Analysis

  • max time kernel
    134s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 16:12

General

  • Target

    814d72235dac2f221c224537648c71e5_JaffaCakes118.html

  • Size

    185KB

  • MD5

    814d72235dac2f221c224537648c71e5

  • SHA1

    f6440de1df46845b131202704b32c4b088aaf175

  • SHA256

    1bee1dd32cebb0f1410380b797c39a3885af235a20a84c19ae46726e10cd6abc

  • SHA512

    fdf787f76ee7b08c9ee241c403ac378ecee781c3ff7c1fd9e8abd8e47c851c2fd80ac3a8db55ac81bb3a49d9b7c86e5a5bab494ba9e9d6ee71f6b5bf412bfedc

  • SSDEEP

    3072:lbTqyfkMY+BES09JXAnyrZalI+Y5N86QwUdedbFilfO5YFis:J7sMYod+X3oI+Yn86/U9jFis

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\814d72235dac2f221c224537648c71e5_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2204 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1744
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2752
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1776
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2452
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2204 CREDAT:406535 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2520

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      74cf8a3d90810a6346bf1ccb96e7fc72

      SHA1

      b5e21716a221f82f222bbc2d0a9fd2a76dda5463

      SHA256

      060132222622977cc9250ba9644660decef650401ebfc8c581119b05a7779b23

      SHA512

      1d753736e34ecdb9be0740024018132613a379e4751f3ecf4aaa8150a222fe8b7a230c44cfd7cbde9125ce0d2a619a0c6e18b4533526dd3652dc6d225fc2f256

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      600cc077a8300ef0ab569a47165eb437

      SHA1

      8d31be73f278044bc7b151e9c25987b3a4d1ea58

      SHA256

      8b64cb818147aab7c9b9d3ed49ec19fa916cfc6c78c10c5291df40154c3a773e

      SHA512

      28c2f42b28d56d0a95c0087ecaab6004268b361d67d3a0fd7f4aaa29f7d1400291f17b67438d64930be6e3ddd0900ee519d0ee6811905573cc331b3570c5a147

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7a0bc2064e6ac675558a9c47747a2671

      SHA1

      4cf0529260644bd0c504efea84175fc6cc3f76c8

      SHA256

      77642609517b3d164785e4a25c73a37084e15c38d015697d361a47dca4d15c9c

      SHA512

      c4d7f327619b9091a5b37ed0d95d6678f8d68f1ac12e3c0d22b8299729b5469d360799ab7d053c807568ca857865b57caf694193e48e75a22e30a7bc170fea52

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c88f101390fe794ac7dfef59656e64da

      SHA1

      a38880ae513f1e2e6e5c6deef12c79e2bf66b0e9

      SHA256

      1be68b88dae17ae8327ddebf0c5d79336e6003115d5ec68936fa565cf9a4d44a

      SHA512

      11fc7640e5250c016665f72a34cd9512310da74986616d7a706f42e9ff8956761c17e5bff22865a7a65f7e0e67ee60c671f23d3d1bb2f453822e81e09ea7c056

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d849767e0c4f44c7cb2126f8a5e8411b

      SHA1

      74d3a94978a2cd8b37afc6632470b77146a8667f

      SHA256

      2d1fc296357e67bdc55d0c8b6bd04bbdf3412cd3949671692bbbdb300f34548e

      SHA512

      259bae4dcd21e8ced0673c95c5de4f1b4372ded6da14681a42bf7aaa367c1b5062104f38b35fa0463158aa1fddbbfdcf71730819cce85cced97c9fa664ba95d2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ec8d87f3b6ee65dbfe06d5c9a5edc5c8

      SHA1

      e7236d1257586c83ce140ec0ee4f9e8755b1da1b

      SHA256

      d1e734eb92a233df5b55c529651736c0e7fae48f31ae389a82a4ca7eb6bceccd

      SHA512

      ae93fe1fa81a39f4155182ba1e88df2b0c3ea2b4bd790fa070a5e5a01efac0ffb1818417e639b386e0be4b941d75fe8151914598b73374ef5395e1ddc43677bc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      316b31561512dd15742b96a914ed68b8

      SHA1

      138aa07b1cc4825a3b563bdd263b553f15702874

      SHA256

      cc631900ff60b7f265feedb7ac4887ed1937427fe98717ac74a98dcaa3997301

      SHA512

      ae1dc0f5578ae6039650147cd5bba14c260259ec0f425329f8da56e75c808e1a15f62a23918ffcd57b88b00093fb626ecc147f0fa4a0f534dabf28a97c997a86

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0ba8309e559c54fc12b1c82013d766a1

      SHA1

      867917da4fc22e9a0f7296734a5aeac4eba33d55

      SHA256

      c51c57437ea57bb214054b8fc35b90fabd9996ea5f6f433d78926daa042430f0

      SHA512

      70e2cb44cdf126305f8d04fc2418bf49be27a859879d620e10c7131020ea1a9c63233754ad63e6684e84b8bf62ea10a0bfaf20269dbc08341391995f61011598

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      00b2087bbab8cefba34de27427fca193

      SHA1

      c26f77077ec0b9dbfe8a5b126c248f33abdb5dcc

      SHA256

      07395a9e320f5edd1ccf1867537aa53ae85cd5028afaaaa7c7fd61dc62e533ae

      SHA512

      70a93550c434698cafc5640d7788bc85d3ccc4159d97f76f987b2ce53230b24ef3711751ca294b1063b1a0e7b90394e2acaf59b740b8ea4166d8debda253850f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      be20e5b012d2341fabf79d8b278305e7

      SHA1

      bb0ec860db882793dbcf7828a218c457573c8532

      SHA256

      ebad55b514c8633d4767713c1af90adac0247064b7d5d24e31223403c6eebdd0

      SHA512

      661b68abad5e8e1e3bbe481251b686edd44cf0febfb3b725445b60c50fd7fd68b2578803a321a8528505aa18b8dab01d5b4c6c993b5e6117b4b0f2d9894d5068

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6e99f4fd4ad2fe4aae6eb962c09eeb07

      SHA1

      3a9a0fa57c5b8b39102fb23b98f135580bcb743a

      SHA256

      76a34ae79f87fd8814004380bb3a7cc53a0206d9ce909d22e5133a909bd832e0

      SHA512

      402747a8a07eb274cd335ecf1b15daf9302f793ebc897f01df9200532a8c6268edec59c4118e394d0298188d383b37ff4b9a2f30dd5230b327ffec5be85fa96f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      44c0259b69303bbd98a76d53e0419d0b

      SHA1

      266f157046faf9b094953c6dd1e7aaa67fc86c76

      SHA256

      4dea429e7317a19fd71a45bd5520a4c10f97c2bee6686ddfa9ac811043e5994a

      SHA512

      ae5879dfa1d72580d9ef5b319010d2c835cf39bf459b9ac26ef675aa5ae2ceadc2e58d6ad72c871a3c6346d82ca60254bdef973c5ca07755e84fae51ab22f97e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      75281011470e1af1246fe8ca8bd3eeab

      SHA1

      ac5cda75b80ac415371773fb41275e954c52872c

      SHA256

      e3f152fbcc96cff00d2341a4bb38c3f47092a182bdc1a72071f17fed2b23204c

      SHA512

      376db9bfd92f410dd79d8c8bd132e381b1a04a56d57b94ca493a178029cecbb7713db003c8bd585c52b9f99fa8e06dafafdbc410f890f22bd7d7e3c2182551d8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c66c0c9e10cdf54e174e0d837971a33e

      SHA1

      bb4963cc92c9d7b929f919cb8ba4ddc574a76734

      SHA256

      6d43607d481e903eb26ccc29fb8cecbbb6484295314b9b1267f3fc5c780be53c

      SHA512

      14e18f5dadbe1944d28c6464fc2947b183824130b02cab3d93e59b75f24923a07eab78c93e966e20d5dfa4898a7918038eccde397c8df612cb65007403f2c87e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3d769652516deb5f447aa6e223ec21c6

      SHA1

      6863060577f09b52567473de7d59230762e88403

      SHA256

      0c13479fa13c4023192f0bd561b6cf0b433af65e00b33ee1ddc92827ebc49c5b

      SHA512

      d23f053c171b3df30a3a2509967bc191f300679a55cb428e67bfb251f03581e36dcb070493db04bb1f21dca3596a42a520506be480213e96c9b4dec12c367c6d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b17316a9f331d65b828bc051e94c747f

      SHA1

      52123f19025cc340978dad5502336d6e0f31800d

      SHA256

      10fcefaea0449271211656ea0725d1144d4347c89d4ee41c8cc37f4596c33d49

      SHA512

      c58006339825e34d3a919aba799395be7fb0b6dda0e80e14cd1c29068c225864c71044a42dd36621085948d6db0a47604f42345fcdeab280b045c49827fe8b27

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a02af45117fe1b36565780bc95245b6e

      SHA1

      6a386a7045175c7f6d9aa941245a592a35ea3f0b

      SHA256

      6dabb032e2651da3f282c1ccc6971635f62d56d628063033860139fcbe6902f4

      SHA512

      b6e8450758aa5ca701c79fc7af726eee0b6ade6ee85b41b13ec8d3fb8798cf3d6835b13974810d1f3b66bc58b5798195da45b3caf92e627b97d4d18698843b12

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3f61c3b6d1880ed4ea200f754146357d

      SHA1

      bea5a4276cf63b33446b22e6f6a9ac9f7246d8dc

      SHA256

      0d0e8f46a67d701919d5b18e6fcae5e56b1d558a5d2811991a9f479fefb718a5

      SHA512

      e7a057ed23d47121265a9890f3fed17c5e1912f2055efa617066aa29665ca944c38b409ebc94c2e1928ec470b7141c82783e66a58d9fed9d9c6341c39bd2d266

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      98660b2c549bfbd687d7b4f3e89647d1

      SHA1

      316cb28c64424d3d2e5717408fb570eeb32ce398

      SHA256

      a172603c930f43fb0d0f4d152de1c1eadc32b9452a8100b3ca67bbd8e5255304

      SHA512

      1657712d153aab80b59b84f63a35ea0691a6f20a007a3748a4c1d550e1712adbf5d9e81e7b0937ac69f09ab042ebb01a8bf45de32fc01e0b445eb262136aaf6c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      98511f2a0a946a8517dbeb37b89721bd

      SHA1

      93207d72d1cfaf88705df69bfd13c9dc13e8714d

      SHA256

      9f9e2ca42f22db95dd64ecdc24193de3bc6c43d96461903281c7508646f0253a

      SHA512

      44114c5b15752ac18445535f8a427bdf0409b6761136bcf9fd4c0a7998f70e55e766fa742c7dbc0db866c437ef991f081872817edd69e3adf244157168a80dd3

    • C:\Users\Admin\AppData\Local\Temp\Cab2761.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar2862.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      83KB

      MD5

      c5c99988728c550282ae76270b649ea1

      SHA1

      113e8ff0910f393a41d5e63d43ec3653984c63d6

      SHA256

      d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

      SHA512

      66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

    • memory/1776-21-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB

    • memory/1776-19-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1776-18-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB

    • memory/1776-17-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB

    • memory/1776-15-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB

    • memory/2752-8-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2752-7-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB