Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24/05/2024, 06:45

General

  • Target

    6da3db35ca9c2a67b4c7dad950fd4dd0_JaffaCakes118.html

  • Size

    158KB

  • MD5

    6da3db35ca9c2a67b4c7dad950fd4dd0

  • SHA1

    297f15176b969e1bffd43add3f4292e1d8fc46da

  • SHA256

    4edcb0916ee489bfeb9c7c5b57352ee98385de9e7193f89ad0d15be157b65dde

  • SHA512

    1850bd450e9e2d6eb58c1bd1d777967a7e7027f9f7e609ec60b67384874448f164bd6f7d9c29010e27d4e3c90b5cc16bad2cac768b93d29b13d25051a1aa1b37

  • SSDEEP

    3072:ibda7aiqASyfkMY+BES09JXAnyrZalI+YQ:isa6XsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6da3db35ca9c2a67b4c7dad950fd4dd0_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1628 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3016
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2288
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2904
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1452
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1628 CREDAT:406541 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1540

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

            Filesize

            68KB

            MD5

            29f65ba8e88c063813cc50a4ea544e93

            SHA1

            05a7040d5c127e68c25d81cc51271ffb8bef3568

            SHA256

            1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

            SHA512

            e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            bd82ba825dac0424e06767c81a5f5a27

            SHA1

            c05c01a070ce7e623f1ae3e7098828b23ebb29fe

            SHA256

            c6342bb547761a50ec59cf7e6a4c58eeb36c95416e4cc239814eb519254c1ea1

            SHA512

            cef3d0036752a21b5bf2e1b17c1a55c8a6213e73c2e25653f4f3dd8847946c6d83c55aa1e8775c6e427bfc1f79e37fced9eec703b9904fcc07fd9f9aae4c503a

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            fad976536af2307dc51d0fb813584842

            SHA1

            1418e599c8bf40363d4cd5d9b50e34ec8cd3519c

            SHA256

            62c8d60a140456fcd687e181ac2d10bff56f4120817be90e4d1139808bd61c13

            SHA512

            e1462993aa2806d076e9673fc605d601784783fc9c341aee35f207a7a8202993a4e7ccd8dda10942acf1c7940301eb7d4d73320591c64b02d21baa6380a6c476

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            bd42344cc1fcf7ab4693f442e04110bb

            SHA1

            b6eae7e9cfaad83b8b85a58b2d7e9b4046e442d4

            SHA256

            a87f97591e1d8252557fe4cb96170568eed7015f9d76c430a81fbcace7692a00

            SHA512

            91a1adeee61560a52fe40f8a48134ccd68533693888037a001205756e538093fe4f4a3248230a36f9a433cbb3744be2889db268b7f732b7f47cb4a951a6c0c7e

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            6984ac726fd89e466c6756c5cd59ba94

            SHA1

            a7193faaeea2f39cc40c10de5c857f4e90f7248f

            SHA256

            2a5af21e5259f97313d71c2fd4580cc00d03beee3d7b14b2d1bcfb68e1d6f3e3

            SHA512

            ad6b6e17108d6336d3e11979210137e2d124368d889c82286f63c2fec6b00ce11053b2c970f1d49f838b29ce53c26994327e5f9cfcd54afcc2ed6931eb04b361

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            9bf98aab81d57a11ba874a7ee89db870

            SHA1

            f140aab2818f715bc1b2a28ed4f48c3cc924be23

            SHA256

            a9dbcf35efe18eaa1434f25945e7b8364f6b513a1567dc1384c8738512e5bf0b

            SHA512

            cee232511aa3a08d7fbd597d7d3b9a4ff9438bedbe62299ea8688349be794a387c5134c5b72f7203b941a16f91620eebcc86d799336468555a849b299c67cb27

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            c129eb13027fa07121cb7dd12218bbf9

            SHA1

            30e864690766c4d85399bac90931dea86bb7e444

            SHA256

            d034a854e217912c5afd6540848d1aef740ef350160402b3fc0e63d3c96f4bcf

            SHA512

            beb84b1617621d9aa4ed29c91f64af326c395158faa0b4b7c56216fbc6fb2d555e9f5695e84ffad8b5720e9eb859490f59eaeaa27b9aa5e4008590c9e265417d

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            e8698b7deeeb8843ca9b5b77d8519d6a

            SHA1

            7b192436054a26fb36a64937f3895380f53d18a0

            SHA256

            641b7eb5d2035b0bf6692168156ea6bbe8a7935382f7783dae724d48a6f797c0

            SHA512

            06dfdc02a04026dce7b0c8c4c893582d6e6a1e671e74a66c79fda41ecfb437456f94ab324e0c63d02cda7626569087105c8027fec253f725551ed755c4f6983e

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            0c7f81f662389c0f975270c56280349c

            SHA1

            4a1d6cfecaa0c973254fe9bb13926c30066d6d5a

            SHA256

            f38424dfbcc09fbac63d316765947f977af7796a348c8bd608948719ad2bd3ad

            SHA512

            a95f2390cb561ad18ac95b33f897d255cece0d8f6d3fc122399839870c2d6cd3b4de52d9800f4b1d340c3aa8fbcd879e4af858b86f10d64a17a17afda3fffcf5

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            bef86ef38ec4d0009fa97cbe212849ea

            SHA1

            57cb52d842471ac036325cfc6dbf5cee71f6d8ae

            SHA256

            ec3f7144a46fa1f76e22e786fdc5a0f11e81a224709efd66e0088f334662aeac

            SHA512

            90169851f4e8ee9ab9c23ccad384e48d9de221b4cce817f122aa3ad7a8b5a6e018c8cf9b0c26ea4689d8cf64175e484aa31b182d263fbf9ccd9e2d71beea9dfc

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            7fc9adb5b6c7416756c236ac2321abd3

            SHA1

            f4b2e7ba036fae183ed2b8446beb8c9a98782722

            SHA256

            4e7e3ae885530c74bc8a7681b16a24876b4eb28b50f4b92ef814873e8150e5a5

            SHA512

            1cca32d0c0c7abe00c1d4340625ba8bce386f51ea7c7ea53192b2e0f9fc2e1e9db5710172a532cc026da391eb7a654ee721f2b70b5edd253d17df21b97152164

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            24ffb43a7263de6f67b54d5dff13c62a

            SHA1

            ab3b2840d30b6f6a3787e1d7911de19890ce652c

            SHA256

            add1655d76182bfc434bcd0c783370718724c34dd1d9944fc0b1f715d27fedf2

            SHA512

            a4abe09fc88f4d5f1bc2a533416147e22d873b757a8dc90c97a5d866f640bd2928aac32f5ba3967e50fbae3b0ff65c16d9a90ca3330a85f710ae3cb25cba1920

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            12773cd72e300af297562f1c94b54f10

            SHA1

            3889a4fb7b3dbc91f1faca61afa600f55594b3a2

            SHA256

            09f9e867c52ee0e4d01ce6fac54e649b6855e3e8c93c185023fcbdf9575db4dc

            SHA512

            2a8ad54d2535d0c5e26a50389030c9a1faf0a4e055f2aefa930287a2fb9be17769c963bf0a4767356fcaac08300fd727192a9b3138398dc2be2de127c451331c

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            10abb707d535b18574fb8c29700313d3

            SHA1

            8f17b1583f8b2c5ee5efd8de18a826821d448d60

            SHA256

            aab8719fea6a565f7ae96cebfc046bdc2fb75c6289024e5454a03f6ecec11d0c

            SHA512

            177299e941842220c4d4ac0957c39263ac531f06050b5fb5b914ec6535ebf4780d0a9c4c7c91951b0a0f638cceba76f939b717f8756f52c41f479048a1a02d54

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            7c64e2bd2cfdcc696b9c72c5ac495d41

            SHA1

            6398c0d333131a64e89ad25bdbc5c4a71f79285f

            SHA256

            562aaa27ec7210a1c22875405e4dd3cb8cacef8f7aada3a15643fb3a00b8a578

            SHA512

            5b3ce51181be5ee1a851abcdf6c824fc977831ff0f280c4258e80ccbc29ad5d51e778175c76e2e8e897b04f93bfe3c0792b6bb835a7dd67a65d402ff86e0856d

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            55c6d6452ff43a5ea923fc0aa6559a2e

            SHA1

            9af825d59af539ec1b5a9b3bfb85b09ff6f9ddc6

            SHA256

            cde8666e1512bdafd77d337d1553a17cc019926acd3ad1f453b048d54ad748a5

            SHA512

            cd5ec751220588025f3c28f9c54a046651c304da97495adf371de50c7c7dcd34c1c38aaa5515d2970d757ea8cc6f0de391c505de4698248f4fe94371e13da4a9

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            1913a3e54a00dbdc2f762eada73c0491

            SHA1

            59840c2283550e808fbfa2b6905ed41632d3ec0e

            SHA256

            b3f083304379e44dcb7e4b835b11c2923296fbbbbd48cb1aefcd8e1a1beba6dd

            SHA512

            527bc04b19229639fa47688e9eff6f1ed04906239b73d4de04d448b1ee7284b0bd557358f85f09b7da171b37e9a9b766b8c4a7d50188922bd2aa69aec0ed5acc

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            4a8fdd1fc276f3a3fdd23eb6a0fd2268

            SHA1

            a78b296df970a22e71198f2af5df40b53a2c2ecb

            SHA256

            d1156a63b8fde96968cc28042e169a7b84eda3e71f32f4295b882ab70956099b

            SHA512

            f28198ec305e9f17a58544837904ea2f42ea4cd8d405ed68eb4a544befe7aada4e9c3b66389cb5811b81a71483ebe7b817dd6b632d17a3b59ffe9b5e5e86f6b5

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            64cbbf3a2df5f2bac166502282f0094b

            SHA1

            c10e2480f9651b0e6696c8b5340eea0f2bfcb5be

            SHA256

            48c770b8da8f68923b0154875429ebf90254e787f031673f316536516c8a7120

            SHA512

            db4faec54e5249fd5eefd1afc6a6bfc103a086b5265b55e96eb5c0c46d6c093837ae4ff37a3ed65ec2b78bb10c7ba710c418c6a4cf750442769e8f71cfccb1ae

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            86504c90856c3dc95d6d61007779d110

            SHA1

            d2d6a762dbea2a69ecb98ed6bf8b3f4f7fdcbd82

            SHA256

            9692f2233793bcd6c3ce4a98dbca3c1fe31f2c924f77d22b59872c0346e7c9dc

            SHA512

            f1e7c60ba8cd5fedce02d23ddaf29f9c1a9d09a54dab78b57f75d3bcc533833d98a4ef67bde3b97205e2d8dd2f467b5b34700f7c489c1ad7cf48df7188710551

          • C:\Users\Admin\AppData\Local\Temp\Cab1788.tmp

            Filesize

            65KB

            MD5

            ac05d27423a85adc1622c714f2cb6184

            SHA1

            b0fe2b1abddb97837ea0195be70ab2ff14d43198

            SHA256

            c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

            SHA512

            6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

          • C:\Users\Admin\AppData\Local\Temp\Tar1889.tmp

            Filesize

            177KB

            MD5

            435a9ac180383f9fa094131b173a2f7b

            SHA1

            76944ea657a9db94f9a4bef38f88c46ed4166983

            SHA256

            67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

            SHA512

            1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

          • \Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • memory/2288-486-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2904-494-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2904-492-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2904-491-0x00000000001C0000-0x00000000001CF000-memory.dmp

            Filesize

            60KB

          • memory/2904-490-0x00000000001D0000-0x00000000001D1000-memory.dmp

            Filesize

            4KB

          • memory/2904-488-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB