Analysis

  • max time kernel
    136s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    30-05-2024 01:07

General

  • Target

    8298f195aa77b082033ecd5bf0128fa4_JaffaCakes118.html

  • Size

    125KB

  • MD5

    8298f195aa77b082033ecd5bf0128fa4

  • SHA1

    3b83d883605795fe4b76e03d7f16567e47408d10

  • SHA256

    23485932d015700264a682075e6d1e96fdd3ac8d6f40b2450505c121f2c117d8

  • SHA512

    f147bdefdb04407f8c0f8cf7c15d8d5017c93413ee0c9fecad1263ea959d74c3554fcbc83539984852b50bb15523d11091ec4b3089fda38e9262dd74112b75cf

  • SSDEEP

    1536:SdCH7B4lVEyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTs:S2yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\8298f195aa77b082033ecd5bf0128fa4_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1712 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2604
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2940
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1028
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:700
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1712 CREDAT:275469 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2460

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1c668068db43bf3d845e508c60d00bf0

      SHA1

      d1b65090188f3ce4711e201664cd226bd9dcff97

      SHA256

      8b09c6ae34a5e0c2d8f48a7ef68f7b57b2862de56379cb52b026bdb610968030

      SHA512

      e5ada349750dd3112b148a62253ad2d06bc328ef73ec9537e2b2f5782b7c6f97843051a6141a765064c41983083fb07cb55cf0b0421ab1f66de951e68fdc5814

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bf83c7b0f369734a14a3d372e7d22119

      SHA1

      62bf286a90c25414308834991712b626df81ea80

      SHA256

      a830f6871e3ad3019a760f3922b2e284c67c09ec2c17b5898cc57cc9eefe6120

      SHA512

      210dbb7ab06a206e80e3f9b2938649621b696386add36194c39953dad9627e1378f986855367387ae8b1ed7741d3f9699b5f51045228199daa256b9d9f64b104

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e0882da8582684656e06e166b170a43a

      SHA1

      cf8687d4c8617f3f9727e76795c431c2dafa8cc5

      SHA256

      1d0aa4412711a78fa746d93852a7336c4202ed6719d2cfda73e5cd4294c82f15

      SHA512

      16b9ab03bf769ea70e26a2785861e1cc047d9eb7770c5623b243b1825315a953ecc15df858fbeda995fc134a40c497f21827eb3597d0c8f635c3eae34181ef95

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8932e0bc218ae25821be679c26120b18

      SHA1

      d2abb0a00877b738a457fcdf7e36f3b27e19a2ac

      SHA256

      90e0244feb5c5111c62859d5fc68361cb4896236608cd5a3ae62ef39698d493d

      SHA512

      cfea029f73cb7ffc1d7a005cfd13e1b13be03d5dd8d5c64e820733490dd0806e8cc6b6b3ba9dfafe0ebff1b29feb191d14683e52348db1e92c772e2ba11b613a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3a37b2a7a8f756ca121ade002abac48e

      SHA1

      ecc3b764332508b44359d9910bac568978bcb45e

      SHA256

      32578d583107d7e7de4d72e22a862cfb86028beffd5233602259feb7927a745c

      SHA512

      d5e8ee96319b07017c86ce756d8a79444ad1906f1337441ade9e90187edf47aa4d82d4b61164e7336367e0df9bbae6687380a9082211370a5d41da4bc3ff1d98

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      13b2d81ca515da54bb3be16ccb990965

      SHA1

      d6302850001e5b375eeafd006afe170a2272bf3d

      SHA256

      0171551e465b21372d18f237176151c13e13e7c027f811659cc20bfb67b968df

      SHA512

      c047265bf549c03d1794d326510ba5c1a5fa1124b0902e094aa6e4e4bac0bdc4cdafa4416472aec928ab6a7bb6e93f84a72d9d1275553d28a7002c1256cb4952

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aaec911ea8614aff2dd78c06d83d7e24

      SHA1

      028124c417f266a42ce052409aaf1435cfd01931

      SHA256

      8cb1309fbcc9e36e219c0d0a2a963cf2f11beedb0a87f3257804ef5f03f4490f

      SHA512

      dc74a1c691ba218a32f3f3d56f5701e9b335b12289b110d4747066798c73de19e35c907ba14dd506369008c4c6cb6cc9e29a8ef1528b65e0dc7ad78f7b1eefc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d727dc8a5cc40e79619d3284e900361f

      SHA1

      9163b93bb483444a6d2a82999a6697fe5af86246

      SHA256

      ad0a8d817012a4d105ee3aed1ebe0d38d2d26c3e773feb93b233c636d4d046a0

      SHA512

      b5b52e5f3c554c90c50e1a250d1ddac9855c13c3663d16543cfc459c4f925878783f372f12a1296af9e439d3178d99a2cbfde8517fbf997a085067a2995a5f85

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      95e0a564f5e7a1f1f8a99901b1320026

      SHA1

      26214d0fda26ac1ef759a065b1432cdebbe37f68

      SHA256

      cc64df71e6b78257474d47ac5c3e790cae3941d075be59320381dc6ac9b9b7b3

      SHA512

      e89c8b6315d22c9953bf7846e9c5838b1994f2e9912a34865e715c2e841628602faa945784a6b6b3ca5b1ad93272cb289ef85da6ae9e5b240dea241accea2d5c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d868b14c9365d7ab386da446e161ebac

      SHA1

      7f9886f7f279d86557e9e0a2f6c4d9e8d61d5357

      SHA256

      7a242625ef19b30526f1b4839f84bbb808e8ad44c1cfee1770fd87a961b7df3c

      SHA512

      a1133b0e7c20252f8cb95e18131a5f7e9b28211d95f0fa5a18385c6ff1f300bed39b97d68758d3db58957e8c521e9f449d810904f5bb787d1ae766f375802b29

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9c431eb57360b05e9bb862ac475fcbd7

      SHA1

      e490c4c1631474980b9df89e83f5ed1b972f6130

      SHA256

      7764caac4aa4512f4dfc951cb67d84a6366944aa9c0f395ff926b6cc94b2ced8

      SHA512

      3e6b45f7f1ca8a680518677cca256021094321bbd1c9ac6db0faefc87088e4d7b96e7c0f51080002c340bee089bcf256feb0bafe4b6a2b4bfc99928bff8bc855

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5560d84787a2c40833f83166e91b93ae

      SHA1

      488807b963dfea1f348e1f7a45a33c871dee8ac1

      SHA256

      8b265b9bcf5a760b1195206015973948570eef6b9b80b7c4bcefa15cf247c3e1

      SHA512

      a4de40abc61426e035ba9bc6af0e95905d70dd5256c222372e4fdf098e8244559bbc949f06a76a137b73f05b724a2ea23650a7b285cf72aff705c5539103eb99

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      94507e46cfdccb570185bccd348044e7

      SHA1

      3cd9024f6a286c16b1130220f691f8ca3fea8512

      SHA256

      06f9c4cab88a81bfc18c769eb67937404daedbd21dc09e2bd2687f1ff3fdf5ac

      SHA512

      2102d5881bcb6941da30c9581d90e897b94b3a4d6ede5bc06ab42777325ffac44002e04c055ecd96a841c0bae12cccf3f425fa3ee113c1ab0d09c8b3f54f5cc8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9cac803d39ddaa595f49216b4c224c43

      SHA1

      7ea0d17491200bbd5ba8b0c231aabcb1e008589a

      SHA256

      c0c757cd6ade46d18983e68bc68e3fb224d33bbb7ac203f67c7cfd7a01e8a047

      SHA512

      baa2c0e9a3dc4626717d756875ef7100d274dbed5fd81c0158c63c1e91ba5d5917174a8514fe5978b650cf7a716acac3f323157856286f94dfb53bb2ebb723b7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      724664e0a18b3134a5adef4140942094

      SHA1

      87e42ade9b9dca08114d0db50a6f8b5c7b16b85f

      SHA256

      3f111aeab049ed8c72f9890866c39032e014a46c0d3d62bf1336348f3e2bcf7d

      SHA512

      ceeff43958f08905c7cacf1368d19f6c9cf6834d3dc27572ac59d8d751cd0411fb5347b4effa1db0cb236434bf40e5f9026ba6b38d0e58cbc260dccff529bc6e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d681fe7594275417c97410a93884a2ae

      SHA1

      943800ce615fd7952763a13f3770e16f1e2d99b9

      SHA256

      3b31ace79bde92a6e60c48ba508e8ed9f620eec331da5d6d30172dcc80096675

      SHA512

      79923e8a0ab2b065d1dabcd28a6e7f0507ae302eb21c68db5120a8327cd84de4db454410d789e385257169a22ad3bb233bd82e0e9a061bca13a826f668e04f1a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      012d4b8292a59697ba926b989567b0a2

      SHA1

      c9e0a742585438c82f83a2540e5416a92acf4ab7

      SHA256

      ebb4dc2369fe26f5f90fc895bd52d99593f9862fed45b0d254288f7455085a6a

      SHA512

      551b9ac0780446388e0d6470769c618c853472efec4d19d867d83565318d07bf3da0650379ef50009dc436f905b05423a8b08532015321a6b3b4260917290359

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      16a2951436f5cf3c36285761ff726cd7

      SHA1

      645c03325ff17735a90ef8314040eb8885f77368

      SHA256

      89928f00cc70fafc31e6951c1e02dd44b273df0a56b4263e730bf4e8a6ca72a3

      SHA512

      81949eab20fd3b064961a241c119f21c938636befbcd12a43ec38fc03161429fb36177f03680d637eca0dcf943453e958f982a993f908c5791ef34a297de5049

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      35631eb94b9a78a6188fe24b4f588288

      SHA1

      51b850643d518d1fbfa6e49fd180dac6fbb617f4

      SHA256

      3cd4b35efb1a24efdb55b814fe817757fb8a61adf647a65f26624f205b46d837

      SHA512

      4f84d842737a925883c2128e89e77f6d0ecf810f73a2a5c67f6f68014e5f7bc559794a0a9120579a5ac33dab7e6c05f2f7851a879da24dfd1f469c04deb81af5

    • C:\Users\Admin\AppData\Local\Temp\Cab275E.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar27E4.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1028-492-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1028-493-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1028-495-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2940-487-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2940-481-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2940-483-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2940-480-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB