Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-05-2024 13:54

General

  • Target

    84614977fed872e46cc74d5eb6e00126_JaffaCakes118.html

  • Size

    156KB

  • MD5

    84614977fed872e46cc74d5eb6e00126

  • SHA1

    6b1ff3090626a121ad3b37341877c50a8be0fbf7

  • SHA256

    162718c58b6c938a092089d1fa6ca3e8095d920ac4656edde3d9f777116c30ef

  • SHA512

    9bfe68e700fb22dc872d972482917a4f859b71bb436114b2f6fa84af32c29fac9ce93fc2d32f73b2d6b7b3866acf5d0e95e6fd1d8063adecdb83d613c18cbb5b

  • SSDEEP

    1536:isRTy54v6PxGyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusG:iuopGyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\84614977fed872e46cc74d5eb6e00126_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1196 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1048
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1052
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2124
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1748
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1196 CREDAT:275469 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2020

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      da3d4208afb80fa01e03ae1dd48ad1a8

      SHA1

      d5f53db731c20f241784850bec010f686a1c7228

      SHA256

      9dcba11293a8af00e28d881de76d34c87a8e2f38712d17a135511036bfed50ab

      SHA512

      7610f92aa836b9b80fffb788fe6ca76b6a8c2013d5f83ff616448c972e7d655e5164bd116d681b2f2fd8e342b4d1fcb8ff2b966065baf655945cd62e165bce8b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3cda92beb873c966d698b8287d522587

      SHA1

      4c33bb85773ee38499104b8c777534ba3e89098c

      SHA256

      214ba1623b38065f596fce760d0c32cfebdaa53ff1f705df4f31dbe7df02b419

      SHA512

      b1ef0648bf175d7e2ee0526e7fe3507bc02f77dcede58534c0384f1c055c6c2479a54cb5b7fac4e11e9e3b41315e40c83f8f4aff73e4d35392026c9bf2ca1015

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      16eaa8470349d8e2d8d707f5791ab3a6

      SHA1

      c873d88e8e1e4f6c0472398788731f39129e9665

      SHA256

      5761992614914e60466c0d25167ae15492e7cd5274a3a5556866a3a1bd866c38

      SHA512

      d6a9906d007b7b138a8223b44780d9b966ffc3818f39d6692654b13c5604c62566a83359c121c1389abf64788cfb6249b8e6c11f43e5c8a4f5788b1274db06e5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      65db44af2c830841921d26deb463f387

      SHA1

      cc42cb6dafb15df15a1f9796f659a33c74a3670f

      SHA256

      247df0427f5215db7f15bbd8545a586ce9129e4f84628ae105c985558b7fba17

      SHA512

      4979af870b7b4f35abc7eb419860ddb77f24a5adb9c24d09b06d183cfb4524b9541d645f7249d2d185331fd32e4a52db5a7ade32ea6789ebe667f1629ea4a254

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b8ecaa236bceba9e4b3c0bce0244cb61

      SHA1

      09eec243983da5f8594ee2b5a2884174db42e7d9

      SHA256

      828e8355836c5fc76cce8851997874e16784e6cd8a87cd0a4f25583db94eeae5

      SHA512

      6fcb7306cb3c777ab9694dc1dada35788dad2572a27d5112af8f51972b966a49a922fc10a2af423360839f40418dd3d920c1e4200f984344c64d44f263c06c68

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cb8fe628acc26cd45c7224c763383932

      SHA1

      7e6efdce7436c1648cea15b4478c8571d028ecc6

      SHA256

      3f3896b706b553f6899842eb38b9a50c41fc238ca0c2a7c5ea441c96abf421bc

      SHA512

      bb55780a660bbc4b94d52ab8578bd79ca6c7c5afbbd6a1da9745dc14e8baf4aa50eaaaaae79b81404fe9583ffcb24e403c153edcc7a8e6cd96c24db1e7d8a05d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0bfaff964de24b3d31f8fd4e61f876eb

      SHA1

      a39d3ecfcce0d75bbf74617b8caad09f11dde20a

      SHA256

      7c89076356da57008a6226a366f6e68bd958d5145f2cf231112c90db02e0d976

      SHA512

      2e50ba0a93d2d787937f614e456e8a48390aee21dd9851a3cda59838b067756899fed781b20aad386a226bc994c2b0d4a964535c10b7fd6e3117bbf349950104

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      87dab85a40ef12e2d47755674fe8275d

      SHA1

      5d602e81087fb150e79cc27be71809c1a49c9f97

      SHA256

      42c0732c87aea0a86aae1894f5def867f1148b290c3551db4fb5639c869db50b

      SHA512

      fa67fcc29100ffaeaf436aa4be525230e8f82a0d343ce44a04c6a6e3821f949a337ab03be217c284a681ce58fadf3ce5dcf4b14547c9d99a6c47d259545178f7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4b90a430f9df2c99cc7f2ba91f2be3aa

      SHA1

      6ff6fecd4728af8e360c2046bb0e02682dab5695

      SHA256

      64dd8462d74556a6a2eca0f44d7c74a7fb2479c759345accc7e3ed7d31066c92

      SHA512

      e9bd15f657479845dcad7b5fcfabadde805e06457be57614f482cac6c3fc3a9710548b6d3460cc36f06e703594ed4dceb41ce74298c36a9f52bf7aec7317f9fc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6ed96f3393d64ed8142038959605c4e2

      SHA1

      95d524f36b63a2563f608ac0d76e5a53e58ea0d3

      SHA256

      cb1caa96676ab489ccd39c639c1c97e49378aa11731be3dd2784bd44ca30d7b9

      SHA512

      022fc536059f3b5f0b71eb99387f53509f65cd312cd8ff335ad181494bda7b62dec45ee44fb987a12139b6ab23e9fcc656f2baf5e5dd63412977189298ec62d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c08f0bc729154015b0a674e1bf2c073d

      SHA1

      62c787551008138fd37eff833985ee9d5fb937c1

      SHA256

      940cc8ec9c08af6d8b3b238e95466bac3caad7cd0df2613002686e45869390ce

      SHA512

      59a674e6d47a8fd18990c3ed0e247aa7389951a5f4bb90b9258e026b63c37f8e30b4a342333bc9df1608296ad763ec8b7a5345ef6ad44983b91f0cdc5660db06

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e80a377ee26354218b2747eac2721d47

      SHA1

      c441f52b578d0f9f99ea75b700ac275c7354bc85

      SHA256

      7d1ba1818f0f3471dab5f9fee380dba209a6e5c6ab80b6fdef3a1eb9b973b007

      SHA512

      58b2906313dd3d7105e30013f9b6e4a14000332cf2719529f914c120cca7f86f8f56343f568d4a4c1257a77f70d051a9ca3b6fa7f297ea5146d182e06a99e57f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      069183aa577b8a668b9c29a7f57919e7

      SHA1

      ed87e935985777a95ed0e1863254899933176094

      SHA256

      6f239bdb651168c6becbd96391e1c81591a7dabc99ddf87b071d858ae4c6c805

      SHA512

      5538cd86b300653e76fa07b66c00aa2050f84c3da76db637e33e457b947692447bc603b9427df5b6a3c93254522b20057f4ced62c0661637e7807aee62f8b391

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5ceca22ba06ff40807ff70ad4eecd8cd

      SHA1

      e748073dcb0dce4cf0065c234452eb79876e4a44

      SHA256

      6892bd29701529757ffbbd9be5e61e811773f4a0c688558a9232a383dc552720

      SHA512

      ab085d1cdebf794dee04788231b026fb10524adbe7b68b4d96f6992d37246e5fdfb19ba94ede698b7a6022f0baaf042db3208cd7e495f6706f5c51ad3ddddd75

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b76f621d412d80e7c557f53535306c8d

      SHA1

      48eec7967f5943a470983a906d148007b1e92618

      SHA256

      6997e72611a498daab9f9e76a387e0e3ffbe1603fbfa91bc03a11691627d83d7

      SHA512

      a0a4fa9f79c2f63ba3e5d8850e7536bff6d46710a84ac78b478b04f14aa6cd2fb6e2619352d0164a27a9ab0b1d6a4de376a263fe83c93cea9f4cf49fdbd19bb5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4044a84dc475b8363a79cc563496742c

      SHA1

      84eacb3769b43be7b1bc3579939c01d550573800

      SHA256

      1add79017752f5c87b8e612aa5c0d07d2048eb9c4097291df74db61c6817583d

      SHA512

      118f24551830174c1df1125e9294b98220190b94fdd499220bb53acfaa926cf6ec3a484ebb2f3464f9d4a2970e77919623270e73830517fdf45c9cdf1f91c396

    • C:\Users\Admin\AppData\Local\Temp\Cab1B8D.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab1C6C.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar1C8F.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1052-481-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1052-483-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2124-491-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2124-492-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2124-493-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2124-490-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB