Analysis

  • max time kernel
    135s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20/05/2024, 23:42

General

  • Target

    6155329fb010b68b574acbbf00fef950_JaffaCakes118.html

  • Size

    156KB

  • MD5

    6155329fb010b68b574acbbf00fef950

  • SHA1

    0328d63a920c8629fd9ee34d50e19828f97e839c

  • SHA256

    e53a6cabfd6db020467c625cfaac2cf1a991820e634decd85bdf7dafaa1d28a7

  • SHA512

    a9076d21ef37b59723eb739b46eb252e80e4c42e468cb2d6529797cc13575ea4b37e363cfb2945bf532c4dca2591962eddeba7f42f3e703858b26e3edfdcd20a

  • SSDEEP

    1536:ixRTGi85EVfOkpowWyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:iHpdWyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6155329fb010b68b574acbbf00fef950_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3048 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1268
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2984
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:876
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1440
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3048 CREDAT:537615 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2604

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

            Filesize

            68KB

            MD5

            29f65ba8e88c063813cc50a4ea544e93

            SHA1

            05a7040d5c127e68c25d81cc51271ffb8bef3568

            SHA256

            1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

            SHA512

            e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            2f907d9536510516a906efc976c13535

            SHA1

            65b7e7f3c99f06d79ba6657ab15155077e2411f0

            SHA256

            d233a17681483eab059e3163e9d818f2a91b196dfed93fdc7fba61b360fd3f9f

            SHA512

            f018a4c2aa59dff0209aff3c21b8104530090dc986a511b2a9e92f4bcea89fec2e819bdb72045bb480755ebcb7bb2c05a55706b85192cd73e1eb01bba58d3c38

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            63ae116f9dbb003fa722f285828ad110

            SHA1

            db954a04b3c9e9c123abcdfca642b955485a9658

            SHA256

            5a05102d226e58a724d5d9851920e0863fe35e8c617c6d5e017d27f7e7a51821

            SHA512

            e64a83f836361dc347bc7b227e9f0798cc0f8a8a41d0814b64229c578b0330a01698643334a8b2ddea98b7ecc605cb458b5adc4cc3ff96354c012c77b601d5f8

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            166d8ba028d28d3f68967e7cc401201f

            SHA1

            acf58eb62776d9e6ef557b9ebf9b9fdead7904b7

            SHA256

            a300e33df7c30f1eabdac2bd886b64242c82a9017d4395afbecd4bce4343a195

            SHA512

            3977b51693c80cd2306d6ed1dfb2905f4bc60bbfd6476aec661b66bb11bbea0855815e549d981be98f7b3b12f65f4ce3e9036a76a45c973d50da9d1ad9f874e6

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            3e48318db78938a6965272731490ad27

            SHA1

            e2f3dc22ce12d9e1e0a004e9fd552c6aefc511fa

            SHA256

            49ce581a97b1a75450544f79108f35dc412666aec5f58546bfec03deffa48cae

            SHA512

            2b095969b80de759543594721189b98096d8f780463da826134fa67e5a09fc1403103a5e3c502c89d38ce8c31baf12a25b16edf769a043c35f571c6d11677fd4

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            3ddeb064115c09d136108ca8e4b46642

            SHA1

            9ba5e7c72f669d5b0450d64079f8d133af90e5c9

            SHA256

            4b75530e2523990adbb8df905bd74215ac0147189433d8cb34b12392dc5fd404

            SHA512

            83f1c596cc37ba5fa85aa65ce6cb00066a16915ba396fa4eeb51d69045192bca72b3910bd8688c583b5dae9962de3f89e183471b29e2df39c6d012b39cebf94f

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            d84acd6e75319b3a398ac125a5dd25f6

            SHA1

            0ab84b30ced61465336694464ae819e02c8c3b0b

            SHA256

            a81cad57ca20a0298057d363b2fad789bd8746252ef9c2ebd371bf2934c193db

            SHA512

            1921ee3c320559946706ed0db45ffcdf1c3f0c3e7e0642d7c71684f2e7553457f7158a13f5983d4d6890173c70657fd8830b438f77247cd6d3e75de5d2ac6f60

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            8c41dbdab66f717f551aea44ac802e2c

            SHA1

            5c5256bf5385c6263b6bb68725f969d28b412bc4

            SHA256

            92d3dd91a775d625c75c2161a7b98afa6ee87763da58e49182a49082e815ab95

            SHA512

            142583cc0f00e1eadccc1bc683fd5e4f721f64bd7423a34156dcbaab3d2ecc5dbaf508282e29fedd153e0168bb94030effbe3a202ddcbd894684cdff20cce44c

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            198573783e63457599a761e652b62c58

            SHA1

            39df25b60c8e8334e76bcc2dd66e58eeb7e48a95

            SHA256

            53046d0e99af240aefd8251e2ff497aed14b7e76f89a85f98824c2a4b4662466

            SHA512

            837bb2b7ff1417d53db8ef32f70b2b54ff3af21c896f47c33acc54b33bf4356c915ceb45c66e08410e0163ea8a5498850c5184f48b0bdb8bd460cb68f56ebba9

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            4f8f8c91d13fee06a8472a25fac44df9

            SHA1

            06dd763e17f053cb874b0914315aa1633a2d0858

            SHA256

            ef0955f6507f5000f5dbef0301447b049f19a333d96ce7064bceae4a4a8b2e90

            SHA512

            132441ac9fc499d4a26024db0429c42c06d36f9852959ec0a480698289c23f6f8db7a150a8d9141cc83f44d718ad8c192c598980ae9cd3753065867f9fec5f92

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            bc596ea74777cf68f922b0fd2922432e

            SHA1

            23597e963c62a57ee8303633735e100f5d1fcbf9

            SHA256

            446968a2cf23fe2c260dd0d1027d31227b2381b8652e0712dd25a307ecb9b97a

            SHA512

            437210193a26942066a10a0583944d573ad776705c234fbaa0e80bcb4e1ca93ee3cc945aef2b0fcc0be3e6fc9faef1130b6ad1b2da96e1b5b9036f60b7dd3237

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            df5b5c3e2537895f39dfad6ccd4b9f91

            SHA1

            2dddd05a13f15d876aa97b836726fde9c843acf1

            SHA256

            4cf631f21e311dda60e49dbb499f2a0f03edadfd85f21b7c28b7ab65f21dfe88

            SHA512

            c55ca4f227937685efcfab620e5e9210d541f4309eef12901ea74726022daf8362aaa1b7db2936068d3f896aabdcf969e481514082fadc45c40f2828ebdf3795

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            b9437c2cd9ce71d9a0e8023a07dd2dbe

            SHA1

            40134774794f23a8125765e7ee8f4e9fa035c19b

            SHA256

            0e13c825473ae1bc63ae99972f30d332fe9197f78124f2c2289f638ced5db8fd

            SHA512

            88c36b0e2cd7bed2d0eb8ff09f4f3c505c3adf4efa7d7c2dc79adcb27aa31efa526349eeb37c16d28352fa9ab590fa894c0a7cb8c1c244bfa99c1490bbc687b7

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            80d4be86377e108b0fbf92cef50843ff

            SHA1

            1496000cf92863914175f1c29ce437c45d6163cf

            SHA256

            16536eec395ec22ccd64c89f8d62e9c73e4bbdc927ec5da41139c02fae989be1

            SHA512

            138256a1af51e9440a4a4563489064475cad80c0a64fa1723a4240711d0157ff8d5600389eb10e62fcc3674bb702d633c144dd9a24cfd4d426acf7e58770260c

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            6aa5927852c0db16b82d317814e14461

            SHA1

            fe41cc6594569dff70ca38f016dc6e9351681882

            SHA256

            e47e5eec80f2b5125cae35ba3c033cd795d3acfe10c3fb490da6e780eda1bedc

            SHA512

            df0fc3b319842d666fd70066e95d4a367af173648dfd3896573d15bb892b645c4ae5b4ddbeb8a5048cd926210999428e8a4147a08d962bee30b6c0cb50f3a76e

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            a997dcfce81fa9e025936e688472ced5

            SHA1

            dda12d58d8a9e9b86a58fa9a145fa3cedf5d0aea

            SHA256

            774f55472e455b057df9f17e43f2259291b55e5c73bb75ab8abba762f8fa3e1d

            SHA512

            b3c88bb9d5812a28647792542bf7a2a59817175279becb351e13c50aaae3c11f000cb11dcf1627c6561a0b7ecb86f013ba0ee0c7bd7eae43ff18496d3c54219d

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            43300f8167df2afe5b78354e1fbe7c4a

            SHA1

            b7c4eead1359dbfb43fbaea631fcb1e3805bb5e7

            SHA256

            9065aa62ad4c50e81002c12977eaa106942b72a40280e7b32846b596178ae5fe

            SHA512

            d5e73ab29156347c9a1adbb85138363d356efd9edc6dd58bf989311c8448471498151d8b8121a1b610976f6e680be48dbfaf21fa9d390b214ebed9cff3aff1fc

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            0eb2ea6a86591ff8d42e32e0a8ebae72

            SHA1

            698e401a554b7e9bcf95a89fc29682c8b8d05440

            SHA256

            0d29108606b82275e27982434b6c33d6994cfd2c32b1130d20c1e7a8e9e24a54

            SHA512

            89adb792cd02457d940a1c155b2473d40e7bed187dfe56135d3397df2791d45d6f2a572e64aa6973c61fafcdea2511ca33c30f2dc44d163440ce76826ebdcabe

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            29b650aa23920305541c3d67a8904010

            SHA1

            e8ab5e4ab0871308bd82842516ea1f407a80528b

            SHA256

            eba18e048021514a121e56310c20ef46e362df93e46131fd5110caa5e49058ff

            SHA512

            9cfc9737f4f9106a322fa77544f43b29d12977dd19fd840b54e79614729c3b1cead09dbda7d58bc4c856a2cf9e800d830487d182d64c57a102ffe9eee0ff1c2d

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            387e40d38094321e38cc5094a97faf33

            SHA1

            b6afe424cd57eb111e279f216351fc3fc571728d

            SHA256

            ba1230276c478a8c2fe4bdbb94c07b9d23884df113b06e442adb28e35e8008d1

            SHA512

            11bfdcacc46d0f3a802a577be5f01deb9dcab5574b03384f4592ab5af8f5f0846bdf4a6aec61872daeb6cfce8daa0eb6eae1bed093b9eb3b6eda7cf3b4ce8ef6

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            b58d52ff0ac7de52902e70913e982bf0

            SHA1

            67440c40e6df75cc603fbc35d5305bb3123eda01

            SHA256

            d371424585769de3f647047aceac8fe7481e86bf64a2c56c8a7a1a3a8e4ca1c7

            SHA512

            fe38b3449d0151e2642e8793b3e85e4380bacd9b4469262c7bcc30b3d43685abc75163c24adc7a65a72331de6a1c021fb2507cb765cbd65070767434a285e8ad

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            940299dc6f7061c0d315cfc2d519aac9

            SHA1

            ae72bed6e7ff992f90f230220a48239d85e431da

            SHA256

            4c66154a9ed2f2535809bc3bf1916ef1e2ff51135faca4f1ca82847701d7bd09

            SHA512

            82ad494b65310a1db578b6aaa331c8f4648684b813097a606f1accf361f6462b1db6c6e0b0c5c1f9cd07bdae13c60e09b29f67e3c4c17c95e23bf6208cc3ac69

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            feb82a9579e033e6b6aeffa8955bc7d6

            SHA1

            9e64d880ef3cb1894b6e314e99a39cda8ebc8152

            SHA256

            128da4f0c1200f61afaa786f3c8711c47f22b4ba9d95efa09a688f3a61d81ffb

            SHA512

            6cc7c97866e8d718071ca683a85a6dd60be6d4935e6d53bc77c17b298b75380685e20504bed474f6a58931b04f4d75c72c2b010d89adebf67c065022f8095e00

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            d8895a561f285c1505e1340fd3d5af45

            SHA1

            6e0b80ceae5a7a478f2613902c1483b5a91c399e

            SHA256

            f87ec6cfbbf658d5c712781d9f04f413db5cbc2b027dfa4f709824cdaff4e015

            SHA512

            97d16ab33e78cc55d398dddc4ce1eff0aeb1b18bc368bac7d4b0735f290ee4cde67927787072d49dda8e55d0c7b0450b84ad105ed627c77010ba472cd867a182

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            8bb2440b60cd70e55af1e112d71bc55b

            SHA1

            a41e354621843caa3dd133c94563d9b44e6a6d07

            SHA256

            1778a9bd8bcd58590f02f7e94d130778219fdf6735d923ff147db7558b91a755

            SHA512

            4cfd03d3437b8d3150b82d2df5a70cc5633c247959aef14f65c894eb0a0fc5e68c852ea6abf67735da4a3147d59b9232b71b372a7ff876164de57f648663aa67

          • C:\Users\Admin\AppData\Local\Temp\CabCCA4.tmp

            Filesize

            65KB

            MD5

            ac05d27423a85adc1622c714f2cb6184

            SHA1

            b0fe2b1abddb97837ea0195be70ab2ff14d43198

            SHA256

            c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

            SHA512

            6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

          • C:\Users\Admin\AppData\Local\Temp\TarCE7F.tmp

            Filesize

            177KB

            MD5

            435a9ac180383f9fa094131b173a2f7b

            SHA1

            76944ea657a9db94f9a4bef38f88c46ed4166983

            SHA256

            67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

            SHA512

            1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

          • \Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • memory/876-493-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/876-494-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/876-492-0x00000000001D0000-0x00000000001D1000-memory.dmp

            Filesize

            4KB

          • memory/2984-487-0x00000000002D0000-0x00000000002FE000-memory.dmp

            Filesize

            184KB

          • memory/2984-482-0x0000000000240000-0x000000000024F000-memory.dmp

            Filesize

            60KB

          • memory/2984-483-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2984-480-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB