Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    13-05-2024 23:16

General

  • Target

    3cf95d039e61b01013c350785ea9cc0d_JaffaCakes118.html

  • Size

    111KB

  • MD5

    3cf95d039e61b01013c350785ea9cc0d

  • SHA1

    d5f86aedce79402a4639be5e4e231b495130300d

  • SHA256

    4f0d291f0eb0d1296208059164bdf414be45c857c9157bed18e109f9ef972f3f

  • SHA512

    3b5b9460509d0543a4d46cfd82e4a7eb1074b9cd80165c33027fe7219f6af579a18bf33a9a1544c42e19fe7e65297e515b729c4afd87d549c37229e9c0e5212e

  • SSDEEP

    1536:SPyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsQy:SPyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\3cf95d039e61b01013c350785ea9cc0d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2924 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3048
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2492
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2348
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2376
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2924 CREDAT:275464 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2220

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      266eade8e42d7771caaea69448126aee

      SHA1

      29c5bfacb6f4e968e247526ea5279fe29fe378a6

      SHA256

      54327d76786ef2521fc8736e8c804eadfbecfae3216d50c03c03a711bb406984

      SHA512

      37f520e9a37e5aa7ce65777157470844ce3a8c0b858383072ef0e118a67b86d88d60e7ea176823f2d1e73feb606bcbc380a729ddc91d1f23ec4ec7de3b11bbb1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b0af9bd315a84a98aa2a8a3ede99e779

      SHA1

      ad8f5c91d2998ab504f4faa35b7927534f708b19

      SHA256

      f6ada41b1fffdc9afa91d936bcdd18f8e9b232aed942b2fb255d3b88e58af81d

      SHA512

      09430a974f4a5e1c41004bc6dcf09dbd8f3f24851fd4059ad4ff043f39187c535949cfa5a8e729b93fe79da9ed53d54913866d6eb867e364ca8da99c5c6391c8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      44aeb852e5491753af54b98541196597

      SHA1

      ca5759371933b6bc8b446233589e7190e8278e21

      SHA256

      3e77d40953c4cdd109531d4009f9d098e9081e6d00b4693a83612bc4f5c96c0b

      SHA512

      f49277ea6cba7366ef1f230b11473f30e81d718a49874a5da626ab0fbf6c2a5be9d927b42f57a5e6f7b45a90515d2132b7d9b9e176b06bbad5a52d68e010cef0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      92cac72500776d3090d15f842151242e

      SHA1

      ed7c184b918964fa55b345d9257d919174b78ace

      SHA256

      0bdd889c404e5ad061236a4389dbcbdaae1e4bbe0edf41afb20024e65b6b93f1

      SHA512

      392bff9e25a1b86d7cec57550ac055e0584fb8edf31e883e48ca40500e1d7ce3a26b67d8abff97e9a12c6840b39cfbdecc39ff410f02b430870779c306bb68ba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      da0f5254111986a70f6c521070b5589a

      SHA1

      e1509150268381ac2045f112d441af8f634402d4

      SHA256

      995ce9680051b483db78a4e11d72469e980179988723f24bed3a35a8a90f3c7c

      SHA512

      ea35d629cfcb7be3002bba9b5065371fa9d7f8b0f984b8d5fb2e57f262d128cf908eb9c45148d99c2d65fd9f07b130a8313dc1986fb0923b0b9ea01cc4094337

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      02fc055cf19d2f672cf8876db5ccf709

      SHA1

      a3e6952185273ca3f43a728a92404319e06cca81

      SHA256

      6377f2033871bd17f6cce03c9f4cb2e895af4fbe8e4440ddc9c8c1d2a35bb10b

      SHA512

      c7d927b9b8201d68ccd96b3a27c99bfdeecdfa57aa4ba1e1787bf5f4f6b23084faa3cf76baa1ec8ef8f468c43aca9a53459659c73078f18634121b449d407b47

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b93a385518d5c621928a00560404b9fd

      SHA1

      3d4e23f0fd0d64b5e9ce87849b7cb1603e8a3fde

      SHA256

      ff97bf07918417fbd54db70328da8a556c90a626a97fc83e24ac745e65d0bee0

      SHA512

      10a19a6898240184b0f146feb4973090474426b071316603c3b487d8ea0d3a3242697be3d179333d4a8e276bc7414e889d26f81b16329970911b8a502a23747c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8b9a4f4d57ac92fce3df8f6833b67e63

      SHA1

      d24c56b6b122c28a17dc3e022e5e8af12d13cf7e

      SHA256

      595982cdfadc4e7dbda3279ff8f5165383833e3283ef594004460184dbdd3e34

      SHA512

      9276b8e540e71bc5a4cf45acd10cd6965f3d10c51a31da4f2668473fd3b2391a6085e8bc1f8ec182cb03f3376d72fb761bcf14924dc41c58b3bd57b32a30e192

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      533cba4e0049b901170c6e8371d0a3b2

      SHA1

      418134c40ff0426f43484d61869a0f975582abd6

      SHA256

      60983c0e7807d6e8f1cad0a62bf891bb496b82c803540a87dd8876c0565760e6

      SHA512

      dc05fa9446c46aa8b0265947cdd937ff56cd1a1962f4eb9911c48e852e9632388e05cb4f5c1e2025b399c4579b55ede6a4d72fc160cd83639523ffb1e882919b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0a4d34ab8629847ccb511483585fa034

      SHA1

      8631664b6877a4719ea85388c5b2a23278534735

      SHA256

      2a325803155cb4eb249853851d4812ef817823f4080301562f0bb48e079a9ef6

      SHA512

      88d35197a5f83a54dc4b6db4f9e656d8e37f1b3f9a157cfaf5fc32349537f61a8fd6f60e5e17ff5c1695a9b41073a1042563f8349bb361a89043e5065cd4c5eb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3eec177af21dbe84c1d4a6afda434c50

      SHA1

      81a07daf20ff0c7cdd6ee4bdc604d0639509a445

      SHA256

      bdb5a12379d3513c7d53597dd3f091513d7edf66875dfa6e34ce2d54870c2214

      SHA512

      49af3f0735b3de61cb1fe86c4570920615cca2b34ea3827507b7b49f2a78d55d42f816e62b66b999067016871002416a143e33d3c0fa2b8141f7c388f49a69e4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c86b7bccafa7c522edf066dd8a8e260b

      SHA1

      70fed94d65aa9b7727d1d0da411cf24ec5525e55

      SHA256

      4f965f8e39962a65c5e5ba35895b4fa7b28dc1b86142db93ca128a92a377e086

      SHA512

      f31f8c7d8074ff03eef14c580262b6dd91c5f42fcf7a154928a87c5105c8fc33e9daa1339c61480abe7b23b05ca55e43ed7dd6913e86e853cc45b272483d9304

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5e157acfad3622c5f3848475974204f1

      SHA1

      638125f6afac57958d62e5209a4789b378bd7cee

      SHA256

      90b6928694abd44733d7d7452638e2eeda59a6e8d2ac01453354964636bdb8e1

      SHA512

      1af8ee4be6ab3033b4b11201bd1eed1eca457d90377ccffc5a06509be4340520ab3818b0604e103d5f1c77252e9721e66f4b3b52ad09e4bc211d8a6b3278e0c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7c2ff9691d98c1629e475d5f77ba834b

      SHA1

      e54ef5175a53db90a3fb48cc5db7229c7ac2d9e1

      SHA256

      bd031e1915d79a8b7d15828b2f58b8746ab8252b8ce48727840fff6868920a3c

      SHA512

      54594594c99ae78c4efdbffde28b85a02325070f74e78c5e6be6d62c3aa7e50c4511280b0feac4c4c24a37ca605d07be70d281fbef774c1bfd60ccf5f499cc11

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f814290f5277fd69992328fa245f93b4

      SHA1

      efcec7436993b868326529261b61c42440dc466b

      SHA256

      60df65db2cdb82a59ed7f2761feafdad3673ba881662f3c24d60c84722bb338c

      SHA512

      9738bcd8b0c3d1285b2151dcbec139f4dc794640372a651f74962470dfcbd666104d2c4921ade0229eeec110b3747c35d6964568e24fc4d01f24ab91a494d13f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      cddb53d2c32f1f407df84f8171d9a4e9

      SHA1

      d7b9659aeedb8586c964bedeb1b2f93a77489c0c

      SHA256

      28e61c7ca845e8d477fa25d508043b5423eb5e028e22a61e1c7b8a44fb559f43

      SHA512

      3ca7e4e83c593813a60d31112fe2b2ab75a404f6ef0ebcde6b85548ec9a92a2e50668d2fda7b67c3ef1b68a76b378c8db076006c15dfc2d821b096ea203ecf20

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c6a8e88254fd15f5dbb8803f67fbd700

      SHA1

      6234fabaa5072de18ee664100fe58e8d373a41fc

      SHA256

      51bb89848ae90716841006ec2c772761d5ba009deed4bcb5e046a5a9328cee1d

      SHA512

      570bf9adc7260f740800a3d2f045ff7bcafc591984c3d5843fb180ee211c00dc5878dd0e60f6dc0391b2d8db714cc932af119495f0369b95470ff84ad197189d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      75b9b6529dd271d90afaa3b7d98fea7d

      SHA1

      613b0adc35d087d318e42d4cf36bd56a50a51eed

      SHA256

      6c1c31540e44f5dee80be5ed4655242a6f225e8a1304f2dfc0a448ae11732184

      SHA512

      3031efb017f89cc7a4bac8970775f3d3c61e7bc760d2443142e967da6480d1134104885fb3f96afc0bb279e717e34fc006fd89b2da0b8b7054b11793d8935061

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5535eba3cbb9d71c7bbb40ea11390c4d

      SHA1

      4564d1e0bc3933527295798317de22322466d119

      SHA256

      3b11027f81e72ab427e5c80920f03899b27e9bee128b4dd18b02d57c3f47d06b

      SHA512

      c12cae78daabeedd390942597fa9cbfea3a99311f4a3ab1bb50d34e30643cea8b3917e119007a29cc8103009796fc6afd133f82d69ad32641ba202b0f6868ea6

    • C:\Users\Admin\AppData\Local\Temp\Cab27ED.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar28C1.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2348-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2348-17-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2492-8-0x0000000000240000-0x000000000024F000-memory.dmp

      Filesize

      60KB

    • memory/2492-9-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2492-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB