Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 18:23

General

  • Target

    817405013936f6fd032c1ffdb5a1cac5_JaffaCakes118.html

  • Size

    112KB

  • MD5

    817405013936f6fd032c1ffdb5a1cac5

  • SHA1

    7f36c42f06b19e2947270a6eb6864065bde8fcc9

  • SHA256

    97d22593ec6f0216e3f4d75d5d552dcd4d12ed5c61b05b101980efa7c889ef5c

  • SHA512

    a28cf11bb6067bd85b9e2103c3d722e29f289e78cb4fc28e20509d1cd86922dff54632c423c1313d8c7e35a0ce5690e518028c5e2fa4a463a95a56a1fc06f920

  • SSDEEP

    1536:SdyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsQy:SdyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\817405013936f6fd032c1ffdb5a1cac5_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2028 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2144
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2676
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2548
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2516
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2028 CREDAT:6829059 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1400

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      162e4229c09f80ecfac5d5f55d4f4f4c

      SHA1

      1d9e6c6a3fc742472ed88b75b7e7ec361cf8178a

      SHA256

      68a9648500e40f70ff29ba0984d592eabd351f6340666077ab6e0c116907cb4d

      SHA512

      e7de8bcb58a303c1e7a7966db934cd1e8412d2f20cb530bf93b269d5a8a45208829d5ab8cf653779b2b2dc5c8dabcfb64d7408b0ff7d575f5b46c1451e3bc474

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      88e2cf92922006b31bbed4edc9ea6912

      SHA1

      0ceac6aeda3d10670b99dac2cdd28a7126fdc1ec

      SHA256

      c5eb708e4fd99b16f23f5d35892c0b702bdb585bb83926417c1c99ab72f96e1d

      SHA512

      9534836b246a4716acea95fc4c98c0a0e0b8806a3d6f69b6c57c3e0652db8759cf76c503ed4a2f23bf61043b8c3a456dba96ffbdc62cedeacba4e930bc537487

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3ae0dcd64d1fd14e97bc150132ac8a65

      SHA1

      a2b4591a3b6e3339d4489c7bef5765a9a3fd75e2

      SHA256

      e5576fc3571a8b3be7b5e88160d45cb63782d451859f421eba75c959cff667b9

      SHA512

      be988a47fde6336b62d3ac0081e3ca11b77636f7106b20f7e43182017024bd94466f8cd44d12a140d3d5bedbacee92f45b4aa87339a03fb164e55947238354ad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      77fd21dd226937c43eb90864e0eecd95

      SHA1

      d74cb5d18ada0d411be0f179f2773e515e80b82d

      SHA256

      7ee623c440a30c87081f1f3e589170568286c62dee7cafb99b2804a1e2da45d2

      SHA512

      ec820f09662d5d1440f6ddad23340651296449763ebfdfc1336a902d24e4e3d01dd118b41310a6b8f21df2d2b6d85126f2fe176b3dc09cced0120715d49ceda4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      38088344f244c648b50d195a24b1e2f7

      SHA1

      3dd223484a2295d6c7751b2d3fecf451bf739d27

      SHA256

      861d9a271497eca47ebca4bd7cc486514630f96741d3e88640ca349305fd500c

      SHA512

      9ad386f5ae785a2b64d3e23bdd590895d22105115ad2d2ce066cd8021031705026ea258ac1371dc5b9e242dcfc3e46ff2eedccc7d369f9293779bf73b0bc7f85

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3686406a694d7cf6d831d85464b9bdf5

      SHA1

      831a7e3974da36e7eec2e234bf02a524fcb9a764

      SHA256

      3f0a718636faae1d3d267a00fd309060b5ae775a2346ac6a4d323c5766bbf25b

      SHA512

      c9916cc3a7feb1fc9d55c9bf29b67bb73d30738d75bc63505c0762d37730e61769f2678ced0e998b2d76857505c77e7a6a1a2de9cc1a06e01baf1eb2dc236138

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      522951ee913b5784159263afe7b6ab43

      SHA1

      9d33180775b029aec70503b9d66e73ec50f5d364

      SHA256

      74aedb26d195593bf5ce894204b502ebd040a2c73b5d4d2e040e319d6fdd0666

      SHA512

      8aaac1df1c7c8e34f9c522c0d0e0c831fdbb544743f44cf2ed29ec925685fa5e17d054f247af5145f20fdde898dbd1af407c7873f7a60892d1b0f5545d92e008

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8af0d992c926a9b4bd89c29eecf00c4f

      SHA1

      4610a71e5fa30cf4401b2301ab7e95fa4a4a53cb

      SHA256

      0ed0e0271a27ea8b16d8dfca810af4cd9b4f44d98375e17310d3736d28ed67e7

      SHA512

      b7e0474d80ed54a2a88a992c37c492cdd5f2f1f9be868b13447622a1f464bd60037e10f677ad2f3ee781b48ae3abdcd4994cdf61a00fabf63b6f0923f4ba1f0e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ea15fd110b26bfd9038bacc7b5ec9be9

      SHA1

      511ebb1b0d9f9268e08390b6b673035e000e6c94

      SHA256

      d36da14a2fc54e95276f9d8b5165fc48d6699b56b7dfbb5255be965bc366129d

      SHA512

      252d7e42ce544f1931b47db7d1779cbbe476ec14d2ee0cac4a3d36742c332bcd1831d153008c86a37a3fa3b18e9ba680d84adcb226d8cbf5b4e27d51e45d5bd5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4d91bd008b431863047fb5ffb61a93e0

      SHA1

      aff8b8304e25529181ddeec0d0411d48c2769f81

      SHA256

      64656bd9e9a1f6a23a97040dedb1faa3ea85786bc9d3372d4c386072383a179d

      SHA512

      5022cae78346d772610e9e537e2967de5ba3f543f5d908f7fb518a4ce777015f35fcb44f36de7d66c04559f7d9127ccc848d59e2b4a656313bd1da6c629e656d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dd690c22e29afb97e045bdd4f5bd1e01

      SHA1

      4f3ae2223d93762d4db4690e7682621b983d2553

      SHA256

      267421d65406006ae954e3f18ce52f4fe85bbfd8c0dd205edde9e64f5be33b8c

      SHA512

      15d5f3b004ca084d6a6b0cccfbcb52ba6394c17c314d66a6b20576053702e468555f412031af720c22bd717c1243368290bed940e8f4d20417cc06a433513f2b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4e257fb861ebafcd51cf302b6877a141

      SHA1

      3821efb9bb0ddc4781c0634a05b7ef703d26d728

      SHA256

      f7d38804831f4919bd0d6c0ff894f199482292f02a422b1faa820cf392b4e15d

      SHA512

      d59d6251dbb225ef6981b5832958d1b37596ea157189fda3e27d01f2b7144cbf12710285b3b6ea0b2b6a0c47fe9e82d5e89e9867fc4365ef3cf1a34ad00ab893

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      561bc95cdbecf150a64ae93e1eddfa49

      SHA1

      734ba6b76af87a28d13383dc7926f06ac5942bba

      SHA256

      f0447ebc7d9c0331e409880d2aedc2efdc8420703dc03e62f0e473df16de6a33

      SHA512

      73cc3f42d5780fe531b737e5055d7f947c5064b49c2a7db03ccf8ced045d3f5356c34a5da6d8225f1437eda7be53bc2aaeb8b1021374c86f3b9e249c4ae1aadd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ed4926c4ca9a911577360c7d51fd6b1a

      SHA1

      c2db1c502ab4d06eadf6e51eb7f27ef4c0e79a0b

      SHA256

      5e99c059e129004bc0ced81d3554081af67cf88241eb2648e4aeb97f589c4cc2

      SHA512

      43186978cd94856f8f3ffbfa30c19c9978826b8a043fe959569308b1b3ed69d08a9f441cb1fbb781e15187be165f8c889a9f7cb77a608b90fa1ba8fda1c5d5a2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0f7efbb33774f2916247deb6298e314f

      SHA1

      c98894d618e5473dffa14635fb64d3be06cbe121

      SHA256

      a6b83980092ddf4fc53a8db27ae90c9b6d6b5b24ab95bada04088879db85ebb4

      SHA512

      3df62c68620bb77a63d2a54ab382d65814d84e6473b52108130ee0ea3b7bc315d4d247462c7433daf76dfcdb026f5293c6754062f276523c6381a7ead81120c2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3e2612ad174c0581eb0a65486652735e

      SHA1

      e749eda877c3934b9bdf384f6b4adc2554069244

      SHA256

      1e16549d52fc4033de07c45e6972ce9343672057bde04bc2fbb955fb5776a8b5

      SHA512

      263ce3a6b4f4a191253ed05783015713191d8237e3fd6ef494248cf5691d21deda09ffe10724f75412bad05dd325c144a9db59e6f6da4a15cecfea5b670a2b21

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      49ec3e432f6ae6bae26eca8333617f56

      SHA1

      906ea75013f82dd74bef11754340453162b1536e

      SHA256

      a250425e550794cf8f4fbba7b614efc23058689edc037ab724cd497808d09225

      SHA512

      a8314989717e801c8c52566b986a442f7966134a49d9f1c44e9f425c63b0432f6c62482f7b02c6b9a06c99159926e9eafd9ae3f57e23de453ec5063ea2e7afec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5d331d00624c569df46284a98b8a4b9e

      SHA1

      58a7c8778d79567f690814041ce7cc2042143b98

      SHA256

      96c4ac5dc383febdfb31ec2bb8c2642c6d57ae25dd14556c1e4febc3328242b9

      SHA512

      c3a427f8ebdbc5b20ba0cea70b8c22ed8824ca835162fbe9d7af29bb0e6151bd84ad264c67d6e6edbdc4e8553c6d29bd378f73cdec1818f6227f8252a20d8612

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9423718de53b376cc1bf11e4d3091651

      SHA1

      0cc4c0edc5d6af9d8115e4de9f63cdacd0b558d5

      SHA256

      43431ed71f6977cbe15c0fd0d167ba9c561064575dc136d4d05606cfd76ef289

      SHA512

      86311022da6b73a6071b6ccb4a94e1c03eb214bbe4bbe3bb4227aa2e04cafcd77d076f6e6f1eeb44397ea521b9891c7159950d55cadee65d3dac6e87b43c7bdf

    • C:\Users\Admin\AppData\Local\Temp\Cab2243.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar2344.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2548-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2548-17-0x00000000003D0000-0x00000000003D1000-memory.dmp

      Filesize

      4KB

    • memory/2676-10-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2676-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2676-9-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB