Analysis

  • max time kernel
    131s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 20:55

General

  • Target

    64bd106dde7a71bfedf5220f3f6065b8_JaffaCakes118.html

  • Size

    156KB

  • MD5

    64bd106dde7a71bfedf5220f3f6065b8

  • SHA1

    5dd7435789dfd9fec31cd1c7f4c405f4cb6814c5

  • SHA256

    cf83ada41e9b2066758537ad0ca1df202cfcc2366aa0d60ddeed78f27aaf4c13

  • SHA512

    1ef0f2da9e67c6711445240867d01d9dddb9848ba938db09e6fdd58b8432f12d212b878b750e3da29e16e3d987272599a112ece5065b192887394c2bb80aac9c

  • SSDEEP

    1536:iVRT1qof4eh5Td+9dyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:iD1nUdyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\64bd106dde7a71bfedf5220f3f6065b8_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2340
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2340 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2176
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:352
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1500
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2196
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2340 CREDAT:209937 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1592

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      19344fd6c1f57b5818db950ebf76301a

      SHA1

      0db7597bd65a026bb5d6cbc2289805605fc40498

      SHA256

      038b1781042483d5c1c9653ad9f37af9daa761dc376eecceea7f4b9e5fdcfead

      SHA512

      669b17b5b3f8413704b4233a76c50355add08c6480c393c18e6662e93ff70690a6dd159869ddfcaf671cdcfad0eb1e94acc966a3859189275619684939a459b4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      89232e1f8881c147fbd8b10aa4498c8d

      SHA1

      fa31dedbbfb3a3e156f9eb515fbcb00d1ca0b623

      SHA256

      f79ed3c9c1079d41a8712f4cf2a150602a86c67aa4949e73749198567a577dbb

      SHA512

      71f08ab5a1b60e24219c4e8912e2db4a58b37232488d47c4dbc53eaaf64b6f066baeae562bdbcc6ed9ee4ed63fd49046304c4ef5c43fd6ff9bff446c26f4f5ff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      950e896fc18ca07be31d154f4312bce1

      SHA1

      6d576553a1eba62f5f08484cc773fdff0a897d0e

      SHA256

      a6c4531cde08fae6c6276a87ddd6a72ae0c8ff0be041dd9c5346a2678bd55eb3

      SHA512

      bd424241e81a66a640bbb92346a72704a36eae175548f4da1d9e1accca77a72793491bcb80342a28595839be921a70974bc22f14151ab385b15784782220397d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      947d56ce43119ff387afb0f9dfdf6d07

      SHA1

      ef7f297c204f9b984c2812dc053641f78bbf9f96

      SHA256

      89bef43eae12911637ec4a6d55624c7bf001dd98f2e718ce7d9c2d20d60173a7

      SHA512

      27491826353300b617f0ca8c2126c7c573584a8219a7d3a80a5bced256e9eaf06aa97105e79122fd2a5c78b0ebca3454b34cb226dc756058a9449a50969f1f18

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c79d3884a77a62e22cc769374cf3d7fc

      SHA1

      d78730b159c60814780e076788c2c4af16774cb8

      SHA256

      e0ded8fca5a32d0cd76a7ec415021b82fe8a8b196aec5df90f5d3c9ecfac11a8

      SHA512

      23a227d220976ddf218b19b197340b83fdb41523715f6e0e6461d3573026ac56c2835f0136a7a865a9e326c480ffe94c6d4d4eb7fc14b38ac236e5c43a612ed7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      6023645600f920e57d9f0d38bc686a4b

      SHA1

      a23b6308b84773f0ea8367935b2c4f604c35274b

      SHA256

      8c1c452ac71a467a06c34d445e4400ea717972dae6a185f81c312788f7cc0764

      SHA512

      02537726ad3cb94275f66de3f143a786059f75e5f1275d51e8ab30ef87fb86bd06ea8d6e8b28d1f499e91b24602b40e91b66e955ec7f68a60b48586e190e0211

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f909620abe92919c7ba92c56bfde8c2a

      SHA1

      fce8ed4f87a32b3203ea13ededcefa1acd50bedd

      SHA256

      b66ac40c05f8c0cf51fc701c6ef275c5ecc6994dd22e26dad2fd7c28abf9b6b6

      SHA512

      095d580973967e56b6c48d5bf88cbea1bf4e8848075551d05093fafd2d7846d59058ff5e06272ed2b8dcf7b4cce07fa8b743b90236bd25e2f199257163d418b5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5b618a488a00ae981f1869d1ba18e71b

      SHA1

      3623aa473c0e928a6b203a7b17cbc113cbccbc6a

      SHA256

      d0c608f485524fb6f77a4c44ebca7e19ce2252a7b62406cc818baf3777a9ea16

      SHA512

      c5e3a18b992edb0de3bc6634901cd2fad5bac6072554dbc4974f05125abc239aa72d44161fe0451442f6a649434605682421fb5c5f54d94ea91da38bd10dd7d6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      93174edc4f75b1e4c8d67e79e057d35c

      SHA1

      bd84fc20c490dca16b4d563e0d67b7202de281ea

      SHA256

      cbb18d68b340f5230bfb6dfd225fd519071e19b8a70b81fec62fb1a8ae37166d

      SHA512

      36364d4d11e9a319d0a18fb6ea9c59255792887e7198ab587550b7ac0f4d8d7f1438ed4af240a5b49565a7fcbedbb0ebad85ef9910e5f32c4e8b13dc55847c43

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      29dfad3496ec2590252f0ecbb54c68d2

      SHA1

      01bc1e83e658b19be43ef454abb6a2366f4bf0a6

      SHA256

      3ed6498795d58978491d115142e5115e648d004bb8bfe48e5aaab6087cea073c

      SHA512

      0e7becde5c71a79be994c8bd8235982881002e74c7115c737f6726c7184ca693b9117a9626ace9955eb0b137bc57f74344e7c873c9d3100efe13619df14eaaa0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c062a2babc902d0b4d1cf9a822f23f75

      SHA1

      1ce46be61af5b213de37f08cf45a0a2f553a86e0

      SHA256

      70bd53cf00696525f5ed1644b6c1222b1ede542a4b37feca074006f1b2249202

      SHA512

      a13bac60b7cdc6b0b2ee5bbcae3b4d39ad9756429e3d1b7721b0e05ca36a612571e01c92d4f211fcd1da33adf5f567e99cbe1202dfbebf1f9d94d0dbf4d4a8c2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ff7703f1a1de258b71858816ed7d1852

      SHA1

      fd5d8a4d9bd79f62cc40e66f190f07376310a381

      SHA256

      ef8f79df7b4015036af70e5d68924a9f22c81cc871c56f4482edbaf005688b0c

      SHA512

      903929e943ec1025d843b8a9e440b9769b18ecfd76634edab4e35270d62eefde5f168e6e0812968a2f8117f38e7f671ab05a2430eb9dfcd8a0a28bb45dbf48ba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b304af42c7e10f4e7e3be64fe9473251

      SHA1

      17a8a3edbc8dee6348225dc33fa6ba22f222b997

      SHA256

      9adc42bacb87369fb6bfe9243974bacbd443466649a5b82d3106a13b074e0183

      SHA512

      b84339f814dcffd7f9f4d68c637aa1d68da843a1b8a81ba8d6d3b0915e7cfd57c7de207a5bf50ec4765aae077d7e44f300cbf8c9ecc6448839de89ba0e44fce1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4b7c392b1032b67698bc5f2f44b200fa

      SHA1

      114b23b642553bcd6cdd7906983f4a756e4c348f

      SHA256

      d4f93c7784ec6aa8d5d012a99892521599a14e37654252b78e1ffaecc2a13c84

      SHA512

      9d3907b6853924b68e95e9017d0a3b7c7460942e42b8ac9da262dfe9ac9d4772b3310416bea20b73d75bd62d22041edd559388599e28706235f538d0254cccba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9ec0e6c366c45f10456dec31d6e58c67

      SHA1

      7db0414481e9f855eb376f7b2f7f707ecefe9d09

      SHA256

      6560c5a60928bf5ec81338a94604808fb7929a8cce53730979a1820c593f168b

      SHA512

      0ca9f7d3735e48444a09fa8239a01fc9b53160c5539fa5616da2273e088212046f97ffe9fd2bcdb12f3779aa2db9a04a9c0fb23fb073fa76252fcab536736a65

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f4ec05ec1e75391590f84a3e79aca681

      SHA1

      ad3f1a23e10fcce201e3f15ffe46cc8ad6a90421

      SHA256

      7fa8a0c2a4464ce9f6970112d08d2a466a3594325fa11c383dc87daf4090e1e5

      SHA512

      7691e9ed16008f1a22f12abf3fce7fe19438609d91b2f9813015e294bdb7ac63d30b5eb8095f947ba1555e9fc619bd7e658bab2f2676a3e07b93c78886c03b7d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ce6de0347afa0c33b6d0599ab63d0d80

      SHA1

      97e98377dce382e2db0b17d1619a0022387a36f0

      SHA256

      d833cfcc4e6623493bb64216519b034b3c937d4a8779918192042578ff093c6a

      SHA512

      e7b602ef8aa7546185e93bb6d887855445a1e487f9ead818e286c7513dce5550c21847d0cff2025c75e2e1c8d420091320b425c38611c5659733ca1766b6a5fc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0ceaeaf99aaee63d8a3bb3b36bf5163d

      SHA1

      96413de90af969f44f9519075c0b30732e85c432

      SHA256

      3933cb85e6c285de394c816d7ba36876b5781750de16a1daa0b7174fc1a23c45

      SHA512

      3c549b15fca7cb59cc6b273c4129c0f9bd9b2da681cbbd05d203b414b4f8eeb11f7a6052da8ee07e0db97c0c9d3fc6b6820c0e48e71b0c2741550998704d5a85

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      331c07118e6d6b87d909f33c4e36879f

      SHA1

      57b93b9d67b34cd84670dc9ed179e896388c9984

      SHA256

      9f1635ee1822a0fcc45090c5f256cff0c2a46e7cb8b77227e8aeabc8d4f9b5ea

      SHA512

      117af404de4c2b7bbd788e084193a65837af8f6412392bd102e7b3a871e9aae97db8a4f6f5fe63e8ed0fe120ebee85f3fbfc2b75247768265fed77c0fc741ebd

    • C:\Users\Admin\AppData\Local\Temp\Cab1D12.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar1E15.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/352-483-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/352-482-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1500-490-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1500-493-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1500-491-0x00000000001E0000-0x00000000001E1000-memory.dmp

      Filesize

      4KB