Analysis

  • max time kernel
    129s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 15:11

General

  • Target

    46bdc10d514106e9cd0b0fe7c24bb254_JaffaCakes118.html

  • Size

    155KB

  • MD5

    46bdc10d514106e9cd0b0fe7c24bb254

  • SHA1

    e9281d3e244f4ed354368e350a8d31bc7e4272d4

  • SHA256

    acf7f692aa180fd27e24deebddb36fc9cf947b6269da22a51b153add9800b16e

  • SHA512

    4d79e4b96bd5425480e6c8e9c1cd04736d3832c851a0c62556308f4bc366614c475abae6b438408393198015789a671b05b63fd8d2c6b19480f1a6a7b6916924

  • SSDEEP

    1536:iXRTBiSjq142PKyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:i5A1LPKyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\46bdc10d514106e9cd0b0fe7c24bb254_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2260
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2260 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2132
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2072
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2248
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1592
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2260 CREDAT:275468 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1836

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0b5f6fa2bc71802f9b6784233f056c48

      SHA1

      449e8ccc53ef25b2394d484952f5b587b403dfd1

      SHA256

      53b28dda67de925156ee222cc910ff38043cf50e67216e5c769fff471c253d3b

      SHA512

      8edbd329d1ad5385085a80b9f13fd84d5381d981e84e609fbc8cf9d1dd8f198ca9540e1796a36d8769d20271474b23c0c816a80743435aa7e295245f2a079c4c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8564baead2760750803ec3d448615741

      SHA1

      108f4be278f9fbd461e69656ee47a1c20acf6f7d

      SHA256

      357006d80b4ee6a0cbd9f425f30b1ba067e25fee01ffcd612cda90e512bd7aee

      SHA512

      a69aae46e56014e9ebd09fc5ae4354c2daec9064bf984b85d814a634a4ff648274094b894d934ac4fb8338642b983164c726cd918a07e3e5bff65c389eea57a7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5d35cac9357f5375cfc3f5f0535c0c64

      SHA1

      df79634ae832d442035eeeba7a482f40b69bbcf4

      SHA256

      fd429e6bbcd1e49e2d30a88d15b53a2aec23804fb019bce0e93bd804382a2015

      SHA512

      e58d1d0887f5bba8887ce48bb79765d7aaca22312275070ad91a336927380a615428fea30d5cfc6e33bc32d4e31bb3857c255421642a53adf6964d654283082f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4fb5f9f74187ed2e457d35f4de721e9e

      SHA1

      42095700e7a1f0c352b8c738f9b18f38fa66f188

      SHA256

      77bbf3d72cc087ae4f974f6477804319cd646357668485de487ebe5ad33c944b

      SHA512

      eb7f887997f0a947978672a857507ea9bf1c881e848d7bd1c0ac2282bc788c8a0276f317e4ab0c46386da7ef748ea5ecea14e8aeec6dc19d95daeb719d308557

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b9442949b36d0daf63bf7ee82e7a5416

      SHA1

      26d1270674cb4da1b9d173db0fae6c2f53ef43f7

      SHA256

      f9dc5e3690b9c203bb141ac318b9a24573ec0eb489287576fc7e910cc553dbf7

      SHA512

      a6905524d8ea3b1b23882072d748394ec9ef2354dfecbcc915e251460717505b49ee10b46864f85be98378809e4b2841a4d61aeeaf787c491ccc3207c48afc4a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      09688f3e2bb9891aa9ef85653891747d

      SHA1

      23b40821ace4ba22f8fa4cf466a2cf6d9aaed6bf

      SHA256

      72630d06dfcbbfa9bc23c5a35cb09eb1f7abb061cabb82e50c6a937c4fdadb40

      SHA512

      8698820aef560b571fd16bb3d1ee32a16a2519c83cd8ee139ed092fd8e65f24cd4cbb087e2d3386396f7e890521c236d5617b8bd0cc12e687d550031ba281e69

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      24e28bd48a0c2df3d9e9f1a3661d28cc

      SHA1

      91f13f025314937431fda6204efafffbbd7b94ef

      SHA256

      d9cb5ac3bdf43cdad08a27ed9951b8ce5e96b0cdb356d11b32b7a229c98c654c

      SHA512

      43af777eef71a2af7e120b4b6f66ae61469a7e2b95f74c41258ed8e6e21400432a3e8c2805ceeae6060e7ffbf802b64ded680e6bff4cad19b0a2ea948fd1c286

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9e46c2c9af9e28a2f374434a78066628

      SHA1

      64fa7e59d961e7197ccdbebec077bbf4b5ca5c66

      SHA256

      7a292abe04d52ebf5f05c69c9ac69f081a3fa6b5e05be521304f4a470f818cd2

      SHA512

      699f0bba156cfad181c25498ca1c6c88f4a3eca747fcb89929dc85f53baab40fca9543a93aeb8cd6236f2ca0e1eaa7cd81432a550d6d8df2db98e01b023fe026

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      add1f02654d7574cab8bd2322c6291d9

      SHA1

      8a52d0ffb11d2e3c5e62480b7a1a866d0ab069cb

      SHA256

      7c84a1eec84fd3082304d2f40217a7b554cbbdd2ff1c32843b1a1e66ecfd2917

      SHA512

      ac97d1a898883a49ec80616a9646dc87507970db95dbdeb8ae0046062f87902683b6b454fcc55291f65be931d04a6ee9ce2b3834d8d03c3468831c356b555fb5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0749b16c6b83356f8b208caf78900cb2

      SHA1

      142d92e9088bfc04597f8802fdd1882ecdda9fe8

      SHA256

      3ddffa0a9d7c9265f57d14fb01a1663d11edfc62b31ba1f50746c18d66da37b7

      SHA512

      a4b0132e5634ce8c8b61bfe2d5d5eef6eb6e10fa63e928ecbce42f023ac40103979044d7b4d39157880aae55bfd20767a0d835de6ed6eaed006eb66c8aaef1d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ff0a14dce86fe0e6d7865697a847f241

      SHA1

      77a818e785c0a09e26075ad4fef231b268011bbe

      SHA256

      999034972b12a969acfc62aeaba8d31f22a24b7c8d4fec31dacf0a831d2643d6

      SHA512

      0cbfc5c7558f45565cb9631ca3feb206199aeeef16891534cbcd7651bfd556616a3924e4592863aa3fd08f57280448c22f9394d69053af7643bd4d3de4b54329

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      6218574b0783a85693f13221b0c600be

      SHA1

      5a613623f85f99fca742f95fd89de9b90eb9900b

      SHA256

      801df10fef7a647e4f06d358731739e0c7ce9f1e40ac5d673e90a6774c06f84e

      SHA512

      6d5e6d03dc52d5141e6af9948e713ed3228ec74057ca403fc6e33c9e1853cc13941dd1866d2c1cb96d1f0ffaa6887dfcb9906656cf044dfe40fded54ea70d057

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c554aaefde5be516eb098cc93935750a

      SHA1

      58d0f4d70273a2d560497b449fbd2f9f57b1240f

      SHA256

      8f4109f72a180bed6019030b075d8235a490371fe8eac385f7ae297811f17076

      SHA512

      0861143b2ec5dfff5d7274ac1cc3efb5fb723393b50e02671fcf1347d54620735949c756ab0b37b61e1845e37c824a6be336c07b1e71efd5fd1046dde9f2b3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2272e767f2d57b8012250996ef82a3fc

      SHA1

      e165b53801826e730108159e1c5cbbb98f18ded2

      SHA256

      326641d4ee6f4abde1d848e969713718dacb2da617723220f06c5456ef1f9e09

      SHA512

      a98f23df580afe6efd9e4ae6f0f96b05643aa27862d5b44aca2cacc562f8d3ae5ac869a338f0939df7be2246ca466bbfa03372aaf42b9cb011ae22435e62425c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      485369a6e82b04de10785f5a7a648cf4

      SHA1

      583126cd263bf21efc0d7278f2cb08c188022aee

      SHA256

      a1e779d895e34e1c62c835789636f2f271565a72f95bef25a6b92d90f2b5147c

      SHA512

      81199f1d41f8dacc0cf503f844ef401d85f4a119766ef08b846ec74a69d1dc32d7398857daaa6bc7f106e432d778cea85673011ca75cec4f326eff8d28548fb3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f222e405deff539d657d300b1ed704c6

      SHA1

      27d622ed35c3b4fe968737d96ea2e9b9d2e41bfc

      SHA256

      f8791238e9e3e99916a2160043a0fbcc352b95a503c4ab12889740ebbcfcf477

      SHA512

      43edfbad790c4d70cf60298de4dab331930c017a63e55bb4aebce782c80b390240663cb64102294deedee5414d54a620a01063ef00cf5873a6ecdb34394876b6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7d2287b9abc17455021d58f67e406c3e

      SHA1

      48ffffd8233ee64f6346f24a6bbff139935354ac

      SHA256

      e56a255ef51aaa55c5b3f3beaa4b90c455d189643f64a4d4ae8d7de5b0823e06

      SHA512

      4d11c68fee03d604c6794b769f9cfd92e24adceafe9a9366e4fcfdebb721a029b74721a93517d63136179a7555883a610f6456e9328232a9d51a4ada3e29013b

    • C:\Users\Admin\AppData\Local\Temp\Cab123B.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar134B.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2072-486-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2072-482-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2072-483-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2248-493-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2248-494-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2248-496-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2248-490-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2248-491-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB