Analysis

  • max time kernel
    131s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 10:31

General

  • Target

    71a8cf864c7b6fa542095b503cd7b40d_JaffaCakes118.html

  • Size

    156KB

  • MD5

    71a8cf864c7b6fa542095b503cd7b40d

  • SHA1

    3e2c88007620d6f81017f3c363ce9ac4e412c4a4

  • SHA256

    3cc23c836e51149a084ee4131e43f5f625a794159fbdb4d55d789e3fff7f3f13

  • SHA512

    30db997f61a9b4c62fc749ec84e08cd6bfe63a6b7dff9d8346acf962f792352408e2b5939814c557e81781e07720ddafb99d38a7c25dd9d2186f5c99f5bd425c

  • SSDEEP

    1536:i9RTzdLVV02JeZyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:ib2PZyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\71a8cf864c7b6fa542095b503cd7b40d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2320 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2860
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:884
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2240
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2244
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2320 CREDAT:406543 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2280

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      170723c19bb63e66d31f6d795e9c1918

      SHA1

      82bce45ab38637e664aea02aabb538ec0164e7f7

      SHA256

      78915fc55f3f4d293f9c4cada683fcaac0d930492a7455a6376710ad7cb63379

      SHA512

      fc778137359258efd528490ffcaf074c8a9c435ee6e50b6e9622aef86579dbcf6ef100226f1c794b0b3bfc1f743cfc1071de5d588cfc0bbaac3d190620cef09d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7f6cd4a9f8a43c3659982fcf8c2240cd

      SHA1

      9d98cba44041f6b1d6dcd237301be0264339335b

      SHA256

      945c1be46ff0acf9064d2f70ca416d03cb1a3e83d3a63e216f667d7cc3ad12cd

      SHA512

      e4430fe8c78eb17958f03bee1b5567acdf747c7e74192d597b51dd42097e72b2d13829012ab88a689ad005410d5ed820421c9c3e8b40d0fb9b0d03bd0a8ac8a0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      985537f5dbb52e5374bd03ac049338d4

      SHA1

      11ca66fa54e50500a81feb759bdc1cd42b711d9b

      SHA256

      02f268c96eb993a9050478fe11d5eb40cdda96d71664d56acb609a12caa82ea7

      SHA512

      fd6ba767c506fcd65d0edd37c21ced4be907fb9f1ce975d4bc66413e8f7cedcc9d83348cf51f978995eb7bc22e2ceddbde856d57c374084fdf1125c682308aea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1138464182694b329ec5759c4a2cad37

      SHA1

      3ab5697f1cf89e2a710909d7d85da5a89051d460

      SHA256

      9da21c337da4691665e7f0f67b059c402683c48564c3c667fdb740211aee9183

      SHA512

      8620d252964ae3b9139c53df9ed769254ab50fccfde1d5866e950c8cb335fc034527a41f2a2fd853685bef1d0144a11932035d31760928c1cc3aa6fa7eece5ba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8e79aa04d55b21bd63c2227428786aee

      SHA1

      27df8435171e566b6fbe77de68f45a5b6cff3b76

      SHA256

      ad9aea994c4a68e8013e6f70123959d3746fcec40a8828da56a14ed9ec1e6cde

      SHA512

      6939df2d00a5fb9f890063bedd4fd39e094127c9493e07124efa2f4cc149c169db1a9088dd429b06a55eb31fc00f9ff1d623ec58b93fd337b7ea927502a34974

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6060434467c13938ea3af68851825a38

      SHA1

      a3a5a9fcce0e47feb085c2d29cd8781b7941cbeb

      SHA256

      dc8d46ce77a91d19d7fefc0193b3993f95c67541b0fc69bdf190ddaf9a4d71e5

      SHA512

      95a078ecd9231f0e8424e83d167db87ddc72f262b2600fd2a9a4880b6936a4303ed93fc60678364892af7e42d59be09a220026bd85f31d19c2aada710f368200

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f89937d3e0aa1a0a82b58dd9cc5bb78c

      SHA1

      bf1e496019163f554691194ccb3bcad419d732ff

      SHA256

      03ccb545d9bad06821954f37f6ba2ab77d43ededa1233fb799d6770e480a7fa9

      SHA512

      05b9add6b0ed223eca1ad10e82ecb18c170696ecdbf0df07a0c87aa05db03befaa10a7eec2d19c1d5c1cfd016ae641fcb2b475ac7843fd9f51171a1f9c502b63

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      53abbe070bd8cf0f51e8fdc5e622c5d3

      SHA1

      2737280b35b0feea873170d0e46320447c65c241

      SHA256

      fea3844848858b8e48368536c29fe7898a361cec250236c324d903042bff0af4

      SHA512

      b2b91067e265c7b78f13d4c558e9ea664a6b8d062447008c1307d3af7b3e1e82f817f402a50738f0eb68d4c640121d0fd582908b5725e9d701c5626c619d67ee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ca494e73b31670c13228ef155525fb16

      SHA1

      2b7ba11a8db0493b733e3aadfccc9ac02992f2ab

      SHA256

      37f766d450d9f6fb8deec7016b9a860542deb02b20e9cf73947bc78f9a2e82e5

      SHA512

      a1f112d72f1abb50104dd6bc703f729e46951abffabf596daba37b17b1904cdea5a5ff8006f924d041b95f984007ec3f6a40526512cbb925fd7b7cf76c4c859b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      af3846639a5260d92986e3791f1a3bf2

      SHA1

      97d7ed4dacda747d2fe6071811b7b40373239ebc

      SHA256

      66cd18664f64d4e047bc13e71ac19c7265cefcc34d11fe56ab2fbce563d05701

      SHA512

      aa293da0f73844c58c0cf9d8dfbcbe367b15c839c7709ee6a43ad16eb7dd98086bf346e8a11cc20b5a56e535816baaed99a057c01088fb4daf8e106bad36d790

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5b2a3a716707cfc9800ac9725f10c258

      SHA1

      d4b2b5d162aff384ae332e0ef426695b66524c99

      SHA256

      ca6212859261a36784bc4ac68ec2c4f885ee2912969d273a434e4b30d2a85f6a

      SHA512

      49b286cd62badd192cdff98367c6437ccb2febc4d7c30608166b31253a6aa792babe3c21efdca68549032b36a84791fee393838e666d9386d3255b25d9ba555b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6ab66e624c5cf8e43aceed1fba2e4e12

      SHA1

      bd2175dd76023892fabc657c4cc1d9e21ef29884

      SHA256

      3739c3aac5c2e6e5f9c34e5acf44b74c4b1f08dc22b98e0607c5b19b224b6375

      SHA512

      b2919bfd5c3d2221cb0a87b320e242297252f7abc75d439397bd4c65324928464bffe4e6383ba0b68f6ac2c073eeed9e1eeacc0c4e6d4c30e5efeb94e31c1163

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4228cb7c58a1928389896d25eb548e67

      SHA1

      ab9dac10d3dc229bb527fc3096a1a63b869f1895

      SHA256

      c18fb1e32452adb72c99830abbdbc2a6a51039710f262f55e127d31bf98d90cd

      SHA512

      08983a8c99c69e71d834f13bb0ae04b13069c4d62c490a28a6d9252be7218595916742c3855faf3024dea86ffb2061209625609f20c5957c1746bdb63daf6289

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7f7e6c830ffab25200bd131b66bdfc2e

      SHA1

      14d427cb1cdb9f17389bec88f898ba3081d58536

      SHA256

      e421f970de6219c74439860ce9700873415fd0b4e3f7d7c5dd56871fa0525a10

      SHA512

      49172dba84786530cbf6df7f1f51729a772fb8c83db551f030f29fd030fd300cafc4292443d4339c1b4b1e3425355b4e4d2a4b66d410df09bd24f120b0231427

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      48df4cdf2f52d4d12c3a73d78e67d28b

      SHA1

      671ba0c1d02f32ed8c9f6a7fd57cda0b51d49e3a

      SHA256

      b8f8221162ed5e6ddf7f658e3d220194fc0c7cbff577582408b881544ee054c5

      SHA512

      b38a39d26b24197e004d818deb2fea78ba536a9fe20ea2cb44022724868f8cc295096fbeee3bea9e92d46aaf987bf296aff08fb2618737624f2c24f3d7e752e3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bb2607ea929764d31a558d8a27fd05d0

      SHA1

      131b9a946b9b74103c3205b0866bcd49e4af05a9

      SHA256

      3ef447b89594c8bf9a26d50dc2e858edacb693fa29b18b55e02ddbca13fb3443

      SHA512

      18a135b5f547c3a490a1f12df5f73ee0c052cd840f282d6e352ecf48e7b59d81eeacf2930339884216df9e7e405204ae65413e546d58a9972cb38a74980603f6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      65796d9870b3d82271a81d5e30442711

      SHA1

      5da884f2edf23e039077088702c668e249ff9681

      SHA256

      f4abc798403994f6b8296daac05178c7c261e05d126a5553eb95da22071b234d

      SHA512

      76f47134c31d420c079427f00500b4433da5901539720dc631755acff6af29b7b350df164ae6c5a09da1a84cdd85ca0b9533fc90a56b3cbd6b7403322f613be3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6bf684a1e09c7f67a2ac4496b7f0ae4c

      SHA1

      978ef39d99537a6cf5c623df48333a319ec37c45

      SHA256

      d53ffc3e1699291fbd301a6001e1aa1cf7fc8944ea84771f2d321389b91ee670

      SHA512

      fcec0ac6e9f33757e90fd7b97f2777b8f7c8c53fa5fa80e652eb6412a48ccf8c78046b84a1242db03a83eeabe03637477c7a73b922c3b7106db547b67b7bf8fa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4980dd7770fc20120e2452dd4088bc8d

      SHA1

      bbd71a48a874a31aeb3bc16f76c073fb974ad0fd

      SHA256

      1dc81907e1496cc545da34d4b7d400944305640caf52d0caaddc8e181b2bba33

      SHA512

      7e2092fae976c2b8828344ffceca41bc3902b2bec119d2314dd8721a7d4dc2f7e47111359622503ba7e2fc5b3fa6897ebe050dbbeeb6728a4dc9747c66a1b8d2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      54e3eb6a32beb73e1fe9bf6f3ef3cc2e

      SHA1

      e0044cc27412efba6380348f665bef904d170e81

      SHA256

      245a2abed225b381bc845d2c00f712898c9877a125e4c39524091d3eaa035fb4

      SHA512

      2abcdce2acf52140a22c07bed2b372ae6665d8b3ec8d2518e7c2ef44cf25b163dc6588815f49ed52f243edce58310c34d226f2534ea45f3ee36e5065b8d4b07e

    • C:\Users\Admin\AppData\Local\Temp\Cab90AD.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar91EC.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/884-490-0x0000000000240000-0x000000000026E000-memory.dmp
      Filesize

      184KB

    • memory/884-482-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/884-483-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/884-480-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2240-492-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2240-493-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2240-495-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB