      34e28c1b62866aca3a5f9599d0f23cfa

      SHA1

      b8d9b067406aebafafdeac40a2ac9adc556157a4

      SHA256

      25dec21b10db50f559fdd607d42d9f427d8639c2f9171858164ad8666e6969ce

      SHA512

      462acc13f8fe28ff15644fda260296f3f0b51736c66cd4cc43e16850389c1b2f823f7c395d904298f18b3b48ea6b664caeedd6d80e32280c8246a83a07dc9f35

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f0dcf6ffcf0a9c09443c989bc0f3c655

      SHA1

      9f842feeeeb5faecfff56495133b3068d50fbbd8

      SHA256

      c91b72fe872287e1ea19a1830d9bf14281f388770c2563a1df4bf942f5d5d95d

      SHA512

      389a4a1891dcf41574dff02b56faa6154f53f8d11173b1d1d66b465bd9c847098f60c909f4228fb376b986e9a2b5a10646af8a06634be6a787d0d7fbc10cdf1d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      604530b024b9b466aef63ddc36fbd31b

      SHA1

      6145ae8b063088900cc89c04b732dc0bd673d778

      SHA256

      800672d8cdbc267bf2a3b8325d9e8065f9c380824bc27cd3f91bd1fe585ffef0

      SHA512

      079b3d540add2d3a36718773ac35c901df39c8fbd99e8a14bef5fd89965d0176b245c4bfbe7c0f8748685f5a89dee037c89ab3eec887b0745fbac1106ea32fd0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      50f3ffec0939ef121f5263ae0bee7ba8

      SHA1

      05c5d6948771c695ca40eed215435b4ecf224f46

      SHA256

      3b9904717d656c4f575502de70b178d75b3e26de7eca58f0f20209227c1793d7

      SHA512

      8be45bc6ea203c616aedca7e25446d8aa2b852d804d20018b6204a000c89cabc42291b23ddfcebc9f8f4917fd1373d7f1165075b6656d1a8ea416fa8bd4d2e07

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e3eaa49016e4a18d30c923ce786d2d72

      SHA1

      e580e368a0c62eeb87ce5ea1a0282bf424b08ea2

      SHA256

      7d823958c1f5f5cca62af3409411e21a57e0710406c38b408657b96115521201

      SHA512

      fee4611e0b5cd2c2837b3553ce0dea8648aa912950ff251fe31eb3843cf61c3a04ea9f8cec1494955324c86e6eda67173eab0dd2cdd3e812dcf5d8d1d8e654ae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6cc460561ea6251ea1653ce91e731f31

      SHA1

      f95a5f0afcd263146f4bc7e50657f9615fc21660

      SHA256

      630920e2543da47a364b0d8392bf3947e8750976fe960fbb1da899facd8ccb2d

      SHA512

      01710cca43c39902ee47965b8777faeef027b93111252e7bb92e5be9cfc794a2c76595a5c07bd694b0867891ddd9bf6253ee16d6836e9679604577554bc6f5fe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6bea580d74f4ba5a936a44aaefa4edd0

      SHA1

      dcde8787e2379f23d8624d504a9de9eea77e33a5

      SHA256

      f855788476851907982be2cf280a7f8531ce670b5b25c6b58031aa24fa1ee2f3

      SHA512

      cda48393b964cc296e0bc3810670d7ebbe18ff49973928e23fdfaa9c55ee4918d47f48d9ea1407780c04e7cc2e91284e9b3b0832da8e0539cf4937de8d999de4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      44e50bfa2e1e0e6c6b74ab71780db65e

      SHA1

      cce745ff9e00c9102a2564f1012ca0f9e42b481f

      SHA256

      88028b20ba84217c82fc75fb7ae74e05ed3a1b7a5b55eae888140853471098ad

      SHA512

      1bebff8cc1b0833fb55c80e6b50017265f47332774a55652c2e34e1097ccbe9509b386a4a8f1875715e2d2b370ef84da060b65a8bb524540835997f4e3e0bafb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b14452dace34b5f5843bb1780a462b30

      SHA1

      a476100d1220336448d09d976195ea896661ee56

      SHA256

      c49bd470241f08a08ec358451d85028860182757467cf35fc6b24156ad5b0e7e

      SHA512

      7abcd6996a693d003fa7ba6b32b57c86189fc1f6f8c15018dbc9d106b23f7c01803b0fde2243805ed98ba1895ab641e6f3fc03a92012c7569743756437da9079

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      31d587e2cf555b8bf10b816a67096ade

      SHA1

      33bbf36b9e7b13e156d6e8920776705db565d8de

      SHA256

      29b313d7fc479547ea1bba5130b7e0114da5896aac14f5b77c685e79f619e37b

      SHA512

      7316dacfa6dfcd8259ba5a46011b0fd476906b7331bc707028da6001556002d3ae8e1c49e6d614032ac0ee2d692888d23250392a048c40602a7b4d2a815edf42

    • C:\Users\Admin\AppData\Local\Temp\CabB127.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\CabB262.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarB2B5.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/880-494-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/880-496-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/880-493-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/880-492-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/880-490-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2268-482-0x00000000003D0000-0x00000000003DF000-memory.dmp

      Filesize

      60KB

    • memory/2268-483-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2268-480-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB