Analysis

  • max time kernel
    119s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 22:03

General

  • Target

    821758e4edfd2da4612c45fc533ab6d7_JaffaCakes118.html

  • Size

    234KB

  • MD5

    821758e4edfd2da4612c45fc533ab6d7

  • SHA1

    9daec006758486477486b31f44a739b384adec37

  • SHA256

    a45fad73f0b45a5d6852542a1e735e2d8beb68605d9bf1b411b84dd6632c8e58

  • SHA512

    a0bf88b09adb6120ddc5bfdb540b2e1e4c9c888fbb5e26a33126da070253b6205eadc1df379ab8dfa0b63acbb04dc7b12ddc05d2fd9a0232adb653fbdcb60cf5

  • SSDEEP

    3072:SkCyfkMY+BES09JXAnyrZalI+YVL+nkyfkMY+BES09JXAnyrZalI+Ys:SkHsMYod+X3oI+Y+sMYod+X3oI+Ys

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\821758e4edfd2da4612c45fc533ab6d7_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1712 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2916
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2748
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2936
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2752
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2400
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2656
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1712 CREDAT:275464 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2516
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1712 CREDAT:799747 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2184

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

        Filesize

        70KB

        MD5

        49aebf8cbd62d92ac215b2923fb1b9f5

        SHA1

        1723be06719828dda65ad804298d0431f6aff976

        SHA256

        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

        SHA512

        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        d2f2ee6a22786a726e394afef516c1a7

        SHA1

        2504a77a7a9afa0a5b934ecb4d3c5221be2ac57a

        SHA256

        5deba96b9becd6f7dd8e4fc8a7c97e73369b1a023eec693600419cfd87d3bd83

        SHA512

        36062260f02b441bb7b703a9874dd973a5da3e17025cbc3a305e5e9323e5f8f078fbfcda77d13568ce38218938e4d0605ac99a63e5c9c7c0ea50835cfd4935f9

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        09032cf5384a6d6649844c6aa6573d4d

        SHA1

        84b80ceedd6ee68e8473c2628ec2ea09d8fec1f8

        SHA256

        ba8d0f0f0c6fb8608ac4a5e450df7ad569e5d353221c123a0dabd52898ee3c69

        SHA512

        e350526a57985848d7083a45705cb47332239e6c4dbf390ad8f0111847f30302670eba8d3c8e92d78100384c94caea431d52c0db9a6a0bcc9559bd259f4d297c

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        69d74950706659b178f1b6b56f4f5fae

        SHA1

        fbe1a1d84c89cf251de1793bfe7c20793bccf292

        SHA256

        b6039dcd89c53b215271db4a0a4a884e429ceb56bc66ef3e2f68b679598263bf

        SHA512

        60481b93c0aaea767961479dd7be8d42ef9193782289c5489c7296a7d4cca69355a4a79c352c83fa16b6cb8c9191fa62f57f4aa5c471953de7f4629862c6ae2c

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        842754328024956a0610ee11a467df7f

        SHA1

        042312a37b031a9448dcd794023a2202baa64d8d

        SHA256

        d540802b0f252abd10b4b60594009170bd2fb18691bf71825ee471118bce208e

        SHA512

        ed0cf3c3d9b91922812f5c72c77b6c06759fce1e50bdaea234071e0edbb40c3aeaab316ed9cc7a6628dda7dd35c8f4b34beee638ea18fcf544077b04a75e0760

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        559e8eb9f407a503f166c72371433a85

        SHA1

        d22978aee584baa638b454d9dcfb5fe9e27ad8bc

        SHA256

        04b6182dfcea550538441c85da147fff561ef97235eb3a7a4c3e1361c9c01c95

        SHA512

        54bf7909575aa25d9d26df1a7b638d67ea39ce92ff71ef275b3856be800e4d63a61a323b4cae4ad169601b2c47b8d3a79b75e098f9e3efab55b401691b9f1fea

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        ba136c2f75dfb9aae966f0f44148cc53

        SHA1

        2f42734d7a7d21ab48ceed9d5faca9424da13a24

        SHA256

        3830464e5680da736d091e45c21843ec4eaa639db0227cb6cef8822720aa97b8

        SHA512

        6d2213339799930d6b77461d7dfcd8321b50d78319e1332cbf229c14929dfc8ae98e8a2d20d469afb4189f328d2a87c9b589490800e42b055e2ee4eabe19c247

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        ffa101d7458d42dbc1661ab2dd6c6620

        SHA1

        92502265665d1134d169575691ae0293834550a1

        SHA256

        c602ad8a3ae6bf3e16cc107d6eabfe8dd64f7c7e98380747bae639e1e06bcd52

        SHA512

        f81423e4719c406420b0a111f39af5fbb7ae8b2b25c83201a36c1265dcfe2caef805da91c77254f05e13f1572be7cc97901ae2e34298836790814ff69fba8bfe

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        185f8912b990c093215b9495b8b94298

        SHA1

        d989fb00b3c05bc745ceadd07e02a7be58881256

        SHA256

        36774715951bb805d91c8d6c16494ada6193f1d5b555e0889c3995757c0400b4

        SHA512

        a217b66508bf2928a45970a2214877d8438bc9860ef9289ae9d9742fa1a2b8164bcbbba971f8b3a301b3e5e05376e6a2de3f0e6fa7f251c9814fbeab515a5297

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        a5601222e12c80bdb1d2e229e9e1de0d

        SHA1

        ac8e4e07f7eca945f1d82e3814f08f248bdfbdbf

        SHA256

        f6ac75f67f57f436e1ed9d4d25e8d29fd6b80bab878f70fda4b7dc872084f46d

        SHA512

        e588b7d9ff6ba1025c2fb37f203130f674bbbbce76442dd1235b0205d314394e222f3bb39bea43ea5ebda7e8872a780ff6380f7afb0846013a46586dbd44c259

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        d4863b1dcaf0791dbac1763416c53d23

        SHA1

        938b2f180ff6f8c507bdbf4dc4f5498ffeec7f45

        SHA256

        e91546658bb8b94df76090db2fc10a3f3da5a7ec32970bc3a99f877b129116d3

        SHA512

        093e3c2ab0feef8d51fed6ea8f7f577524ed9ffec8ab543fcbabdc29becb0bda5af8c89cbf928912503a8b42e32498ad15e6f84964c0ccb87a5411802a39ed26

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        928a95f2cebe15d63c3e434e6b1f5dd3

        SHA1

        dcc1afa6802c9071f32e4e0b37a6ab96aa464922

        SHA256

        a438d78766692d80f7bc124b17269e2d1f9ab9918cc7ea9bcf8657946bf8201a

        SHA512

        76e568edacf35b2bd0d12e558dadc425ad1ae5dbcf720545e2422eafefd42315180801fd82a3bc89f326b0a813bd4008d90b303237858d39d273e3466d4b9062

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        a6cef15074665283b15d8c959cf5c04f

        SHA1

        3599241b89e5df112046c3979806d9de0c40b786

        SHA256

        02f2406758cc36d971bd75937a042dd3545abbc0eb5c11293f3f4e35b6327721

        SHA512

        8d3bf8281968eda47f9713d61a7d24f2049892794781c5d1f742fda291122d41c29e54999d384ad8d7957404a2e05135c6fcdb3c9f0d8166dc94ba1bc335929d

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        707f785e6b9b2376306d5cff32ae1219

        SHA1

        20c9d077ee46efedda8f6dacc36312523d15da1a

        SHA256

        6a25e5d55bc9ccd100b3c2fd591050546867f92af50b25f83541e8582e2e8c3b

        SHA512

        3b3f2c58be9bf7c5aee7d696263c522c684c751616b29c633ec9403fff042a1927086a5cb54ea1e9f2285298c3972134d08154c51b67c3049820b83232dd5d18

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        c60aab5a9ecd4dbdefe876c4180939a0

        SHA1

        94fc59094809500ea7588f0b80005993a564c826

        SHA256

        82d2542b9085e681fbbbee401ea6c5d8254c78886565161d446fa19139f1d541

        SHA512

        0b1b51dc69295f4cf681d21e0d0779d47f926a40398101b7c23445c0253d1dd46d22134f46385b772b226459712220bd97851850d91f5029ef2efd1ff09d5c91

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        9840bd6e7557939e95731a558a2f026f

        SHA1

        24cd4ab222048fb6fe04e7e9b800a471593b57c9

        SHA256

        d1f53a90699e655e817634fd54c8455740fa41d8b6d0963bc56ced407a0f5f8c

        SHA512

        d17f82430f0b00f2e99f95b9b125bf3d756ab38e2f27ff0cfd2a156a065538b33c4f3f8d5f1344e08cd6f125feeda18e93c886f762fb28d56d815718588ef6b0

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        8f8fbaa06044ea237ebaf4a96c403c0f

        SHA1

        9f8d00e1e5434dbe5f7a4c71722b9bcbf1dd432d

        SHA256

        b5dc89e0db08cd7bd649ebc3b83716ec940925feaa22cf1bb1db80637c88a0a5

        SHA512

        61b1d2520a57c4f89236caa97a251a58b7f6d23a5cef46e0bdfb1dc2040e3fb93c9d4fefad78ac2a7964e0c1756ac06be0dc125a652eed52f05a7f4ab0218e7b

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        6ade56d9df3fa317bbfc01d29aae8ba1

        SHA1

        7728ac3047d4878b300a388b6a2213eed0f9a8f2

        SHA256

        3f5545362585ed56ca1f49268c16fb1a94f426cc58f2178b6488768a8fdebad2

        SHA512

        0fe3441526492ecc17ee36d1ac3823245c7c2130724cde76c888e5a74c189fe501275cd624bd13822bf41be59668f58ad04d7e4c3a7d5ad26de3eda580dab787

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        ae885cd4b8b6cd21873d936b0774064e

        SHA1

        c5835dc93b13a4a2d72e22a31954124bbf0564af

        SHA256

        823f914c3f42868da3133edeb554cfb6c794276a7c557dd9ead3ce567c0e4d2c

        SHA512

        38ebaa5dc0e99ea7ef27a2c4de80777f6eca60a6a8c910ff69d307a415bdfc8c29a3162744824bdc39efea30ce601a34fdb95cbd90c1025cdf76311f56676736

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        3fb33754c9449b7b009febf3f96bd9fa

        SHA1

        1d1b801496aff852930ee0c382b9f827683b32b4

        SHA256

        ecd5b5143db7b0111968985d000514d4ba5a7a0754522a647f90a38b90994444

        SHA512

        fe7d40a090b89b4a98045f5183e621a19ce252a828d35b923ae2f6dd9edcc4c8dd1390c16deaabeec8b6167fe0ce8f3048793b3d728c9fd4fe4de02b4fc00bff

      • C:\Users\Admin\AppData\Local\Temp\Cab2A4C.tmp

        Filesize

        65KB

        MD5

        ac05d27423a85adc1622c714f2cb6184

        SHA1

        b0fe2b1abddb97837ea0195be70ab2ff14d43198

        SHA256

        c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

        SHA512

        6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

      • C:\Users\Admin\AppData\Local\Temp\Tar2B6E.tmp

        Filesize

        181KB

        MD5

        4ea6026cf93ec6338144661bf1202cd1

        SHA1

        a1dec9044f750ad887935a01430bf49322fbdcb7

        SHA256

        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

        SHA512

        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

      • \Users\Admin\AppData\Local\Temp\svchost.exe

        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • memory/2400-24-0x0000000000400000-0x000000000042E000-memory.dmp

        Filesize

        184KB

      • memory/2748-9-0x00000000002B0000-0x00000000002BF000-memory.dmp

        Filesize

        60KB

      • memory/2748-8-0x0000000000400000-0x000000000042E000-memory.dmp

        Filesize

        184KB

      • memory/2748-12-0x00000000002C0000-0x00000000002EE000-memory.dmp

        Filesize

        184KB

      • memory/2936-17-0x0000000000250000-0x0000000000251000-memory.dmp

        Filesize

        4KB

      • memory/2936-19-0x0000000000400000-0x000000000042E000-memory.dmp

        Filesize

        184KB