Analysis

  • max time kernel
    117s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-05-2024 09:30

General

  • Target

    83bc9cd75d67b37bd23f5c57c14f8198_JaffaCakes118.html

  • Size

    175KB

  • MD5

    83bc9cd75d67b37bd23f5c57c14f8198

  • SHA1

    2319cf2b6e2fb30f72c9f04c51fc6eeda849301f

  • SHA256

    e5220a74585c601aaf29a265e7360ce711bd0c9e61cc74c1467cf59dde6e7394

  • SHA512

    8edd23df2795d7f36150113cba1b6b4ad4b3fc575582570ceba6386c7082f0f37f6c8a7838adae75eeadd0e7ca50dbce14bd457c222c6175eba982aa696c998f

  • SSDEEP

    3072:Sr2yfkMY+BES09JXAnyrZalI+Y5N86QwUdedbFilfO5YFiM:SrzsMYod+X3oI+Yn86/U9jFiM

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\83bc9cd75d67b37bd23f5c57c14f8198_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1664 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2788
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:3064
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2520
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2360
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1664 CREDAT:668675 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2056

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bab4ad560899709533a0addcde1b6094

      SHA1

      84a7cf4d32356390167aafd923a4bb1c324c8f26

      SHA256

      461d2f6a5b66e07759326b30d0aaa6c0e65e928f5c40c42814c0c6ee1e27daf5

      SHA512

      5b3c1ba9aa50030e702bafa08e6affd9feb191ab94302e9724ce2deaeb6a6421a2c73749b0ff8c37ab1739a02f7806341952b443cef6f3af459228880bd20b2d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      80a42f4a75808bce3edbbcddfc861bd2

      SHA1

      5b4a18081f240a144050ab6c8b3c73d2bd767242

      SHA256

      b0e743f91656b9fd69881b5e044ae7fe725790f2d344c46667ab551f67ed67a5

      SHA512

      a7971f73c7b869a5e94aeea17cac6b10ae75a5f8ae727bc9e6a5c4481006fc7d0203454ea132c7a4c51afea23add244da2bf038592e093c73160a410f36b55bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d45b66bd7817a15865d14142bbe4297a

      SHA1

      20b79efc0ea49d1dce68cdb0dc7f0c84b7c5a4e2

      SHA256

      876e8d189c62885fc45ec07bef895cef8a196e61142151d26b868af8068ae851

      SHA512

      3259eac6694e16e72c73b1ceb892da4c07395529af36d2ae5f0444bbd743c1cbf28fc23112fdcf7506e8862fb559e4fdc5ff9ae6bd569fc472abc80b823b41cb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      de09cfa083cc4f7a6210d2d74d199fae

      SHA1

      c61693e70493812e5327898d21726ec778b94f82

      SHA256

      56ce70ba20576a13cca06f51fac98a7ad2b365b6a79bf11f85ce37ced78aee05

      SHA512

      bec9a65bacaec48ee93527edc33b08f6b66b1b4daf6f51f8559de8c14d7b9ff41775bbccfb8cdff96af715106427a34665d371fc27cfe833fcaa398041a0bd7c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1db9d01d02c64eb174fa978fd046757b

      SHA1

      e1679659aaba52215580ed2198c62ce684c3067f

      SHA256

      4b52922d13cbb7c61e8ebe849e6fd081a8a314f317f555e1b5a95c971a329e60

      SHA512

      c3b8e096ef83aaff74051ba943125372da3d737e8acfde1afd9e9d27e8755fe6fc82c8c756b2d4764d1f2d9f7639ca7b134eb90ace396d149a3203240d8a842b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5c782d6f52237846cd02dd2c01f715ea

      SHA1

      4e052e1a2d2da7f779e3a5575dc5853809550a01

      SHA256

      d671d0d93a8cc0b4c0098edb24e6758c39c249dd1358baa05b47f8481d90a550

      SHA512

      5f46d9e4b58b122a3c84714740880403b6947efcf2fd8b6602c65d481ec35a28723aebb26e48a5bfe82227296821e86198064fe54076916bd9e43bf17502a1eb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e8d968cd8008dd1b53d2690b79b624a6

      SHA1

      e2b6b207305dcfeed1b020f864f8a83a676cbbc4

      SHA256

      4c110517d3b5006cd2742c58cd5a8760cc051059ad367289896a4095d24df3f2

      SHA512

      9a78f06f2cd329e6930ee2fc52e36e3ca742c4644dfb59e4e2a7227af69f6d34fb998ad668592b7c7493256a5c0e80428dbd3753743237bbac9ce2ec54719f9b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5d713a8fadbdea33e76f997dfb340200

      SHA1

      6c1de076a2cef403f3b9e3096e3f357b8625e066

      SHA256

      cc62172a094ba94b4e955c002865b18e4a323eda11546fdfc67c60c66d677c98

      SHA512

      5d3d2fe79b765b90d87605fa9fd4685d819ff94f3ca14e30d0a93e4a4d85859736e7a5bbbf8c006491d32f0e2a63533128c626cd83d96fdfd0774a1641982073

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      809472dd0b8b64f64d08fca3805d8bc3

      SHA1

      bebd248886e9047d6fd3e7d8883f8a65fbb0d15a

      SHA256

      91fbd205395637bacedac7c74624bb4756478771fb02796b9b234c76515ed060

      SHA512

      7f3848e0bd83a96996baf2d9ae784abca417e00ed54519dba42589c5b408b7b07f18c3e4ec6038b799e21b0972af48a05a3c21a373270ac6ec2b24a81f65d808

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      51c16811eac66a266340a0acd4ab7821

      SHA1

      a6d42e2a0236b30e62f3e0e1005045b73cf26473

      SHA256

      552daacc695097d74c726a235e43e9841b2fcb45a60e3712648759e1baaffff6

      SHA512

      0f236a2ce4a8f5934a44cd32a53968b49d1c7674fa309400ebc03f86d2868e5e68fe1eb56428b68bc41a98a3ac18a00b918ea18820f7cc93a83ab3c705c51df2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2328c10f62e0a57153abeab1907c3275

      SHA1

      9ffab7b80d3dbd9217a6727eacc64cae52ba30d2

      SHA256

      cc7cda686430f9e877473239e8922b1f891058de18d184a36e448b44f6f17267

      SHA512

      e133334452161cfd6c2859b6d972b82a4cb4db89762532cdaa8e51d1de6be0e50858776d356d892d2c096316a1e7ff7ed4cad7af0f36a75c34cc76a4f81339a6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7e11a554bcaaab70427b283f91411695

      SHA1

      8e33a1e83434713410dd8d29e0ea1f1d39ec62c4

      SHA256

      fe5565220b92da9abb2d3f05d3abf1b322dba41022f6a9f138668887eddb5938

      SHA512

      cc8dfad69f4447ee9f8e8b57771e5a567a1e472dddc2bef7df9b40b890c0e9e6f43502ea6b8d7abc2547da0b3bdcbe5b318f370012e1b206db9a64e0e38cfafd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      487a1cffcab3d05a2aa5128220083987

      SHA1

      4b5506395e638bd1ab106c70e4b26e11264f9107

      SHA256

      a1c026c94255f2b45f1d207b54da52d858addb48067eaa68d0b378d88a8c8b04

      SHA512

      c8ef08815c55f600a635a94fb9211f9e85a8b6248ba01c1628b5f13b99813912b6779757239c465fb26b02e2f38e09cbab7f9b6bc19c9eac542c23bbcbcf7bd8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      912f967b9575e3595c95e2a686d8e3f7

      SHA1

      588d51cacf464199f2c18a5c1c1917375fbad9b8

      SHA256

      1448e013b32dad4b968f35c00da48ed0667b3eb0b729e738203c4c50952990c8

      SHA512

      a53f87d2a3aa91dfa32c107724dc8cfb5104f189854dd3e7c20c5a5394633278b7e8c4ae3f891215448c287380f8bd40ae781775fd297cb7fe5f3f3d1283d0f9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8485499e3c7ae58024067278c6053019

      SHA1

      2bf0857fd048f118d2ff36575e4636d217b50804

      SHA256

      3c0a8646e0ba5a137a7939a90a63481cb7c135641d3e175e827045e56be46e4a

      SHA512

      3e9290fde86d3662303f66f0eac265ac0e17752339f683399b8c7402d14bfa7a57a004aa1ac9519a417ccf69bce84888f3fb0639c83a1a2943c52372b18141b1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d55f00931eb8d69fcfe1a51519281937

      SHA1

      7068764935876c2ef44834e08746b6a4a1d4bb18

      SHA256

      1b2403f1c89ced9225739309800c86529e591eaa0e1e7cd539986a0bb4e55e80

      SHA512

      ca703da3e656a6f50e902179191fcbdcf39a03e005dc9639fb84817d6ec51f3da6cafbcd113b769b5ea3ab311b5743fca398a3de6aac30ca16e869597ebb55a7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e48e82faf4571356414f547f7791b2cc

      SHA1

      e878dfc95c820127af0e29aba6117af1345de1a2

      SHA256

      d914c185605515aad9a700c221c9d00b0ce3c091dcf3c41794db67966b67f331

      SHA512

      1582a386e5fde95fc1a12c5e9390231a38b7e342018062de4c821c142b70038936bf76e6074fe869c416346bfe208a8799d936c86c90e78385ddc9e9f6d336b9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7237b9fab706d4e2fe5f842046125bb0

      SHA1

      e90cd41e9a57f5bdb5d3936c76fc10eab0a800a0

      SHA256

      c8e65dd6e253cfab22576c614726395f48a8111f17b9502db41c9690600797d2

      SHA512

      36d75a799176a3bc383c1a48bed8a3e9b593cf8e93a14501e5e3e92db4b9c2cedf2de4940509cb5d79d11d50c292cb0df0835f46a2c38ff8585f3998491d66fc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a48010cb4b9a0e95c4b710676ab99a91

      SHA1

      ceac505bce061d21b02b05f10e82dc138f8cc873

      SHA256

      8c9db83a2e9a7a2b54e11d301ce86be5ce6f959a24844f70364a291582d5f990

      SHA512

      e1d50376b740988bde90e70aaf29b563e726b89e76c32cc7a0b44f563dd15a2a058434e72386b587c87dde008281e5fd5fbb5f21ff070fde830225a2290cac08

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d06f4a6fa4e8c772741fa0f49aa8bea0

      SHA1

      f1237c7a364d2a89418a15e232a3dabc15b72354

      SHA256

      58983e0e900cb1fc668fe3d4be0400aa49a20cb75764779a125b9de98dceb75b

      SHA512

      616e23f254308d7e77f904be85ddae1072b63199a83e3a982c44a34ce090e61e47c71aff0c18d3d0343a8c7b7ac8d12dbd5ef383aee06cf10d247e1d3f954aab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5dd4ea3e57ab604e1011b5862efc6be7

      SHA1

      89c092347db28e01a60f904cfeae98350c0ba279

      SHA256

      b6b0e00e8bdda997f9384248943de533e2b57d841370ddfddd09fe9a4af28cca

      SHA512

      dbf18ac58ad7effed11e5cfa23d0ca4b543aee97001f468333b3db501a224832c56e4b1e9c9186219aca881e7f3de75163bb2e5a045fcb937ce46d52b139e532

    • C:\Users\Admin\AppData\Local\Temp\CabA863.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarA9B1.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      83KB

      MD5

      c5c99988728c550282ae76270b649ea1

      SHA1

      113e8ff0910f393a41d5e63d43ec3653984c63d6

      SHA256

      d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

      SHA512

      66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

    • memory/2520-16-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB

    • memory/2520-20-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB

    • memory/2520-18-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/3064-495-0x0000000000250000-0x0000000000285000-memory.dmp

      Filesize

      212KB

    • memory/3064-8-0x0000000000240000-0x000000000024F000-memory.dmp

      Filesize

      60KB

    • memory/3064-6-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB

    • memory/3064-9-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB