Analysis

  • max time kernel
    123s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    30-05-2024 22:45

General

  • Target

    852ab776acd1668ddd145e079111f9fd_JaffaCakes118.html

  • Size

    156KB

  • MD5

    852ab776acd1668ddd145e079111f9fd

  • SHA1

    98bbc8c6601177749916ef6b55a28006c2ceae63

  • SHA256

    b6dff054785ddabed8a29011ba4b3625e5886d1a6a10baa6d04ba365f1617e61

  • SHA512

    acb1b058208fb7c2fa660d7154139d714719de60bedb0d956f9b48556c6b8deaff29c0cd7e406d88f51f36cd8317843cb4eadd316d17eb7f19111b3f904668de

  • SSDEEP

    3072:iduCq72t1yfkMY+BES09JXAnyrZalI+YQ:ibqIgsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\852ab776acd1668ddd145e079111f9fd_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2328
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2328 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2312
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2148
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1272
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2992
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2328 CREDAT:275473 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1584

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ae104ab73cd310f2c07cbf8ba85beb54

      SHA1

      40a00df0903702a10622461e86e72057d5905c63

      SHA256

      bd06245c8209f1ddacef5581c70b6e5da847608d21c3e039cf2c3f76f9bc4a47

      SHA512

      65e42f3c5f3c4ce525aac084652ed0e1ff940ada2dec4fb24a386200f891a8f910eb297fac6d9ccc0f0510662a058c96b677a4352ce1496ee1397092a633c0df

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9861dda13176a28a1060cd6511740192

      SHA1

      539d66ebee68033c9ee0c9be747728effdadae72

      SHA256

      846985e71b15715b1316cd57fd2ff2460f708d9db6deaa149366859dbdea7efb

      SHA512

      820ba22ddbdc2e6c6fdb38674684ec49c25f9b0f6172aa87a3eec9c2b2bc9542b3c45908bd7abccba09f5d71755361c1d7bc86ed754932301c994b8b84bb0eb4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      98cc9bf3e8a95f62c614eb49fd1dfb79

      SHA1

      4908174ae478e1826f44a571af74346ad6a8b9c4

      SHA256

      2aa040f393e75f81f0b0659ed73400bac4be6eb4a209137e19ac552727cc735f

      SHA512

      88a08df8041ba9d362970cdc0d641254d12ebd3901c0b875e2b556126df392caaab5dfc1600727b9fb8e6522b18655def2b12b4b91bb9187285f7c0f3fb2a498

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      817206471f0aeede694e1e05b9c63ffc

      SHA1

      239013f6c30004902f62492a1c760d72a91accf4

      SHA256

      ad3388f57287b5f9abe01266f2b6c11416ba9b826dd26441b61752af6ecf9e2f

      SHA512

      9f49ad7260920f5d55e1c6a77c714fae637fb3f07444ff585ac9db8fef19705c461a19f547453624f0a49bb74d12cf3ac725d28880cc01554709edf562a98141

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      87d5997643b9d0fa956bdd30f6812c6f

      SHA1

      d67ed7d9ea3d95587f22b92ddee1a2ad810ad46c

      SHA256

      9ef66072cbde70607fe8c48e26f0895595de17f420802b086b93504af2b9d6f2

      SHA512

      59a77e5f039c2ca2f6e6714bd24bb97b1123db2506f32512f58e10d8b5343fb6c952adaada5d3482412bc0e8b3852bdb0d1bf53a6c7a75ff10c0639c3e57de24

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ab07959d83e59e658acf7b7dd4ae7d50

      SHA1

      ea42b1bf411e96c6d25f9e8161d609ea9c174eaf

      SHA256

      a60a7f9d2089ef610d602d0704c91c783114a0a89e5a22d8800cb5d20fbc85fc

      SHA512

      54c84cbb38bdcbfbf04aa3bbed0316891e8589707616a17b08cc3205df4de1bc694355e7589989ead5b1f7a599a4931e957320ca68b252a3e16ba334cd7f4e20

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ce1f4290ec9d280994b441899307a5d3

      SHA1

      912ba5867e747caaf2eaf21f71c94c7dc5ca72cf

      SHA256

      1f8c9412a6676c8955b298f79a53a548a5ea93f5b53a2a4476c9f717e3e5ee59

      SHA512

      af9a4c9b36adabd4277200a6416c289ac5c921ac13dc541a8efe61b49f5b1047edadcb0c353774fdc298c4dde6bdf7f4d5735c8fb277fc8d6953ed5fe20f0b78

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f2158b9dfb9c09a39ee60cfe5129f7bc

      SHA1

      fa53e79a71f87e9793ca4e6db3889f876bc41d27

      SHA256

      6fc5c82fbe754ffdffa14a5b851a0f128fcc7f8d688b34900d32ac624efe998e

      SHA512

      26bdb2311b70560929f785230bfef047853e5a19653c4fba659fe71087ed65fbd7c2b4c5003c07d7ec05d2e4fec2185d209f920c40785e41437378a802e97e59

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5316da654f5a363cc34764aa04ae41e1

      SHA1

      35284f1ecf0e4fad28d77fbfa61ebd57eb7e0b1b

      SHA256

      34fd1f861382ba2c661a42db51a3033e79995cc3042e938c3b7070d0cd107ac8

      SHA512

      1a71793505219504cd68e6c489ba2e8e77231bd3b216ac57eea83992c5d6a507ae44e217aed5e9e341529f27f4a76c7fc376597d0e7c7ec00ea2d1acc0df3069

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a510b539b1b5fb7c543b1e112fd74369

      SHA1

      f1f17be5454b6452babd0d3c5481c0daf3de708a

      SHA256

      13bedeb7d46952f6c27e330105ce94e5e8d3b2efc8401e9b898b68f82ccf1bb2

      SHA512

      6b6e344cb9f14859fa62a470d05c180d124b8a58e955b5a9219728d5e3a004e95d1cbb01dc244079845db9e7c85d311844041550d45d2173f0488da6045fcb0e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e58fbc045761afaf25aadfccb67a03ce

      SHA1

      2d0d979cbec2044fa4abf93f4de2c39e5a1ede87

      SHA256

      72e454cd5dd64e9a10778dfbdf78cf345566aaf56d1a76c050aa24c23ee5ce26

      SHA512

      ebdbcb29ee624859a8dbd5a2d4dad94be2b736d73be14ebd3b1798f67c37cbc53da12a39ca64f58a5dd1afeda6b9cd6f317ee6adbad464441d5f428eb9981324

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      981a2d897a1a8f8cbfb8e63bf0fe50f4

      SHA1

      87b62911c864de2d1a36093793c39ea922b27372

      SHA256

      9a5e7ba7a0532f56149617b18d2e916ffc43aa331fa7f02e3cffebe1a2869aff

      SHA512

      de39f87e2b0f31d5e2826dc8f3e33058d4f8542deefde2a31c4e21f6704dafad3b4dd717d1e0d423f739f28d8747c053c4f9675ad2d0492bf7a80b03f376468c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d9bec5ce64704b566290e7a3a8130c5a

      SHA1

      c2beeff0f306cae03764747813ff92609eaad89f

      SHA256

      550d575d9bc7f8e3a22011d4239ed5af4523e78d5f2cc6744b00b61a26dc83eb

      SHA512

      ad9293ab04e80f50f12e16ccb0193d04b7a130d1fdade067c428f3132ca317c40480ebcb2829bfb9e3c81c6a5f1b8746902952a22c816983a7b657edbf78871f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      38322d6272d9f88caf5af2357657c13f

      SHA1

      06b739e141a63aae03cb4d067bf28c582574f643

      SHA256

      e333183a5b5ecfb568e8cd1563a772261c4a17e8d36edc1a3be17e794b8757fd

      SHA512

      6a972b255eef268ea55a2118c6f46653c90b20a8da867d124b1f86d962bec32ed67fe521fa59ce64d2cd2f22ce560c68723fe00d34a5087a42ad8d348ba175ac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9bd916d19593a745198a287bb4e074a0

      SHA1

      d42d1954211683a7f870a51a421e106fb410137d

      SHA256

      4e4f7c33edd5ecf046167a7b55b5b319d8f8f4e40cf26f772a0d9a16208e78ac

      SHA512

      fa8a3d12fc181661c9f9821ba4a2532130677d376e7186e1c0729639eae7e3d49c640daa5f8b982a492459f86ff3c199de9470a7c6f8488ae75cc60b44905b26

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b1e89184edca207814d1344e8f52819c

      SHA1

      7ddb5786db8661f7afe98db08c3293169da68686

      SHA256

      14a8f40dca5fbc6ac3917c1d95e7da56f7c4f269341321106b760a11c0b4b107

      SHA512

      21319db1f0250ab3f7a0628259308ff182e9f27a5f73c10707134e568201d3a6999cc91ae367320c5f74d3ffd46388ca943407b845c94451db17d19a6066f5eb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      96c2fa3ac84f9dab192aeb1c636d59f1

      SHA1

      cec36a8b4620ba8f000f51130cbc4454cc3934bb

      SHA256

      4a314f319b9cc1f07feff2e0bfc8acead882a277ac76fa3266fbabd052e4f407

      SHA512

      36de429cdc34e904afbc4d67b2cd546ead4086de46948217c8902f238b8c96c63c543ee2cf977d68f5ec3ae34c16fbdb0f65a3a55952079685a690bb7576e84e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a2b92fc88e6f0986f55babbd05a48f37

      SHA1

      b50b116650dbf54a77bf6213eba8db271cbf8523

      SHA256

      9b7e63cd47f526b8e2c09e846483e21a86dbd2c6f6f39ac8339ce5204de66153

      SHA512

      a6d42a2985419a86ad69390beaed20db83fa5b60c618ad801fec9ac95774ffa8d40f5c9841fe44cb817e3476439e2277a50d913ac62345b7ccc4ef2168ac18f1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f462bf3d8335ef78fbfd8d818e6b70dd

      SHA1

      dd6f2acede67feb294e492f0036ac57081ef3bd6

      SHA256

      f3c27d6d2a000286082b8895dad8974fd4094b33d50f1dd934310cb7255d7c70

      SHA512

      77cff224056ccf005ae37c0bf681a53d90d144eb2108067187a28dd718c62b194b685dd405ae62432fdbc7b721a1500af276dca15279bdf6a5e7dca266b18e03

    • C:\Users\Admin\AppData\Local\Temp\CabED2.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarFC2.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • memory/1272-491-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1272-493-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1272-489-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2148-483-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2148-482-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB