Analysis

  • max time kernel
    137s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    30-05-2024 08:39

General

  • Target

    8399c8398ee2a06f7a5cd9d0ad5330c5_JaffaCakes118.html

  • Size

    115KB

  • MD5

    8399c8398ee2a06f7a5cd9d0ad5330c5

  • SHA1

    2108204d5cefb723a1c6f0feeac18e03a126bbbc

  • SHA256

    e277f8f56750c25c118c3a2f8f7d795c59ee1194f79ebb1bc101b0dc06ced40d

  • SHA512

    3a325eb9c0650b49f10df769a0366f0328eba563c372179acc6e957b494337ba02f4613ec242645b9b937db23a1dc758fab5b5088535d490023494aee258a467

  • SSDEEP

    1536:SiPyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsn:S6yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\8399c8398ee2a06f7a5cd9d0ad5330c5_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2916
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2916 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3016
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1560
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2656
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2724
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2916 CREDAT:406540 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1276

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6c03cdaa57075ecff9c7f1a4bbf753bc

      SHA1

      c56fbbfec3fd79ac0a9377a024e9fb777ea119c3

      SHA256

      8fd7cf74933d7f05c37952da61371eddfbe0f40335fdf7f03fa53caec9042738

      SHA512

      f60ea9e4d29814f0a0c9c9dcadccb54b9caa92008be31ea09f1b909c6da3a20dcf1ffc8c81f4d78d29ddc093408b3dfa41a10d3b52fa9640258bc104e31cfe54

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fbabb21b63adee76d8d45264fdda15e6

      SHA1

      77ba4597688bab96376a2a7fa4be706ad717b323

      SHA256

      dfaaa252c25f195dea1bcc6921a06d13deab21efe1cf5ca11c0ee5ce358b947d

      SHA512

      cb15871acc012b869cb94d82452c86fb33a77029428dbc39e14b4e177abcc2d999977792b0b1a0a2e5155a9a0c1ed76e86c2e646827c88fcdb4a362c3f08065f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3e65bde6d095c9149b2680426542435c

      SHA1

      b604f477c07cfdc971160d1c0cc42fba57e489d1

      SHA256

      c613827e19c287fe373ffe7915ef22195cb86653339d8ebce239a27296619b0b

      SHA512

      9fb1583a123b57d2d5557fe7295a0d03d8e574e61936ed2ea91bcb99a93a1ef2eccf5679d769eefe42dd433e2c4bc9975f8a7113abc6fb1675dd4568078413dd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5f94ea1c9ac18dd3a94545b9b2091261

      SHA1

      5d7f72fd443136077885e0a53c69c9d935f4931f

      SHA256

      b96df69f748b06ba4bd0fa87f0aea7211ba0759f699393a2f37c1a68c881a88b

      SHA512

      a49045fe73a87c6d69fad9b079c31c950b7a2adcf48f8e2c4ea569abf49d02b0a8d6d52310550048f0f71298703853e8ab8be3f94a05c2fc3962817124504096

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f90a8896e57dbbf7a2885677606ed510

      SHA1

      c0b97639b49918a75a3c9c2957e2e38f5e2a0e0b

      SHA256

      11107ff839702373e620f968c34bb6825da5066d48a39e18b2d5bb664b77ca2d

      SHA512

      f67ff21f171fdad961087b7858d0bad24c68b2d49b61ddb92260c87f108a58a68d57eb71e69885d3f31f17ca68b8a7667e3c2d7e190c856a562e4da3e21b1dc1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b32d52d3d000182c1e50bd4dfd52cb79

      SHA1

      923b5a03a62b2bce4b11e90c06f68bd71927595b

      SHA256

      1d5730f82db4f08312480cdbb5d4d26dc8118ba2f2765c22b7d4e2e182f3bd8a

      SHA512

      04ff47ae292e3960d34bc78be8711f94758acd4bedc0123a5325ff8e41c2d503a3f6b02cd06384e761a1409cc852750047af3f4482fc0fc658cf9abb0f4fb31b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4f67c57fd5d48aa7d07b2618d8280e6f

      SHA1

      80bd9427a2b9d1ad97ded7fca3b523b5f9019fc8

      SHA256

      3391c00e6d530af6ab36136984e50946515b5fb77a6d81fee1e6a1f2578f7654

      SHA512

      a8552aacd3a8b10699419879979913361819caafebae6e9cfe2f1b4ba53efccbec9a3c05c5f18803131b0b4bba5bfb3e2d67156d136f7fe86ef03f216ee1c2d1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3b599af178dd3cf469d08fc1367b9fd2

      SHA1

      2b69127620807467313c63ee15b9caaaede96b1b

      SHA256

      895be85dafb20a1937b102316f841be26e88e7d30dedd8a258115442ec64eadc

      SHA512

      75d1c1b7aa53adb438929acc52e2c604213078ae3ef76036c0512b800394bc743974814b53a3eea5b638efb718550c29d22dc91d57cd0d94b90b8c07d0f3185d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2947618c23abb2bbeb725872180bd590

      SHA1

      df95e4b1616bd276e55abe9cfde27b27a6c28fd4

      SHA256

      7dc963dccc4d11763ade06e4200c6bad7942b2baba42385636b958a9df6ec112

      SHA512

      9269939102a1608e078d2d25aa87b58dd682e483defdcaa6c3855bded7975fb3db152f0b601d5282f1dfb4c05f81cbd41e2c9fa04b741c02cbf3ce272047a4a5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      25c6585bbd7518e7ffb1eadcab5c64f1

      SHA1

      99a8a3905ca54fb247dd8d18e3fe4bef85393b28

      SHA256

      48fde7162f14fe7e23c7dd60a01830f61bf11e73bb5165e628eba67c5a6ca494

      SHA512

      08bf0cf7a87abb874ca71835f071f5db8b08c5af1f34bda8cbe9e991a1d7fc82ddc7bb815b8bc5cbb83c00b84b3acf9c3dcf99a384b9d3c595cf319c32baf7d4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a888cc797b143b453bd630cf3b9c10a6

      SHA1

      21acb6fa889b9707300268a1e2fbd500ec5ef7b7

      SHA256

      ac1b12dfd77565fa8dee0ceee0a0fdbbc0c1b739e91584e435e716d928722891

      SHA512

      8a9c0871a9f4d0e8fd093b9be0c70f815f2c2e79e387e2422a409c79a009ccbfb3da2da35f186d7bb11707c404e21dba25d57bfe0285b1ba8653e0f9616cfdea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      04c4ab6ba287e1317ae1cc2256ccb28d

      SHA1

      c48a48ec4b4e7dc7b51134ca562c97138c653579

      SHA256

      7caee1ae70086664fa63bd5d0e5bad457fb62165437b8d1ca12c45615b714e2b

      SHA512

      96c23f95949c841dcab8ef75e1bee518a7b48fda1ae7271e94b995c0ef3be3b0e193522dc782e8b6a40a2cd73a771269b672acf25b502f4276d772f98e2ec198

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      08183af04a0958d8704ab8541df5ae31

      SHA1

      5c6bc6e7604039eb4204db7a80cbc259ddc44cb0

      SHA256

      79e1adb8f7c4bf08aed30d2746bfe169a9d74d301f77ab0305758ff6ec034fed

      SHA512

      f475eeaa78405a8f9000b1be065f55953907ec91c45cfb56e3ca33a2adaa614427814c9aa47e1fe8c17daf85298b0afff2ee2b6fa17b9d1cbaeb8c8db1d1ad61

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      be830507c4c7dcc50a0016f59cca52ca

      SHA1

      281d65d1fda3771b412f46e79165b39459caf703

      SHA256

      79a55861a09386c3560207dda355a6c62802efcb932b576e46ec8f54c6054408

      SHA512

      a5f78721d5fcdd1f60f3b848583810780614d205d987c118e17e93ed3be02408e65e729645a00e31db81ab178f05908bcb521c36480a1fd74ccb679f93a2a0b6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a810883f7f5364f9cf59f39492fd5fc1

      SHA1

      671436a13a7d5dd30b29daaaa103706cfeccf46e

      SHA256

      719b615565df97b5a06e7a7793558503075408201177540e978dc16b4b18940e

      SHA512

      ce62f4a10efbf69860121b1d87cacd3199306499413350f6c062125756280629310ac70622b1f67cec94147735080ada5a5df1396b38a3eba9c27d9aebed0d79

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4d0777fd2bf5f2f0d29afef93fdfbe06

      SHA1

      ab207cc202aa235cd6f7cb82b660bba09a5e39aa

      SHA256

      c9ddab8c832fcaf38d71992415bfd4c9de5dd947d1850a60c3ebc23cf00414b3

      SHA512

      5130c6d0d88cd61684f39307aa441fe5278a9220f6624e06d6a6bb2df3fe1738baec90443078894d3622e09c9dbf527c8af9c56e6240a2728510476682f379e8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9fda9293f2afd1beb5f927d44f607c31

      SHA1

      03622cdcfb2e798e6e6aeb73c04d7a69a046902d

      SHA256

      5c723a6f0584c93e68ebd88cf6b5b3575275f9a5d6dde56dc2ed32613066616f

      SHA512

      216af661a9a3754e4bdf5b4c8127766a6278d449c76c8a7987876687ec3fcc84d97b85a942c15ac05a25d56fb6a61e6de6fbad27cf39493346d6dde0ef8ef58f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6789df4e376ee3de33026df7eab8585c

      SHA1

      b4eb3fc3a22c0c4a7e23d14790726a656fb11c5e

      SHA256

      d3557dfaabbdd7ea6401c7be6185042fc731130757bf8a2222c9339417fc163b

      SHA512

      683a58ec312a03af9120d1a6196f96ea7247c4c8c04691554c4f3be87df32e81a9ff1b9a163cb4438403a2060004f7289009a3b2b14fce4f41a0fb759a97afe0

    • C:\Users\Admin\AppData\Local\Temp\CabDA2A.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarDB1D.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1560-12-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1560-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1560-7-0x00000000003D0000-0x00000000003DF000-memory.dmp

      Filesize

      60KB

    • memory/2656-17-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2656-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB