Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    30-05-2024 05:59

General

  • Target

    833b62bd999c82794ea83620afcaa09c_JaffaCakes118.html

  • Size

    160KB

  • MD5

    833b62bd999c82794ea83620afcaa09c

  • SHA1

    afc5dd40ffa7a8cbf68bb01e3be0589700ca7ecd

  • SHA256

    23715fc468d49e916dc225860972e2037c92a83feee623452c2874457289c7a3

  • SHA512

    13c60a218210272acaf4bd45d6817914aef7d5c11f9ff5b7d1d89b78a511d8b3143427e19e380ea575308452786aee0abe5437cbc74fcd6bbcc8ff3fa77533a9

  • SSDEEP

    1536:ihRT8PORYgy/DIsKyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:i3RZwIsKyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\833b62bd999c82794ea83620afcaa09c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2852
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2852 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1708
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:896
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1724
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2852 CREDAT:537615 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1624

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0e0f5122071f92f17fbb5b38c2834d94

      SHA1

      fb28ceb3c3015f7126913735076ac899ccbb7f12

      SHA256

      925dd51d1c43c5a4fd74177d9bf6bde7287d3b6c7890fdf7cdbac52dc8d7c258

      SHA512

      ff763aaea8d7d129b442fe9fb239694eb31896ded058452269acc582050d25a882125b7494845fa454986ef104f087b077c1895a08f6fc214216b6c8c0c556e1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f4ca3536dc124a0d6e2d71a01ff89701

      SHA1

      e6e8eb063f6e955c1edd1c786f6f2662ef3a7d9c

      SHA256

      2cdaaaa9d1821cddea3b2da31b227e8dc65c5ce682929ca9196955cfbe407f3d

      SHA512

      825610a280840600947f5c80264dfa51b172a15ff10a8ed31dc7425012e13a12d31a3c70e57e0c6fcaaebbee5e4522d140a72e1df1f81ce127c79ff6cec761f8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c5b525cfb63b14f38a3b5fff23fb7b1f

      SHA1

      da1f13e8225b322a0c55f94916096f8487002689

      SHA256

      1a0f061facf3dc7acd33033b14eb1e8fba7e0850ce61c6f3e25a81f0d6b4fe53

      SHA512

      0bc219cc3e91af8706abdd564b2f1b662da8c517038e795652916436a0655435c07467f51f7eb104464f4d6f11b40d0c402ebcbd20dd0e2599cd96b411e6aaf4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      162cb7b367f63a5af41146f6f2060ad3

      SHA1

      bd7ff18602d3d0d7d8547abf74885f7fdbef08e0

      SHA256

      aebe9d6ef957165ef3425f9ce310ac9d85923be7003c72f9dd11987e16a37178

      SHA512

      13ddf96cfd0375cc16ae859c0d9657e5dfa173ed32de0838939caa59bd0789b35a317dc986d2556cf809502885d2656f2ffadf63d282ad2aab844a32b066257b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e6f92717c6dc19af951dbe714cc55731

      SHA1

      642924f0ebb94e92d39ad2bef9f5c0a0b056d41c

      SHA256

      95c1d121924f5d919939e57209bdaf69a5e04c5947b5050814bef1121a713c9f

      SHA512

      c45d1cecc8cf8ffc88ac7600a3444ab9a6d404d259324073096109eaa5302820e38a7b5ea9255051bd4e5eeb62d23e88543ac3317c4c2e8ee47c18c731f42057

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e95a22dada07fbc66ff12431ee135cab

      SHA1

      b97f7738017b463e22a40601f5f9ff815ab22ee8

      SHA256

      d1b1e69f199d7efb701cd783cb5c0939f336e6730006551c153c572e9bde3bd0

      SHA512

      381b9e10b39cf35a6d662cdba927722ec461da478e38f24783b1c4a2c438167416e350569b88ead7aa3e19e6b0800732fa612b7ce82e5ea0e2a03d00c0d49ac1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ac465ce35b0dd2b918c722f01cb0b32f

      SHA1

      8bd1ad618d6c2e1dcbd583f88f323f40b1556d53

      SHA256

      36e848c5803554ee30aacfee024a96e858e02c9ac3740cd50d2e71e890996606

      SHA512

      7b9c8e9ee80884bc54f1d4d98330282735db48a32f5b463e9502a29091a92ee058dfdf62355eec89181077e30af63666d8da13ebc7caf2801ec582f121ca9723

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4145d3e13f63df15caa3fdac441281f6

      SHA1

      607fb3b1acb4aad674f8ee0ef0668647ff1e28ab

      SHA256

      dc73e9b3d870b9fd126a8dcef38ce6b80ea2fc7d516ee529918241f756de69e8

      SHA512

      6ce0e2fe1eba3bd42b708571f7a966418b5826e509c40c980b4c2fa5187f906aeed47b24c490e17e7275b92e0c520d440d67196caf025bc26ecc499942a11e65

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      58a61d271edcd4bcdf397ff12d28bbad

      SHA1

      9f604ac03e8484a839d00c317f511a880926a5fb

      SHA256

      45a0de989b2f3807b9e588d34d78ad5341b4c4d6eb116e5e766a28d255e07dc8

      SHA512

      b15d77912e56a97877e7a66a139804dc31a958fcb2a3d340112eda4a133250691fcb2f1e3d716e24e4b94f5bb479cf72b5ebba90d979a46ab200926383ebef6b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dac3db1f76a85a111a2845cc5d797f3e

      SHA1

      2b883f3e556460381114bfed6cddc4a54f2dfb01

      SHA256

      8b5842f38923b101ba42c381513fc317dabac48d97720a6b96d31f617d7e47c6

      SHA512

      0b383a5e99723f71532c39aff5b59c3655d7a98fa80b396e8f9f7befd6b0eedd0c836f55d83e3dbfae2b100a75104e4ac6d49535a719800814ddd23bca1d04e6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a0423403194ebb563f2d7cae2e77bd71

      SHA1

      72aa2d466c40c6e440d242b4e51f1d92060b2f9f

      SHA256

      a3c17c97580f4c05a443616336c47b6e634e6e4ece9b5a122454909d8f4a4602

      SHA512

      f054a323dfa7b4e488f5cf5cc4d5f4bb8b1ae27fd5d7779ac6703d7435fd80733f9d453b5a0b42eb51e1f9b90851b957d494ae26443617d93dcd166ed86f6828

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      20492d46532f9e20df8d7c37e4632925

      SHA1

      266681be9bbf5d4c2a0a8b22f400d6735ef00461

      SHA256

      ae2b768f674b960a55e9bbfdfcfafc03f6c2b17de4143917716d4edba299ba5d

      SHA512

      6c2bf27e1a56384414f1035da443663c305f4ab8994a40347845538b96f51164d248b6a549bd40c7a6224067874a1cf161d4502f12af5ed0a0afb547def7b2a3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c5ca6f11c9f3ef2f66e6edf96c5a8194

      SHA1

      6a71d92445702c668ae6ef02f3107d5f0d4ddab2

      SHA256

      fbfe6171a885be2e9f461cc4c9771926778be92f6ebd2189255d7d6d62ef11af

      SHA512

      03d44119d064c138c22f7491479ff2a7fdfa4dbd88eec3562b5fd31cbdea905f9a2dadf289f967c27988bb6fbfadb86fc29bde124e29838d725b82e79be577af

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eb234aa51f098afe991de6555bce0036

      SHA1

      b3d1eeb11ce452c61d9659c2a8e663f2a48dd38a

      SHA256

      2eef61fca177741977bcb6641309fff32d65ba0c0b3b9418d7f9d53894d3e31d

      SHA512

      4410ab8e81b4c41f0b0c1887ffbf34fb88221da12b18a22cce91c79b5c09e4d56f5d80cd1d2ca307d537ea9722a6d9683b07e8c9f49940dcbee2f39c6f3b6f4b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      17801ecb0a1a00ad1bcb00befdf10ec3

      SHA1

      b9aeb4b365c8439d8edba3cd2d8116b4419b4188

      SHA256

      3099c885289d385af9c5ca6285ef13327258aedef6bf5989f348bfe5892b3689

      SHA512

      6504ca07be519f0ad9153e8c294e1ffcaad4e98dfb4d5ae24edd29751898915d137c7178a337f37802a73d5bfa9d8974209a1becb4e58195476ffe9eba924840

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fd38680cc9c7fe5e8c499359c723f734

      SHA1

      1f0fa99f24e54ac7b655edaaf1284761dc78416e

      SHA256

      c8405020d720312d0141f2c2b8a6860907550a5a5cdfc45ef617a2ec79b72f79

      SHA512

      38ec09ce4e161ff94f838676fba51d5ced14af132477b4a62fb2f43cf12cc55839683751fc1884b89f8d964f5c95e897caa20bc167fe9160defb26ea14526e53

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      036a416ab07f2f8886feab87797cc83b

      SHA1

      7cd5dac7b1875f6ff17a07d4308ef2b820d83933

      SHA256

      41a3dcd0dc1e26a787967548f886245f4e8beb707b2937adee5d62d196b8cc77

      SHA512

      73a4d7179233ad826c2dc8627b77cde628f089b8a60984892e7a7bf74faa1e0138361aa4b906b518931cde8c16bd7b96570d86fb0b94fe2e838f6b91d710b6c1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      af9f10c984d4e8ed4c3789ecab503657

      SHA1

      e05bbec1a266866bfd4e7a44becb3cbbdcc81448

      SHA256

      80094f38816cb6ff5879de6156b6538720be5dd4afad8805c9c303bece0283ef

      SHA512

      54979973093739ce2448d25d0214bd02707c5a09ee32bab1efc20cda158818a79c6e441347a6869a04dbefc3dfad6befabdfd68d1473da89ffa106a2a185177d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      67518de63b16ea55dc8c0e98deeca6a0

      SHA1

      02e2ce72b116e6d272a684b40db3194eb6ea824e

      SHA256

      a6d31b92baf0a461f07ea98989d64b21dd8d243510fe9b2c092519f1a8a24612

      SHA512

      ef4fb4be67c3acf00c40c19e9ee34f972c7312f6046b362714156e951306bafdc3de7cd8d79dd29034114d0257fa304bddbcb8f0ced050f90c04d59c392ceed9

    • C:\Users\Admin\AppData\Local\Temp\Cab2252.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar2333.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/896-492-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/896-491-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/896-493-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1708-482-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1708-483-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1708-480-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB