Analysis

  • max time kernel
    120s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    14/06/2024, 11:32

General

  • Target

    a97408017a71635485ade1d039479554_JaffaCakes118.html

  • Size

    337KB

  • MD5

    a97408017a71635485ade1d039479554

  • SHA1

    4fbc0a383ce27c336f729e68887fc0d62877770b

  • SHA256

    40a703ec648284aca955433e3813d5d1c74fa7904a527f45b612749efbe59098

  • SHA512

    900485be0f47a9d5c4121a147aabb3d9594fc3ec964e702b7b3ff5c1bb192c517b1ab3a2963c4e61051946c0d5b79665a80a56f08cf31e840e095a89786c911b

  • SSDEEP

    6144:SZsMYod+X3oI+YFsMYod+X3oI+Y1sMYod+X3oI+Y5:E5d+X335d+X375d+X3b

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\a97408017a71635485ade1d039479554_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1756 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2884
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2604
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2700
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2708
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2460
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2892
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2524
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2688
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1756 CREDAT:209930 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2472
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1756 CREDAT:209935 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2516
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1756 CREDAT:668679 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2536

        Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

                Filesize

                914B

                MD5

                e4a68ac854ac5242460afd72481b2a44

                SHA1

                df3c24f9bfd666761b268073fe06d1cc8d4f82a4

                SHA256

                cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

                SHA512

                5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

                Filesize

                70KB

                MD5

                49aebf8cbd62d92ac215b2923fb1b9f5

                SHA1

                1723be06719828dda65ad804298d0431f6aff976

                SHA256

                b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                SHA512

                bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

                Filesize

                1KB

                MD5

                a266bb7dcc38a562631361bbf61dd11b

                SHA1

                3b1efd3a66ea28b16697394703a72ca340a05bd5

                SHA256

                df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

                SHA512

                0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

                Filesize

                252B

                MD5

                1ead5ed519f5508ab20610d95b704710

                SHA1

                749a72be5ac08f1e0ace115d7c9f036bde01c9fe

                SHA256

                66a18e763b94c8a416b0d9f9bb565999c2d2ad060bcf7d6bf460e7472cac1739

                SHA512

                dcd43b40ce2ef59e684a32ad21db6c5593c01163aa32e5b2e0bd8dc38863390a69afb2ee8a8abf6b2d29f8dbaa81d068f53df4b760c3b95f5ea0fd4ef4fb9a1e

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                50ccb0d207ee29945f63d5fb7c367dcf

                SHA1

                ea4dd012e6653efc2f2fcaa48fb5cc4b90c26518

                SHA256

                585a9c0a2d5deacffd836f8f99a9d6ae288a3dfdab2812a022abe136f2d1ff0b

                SHA512

                1ece669ca9f8a54439a1f5bb445c30a842b57837b1392c96c74990d60350837625d574c916dc523ac21e4e8995669dfa4fc97215b8db95cd09ea1d0bc95209e0

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                2f30f9c413c903aa15cdd3d38ce2f869

                SHA1

                1ad941b00935ccaae65ac6d1eccf142e6c6f1204

                SHA256

                da4b6e53539069e1bd3b95d710ca62ee159cfaeecbb2a49399c334fb83c8ee5d

                SHA512

                f8eb5b6671448d22ed9eb46d79939293c566e5450a53113b402dc9a1986194da536f69f0fd324e7256f1fb818d3d8bd7cb8e7a7187cf09e23bcead98eaf6b81b

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                36cb9cc349407f2ce246e48aa6582929

                SHA1

                ca73239fa699abd0df4a1f708b808a2660470ca9

                SHA256

                d4bd7703c42d595a59ce9d0071126f9df13ea1527b1f272eac6bdcb0a5242297

                SHA512

                dfb72b0458730affabd2987a21f0fa878cb55c76a71fb54281a80dd4a8c301b536444a402c479aeda7ff748d3026433024e5af5c43f188b01ee0609716bd012d

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                1d0fd019365e228b84a045ceb9e9e3ca

                SHA1

                860d01022332d9d71380c8e984e166777d635036

                SHA256

                bf2e92c9d7114aa32cf64e02783c5427209477f0ec35acf3dbaf719b6de10ee3

                SHA512

                c7f2809e179473830310ebe693cc1bebb523f3eba0bf63d93542225abec892b85f692ded1a0ee7c1803f9cae90694044852151978f0b8ca284a775fb845a6a4f

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                7330898a2f92d314cf78d8f9d4c24e18

                SHA1

                dc0af76957ee216665a036b923685047cc2cf780

                SHA256

                610364a8347bd551a0a3def20d7ad4da0cb78a1f25ede1cf0536fd4af9c5394f

                SHA512

                eadb2752a667277f1224322091104ee5c2affe6045ea24fa86282146e39e02deb3be7f9b7370cb6adbdcc09e2e5ce15699126fd8872fd66e3b77ee337a503c90

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                b7e5b59b8adf3d1769624dfcb03f6419

                SHA1

                019cd6dfb1c63f901d597e7dd672f882348f0eed

                SHA256

                34989456f5455c4b1e5cff9a5f87dcc4e905fcebfac73849b11267d2eced79a9

                SHA512

                02a8443a856e968bf6de7bc94d82c98ebcfd9fff76415b27bb8f0ef5eb3c6455af15c757cef7be6ac13fe0fde0f02830d5125e52ef99129f07122e1a62f3a79e

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                8e2cdf4aab979c17c2a1273faafecf9f

                SHA1

                5abb72ddd76fa4b4490aaab640d70da8bbb565d0

                SHA256

                ad748f7df90ec422b6fd30dd615c378874f9890e7aa60f211b6379b60fd95a3a

                SHA512

                9f6cfc4b8c8772cc132d2299ed4818b795a9b2651bfab1e8238639ac46da00383e647d19a74183f955f9c0f34df18c565bb1b3378417fc58e44b16d79a39b7d3

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                d14e1a46d0c8e62ddf2dbd930df68e54

                SHA1

                5e0a6b2b2cf36e427a1a609e1d4b464963d7ae70

                SHA256

                bcfb284c3b5982e7968fb3b317c41739ebb8ee8c5070c82f9d392182f1ceb8b4

                SHA512

                7eb916c66cf7aac4ab45cb221005a8b480f6d2946e3ec48da6467ce31d0efe09dba9c530b06a6055b98f0ce205dc72a2f885a80addc40f700d85c75768d137a3

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                c6bbe9b4e248e60554101cabddce68c5

                SHA1

                a99afd32649d4a45e6c5b0cb716c4d268498b271

                SHA256

                e989a7d2e96dca85c299da50795dfb332140db6509791be924b3f38dda98999c

                SHA512

                d45c5de829d8aaf4cfa26ed5ba2f37b01d6b2972f69db05eb51544b1c550fed79e12acb98eb85eed4618b00eecf50326ec5b2b028a5defd1663cf1a442817506

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                344B

                MD5

                cfff5da08a70fc1e84b8960982c3ad26

                SHA1

                2f3aa158393e258584f77340b882175f6dba57a4

                SHA256

                5e9a4f8b1b1433ef004d873eaf19c58fe71d293b4b12ca98e01b9784c4b579d1

                SHA512

                d2cf736bd7fe0ed3519a27c26fc0e66a31dfb3df3041a8fd248d7e3b8afe859fbf7eabd4f577421a1f9725d79e971668649b2810c71edcfffeaf8f17ec25caa1

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

                Filesize

                242B

                MD5

                d855348959fa84e15dde06f601675880

                SHA1

                6ddc6c1778506bf9f96eb210e9296fe122dae372

                SHA256

                5498557c8c3b2eb3e7bf75dd601dc4103fd929025858f68ed313f01fa4967fb0

                SHA512

                0cd18822d7e1da966d1d84dab216580356a885c2614212578a3a41359aa70a5dbf2161b4244957c84082be84a4af1faae0a20ce0816b307c5c1ce31e1fcb922c

              • C:\Users\Admin\AppData\Local\Temp\Cab255C.tmp

                Filesize

                65KB

                MD5

                ac05d27423a85adc1622c714f2cb6184

                SHA1

                b0fe2b1abddb97837ea0195be70ab2ff14d43198

                SHA256

                c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                SHA512

                6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

              • C:\Users\Admin\AppData\Local\Temp\Tar256E.tmp

                Filesize

                171KB

                MD5

                9c0c641c06238516f27941aa1166d427

                SHA1

                64cd549fb8cf014fcd9312aa7a5b023847b6c977

                SHA256

                4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

                SHA512

                936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

              • C:\Users\Admin\AppData\Local\Temp\Tar2767.tmp

                Filesize

                181KB

                MD5

                4ea6026cf93ec6338144661bf1202cd1

                SHA1

                a1dec9044f750ad887935a01430bf49322fbdcb7

                SHA256

                8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                SHA512

                6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

              • \Users\Admin\AppData\Local\Temp\svchost.exe

                Filesize

                55KB

                MD5

                ff5e1f27193ce51eec318714ef038bef

                SHA1

                b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                SHA256

                fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                SHA512

                c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

              • memory/2460-26-0x00000000001D0000-0x00000000001D1000-memory.dmp

                Filesize

                4KB

              • memory/2460-27-0x000000007735F000-0x0000000077360000-memory.dmp

                Filesize

                4KB

              • memory/2460-28-0x0000000000400000-0x000000000042E000-memory.dmp

                Filesize

                184KB

              • memory/2460-29-0x00000000001C0000-0x00000000001CF000-memory.dmp

                Filesize

                60KB

              • memory/2524-25-0x0000000000400000-0x000000000042E000-memory.dmp

                Filesize

                184KB

              • memory/2604-13-0x0000000000400000-0x000000000042E000-memory.dmp

                Filesize

                184KB

              • memory/2604-6-0x0000000000400000-0x000000000042E000-memory.dmp

                Filesize

                184KB

              • memory/2700-18-0x0000000000400000-0x000000000042E000-memory.dmp

                Filesize

                184KB

              • memory/2700-16-0x0000000000240000-0x0000000000241000-memory.dmp

                Filesize

                4KB