Analysis

  • max time kernel
    119s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-05-2024 10:38

General

  • Target

    2eb49505fcb6759be219e0c270dd0c4d_JaffaCakes118.html

  • Size

    269KB

  • MD5

    2eb49505fcb6759be219e0c270dd0c4d

  • SHA1

    b6806123aa45cedacf3a1d4bf069e53ed05f5b9a

  • SHA256

    5fd008e8c7a6cb88c84704686f168f4e9620f10a3eae5fed4c0c6c6c651f64df

  • SHA512

    97ff9cc78e2b2f41e3be1bda944f5e6d17afaf57c327f459fe8553040239f568bfbecef8d7acfda6798f34e6a246dbea2090bf3e822f96c9a20698cdcc56f151

  • SSDEEP

    6144:SpsMYod+X3oI+YMsMYod+X3oI+Y5C/7FmG:E5d+X3s5d+X3jC/YG

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\2eb49505fcb6759be219e0c270dd0c4d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2900
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2900 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3012
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2532
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2124
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2668
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2536
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2400
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2900 CREDAT:734211 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2368
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2900 CREDAT:865283 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2416

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

        Filesize

        68KB

        MD5

        29f65ba8e88c063813cc50a4ea544e93

        SHA1

        05a7040d5c127e68c25d81cc51271ffb8bef3568

        SHA256

        1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

        SHA512

        e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        1d78737911562dfc487e6061cc8ceee7

        SHA1

        2bcff9af5cb35964f0a71c991177816ea51b8406

        SHA256

        516790785066d82caee9f41f39acdf580f0b36f6b4d84e6da9505bcd8d2c52a3

        SHA512

        0bebd940fa837da5ba218346e9e5fc6a309b451f192236619635ac2ede92f7e0b119c56b46720d2956de8fdb0ffceaaf30c15cdbd38724e9ec20b2b48c53e6ee

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        c70f9e739649695b831924b66548a3de

        SHA1

        bccce12a935b48bc02e9a05feb3b9e5d76b5c631

        SHA256

        697e618cce54bcf243443b870a1725685f8a8259f7eb68a27513f67ffc45ff35

        SHA512

        76c8740b8187c72a28752aea826b149e8ea788b04f740c5285c902d8ec571fd6e23f32800038fe1b40d8a152595086929ee504f9382d8799545ace1bd4c5e737

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        6fea48dbb3c9d9fb6fa1084d732ccc5c

        SHA1

        1022fd8ae1f805a239a59203fa5b6b745204fb6a

        SHA256

        574f2cdf1a3896c4b98e382b1d28cbd0c181df6713581ff684567a91e759e57d

        SHA512

        10a8879c319dbb0567db1290bac848fd7510069ce32e99008180b2537e258794d22cd9b666eda59f5ad7dd2210f91ac36a5375d780eea84b0cca70f5dc0c528c

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        5df3a2e39854600e1d7d66ca00a3845f

        SHA1

        112a41a7e96e1aaec3b14ca5e2bf87809e177019

        SHA256

        6543345c4f5acdba564e59b8dc9639f9c0b6883443974b0dff2e80cadbbe8c31

        SHA512

        23bad334e62251ed7e12bb0ab216781607b6c3e4eb430e7db2168ba89d18e4cb1c1226ab812fe1d56bab7891aace3edf2dbea07ebfa659d99193397cfbc179fd

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        ddd08cfcd97baafb786125aa6a616990

        SHA1

        cbf76e5468b85142fb0583d6eb48b393cc1a3067

        SHA256

        0b14dac3523eb970b9fae9189d92bffdc62ada987f165e13e9458f683abe618d

        SHA512

        c3dd450b7cfc0bb6644479f6e36ba3ccbfe463fdcd947221cc4facc013cc15a3c912b033e7a7a4b5570c14dcd6376b0e935fefed0caf22b28888c1062f82ca11

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        ca231219e211c539c0a649f69b247c94

        SHA1

        7a2807fc8d60eed0d7b99b0ed23e928b313f5b1c

        SHA256

        e15d238fd447f5e85873149bf1e2733737e683ae4b2e922103d05b55433cc6b8

        SHA512

        b0920f06347d4f3b7f64ba883b89938d45db02369e4ee3a266ec969ccd7e00700ddc0aa8ca5b7dbb1e5b9afc27290f3cf44543f9d8ffcca49e147dbdf4ce0093

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        6ca4cc40afc4cde89fb4f21ab6c2455b

        SHA1

        84315ce3ea7c1d449173a8bf7c3886bcce10af36

        SHA256

        7f825def66034ccb6c693c133fa58fcc7d7dc81bdb1dca324e5a0219f8e82991

        SHA512

        74c6470da7618d436a070440fa62410babac8f9ac2f46ed0cf8da9d059a5f0f560db63233f74348f454981758dbb2030d422dcc6dffb7f5de68510b01bfa405f

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        2e4b582b86790d5ddd325b2bef074ee2

        SHA1

        197ecd1bb0f4e6f8bfefe448c5902e4f3b5054e2

        SHA256

        9445a8d7ed9d7272ad428c4afeb45143b250247c34f403d8597efeb7139bf629

        SHA512

        bc31e21b469429193e6b07e95082812a03bd124f1134d09c2ab6ef999537c1679adc42400f0c4a45bd97c30f1749fe1a824469a5ea9c2a4e76bbbb65ab3ae781

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        aa6671432baccc2bb1d91bd3d609b51d

        SHA1

        c2fa6db75f432b348009cb2c5ab1f3583b31d1bb

        SHA256

        61ef927718d5e18da6f6fda59f75ca120779af2abce0de75812e13e1a179c63c

        SHA512

        0d020f8070e8c3c6e5778dd268a1d2b1e1ea3289de013eaa6ebe3f3b7bbb9af4a94bb0661111116e20a6e80e9f94cea875a0fe8947583f3741fe566d5a3e61f6

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        4010afe13077346d1e2bc5586fe4f511

        SHA1

        fde2525f59636dd93102ac4270f475940e5fb5b8

        SHA256

        4cdfc204ce707019004eb3a1ab8996ad87a585aa9e33c492d6e0c6699b55dfdb

        SHA512

        c3f3592099ee259e59c873fa5adead3da74fea687ebfcd0cd64f982b24d61cf67f57428c0411a9a4b67b1409b9fc9763a6eb949f15c1e6eccfbac4f24ff6ede7

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        7055eed6915cba961cdfd33736a32d96

        SHA1

        ba043c3d18bc8b5e54145104b1516dab1857f8e3

        SHA256

        69751c4cf1b875d4ce23466facf4d943ca66753cd3bec62998870eadf4cf6739

        SHA512

        f89e2cc3f1369075df7c80d8d833f7630098e3ba535ff7c9de9dc92dab4e930f7f7fa0fce6e73476f1b51dd04ed60f7173d3b6d58714685011ee902eac369e4f

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        0de0d17e70a2ad1e881b51338dd6440c

        SHA1

        0b5bdd4169f8fd86f07db5033ad4289de7e0bcb5

        SHA256

        073f7b572e98178e85f3ab3a30a6d2b99b33e79b9477d5b3a635239905b6d239

        SHA512

        057d78dbcce2c7ca1290306cad532e9a8408fec667e1c984131e1021d02be48aa3c9df0700a439ee1c9b70c377d1cdb16162744975eb4a9bcaddc265f754ae54

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        94f7d576de6cc63fe6ece2b0a7ccb410

        SHA1

        f6746636d3a95aac3488b92f88713c53677fa3c2

        SHA256

        29c9441503a671d2fb35ef6c103153f9e224624819fb4d111a9e3515bed93e43

        SHA512

        25242b1f7b4925fd358514a65b2c54f6ac2ee2ea7f979e1f8675dfd448b0892ee2936ea4be22b746b64d0f232b2e00699cb21ef7202f62ee2c9e0517a71c4525

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        bd09207028a939ad9bbe5ab0fbccd5a0

        SHA1

        960c4f22a1f2634591cb5156105a5d26312db125

        SHA256

        b010e0835f0307e8f236e1743dee8f937088136fba7bbccb417e93830c81e75d

        SHA512

        a0601cc5977d1d926c54a3d792b6f0d69727b35622b3d98fae9afd017881186d45aff3f607463a8db5a11121679c53917a79fb20a525a41787dbe04e1ec6ab13

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        53e4c6408b28ef4ee1930c54e79b7a32

        SHA1

        fec01a55d0326900350fa1508bea383e1a4e050c

        SHA256

        68fb5ff4f286c3fbb7fe23456c3b5e5ddcb5ade6a41924b37735dfb4c79f5c1b

        SHA512

        f809a4796bbc444038fdb52b574ac1eee52328f61dfa43369178e449e745eeadcd62842a8e825a1af472f5c687e7fe607abcd5f9040abd80f62143d293731148

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        a9f1f91f3536f06eb5a64ae64c6621f7

        SHA1

        6089d6eb9bbbd34e9e6dece4e7bc5da95690fa2d

        SHA256

        a8cf091800d33b14eaf7588fb7bb865b8c5451f77d1ed7f9bd62dcb968f02c9f

        SHA512

        b9c2268f44d94177c9a5f75a75d83d9847d39de213a3f45cea7e059a82aa838d869a6ff1960ef87700670757a3e0a162b0599424ee114a06ff4a6ff75d5c373c

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        0e392c541e8c4d7554468da97824c51b

        SHA1

        1414a0f032d7d7a1ad5fe88a3d80fdf3065573e1

        SHA256

        a4a259ddd35f56fca4835eb0e01a844b4c704286cdb4ca4f937c8df0ae036279

        SHA512

        28f6f1fd2e39f982b23a71210d51f0104c5715528b68b77678a9136fe5daa542d0d91ef433658e214ad1aec73104353665c5d1646a03349679e0f5c7fb2ffc59

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        e54ab96890c767a19e4be9180975f431

        SHA1

        141c52ecce1dc8d981fca53738cc3085032f7138

        SHA256

        2979f76eaaae2bb30102bc5d27d386f642fc93b04b48318a00451f0c0fd51c7c

        SHA512

        d81a5681391b766a24a98bca0aaebb57c45d3afc9fca462dada0e052fff30bf87e47cda43607fc7e09971faa238b99453e86541dc133728d5481cfa42e3bd894

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        31e2c09c3ad4c807ac9baedcafd869a3

        SHA1

        db9c04e44146d04b236b08bbae942e79c76ad54a

        SHA256

        c175511a43dfb167c976fb79bca992a1f556ae86d119c9f4273d76051dd4e9b9

        SHA512

        7be385e8623e7ba36da3a0982d0952705317d0ec7f1bb5c86dafee1897dbf391b183cca8e44c10bf9754ea565afa4e7f6f729e767090d9aee267e369959f5188

      • C:\Users\Admin\AppData\Local\Temp\CabB4A2.tmp

        Filesize

        65KB

        MD5

        ac05d27423a85adc1622c714f2cb6184

        SHA1

        b0fe2b1abddb97837ea0195be70ab2ff14d43198

        SHA256

        c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

        SHA512

        6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

      • C:\Users\Admin\AppData\Local\Temp\TarB584.tmp

        Filesize

        177KB

        MD5

        435a9ac180383f9fa094131b173a2f7b

        SHA1

        76944ea657a9db94f9a4bef38f88c46ed4166983

        SHA256

        67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

        SHA512

        1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • memory/2124-24-0x0000000000400000-0x000000000042E000-memory.dmp

        Filesize

        184KB

      • memory/2124-18-0x00000000001D0000-0x00000000001D1000-memory.dmp

        Filesize

        4KB

      • memory/2532-9-0x00000000001C0000-0x00000000001CF000-memory.dmp

        Filesize

        60KB

      • memory/2532-8-0x0000000000400000-0x000000000042E000-memory.dmp

        Filesize

        184KB

      • memory/2536-19-0x0000000000240000-0x0000000000241000-memory.dmp

        Filesize

        4KB

      • memory/2536-23-0x0000000000400000-0x000000000042E000-memory.dmp

        Filesize

        184KB

      • memory/2536-21-0x0000000000400000-0x000000000042E000-memory.dmp

        Filesize

        184KB