Analysis

  • max time kernel
    130s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    30-05-2024 06:31

General

  • Target

    8349a0a96382dc0ed8c416dddcc14ad0_JaffaCakes118.html

  • Size

    155KB

  • MD5

    8349a0a96382dc0ed8c416dddcc14ad0

  • SHA1

    405eabde2911a9585d1d8c82dca0e9c654fdec2b

  • SHA256

    c15998d175a0d87d446100ee43eecbdf2ce3ef82cc6fd755e7201386e7a975ef

  • SHA512

    b5d0bbeb4ba2b57fdb0e76a8d061033177b9fda47a50685cc8e4be4b72ddffd12f9387efb6bb8ceb4155ca147d497d9d01374592bc9689825303b387b285dc2b

  • SSDEEP

    1536:iEjqRTAJszCI1ZGxZ4uHXeUkJyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1Ul:iDIz3ePJyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\8349a0a96382dc0ed8c416dddcc14ad0_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2188 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2896
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1360
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:888
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1292
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2188 CREDAT:209939 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3060

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0ac8fae9be0b661807faaa48c5464178

      SHA1

      155cd0d5b1f6a145cfa64f2e7b50f5fbd7c65d54

      SHA256

      b0892cec73ba3f6df1d8b908b19a139ec44402eb2b88b720bdcb0caa6275736f

      SHA512

      46eca4292a94aacc185ef41c0f89ca890181e7f7715d01a52325c719e229112e9d35da0aef30487eae1242233adeeb00f36647af072bb194e3989e04e4500d51

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f3a24d01229beb17ed69aed605832336

      SHA1

      38a6412bb835892501bd986dce2e81f7d13a878f

      SHA256

      05aea1ebfcfac4f57af234481737f21f266d7948c9b3b37ca95e42a1e232b4bf

      SHA512

      5f56cdd31bde967c2eaad855bc6fa3465262b4e9d16b7996af0c53991a23d2854425bed330ee151befc549b99578e6cc1f156c853957c50350933e040d289795

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      886fb565c500a866c93f0f4d6170a334

      SHA1

      071658a0f8dbcbc21ea4d756593498e10e591525

      SHA256

      3833ce1aab5bdddc60332b6add102c044e2230d13164536f391e241b392ebff8

      SHA512

      52ce76690d6239275de1f445609866ce8ff4e1e84eaba1fa180d3c73032696369a9fa926b0cbbfc518320335c0296696153d152f9b47269501096866af67be16

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ba0543fce2a72e3959d2cf6f69d5d977

      SHA1

      69ffefa2aa42a00e70966cc0eba7a964ae19da07

      SHA256

      a8a92037d52195779cdca063ffb80d622569b9e17c30048f080daaefd26f3b1a

      SHA512

      16de271fa3fa7172e712aac81e47c59bd9493f852a750d5d662a634f816d09043c78a49f9420ed36674b330e44962534c29dbf024ffd3c2c31e9e97c04bd8dcb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bf435cfa84e859b6168a5198a92df933

      SHA1

      11f2ad5e36309592a87289543f333a63171b7fc0

      SHA256

      f977dfd735a91dcedf9837cc3046dabd128583588f436ebda3d4de9d7bb49f98

      SHA512

      dcc5d4224719e460dca8fce18c8fcc0bbdf1e5cd39d7e09ba1f3f4488411a3536803068796426ba0065885777264d409ce7918a029e8a4491eae3b0225feca57

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      76922968ba77d07dd7e7c5b979f2bdd2

      SHA1

      77cbc428ffab5228e53d8dfc8883f2b9339f16e9

      SHA256

      f856e657c424d8b5d81f204fe37c845d661a43da1de5f704e81e57c89f8ed2db

      SHA512

      de90ce1a861fae0bfaf9bfa8d38b1782cca0a800a44634ac3784f9208ff7eb11a452dea6410ed1342e7e798606d780be85eaeab90466997fc6a7aa348485f814

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a85104fa4d210625bdcbd41da1ce6d7b

      SHA1

      7e96d738b870bdf84247d48c177df949a20c2015

      SHA256

      f7f0880fd8371a71329f22c85b8ca455b1ae0818d8106b8633a40c5b6aebabc6

      SHA512

      49836503fe2ce4dfc14155d76371264a4cee86ac8382956063086d5000e8d58da921aa4f9b32b3fe8b54b9e5ae71d3e4c48395fe6a39537f44621936186c910c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ea5c0c512e2e9dc841eb268381cb2dfc

      SHA1

      cc824f3fd00b36651a4d06db403f8d058feedee8

      SHA256

      21528092aa6339e251c1abef95ac5e140061be22b7f831104ddffc3f24f27173

      SHA512

      cb0effa3063098639d5866e71e34223c358cd78005d576a926694051e9895e87d458d66d49be80a83eebd9e884adafbf689cf3e8bedbd5d0839db9e6005237b4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ec758fc38a31fd4429da8d2fcebafb1d

      SHA1

      f6282e2061dca6bc1fdb8bf642794ba2cb11f773

      SHA256

      42d5b4771beaf56f787961aa3425ccbca4e25f773733bd19da17675a1f7ed37a

      SHA512

      e8eb4e28817d98b2b50caef8289f8bdda0b8765f8ce919d405599f6f65bcfe74d850ba11889120a278692e2f31540603a35e3c46fb02f6b806cd95dbed081cb3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      539496c96696278c8eb1c7b3c428058b

      SHA1

      ceac6b4973b745cfdba69f8574dcc9863b0d1ca5

      SHA256

      4e27877c45747ce49c493d4b9af459cfda7ac49989fdcac445c031990a7f993d

      SHA512

      db1254aa25a0a13c00123338472c17387d0a1180d3b51f5cd469478e60f1bc56632f6e4938b93e0d12f269497f82e3484332100f12861b8b208938afd5d25e3d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      27eef3a9f256b2c6422d532c43076fad

      SHA1

      16200acac439c710d2961d458d345c4fe15bbd89

      SHA256

      eb354ab7086ef945460ec74483987be24921f6e4e0866ae57165f91736362bd1

      SHA512

      ed7455f92a361178e339048f2fa2724951665980637687ddf7e0e3901b08f908fa0c7da82701358c70f00da1fdff176347e1373fea412c3c6cad05764091d815

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5e913facc33246d74acba6d091c10a21

      SHA1

      a6decb8dbdf7c84a35ea2e0b9e0b305a4be6d872

      SHA256

      ac887ec94fd77ed06b8f71a6f358047a4331026eb63c76736e398575d742c496

      SHA512

      84e7feba371fb4ab7a3f3c27e963614746f0bff79e628a82a0211f08a7f0ba4f18f2c14cb4a96111da13bdc19a54cc52e2ed5a982a191459aea00c81af9f1915

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      346a796f615d3ddc4062452eccfc09f1

      SHA1

      1fc8b4caf6b94ee5331cf5bde2d0d82de8370bbb

      SHA256

      c24deb8a7a52d9cd9c47631fa96bd71e7091d1b5d443cd6b92acbaec80c12c55

      SHA512

      561512b77e3820c6493f6bfce7e52fe592f5a84b7538d3b4712b86b4279f214fc23cb2311ce5c829beecaafb04507653a4d8ce5ba582dffd32f5fef47f83fd58

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fa1a4f4595c711f1bf31c7ea3242cd45

      SHA1

      6a074ac74aceae91d771c7bfac2cda471474c0be

      SHA256

      b918d3495f3c6c4c8ebbfaa41b645f9e4d394a84a52e52e1806b42b58029303e

      SHA512

      e36e5ddd6712f0eb18e25d1a49593dac63e67e9dbd7c5dca573355423f84d3d1c861a4dd0d02d43f3ce7965b2d20b77d1ff76b6bcfddad958550092ae8c9586e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      862d70cc61238e9c3b501e781906053a

      SHA1

      62ab2a68f767d88785c5727e67d0e09a86c950cb

      SHA256

      a8d067ac5771defad51bd175461f0430a07d3c6a0af14a129bd961cc19ae27b1

      SHA512

      1b69921c3b33117cafb87c492580195a98958e39fc150fa18b44b9984f7ff502704415e1755b0aac79f7e44ef7fbe031a93c6e82c68d9f61f35f9a1fa838fec4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4df6a76ba2853cd108cc23e59509d26a

      SHA1

      bc0baf64357ad5d00586fac1ecedda4d008f5d64

      SHA256

      4c2ea75d1f7e465d10371d0b6a45531a03d08a042017290e7731d984066c19b8

      SHA512

      6115f052672c4fd33652c424e667ad4e3fe3ef1b99ba5046986a86a3899185cc015ddbb52a3de814426bd2cbf96da1aee6d657aee7ed629010d594e16d10b293

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ec86fa718bc6ff81468a0107c5ac2205

      SHA1

      ed42689416a492c131c7cd5ba527a2bc19c23b47

      SHA256

      f7460937ec66ee61e3a8db6bbc602df710446c2057be6b28031ce3f5380eebcb

      SHA512

      7521825af111744007f334ea29827d0b3637882add1dcb2d3ce2011acfdd8d35c1a6f7ece5b71293716feb78391ef0a41acd819ded7a42d8ba552f21f12d12d8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1986449e74fc3c63a152343b60d04f24

      SHA1

      2b9606a0fdf44ba9d75ac807629c3c93d27cd1c3

      SHA256

      84037fd0eff2de8233c6b3fdfd820198e6837b4e8c76b15387bb57391d610b14

      SHA512

      6d7cc4a471d055b78a7548c5951437f524153e27d5f1e1570bbdfee8595481bf8281d5998780a793e654a62494962afd737f69c56fd97060938f31bde9badd64

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b5340f0a6b71ef7f308b8ad5ecc4c06b

      SHA1

      30f00ecbecb39e4ea9e2ad07aff4c10aa701dd94

      SHA256

      36903074a72f208a3ae3ae1a57cc03c6cef79dc5ed3fd824fe6967608cf7aab5

      SHA512

      c54a16ee3366e51a708d0fad778d0b43df366d9ad5efe5a0d700efd185f69412c8243f271dcfcdbf94293138dbd70ff2b49aac8aafc355d0d856329fd8651bf9

    • C:\Users\Admin\AppData\Local\Temp\Cab1872.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar18E7.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/888-494-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/888-492-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1360-486-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1360-480-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1360-483-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1360-487-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB