Analysis

  • max time kernel
    134s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 14:23

General

  • Target

    810b0b21bb373a91f60938475b5f387f_JaffaCakes118.html

  • Size

    125KB

  • MD5

    810b0b21bb373a91f60938475b5f387f

  • SHA1

    be2f562b671750fec26969a74fea243f6a410fc5

  • SHA256

    bdb695f18540ad4ae0fab08f52781fed2f1fc8d4b909de00dddaaad4987364bc

  • SHA512

    c68a96b529d059768baefb109903df38b8af363442998c0a730332b8b5da9feacdeba3129408027e86717b0ecbf0fc5b487c83018fb09b75e977a53e54a2687d

  • SSDEEP

    1536:BYBCgcllWyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOZ:BYYgQcyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\810b0b21bb373a91f60938475b5f387f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2876 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2800
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2560
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2456
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2680
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2876 CREDAT:209930 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2416

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b17766f9067b7c68819b0665fc75b4cd

      SHA1

      3631661c896393c925f303591a73d20eab3031d0

      SHA256

      2e8aed8f4074a15637e953586391fce8a6501d40e0bdd01a27bd7f140013b5f5

      SHA512

      3cf834f4e1d2a47b76b496923eaa35923dac9ee2fd1cb79e653159cab30648e953f25dc5647d520d5942476eb2b0b7203d451305eeb78fd09f63f115fce5b922

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      caffac7fc67b3f338c6f7b63f32dec51

      SHA1

      9bc516f8531f7bd0387fbff0099d966aa537355e

      SHA256

      bb75938a4e90d518f6c267885ffa286e0ac7a3bbc295795d04367b2f315bd415

      SHA512

      3f7e6914bb2d241527d1a3e82cfac4c0dfa86fb3529187a6c320a3c34c7eae2116c2a37e9215abfa595971abc58c805eda411d79db3d0c41a63d0274f699e5be

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1cc79ba955d928243e92cf8ef370b83b

      SHA1

      04c95dc7060598cdd286dc3a51307af997d191be

      SHA256

      527baf79e1a30a56704c3f9b8ea9a5e84a6b543ee82e99973d834eae6ec068b9

      SHA512

      90cda0316efdfa2e21d6fbdb455235834a5fc0d8c544fafabbbdd4c3d21c90775a2a17c8e371ac575dceeea389e579ed4a5ea05b075b2c351de929076b427671

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3939a3840356cb66ecc8fc5ce25d3bf6

      SHA1

      059e7044e1df59333d95601214a7c50e8f6d5b95

      SHA256

      d78ad2960b7daa0a7411ed8d3de03fc7894d748577aa2db2fd31c111b5b00632

      SHA512

      a5535f4a16b80cda8dc513a8e5f0abbc13a02a57ed645ec7fdcdc0d9b1488a61c9aee1bfbdbc16f0caa0bc6a5188cd092e1ba9231b97dc5a2614b308221d31a7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7eb13d8cc356e54ca560bdb8b1508c26

      SHA1

      a272b50e0cbc9b0fb2560f2cd539f3387c355bc7

      SHA256

      dd3b0c49b301024515fc1eca6a447c8a9f16bef38ba89a2f4af66f3a1e8724ae

      SHA512

      955eae66e622ed4015fa8c4d1afdb33a4e0260992c3fcceb98c5de1f6984bbc636a8316f2ed482d15fba56c896231888fa19cdad92fd25527e1725cfacd4da6a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4da8c156d94c4b2863146fb9bb6875e9

      SHA1

      49811461b383336d9f2a2ce5f677d3c9d2f3e429

      SHA256

      e7bfdcc1049e5ad2c8351294fe832a782937441922bb68a4b00c8ca3bd0d4dec

      SHA512

      b5921f440b04990d1a227669f7cc258c01f88795bfaa932d2eb6048ba22c10608354e72cfdff3e5365cd90e7e5e6b16870c09edd7f6535654d4f23a78d52bc4c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d5651e634bc0e23349d2f9a3e670ba0c

      SHA1

      06201729af8f6444a50c46f1c6b2f951153ac35f

      SHA256

      006d48be249f33b165621bd881d7ff62d1e88c5620f989f376d633eac9431fc4

      SHA512

      2ee5e2a9bec0b1d4489df2021d06535ca1ed4df962f7a6106d894a58bfdf85ed79f05b12952329b8b806a7e81d29e45c6498cc820c93c0d60eda9dfda392e504

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5107449af93b6e885be2a7a4e3492483

      SHA1

      2ac6df94074a2559578d491af9423079db149ee8

      SHA256

      580749cae39f2351122a1b6001fa66b6633b149130415ed6642482975b902978

      SHA512

      76e7fa751f9b446b9fa2105420e559c1c397f9d3ae39dd33c7179327652325aabd83aa39fff775d02361622320e7cab853f5d84f3be77dcfc5cc64ce9867fa85

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      47c99e61643bb55bbf2f48b90d836d4a

      SHA1

      82961d3ad5a637073ff7ced4f8e38da851dee02d

      SHA256

      350aea5f6a325fa1a3590e79afe7ed35f24096a0d5350aace921c41c838e1a26

      SHA512

      92b9be42ce9278e0bac4c090e2bbb169f2ea8e2eae442a1e2494fb1c56d102f9945a407310371f9f558b3b4adffca41c66f98647e909b99d35df38bd67d4df6f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fb3ce569108c9757aa0aed0f8cd3b639

      SHA1

      7c5991db215aa718eedec385e6288141411ed2b2

      SHA256

      4065d3725cdd77c84dbbfc6eb567da994162ec6f48950d4a323219f9ee987b1f

      SHA512

      51cf9ac171f531aaffa8532f92ba32a16fae85e170f2e8cb1e3e1f5e2b62ae3699719fb217862ce722ab4b13995356ed85c397e952f60d126b90391caba2def6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3de398fd6754eab9e6e6bdbe23cbff23

      SHA1

      6dca7ef1c1ab98a6dd3f45eb8b16592364197d15

      SHA256

      4850a571e3bd61c2c7069668a449606fe01176cd02eaea6fdff63dd7807c941a

      SHA512

      f5b15adf973e1dcb456a400d55fdd35a6ace83b76608de8ef390c21199646d981b73f53b9118db7154e1e17395c89855d2a02eccf9fd1683c1e1fbcfd5015d01

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d44a98f18406715c7530bf01027fe627

      SHA1

      7ee4bbd3eeac00adeb80b3c45ede2d85a1e378ce

      SHA256

      79d2b905527f06fb916d2b25c62e4117a27a358cbef0a2d847b3a1ce2d669855

      SHA512

      bc239498c4aa567b75b34285d9e3f69eca31fab09e12bf0902e6f004c7da99c605ef95274ba26befd64d9f505cb0bb061b10cc2a43c551b8ade9f8c887ce7cd8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5fd8e83a801a47450923a4e96b83976e

      SHA1

      549e89c78a95e9ffbdd893fdc9cc16318171a2d4

      SHA256

      7826f68b5412b6b34235cdaba0e98a3781337f57069050651858cf76eb07c7b1

      SHA512

      662510f982d5d530d814d691b6fda720611152f3cdebab4aed1acc61d79f637d82cc0ec9afeaf47ec2a3d0c7b2d5bdee14db474ca94dfe272f25c270ba0acd97

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d82259a99d18a73a309fd9e37e9bff52

      SHA1

      fec83ae6465793847a3fae209587bf4e8911c062

      SHA256

      3dbff26b6d79c4dfd2f7cf08bb4229b544654ba8daa545a92b7e1c6b23721d08

      SHA512

      5ac56e1a559c380ba8f0b17019ab0b6a3207f870bcffc28c5750ef8e8999b869697f4d3ba62379a50aa4310edece5360f77f21d4fd90e4144762cded237b87cb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5ec9c7c1b734a47bd145a984e5f09733

      SHA1

      24cbc3caee81f1e926867eca139e803404cabaad

      SHA256

      772359f8c132cfd9543b224bc1072bb9b46dcb76d9a53edc44aceede2df731a3

      SHA512

      4b111921da25f33b86d8e9dc6eef4efad85bbbe1086702ce194731d90ae353c33a2280fd4c87d01a9e606328e38fcc03f019b70e5fc10b2b0e3b9cc32766c994

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bb0817562009878693d8bc14745f2d95

      SHA1

      1d63f2512cb5a43f3f0e1c5c51220ab2418fb7c0

      SHA256

      1a5f154db09bcb4bb0e059018dbe78c06d5717a8f1732be2b21133c2e50584ba

      SHA512

      a15fe5c8d5e27054594840c222d49ee78af63ba21f21cdd9416106c33be141c581549d474f42678fcaf6a74462c4e47a164aa44af3bf6473e9c9339ea7547850

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f95fa641056059a8b2fc5b1841f7214c

      SHA1

      933c9284d71f1cb48e562445791a5c76ea1a75b6

      SHA256

      305c64162ac04143fefd44bf45ac12ae723ccb9dfa711d7b1afca66cb93bf727

      SHA512

      b5536e5b19bbcfb9b4ca059b86f55fd4f1fc6dfc3035b62f247fb52837ba84a2377c6cc1897272050b23e8afb388028ba5fc35414220dc401385b3808b381692

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      75046f4c323f8bd45c78742134e6f44c

      SHA1

      6f9b1931ac534e47c3ca1c77d428e330853a8118

      SHA256

      48b48e9a0ff53233c74d3e95850a766cf70b255278ea95fe16bd0a930434b767

      SHA512

      73ffe93da76bdc697a8eb957456e60e8faee064719c7f8eb0af5406642f6fda2813982fa77461d443dd01982a8bbe44590ddd7303ed934ce8264d3784c7a7eeb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      24372d1b602e61ad20a153b188f25909

      SHA1

      5a6635b3c08acd45b44b88f1efa66a5d7a3d808b

      SHA256

      97279923721972d03f17ea8f6a7094aba67b179d6979d9468c864dce063a0723

      SHA512

      a906b958b31317cf21cd3a9e3f11f1367480e1edc8f8f06c58429ed5f98b1b60b00ecea94de99022b74243549f52ecf2c7778bd94054c897cd24530caabb3aa9

    • C:\Users\Admin\AppData\Local\Temp\Cab3860.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar3953.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2456-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2456-15-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2456-21-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2456-18-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB

    • memory/2456-17-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2560-8-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2560-7-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB