Analysis

  • max time kernel
    135s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    14/05/2024, 16:38

General

  • Target

    4230f317adb3ed9d2f76cc94f1fcf432_JaffaCakes118.html

  • Size

    158KB

  • MD5

    4230f317adb3ed9d2f76cc94f1fcf432

  • SHA1

    a11b52de49a9c23e55029fc5f9875dc38b3f5521

  • SHA256

    ba9905f33e4928dedb537d5a00ee09ec0cca9aaedeed4fb305f1ee568ab6c05c

  • SHA512

    528d4de04bf36a849112b858db9955f6123ef7f0ee7d3753c359be3d3a5b3aeed7fb50e40631258d226111ebd58afc173a73827029d27360c48b68dcd80e7b9e

  • SSDEEP

    1536:iWRTyLmo7HAndcyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:i8bndcyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\4230f317adb3ed9d2f76cc94f1fcf432_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2860 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2948
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2424
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1752
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2264
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2860 CREDAT:472080 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2176

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

            Filesize

            68KB

            MD5

            29f65ba8e88c063813cc50a4ea544e93

            SHA1

            05a7040d5c127e68c25d81cc51271ffb8bef3568

            SHA256

            1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

            SHA512

            e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            d6001f13e9db96a8e1b6b2424d433989

            SHA1

            8a81d56d1d9c482ecfdf70ce27a9147758f3f7e9

            SHA256

            224c186e91653d0abacb1c8aaf8e57297a293f3d24e26663f26c2098b672f4db

            SHA512

            d353e075021ed85dfa1f060f7c8299b861d4ab322b6b4a7612023ad8e71fb0aa92b9b635282bbdc14207fd26d65dd60cdfaed0949f57e3c8543fc0a4458117db

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            1d62581fb99b37efbe31be09e34a7156

            SHA1

            8b68aa654bda5191e885e2e77285b7c0f6bd499c

            SHA256

            9f5677e7f3b78f8458bce78a04dea5246bcc34e58f5cd8b4753f9ab540e85ace

            SHA512

            bf965a598b0943c590751c9e83da25bb393987d37ba87af84ae4dca0f5d2a8d82fa5f0abb9a6669388b180035bb95e7cf195a6b86c4b6353bb2b91b55c50517d

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            cec2e5e1a1f6c15a71249c5858a070be

            SHA1

            e3a0548fcdfed97438dff1f4c7ded75a500a9ffa

            SHA256

            c7ecc4017a1185c9ecd74b8d6bff65d2b8adaa2ed04fd6d422d7b1fc9433cb34

            SHA512

            4a6d71bff362d07fa208500c56e9696bd06672a44cfa13f7316dbc2fdfe5a0a05fc1ab27eb01c3ef11c79be123aeac59276a2adedb2b6c460b85cdab1ca850e5

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            ca6ae99d085c0073d68385d04cfec00e

            SHA1

            44c2710fb675674f92b8a629621bad9727d25149

            SHA256

            10a0902885e83f3ec649f4aad9fd6257f2357cb7f9f6b36425ca97e6148fff18

            SHA512

            7d4b87527339be21e9265a33cd311f678fd15c987eaa6921da8fafe7f20d0c6b2eed09a2e1c14c63d8d1cded4529ba7fbfef49dcec5185d78f14f1a79dc3d933

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            2e46041098ecf32fceeccb1839adf566

            SHA1

            ee8b6a2d5d27371e9bfc69d702d4fdad106ff313

            SHA256

            e304b83e0b5145ad91526e62331e71e551d989126c9486c0ee830be1eb457dc6

            SHA512

            a13c06cb1b46657a655012e9b17906750a8c5df2e6ac14f103471a5dd6b25a5a2c6c99db4027dbd4828438ccfb3ed2842ec00728b1e24696409316e615d675c2

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            1ac347424c02a995ee2d04e120378864

            SHA1

            158e62bfb04a3cef3fda72ee2f7968aa76099f90

            SHA256

            d59a8aad36bb38a19377d02932f37d33a499007649ee6eab0c07eaa782ea1333

            SHA512

            17b6cc1e26fef52ebc9faf7fc332e417f566e84d0f0316d9409c20e5d684aa29778d65972af8d6725c4727f85db41caaaa5b37bb0f4b04e1b3d7e217729b65ef

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            717f302232fbf4f77d8f1267e54100ba

            SHA1

            54699e3ff5bcbfbe0553963d29e49d95d8bf873c

            SHA256

            f2ab0a14b45f2e9b695f447a0d727944d13f2a70352c464cacd9c9aa41f12443

            SHA512

            8e8c7b470ebfdad5d24ffdcb16c06afee6fa39e5e13e933592a132fd70be4a562e527c641cda4d5675ffbb47480886632180a0753bcbb2ea8459816e8531444e

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            dd63bca8ef5169808092d3d804567b86

            SHA1

            550a972dc643d9db7de5f792919e75af94733149

            SHA256

            90e010120167e7012856abb76a9508b9a91d639b2770e246837491789bfa3fcb

            SHA512

            9f5e00db931c4af5b540b765bf64b4e31968f7cd8892ad4cd24e12237ef05f7b7800eec6e38087fdb7199aa47db0d9bad6a3918d6985d9e9b08483a68b6d7861

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            b464cdf620d26451a1c65c5cb291d2b3

            SHA1

            1aa05c6fcac58037268882ccf8f558e8ec694217

            SHA256

            7500f52bf26381b98de2e1bb029818a9ac50e17aa15ef8cf46ffb9c836dffa46

            SHA512

            cfd42713179d4e6b9a0c29567bfb0d5243f8b431802326913e3155bba2fa0eeea67311049d08d3477144f3e73e66be82ac4401f0b39b22f22c1fa1041a3c7d78

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            25f38e0c5a440f96dd6972cdc1baaaa3

            SHA1

            d8ecdab3e8d7bfa1d47e65a273863a8d4f020472

            SHA256

            cd8fc0fd5e92fe459f0658d846bcd4d0740d49befb8c6a56561ba1bfd8b1618a

            SHA512

            8e38e139e87a5901cf81026b6544573a8290b9437c243f8b01a91108a1e729e4e2e42422ba3ab258e421d6fb6ed4aa189d547eb003d7f94e3433643425f296b7

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            62664cd969b27b27179f6cc3f744bf29

            SHA1

            c846c2b30ac61c66ea9ae6ef77a8a31c2bdcadef

            SHA256

            e88cb885a5057856fdebf8dd40853f33752d7b8f2f7472fb95d9416f66328aae

            SHA512

            8f8086a5d7cd7a783c6e1608f6f50fa0fbc5298c3c26cc1594a35df14665a771a162563ccfc6410afc0ee009d3d814f8f9d5f0037f2a6296fcbce763757f088c

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            38e07485f3bf9ff6950361588ab803ea

            SHA1

            d45e105b94aac6279845c29c33ce2a940e818da9

            SHA256

            4a88ddaa6a2a05fc96918bb0780790307f50451dc47c45e4c5fe56f3d0395abe

            SHA512

            fe0ebf41f28d88df021a2aa06e26efcb05b68fb752893e2d84a3fd14ce5f3f70138185710ac4b5faabf5dd2c62f1980907d74188984831e9e95df81e44eaf7e8

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            2f71c07d8dc3d49503ed0ee44dc82163

            SHA1

            35509527232f79809632ae099ac511f2fed6df7d

            SHA256

            07ba7a02d186a2aacb3533bace9df8eb9ae640f6c9e5c8768f63a14b0c34655d

            SHA512

            2fe6adc8542f1504fe19db53a920798caa283157e1042fed499b2084ed724a9def00a5c0f34db7ed5171b055f3b157ecfccf0b31a443d22cefcc4ccf3c9335fb

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            b8fc743b32ca7f8a1af8ee0330a61279

            SHA1

            fee99be9efa5afd8c02fef760135555bdc780c21

            SHA256

            512128bb591a385c160093ce589a482be3b42556fc74f7e7c0b6add3b09c29ba

            SHA512

            dda0bd33e5534c8b67309bc3fba5f23918ee4e368bebf8b385be2d84c0d4a0d6db4f9938d14136ef62b4d2a9de5a82b4c77cab899581655164d14fa5d519071a

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            6f5c7104a36d8922e9c34fac9214ea67

            SHA1

            fc46ee1a2f32a4ee4a849776c929bd09f17b7077

            SHA256

            b26b8588689163aff0a052f25917b7024ed95643cdd838337c68b1c9b6e54b32

            SHA512

            0b52426130b9caad0d4ec526bf719d86a7472e48805e15eca5ab9382ca50c2eab12e9092fb8eaeff0d3257959d648b7aad47c6d0341f0eab01e5710ec3d85de6

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            898cf9d9629b640a7776108289c05af9

            SHA1

            e6c1b73c0f1c4a9b9161982bfc90cb996dc858b1

            SHA256

            963c3723c037d4e61e477e30a996160cb13e5705b8e6419fbafb9c1dddda9bd0

            SHA512

            35c3e0abfbe5539a041e09c32920bfd9297680c7c8c4cfd45982d043584c9f0d125001c544a626c09be5054d161c2000aa6396d2ecb24814695d1c5ebeb33683

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            2b95b707d7fb052d1b3d993dcde0874a

            SHA1

            13b9e5155e376d484c9ad17fb07fb172d9ba9534

            SHA256

            ecc3000a878491bac57c79e2da5e029a4b33692626904a38c2b5f860614cc034

            SHA512

            c795656b3b813d29ec47dfbd4f911792e75f87c758750d19c8329e1a1b7d724a86b92dc745f632bd827252b3528900373678fa7f698c6558dae7c928899c2455

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            644167dce9c6960455bf1f593511e948

            SHA1

            e3309fe033f2c4cb06dcfb248cba84d97c200855

            SHA256

            4307eeddd729e2389285b130f29ed1bcf643772582c2f04fd132e6b52e3a2a30

            SHA512

            135b0caf6720c8e5fbc19aa6163ccce8586c89c953cb546035608257854d7a8b498c8844656d4ab39b8d7d4a2e6b2d8ae15efc4d940cf2018e4854ab5a7e3d01

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            52ffd44ef899c6da0cd96acca6acba77

            SHA1

            135f6f1bb304e7a85e5bc3af85fcc68ff0476276

            SHA256

            ffe62e4ce8ba6269570a42476f342c988828bab1e5d470cc48151f10169e6adc

            SHA512

            43c9bcb64168c19a27f3523d335d6756f2697480f18788bd3619c12a98566eed3e4cd39a1a73fc0e0aa1a80df3496b9cb967324074bdc5d5b7c7f7abc87d771a

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            05b274dd87c69fc68d95a47960bae2ce

            SHA1

            7dfaa4337013c227fb30b9e186b7a7bd3fca48ab

            SHA256

            e72990497b7d9c7d0e3d759771b07a3eb734e982c659f5a99d238e5ae00f22d1

            SHA512

            ca34a6e52376622922d7c5fb254809b005ded2b862156cb1154083a956a49f3e18d3871e4d241b802455fa2824c25d8250f252f19b3c89a8de17ea848ccd9101

          • C:\Users\Admin\AppData\Local\Temp\Cab8C67.tmp

            Filesize

            65KB

            MD5

            ac05d27423a85adc1622c714f2cb6184

            SHA1

            b0fe2b1abddb97837ea0195be70ab2ff14d43198

            SHA256

            c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

            SHA512

            6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

          • C:\Users\Admin\AppData\Local\Temp\Tar8D99.tmp

            Filesize

            177KB

            MD5

            435a9ac180383f9fa094131b173a2f7b

            SHA1

            76944ea657a9db94f9a4bef38f88c46ed4166983

            SHA256

            67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

            SHA512

            1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

          • \Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • memory/1752-493-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/1752-495-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/1752-492-0x0000000000240000-0x0000000000241000-memory.dmp

            Filesize

            4KB

          • memory/1752-490-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2424-483-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2424-481-0x00000000002B0000-0x00000000002BF000-memory.dmp

            Filesize

            60KB

          • memory/2424-480-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB