Analysis

  • max time kernel
    119s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-05-2024 13:32

General

  • Target

    845303afb5a02c32fa9fd07f1fc910ad_JaffaCakes118.html

  • Size

    132KB

  • MD5

    845303afb5a02c32fa9fd07f1fc910ad

  • SHA1

    9a746ebb0ce6819d4614f60acc36f9370494d888

  • SHA256

    133fd57f7d503420fb8fc6bddecd6107895c52e9de4a17606672404ef06ae7a3

  • SHA512

    4c07ea95d6f7489ba99ba0c6efc169870d150ffea9b2fa316ee63f876598f85e239e4d210b8a7c48f0627e62b01d4876379c0c8513db199cdac589765e48ecee

  • SSDEEP

    1536:S7CnorsQ5R1sQ5RCsQ5R9PI0BCgyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EXe:S7CilSFyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\845303afb5a02c32fa9fd07f1fc910ad_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2812
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2812 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2816
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2540
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2456
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2604
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2812 CREDAT:275469 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2640

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c509023c3d821f98b0f309c7db4a4ea1

      SHA1

      4f9c6ebee7726c8a3e53135771fdba15d8efd84b

      SHA256

      cd5d3124176e09e666a3ae8fa5a04e4d6135caeb7f8a311e9db180b40b8d1b2c

      SHA512

      10c347d7c7e7af692ec45468079bb7f40915e90738dfb913b970ca8f0e5f4b9f91ed5da4a4b98f09923c7b8b441a1d6bf472598221da1d3e7e483ba53afadae8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f7f77c514019e2350aa7203ecb5eb850

      SHA1

      b756fe3d404e7d6d0b0e5ed7ef9e38e0f23dacd0

      SHA256

      b701e857b0c7132817b125fefd656a694fdb2f94dcd1acd6b69fd448cc2920fd

      SHA512

      db71cb0b4c82ef5ebfb5231e8d5e179c561d07e6262b854986f4bf98016f9eb959ca5ae48b6d7e84e9973d2e4d1d544edef764a378f8891f5a7890f33fbc5a13

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      74363b52333444e6532bc9c36f5b63e7

      SHA1

      e81f4dad7c4b9a5f805fc5895be7de1fa7c3e65c

      SHA256

      77b83f265ebe65c4bd0a8192d052228b86bee78d2c0b0e030d69cb8a1a250745

      SHA512

      5f9529be4ec0ed04deb89ed4d2811a7b2475506a8a60db508f4184d4123bffbac7c42c78c0e8555c28e34aa716b3b2aca631c5b5f68d8d8bf493884f4b1ee825

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1ead5f15f89ddbbb12de4d3a556b8063

      SHA1

      97e136c62b62f1e6f166bef447dc3cf3a062adf1

      SHA256

      2072e0fbae98a22d028cf5384a052b9a171992c613129ade4e05327c4faf09eb

      SHA512

      af81f56db846c1fba526b6f788ab4d1438aa5dca520af8d2dd8ddccfa3a802e0fc8aa1c0790b9029227c3c34a369ad4b7b268fb1e8fc08297285895c4e6adba5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1257332983cf31eae1d3c99f82978d61

      SHA1

      bacd44935b5f438ba144268b9ee622ec9a6f568c

      SHA256

      092cb72c11419e6cc4f50412c8d656d72f6c419ed90752a29508d744b3ed16fa

      SHA512

      b71afe983bad684a2856e67960dedbfe28a421eb69f516743b2970a3eb87ffb29b20660c0f932187aefcf07bbf43569ce775060e9d95ee612dd5cab1fcfd7e0e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c17eaa09d00a2a37cc0e0ee2615738fe

      SHA1

      937001640dec0a49bcf8c64547a4820c63fb26de

      SHA256

      55f5bba176e629a01dc821bae677b4d810c3cf8e9522ba640b9387d4d55bf01d

      SHA512

      0ad60e6dd9de2b53352a0e504e118b1d5fbe88038f80071c4bf9d5dda572d0f3dcb8ca3f88d04f903475d5ea9cf82a2c84c0ba2a0ee43f6f3de18e783f132699

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      30add2cecb59c0507da56b8f6a6ca2bb

      SHA1

      90eba4b222139dd570077ef66e1ebbb4a26bb78e

      SHA256

      03d91fee30683be121989e8dbed1b082857940a35bff145303e51e4d79f0fb14

      SHA512

      332d3b6851c3f60064708c34ad2feba9cb3d5f73f11a90d47dba98f2d5eae2bf80add7a59ccfcf076d8f85f1d8d0f2ee9c3cfc0ded377821fdfa94ca26cd4a98

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      019a26471c89e9911915e68f2d2446a7

      SHA1

      74307abe5d91835ac17b7d0a0f6192b5eb2c2771

      SHA256

      e3db01e479d4d7cef7d63d76addefd6b9679ce8aea80883e703d6b49a3fb8dad

      SHA512

      15e2bcbd2e81fb8b3a8356810beef5cb054b7e62fca8aad6ee2f5dac0837176230fcdb2ca26614ebefca48f0927aee6fc49ca889fca53b61804b93963b0306c4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2f88eec307eba62d885f96e67c4a1949

      SHA1

      c7237fb8fe0aaedda68297848c3446f3d5a0f9da

      SHA256

      c622c31aa80bf13bb15e255114f8b4a961bbeb7ca8e95b0510f43ff3e204b968

      SHA512

      2c23e9d428a158bf79c1f8d433e71202ac054fae900c9f9da753e229e38cb4b0bee0b038b21f0a9ea93105abf9a1118b76457ad612c4ca0819656ac3b5e918cc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      719a96e9aa715967867424f9112a1f55

      SHA1

      b6a05153aedd3048bb108b35d653a54fc7da4f28

      SHA256

      8adc70c1df6b6b7661df80a72ce4dfbb1d5a1915dbf76c49bf57e4f0ab5bfac4

      SHA512

      6ceb94e19bdd14ca94f9f2b91c4c9b72be81112bb27d7e55c2102447df49601e62ac825e6f19ab81faf6ef05c3c988219139385d1657c1137dedd58b2b8df1c2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e0fe6974ebe6b09ba30640873bea303a

      SHA1

      1eee65c22461cd6d4953ad0973f37861b3c619b6

      SHA256

      621cfa5a227e083cd7eb253d162e4c5a2d1fef7a391a7a468bcafd6610d8333e

      SHA512

      c88a12babcfd1b6aabe0ff8af4d884e883ab7aeef19332c5ad0b9aa22471db01dd3e491e6dec3d4f71a28d1c2e2a80b844202baf7aac1fdf57004d10807d6929

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a63af3aa5b1239eb8222e6ecac3f8843

      SHA1

      c92c2998c594773cb48b675be76a14f58817419c

      SHA256

      e4cc54dba928e3e1a159c36e047462b4df50b9cff92b2ed02abe4a16ea059baf

      SHA512

      4e79981c7bf64f2d44db9527c1dfeb041d1cdb3df932c59afd41bbdd7dd62666768f37374c7bea771cd86fa7cc6a07adc6f8612bc4b9fbbb69c710cd21698e32

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      df6c06482ca3f324fcd59e5a71f8a821

      SHA1

      77e9e45aed5965a7545e2503ab6447fdaf66364b

      SHA256

      872927cfd88422eefc761eb6f0188e2735a7319de0dc7bcd94cbe627d585e85b

      SHA512

      90178b29f8be07460c056c1d825edca3bc1799c8926c4bde1896c4ad81d4bb5da7f29b7d7232971a7ad6cf936abfb54eaa31ed7e08878324c2db7ac45f16c0ef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1f0bc84d8dd0e62d92a6db885ac4c851

      SHA1

      f6ca2556dac7c6dcc888bee6d0b6088e6261891f

      SHA256

      92df380ce1a85a1717bc5b1b90f02f1bb5b75e1c0138c0d3a7c59fe491eace41

      SHA512

      f1d87ae0265ca6de0ecb462c8bcdbb333b061ba07e1a8c94fec3b12de20497d5dfdf72629533479e75927fdca51ffc0163d0160cb2953669e3723c411a60c355

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      49655e5c6bd99be28d1e18e9874d1c8e

      SHA1

      5d9e8355c868b686851ccb85f9a48aecf13f772b

      SHA256

      729259161fb381aaf3affc4772c4dc2f35244aa75da7ba1293ca92c9c1bf21f6

      SHA512

      563f0840a592220b4b5391dfcb00da8d2af192a84073da220bc3995cf1dd5bb63f49c09b98d0ea6621bbbd16d1b8e4121db2127868606f377a162085f8b6b920

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5a5b397b335a1ca3333e03e292118e54

      SHA1

      11a4c846de5c764094ace5c6ebfa2c48eb4d94e6

      SHA256

      d5f8534a48208cd019c5b106c12721ec525ffe93e6e1e222b97015b0b0894471

      SHA512

      d603135d417530901d29e96d280c05a8003a244bbba7aa33c97d4869da8246a942bf2643fe57df8f99bfaac80ae47cdf270ac1fdd9214b4579365b01b7711dd9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      06d6421a8664c7c4eb30f8c2ca413f7a

      SHA1

      bf86386da655bc06e81338ce291bc1c3c7e986b8

      SHA256

      f78d5cd4d7ccd56102f5a86c4995823572f78848f1d70f07d8dd1eb168e600cf

      SHA512

      8777f3aa422defd51f210f682c6a73795b741308eb0efad5f7a09afff8884c83c0a10fbb7fd6c9cabba11d47beea27ba338c83807850dd08b78409b500941367

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7acdd9060eb2ca1f8a7501da8599469b

      SHA1

      ab80e8832779207588d1f9c9c54933aebde59ba8

      SHA256

      732baaf07124b82a2e2c90ffc21f5ee6b0ab934be6f18c27e4accdadde464e86

      SHA512

      2e7efd5e7dfbb701580a2af1f35d98d9494b7f7782288b53dbd7244c54aedd0f0b43cb3863140f01bf72aaf8581782f4e135e4fb8a65d16e209e09397aabbae8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1c234b30adccc25e88a4432caab890b1

      SHA1

      cbcb46f349a0f52b7d77ac9061b1cec9885b54f0

      SHA256

      a0fde0c7e717bbe06403002b5bf20519977c7ef1fa723a05904c3416c3fc7d6d

      SHA512

      1c0ae2b353aeb1a9fde20acc79f6b54da6392aa422c4eff5667ad201cae7d921ed401133dad87652635acead8d7cab35143bd4935348e5ee30d8cb2d77299a0d

    • C:\Users\Admin\AppData\Local\Temp\CabB9AF.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarBB1F.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2456-22-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2456-17-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2456-19-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB

    • memory/2456-21-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2540-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2540-9-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2540-8-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2540-15-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB