Analysis

  • max time kernel
    117s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    30-05-2024 13:51

General

  • Target

    845f9330dd232178bb87dfb43e05100f_JaffaCakes118.html

  • Size

    133KB

  • MD5

    845f9330dd232178bb87dfb43e05100f

  • SHA1

    871766a1f778ad4d04f87c8277e6f612e14530c0

  • SHA256

    429a31eacb26745574f102e367a75f1dca8ec5885e4008ef0f75da7d3b8521e4

  • SHA512

    7ded9e33c59c50af795670654a33c5b8de60c6a9af74ec435bbcd648c619854026477a6edbdc7255bcf0ff8c683d83e8dff7160df4bdefdae4e37b7d28173697

  • SSDEEP

    1536:Sm7e5cMTGyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOZ:SmiuMTGyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\845f9330dd232178bb87dfb43e05100f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2372 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1204
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2080
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2828
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2868
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2372 CREDAT:406539 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3008

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9436266a1e93346bd944f30d494bd7f4

      SHA1

      ab0a24548e4ad14d58bb9eca367174d5b34a94c6

      SHA256

      b82e3c99ece58566937a1ee64992d232994b21a9d3b1ca6f44d4e0414facb869

      SHA512

      5bba1a5a6367c5c95e654a2ec59a65faf14fa8aab4b2d35ec48f400b35e4beb71731efb92322b4abbf5ddb9a33e603adc162b51479474de39485a5594bbd60fe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9e499fd4601afa7535c88d6dd077192c

      SHA1

      4cd505fb7e7f941f7d15631555e34a35095ca1f4

      SHA256

      7b13908ba43e9069275158161e0858c6f0feccb6768bf87332b3c27793d10be4

      SHA512

      46becfd1f5028ea216890f924f2573fab270b25ed20d522be7696070e03f017a6d3a28a60f2c0cf758d92b2cbd98e456bc7432ab72d1a6f8085c78a4baa86ef1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      85e1125933136f585ea0412ca1cd4244

      SHA1

      ba912d4550dce338ba8261f82a6f03b425b78b51

      SHA256

      7a16a144acc074daeca6c5f486004241ea56cdb3a7dec51d94fdaa60d73e56d8

      SHA512

      ccd3057a1becef32216b8fcf5bc5649ff004c0a3701238b67f99b4e45b28a1abcd85b7be1d6d1039484aff3f575c79fd731f5970bc194043f2e72f83502f3163

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3bd409deede6d32bd1f45a8c18692964

      SHA1

      1986b244a4415c025d596a453c3d38aa5a65bac0

      SHA256

      4db835b7001869f9caa0e9757f090dce880a7cffab2378acd0252a0c22dd45a3

      SHA512

      4709f7ad5841612f62a5eab7da19acffde550a77f4f52673c152c0e29b3d0bd32a07b3d850dce5a2732078b33731e9876c2e2a07adc8e2fa0a2fa8df84608339

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      154d47a3fdce098b9023931025f4926a

      SHA1

      4389a127374875e34ea665b484b688ac2c31c11a

      SHA256

      1cfbe5102f8770c338d04fbe46317d6181f25a3ac9f27f9f1a6158027e0e0d99

      SHA512

      1273835d488547a4838c92d95f4d267e7e5ecfe4d904be07982227083975b11e39842249ef25d7107130ee5a23bf1d6ff8d939fc3a4052ea4ea456f18a4699ff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      748aca79626ea04ed657fd19657a10db

      SHA1

      9af907fdec47f9d9ef2f4e6eeb67510f67128d9f

      SHA256

      5cd1e9f0cbf75a0862040c0c4a55d77738bab6c2ffa1da4ff8f654cc3ab599c1

      SHA512

      3826df5077d1d435e8094c7e689aa59c033020009c79c4d4dadbbd05e2fc5c05900692570234045fc588d06a3f0a120bc538ea1a420f6650e2f7ff35635371d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b570b7453f9a01b741e78265ccfe41bc

      SHA1

      24105dd42c591d91eb9a7c3713174b3786d2fac6

      SHA256

      58132c32db3707937e886f374ceaf835235d75cf5816db7aa59c58be60d86499

      SHA512

      0019bfff7f078fa3fef7040393da7ed3e4749470ce7516941ae7992d4cfff725306fecf48c023bf8d6ec77b0062388f0e70b9c44777beceb9705692de018f9eb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      54ad52f3bbf495f684e219a843f3ee67

      SHA1

      3e896a0f7a8d026fe600fac608ab7b87f0f5aae3

      SHA256

      a01d3e2a73618cec38fa7e9c3478dda85aa30cac7c019c36e9d2468426000d01

      SHA512

      62e72c847c7ab5b811d18b850fe5ff4b34232ce5288f53882af30fc80cfdf453fc3bf2311d145af8572103500034f2e08c2eb0cb777f15abb1b384d884968f11

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3bdd6f8497e152271eff6b550b39f758

      SHA1

      45027b78dc957a7deae859c98f8c0996b44ce66f

      SHA256

      ac80565e3e2259b28c60681205b2e59c7161c608a3dcea6e975e1bebc479ed23

      SHA512

      fcd4f7160bdd0038d4ee7d21346e7cdda8a0e6a0e50df0e2859f000d126e5e804ccf6776d96796337cef74b3bc2fe24791ae15c5a4ce6eaf3047bb262a00135b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      991717fc64e7399d013ca8354f370f05

      SHA1

      cfe9eb5b92488231e248926f4faa3a63bc6e51ed

      SHA256

      f6d26bf8bc5b526ea8323bf3e47cb6f7b97f007503df01be66881791e6e72c53

      SHA512

      9fa5c0e74251e47d430d07115be2fe087368652497f999c8e3837111d2501d5eeab0dcd34f31c4bb2b8e45f22b1307f2ed5211442471e44763e21a3c2ba2eb96

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b73741090603d7cb0ac89c0c5d57a45f

      SHA1

      a56199dd2af9d9793ecc7456dfc549084270c48d

      SHA256

      5bd127a1af4afcd751bc597ddf488282d829604167a083d1165b0c8952b56caf

      SHA512

      8352bc28dee1b361f977e988e8f7439d03fc0edc9ed49a66a512575e82aa8b10cc569cb3567133e817c2905e1e2ce313eb5a397114beaff05d63e7ef0e807001

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      baf435c152d3283deec1036d5d0025a2

      SHA1

      7311e0aad300c21183a014b3ff4f72812675c46e

      SHA256

      a4a3f1c26f4b6d4b7ddd3f2666e3ace61ef8826b6421bfeb310d15be200d5be7

      SHA512

      7a422c537a8e97c888b38bf2b3fd62d4bdd2454e61b9d8bac62b3593aa492d2fbdbe5281889de99b486d53cc49c85b6416768f8a4f0be924d5b566fe3395f463

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      30fa1c314f5ab404c4b5911458161adc

      SHA1

      c2c4b8975b39bcfdbf0d5c91ab8fa9ca2f4bd4ed

      SHA256

      d2ca3c388ee621108a4a0ba8b4dfe8a73c5146c2200728dcfa85d7d9bfbb8753

      SHA512

      80fa759fe7517126591c5f0105d1649ff372dcf570d966f3663cb2a8cb8a5b2e890dd9f759e1c08fe6ca7d284fc654d5608fc94e89a2411339023e2acfc7b750

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b559451be0dd433d3b00d3b23af3007d

      SHA1

      583d38dc75b208edf92ee192884f60b52d0a518b

      SHA256

      77fed6690236e05f1df41d117c8312be9b4332daf221fc2577e16651a6db2a7e

      SHA512

      027371e3aec87769891c62ba13d61c258dd2f4a86519dd5b15d813fdb9273b9572d4245608655502e39be6f2305ed94a30085ed64ebc1b56c0949aa0f66ac9e8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d1bc15c4181a8382b4f5fa6dce5f268c

      SHA1

      adf0208d9b4bf6e88910f99c25d491ab13da5966

      SHA256

      21c87b16278e7912382ca330286f5fd02a22bda2352d248785c50d64609c7960

      SHA512

      56e134f16da6bf18ca696f7cd8c82dae5dd49671eefdc39a875880e75a0affa37f6c1d28bb11683c2598f69b938f459f373f8d14458bdb1a9b5a573fac6a7602

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ea178512ce9f8157d24aab6d6f7437b0

      SHA1

      c776fefe78e5034fb77aa37aed3106c0e33fb8b2

      SHA256

      b3960f0c3a832d12c6437f956b5b0a937aedc7cbc8cc31f9dbc2a7e2170dedc6

      SHA512

      5ec089f56c2365f43b0a9fc0c9f8394e764b91f0e6223da2be31a54a0b91606554783019fb15fc5b3589bfea53f6a7584ebf49b2a1553b0e7432c9aefc135b66

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a57af8f7f157092641a19361a1dbcc77

      SHA1

      cae78d0e82d65a0d0feeb9d35120c8d7ff83df6a

      SHA256

      cce8bfd2538edcd27b6d088cee4b25339a4ac60c83a40160736a085e82971ac9

      SHA512

      4794ecd231d909f1ee374a817a7d891ad63877e03599b1031a4bcdf5d7f32034f572209cf5aad640e4297315c2fc4f78c28ae1daa9e4350b7df23d9a51359a42

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9e66a2d708fe15da235522313cd425d8

      SHA1

      bb5c028e29ee9a48e4fe972800517423f17e82b6

      SHA256

      0989c4216fb98f1c24158e70afa43a0b41c1f54b543e86b0f770068ee21922c6

      SHA512

      b319e1aea596426c34ee6aa09f1e72f5e88b5465858583cc3b778290d5d4d4cfea9b2377a38ec032ede48b7951c9237dae3bc331ff1b83ebceac2d6cfd1c9413

    • C:\Users\Admin\AppData\Local\Temp\CabCCF3.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarCDD4.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2080-10-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2080-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2080-9-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2828-16-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2828-17-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2828-19-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2828-21-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB