Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 02:20

General

  • Target

    042940c3d1aa822f3e2dacc3cf29bac3_JaffaCakes118.html

  • Size

    155KB

  • MD5

    042940c3d1aa822f3e2dacc3cf29bac3

  • SHA1

    341e7d5dec63d50cd9368943fb3d3e9742821aee

  • SHA256

    ea0045fedab42ff272b0a0779db378ce846c27aee7931607860514daed445a4a

  • SHA512

    4875c5fad9ada2c9c68b75f4aa91f86085ee681a45309f52e7fa2e45ee9d5221c7bb07397bc27e756b914a49c755e078b489327e852e90129ce8e5e2342e26af

  • SSDEEP

    3072:i32Ow5wq8vsLyfkMY+BES09JXAnyrZalI+YQ:i32z5wqUsusMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\042940c3d1aa822f3e2dacc3cf29bac3_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1752 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3032
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2804
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2248
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2792
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1752 CREDAT:603146 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1680

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      252B

      MD5

      ce51669a2bc395f71f9eccc93b135e80

      SHA1

      ed6acab39fc00ba309015606162aeb33c6ccb667

      SHA256

      d48c749d678ffab087e7bd9313c03f81ea110467bee56dcfae4667008c9c7b62

      SHA512

      135ce1c3fc396675f87edfd8c15771b3a4d5aa02a90119dd2cf8ed5aca3f3e93726bade3966a861580f110d83226f9dd353a4ded5058316ea887b1f8f7e4585f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      96898ad51e6a03cfad6fc7603f4f1de8

      SHA1

      c991a5923465aa127374966c5e3facf61a13673f

      SHA256

      4e751de8970a4c2514de89f863975c1811b1d0c934a08640a2e12b85a9fae6c5

      SHA512

      b5a3d6c715278f4b33b66b9a3b01164ae7041b4ba3813e0615d1f88ac5a3f2d4583b9520f392b8df9bae0e8c3636c83ffcaaf557021d8ef075bbf4307251f508

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0ef29ff99792616efb60f53d7ca0098e

      SHA1

      2edc42290cc8bc2db53d0f03ae43fc6a77696edd

      SHA256

      3291d63a2f372a1545c85998b06b4e6f1d0d1f53d0cd6e748d74f2a91a4b3da5

      SHA512

      c0d2a7fbb5f7294b06f27dd2b8e4dbd64a500164957439e414ec209d748e120f45b96ffa1dec8d192965c094f8c75a9d162c6b96f66d270b4b4eafd6f9fbfa75

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c16ba42e7bf80f81ad544a60f1c82189

      SHA1

      48ec77f77b205f43df9bf23d9345f7d4e29ff58f

      SHA256

      133cdf8848af3265dcbec10f4fb384312be7b5b743cd941bcb9a07bd88bec5fc

      SHA512

      da6abc89d61cf35a8ef87d6f2c3becd3b5e50cba6c8ad3c59907973138f661ca713ffc6709c77600ccc7c6e09cfcd22599ef753105943a78111342bc58dca81e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      57015e25c62756736323038f8abd4b06

      SHA1

      223ff0b95809904b2f5fc9a7fdbbb61425e0f786

      SHA256

      4d06612cfea58a534152fcdd83d9d13b9ff2b1ac9013370a84a2b59c1973f856

      SHA512

      259a6a1e6ebf4e6cf236d1f1721c91b960839f23756ecd8a7aebccefce938e4eb3fc3efd9f5ac1cc80becf748b6c52734b81d92b3ef8632655c00ad491bd7673

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0f2d1bfe908d31d14d5750ce0d59137b

      SHA1

      8c37b8ef8cb20a75f4bc10ed4ee89a99bd45998f

      SHA256

      da9250641f86b61a45ffcdf49b82dc8d8cef846cbdff0326568fd72fae68ec5c

      SHA512

      e6388848437cfbe80017a21ef6fc6f2d2fb83acc542228a6fd0f3a3d2c19c05ec1c338240ea69f50db2c49c5c74d7dde8f69dcf3caa2598bb09026de6121f582

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      21495ede94a6b8aed817b1c409b01d29

      SHA1

      de59bf793b77361ede7f16658a61f757c580018c

      SHA256

      52debf37232b682e67da697ed9c0dfd4d41b50ab5a515fe94f4945c0ab5cdeea

      SHA512

      d4b1cbe740bbf1235ecf9d4856b2aecd1ed66c01c570560bb29e44fa2b9cf084c66e3566d31f072857a50b07e295bdc01ae442a33bddf3403137dbc003ef0f96

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d036ba66bbe73a3c0faf67f7419a1127

      SHA1

      3951cee6eabcb1d79a3133c7094f587dd3fa1759

      SHA256

      43f6ff07151b91ce00f2e2bed18c5aa9f8b4f7a0154b697043d6d533d886c81b

      SHA512

      bdb7c982d4083146618b3e61d23a293543b4d38ae6f51e83bc8fce7c189112504917761a37c77bd55dcb672e7167ce52a790d072c94b03b3110356dfe8091d58

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ed5057adfcfc25f4a50f9ea217abb23d

      SHA1

      671fd87cf48573735d13fbec226a01d1d3d17d52

      SHA256

      cc5633cc2c8e569a6da7443f4117002db6456625f5c26074556bec77d3ee6605

      SHA512

      dc724fdafc36881f497527808b17e5a97244fb4b0c9c465d1f0bc6e353ce114ea8d0c2a759650a354cadafdcafbb195f813f32d6c13f65dee2cd96a1e72a2c8a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5df5463a1047dea5cd958830f422414c

      SHA1

      9b8b2102034c36ede9cb9eb6a3c26b4dab799983

      SHA256

      7a974fed7a99efc8f556f59ead3e13602cbeda15e65b14291a1f7ce88a791135

      SHA512

      75d5ac64bd25c1515fae989bd0ba1a29bc4c3ae2e7f584bf4658dc751a2d9f01a21a07318fae5323051d8c29c4216ea2cc148d55ba381f392216188cdd25cbf6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      13dc8b13d058a537e9b7bdcdc9e65d3c

      SHA1

      162f5b6ac4c9c9eb1607b69feee10ba452756161

      SHA256

      853e2da02be4aef54ef16c1f54b44cca9927cbc2302b39fa1349c2ee472ea2e3

      SHA512

      3bf33a8adac00761b32508cda1ecf48e5cda30ff3e45ed2e4ea044f74c2abce5f034fa8c133095f644bc520e28cf2d15b488718614e27f708d9d02e970318080

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      63277c6e9edf81b79b8dbbc92fb1bb8c

      SHA1

      06a44e91278fb6df0ab657c3dab711efad4b8b47

      SHA256

      9f97cac12a411b261ca3b427d36079ada12dbcc5834a2390286c3563a6b14e81

      SHA512

      85066be9201e34b9ac8ad8367c933a60a161a7c084b14d65305c36a4374169f167e55b3708d2d7820260d8ba75f860a400440e1cf3400a7d9ae14e8c97a2c7e2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      588507c8f03208ebeea5773477e0d0f5

      SHA1

      01682c448cdb3f10b8691463562e323817443112

      SHA256

      2ac76d90e0752a9b824e34be61506a825ff62b0f6e5bf5552fe713a047f34630

      SHA512

      32332f820532859c59b620820409133603cc20b9fc7a92d8926e56d6661df3281eca903fdc067c5fe5c4c824dd033303d93c566dff6fabaf74376b28d5ddcd97

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      448b936ce67cb4d30cb584c2ede2ea39

      SHA1

      a3b98bc4de48e576d3612df51a4b64e88e7af8ba

      SHA256

      fbd36500c3fa341bf6cabc8220d481e9e95edc1d5fc1f2b7c93e37eac430cfbe

      SHA512

      e92db5829081b99ce8dcb90f7adaf75b0b96b03456413a4e75398f02f708ebcbe095963a4ac9d4514aeb222ab14851c1551aaf14da80614677147f0c8b056ba4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4fd1743f5ad6cfdb9133234a0b041122

      SHA1

      812b8410813be694d74b26849e2714b20a38c13b

      SHA256

      3569539fc2db9a51ad0c62470a68ed40d2a8a3fe31dc5b66731c1237f4941bc2

      SHA512

      fced152701ff877c92febb6e6622374396e70bbbb7fcbae1bee1eb47b479efc538f365ce1625464c91ccf80a8ef296eb7197e816cec9ee83dce5b1e6773a54a1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d47870cdf2f06e96a94148d5e569d03c

      SHA1

      dcf4b170e36e794ceb84ab3312bf825fc04223b2

      SHA256

      01d431e3b33f6b85d36983769acce04243459d78afe263251a2709fd20ec0a75

      SHA512

      4b3392f707c34210b175caa3b4caabcfd4dfcaf5371eb8d39eacaa47c2a6049e6d9e1e51350968b01a62e56e24570bad9e328fc2f4c02164f68fccb2b41431dd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f98fc395a07622d1eae0e3e7f34b90f9

      SHA1

      6600788d2974bbda854e879d3dbef1e7370ea135

      SHA256

      efbbcb8184c0419d389ca6cc19501ccd34ccd9815d7c243cffc685c1ac10d938

      SHA512

      98e0b3b4acec30d00c35069a97701382118390089640364e7c7ca9f02ea6436947801cfa49c699ba858feecebec72a5b95fabfa47c1ddb2d4ee0cc0963aa1982

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      859f686522574b9d32e5041875e86f92

      SHA1

      d06fb6dd98ad79ed2d2141cc5487cfb9ae3641bd

      SHA256

      48a13828edd8e9e15b56c529ec3e92b3b7d18d1056c579f919d037c1741f4248

      SHA512

      757ea111f1afaa24f267b85d2b14f76fc3ab6effc14d45f0ca824e688caa63ae1bf00f24ebce96a6ffadd31ec0205ca0c98f70e665903f4a41c3e8b31c24feef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      858835c20a504cd7a35e4b59ad10c176

      SHA1

      645150f403c283007acef5394180777773843aaf

      SHA256

      da622ec64669b24893445032d2b573d30fadc41d60090cdab41a211ace392c55

      SHA512

      c491499e8e66ca9a6080ee6b3405d0fd3cc82ad1a71522de354ab0ff1f6f76c1e4cd911d1591ff77418e68c8a5ce03b5fb7b0d19b5541dc0e4bd3071ad9007d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      baea8250f00d0360a03af450d80b726d

      SHA1

      93af78b6d3fe8b9ff55efab81f8d694d476c4045

      SHA256

      22b7b945dea3e5de4c65fdd2bf7613aac7b409ff8fe63321051f0a143716a94d

      SHA512

      24f8986f955a6c2f8a8aec7d7dafea8fbb451ac47e2a02d1c5a5822579918de740baaf60b6044c39b7311ebb02919a91a670807f773e6852dbd1988cd4d29699

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      242B

      MD5

      913a043972d4ec99e90d549dd6014c62

      SHA1

      bff858bb3f6cef4a5e7827177e47257bdc496010

      SHA256

      5d419ae66cc7f5f07ab1303143ab9e718764ed6921f083286d188e313a8a2e9c

      SHA512

      a7742e13be6d2a5587e673a73d27343038328e0c28d9bc515c0b54f8dd7f3225b79aaaf54cc3028b780a26fa866f62aec6f4ad149a93d03ca7b91a0eb651f692

    • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
      Filesize

      4KB

      MD5

      da597791be3b6e732f0bc8b20e38ee62

      SHA1

      1125c45d285c360542027d7554a5c442288974de

      SHA256

      5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

      SHA512

      d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

    • C:\Users\Admin\AppData\Local\Temp\Tar18E3.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2248-590-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2248-584-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2248-586-0x00000000003C0000-0x00000000003CF000-memory.dmp
      Filesize

      60KB

    • memory/2248-588-0x00000000003D0000-0x00000000003D1000-memory.dmp
      Filesize

      4KB

    • memory/2248-587-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2804-576-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2804-580-0x0000000000240000-0x000000000026E000-memory.dmp
      Filesize

      184KB

    • memory/2804-579-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB