Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 07:27

General

  • Target

    8648b3b1cba18670e3c7d06c56fcbb12_JaffaCakes118.html

  • Size

    115KB

  • MD5

    8648b3b1cba18670e3c7d06c56fcbb12

  • SHA1

    14888e83497bb5a7fc0f958f5bd124fe70826a0e

  • SHA256

    56d7c190899efcdc68ccbf8b58b1339f56506f9f7c259cbed45e76fa6f5fd2cc

  • SHA512

    d2ba9c5c920b4786e5a57674112027e4886e6be5336f285be1823635db450c85a29952d565360851c9c8d32e9afd741d02405345b3a9fc2be036de956e690b7e

  • SSDEEP

    1536:SSryLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsn:SSryfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\8648b3b1cba18670e3c7d06c56fcbb12_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2168 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2080
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2648
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2680
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2868
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2168 CREDAT:472068 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2464

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d63b9acff6a9c331e513d4739cd1c048

      SHA1

      7ba405bfa4ce4b05600b88b9405b2651501c799b

      SHA256

      43b057caabb04383a268e98e60dc2e5f31f90531f4d15260c1fbec80ee3f7b46

      SHA512

      558df67dde897bfab4610c3a5a7b7722a72011fe725cf4ba0246cdd6d72b344e76a2b73c87212f2913b42de25b318d0fabb4d2cd8231a32ff1d7e6077dece1e4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bcc001a89a358d701a92c0b7f0a0e0d0

      SHA1

      cfb329c34bf5489aacb7640d50d1e95dc621e013

      SHA256

      ffbd7390465196d70391b3ad0b9771b1c4cb11b7888cb61863c0d903fa20f0a7

      SHA512

      fac7464e30e69b6329020e5fc3545924d359491e5807b92829949db72f4462c1a4e7613931714032318bfcf9d61d50cc6429ef41be61b781e1420194647ae282

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ca281060c70cc78f84f5cf60b51b06dd

      SHA1

      b72d297fb1a76148d34efc87065d69429cd56ce9

      SHA256

      64fe08d833e07b67808a421ac370e711deea11e2891713a4630fdcabf4ee1887

      SHA512

      565f35e63e26336a20d25bc5af7239e60f178cf7da0bfb639890d98164d05003f86ef5a23cd115781e04dbdc9705bd2befc5cdf632c26b8e3050fe1ecf2d62b2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c9fdd18a2706eff88d4998be9857278d

      SHA1

      bda2ece51f8b3d6469b52f976cafe6ed2a4bbfb5

      SHA256

      9253243e2f203f98ba1433ecc09f3e9c5315f0cd586135838c815db46fe58fa7

      SHA512

      5d28b60952a5c8a3edcb532363f6c34d8dfb8d6afcb416b4a9de4a1c8d7ab40ce6f0d54b559c68707b97222b696ab15cff76d0d82e7fe357948bfc9e4a0abb00

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d1d112e7fbdec4ae793c2141bb336624

      SHA1

      47d845f568f59764cf7c89b0a5b07535e4226ae8

      SHA256

      2b98173ab90b52e9ed4eaffa5989da94bfeeb2d6dc2ce4b1acbefe96a94eb927

      SHA512

      3c619e76fda5183f6c1dd8f0476405f51eb25618c76a02f7c9f3941ff8f9605feea82cbcb5e4a74063eb238f8ee7e39da336f76702b7896c9be9990a75d42981

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      77a030abbc23adf445d73cda599833b9

      SHA1

      2ee30d3842b892a4ce50e20cdcf5b55294477eaf

      SHA256

      3e35c97733b9d696ea378ef6b02075a1a0ef12e3eef5ad8dda267c7a8767291e

      SHA512

      7039b3a29cb36e6ad541745dfea75f3f33aec7927b58d151ff1cd0d32827690f566aaa25ccd7c96260b5ac47579ee6c750e6773819c5f73e7354a435d4560ca7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9d5b20af383ca1f1ee6ad37d1bfd8395

      SHA1

      208e4c009b463a36d5cac0f7b563f9fab6355a41

      SHA256

      aeed4081a4449cc49fad7d4919cd0433cef13e7abb5017a04393fd7ed91815f9

      SHA512

      1d79e55a5dbdf6699b002807af13ea1698c30a422210093d671c00b51ec97913aae586fb0811a0029e0f2725ec3bf14887990eb456f67490d611384ca25e1fc1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e9e03b328275b2c816dbd7633d550390

      SHA1

      d9f604e91ff946b8f3e84bbaabc4778122615bdf

      SHA256

      a6ad24d7240e123e87f6cb562a5a9a42df7c0d98bf72730a912f7656530373a8

      SHA512

      e093c28a0363cb110ea64beec29c828b3180e0b6d2a0b07b2626bbbf08ad87702781fad20e57a429150a823e68dad277d103502f72645e4f2eed07e1bfeabf18

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      494c3f861ad8b4565c915d9ae606d443

      SHA1

      e573b97c7d5089e5c06af93b97e7cabe0e28992f

      SHA256

      04aea137d55b705ec704bbb5d012771c02819100c45d10d4ae15ca278890e2cf

      SHA512

      4391f0dacb4d7c042881ff5e84abb939345dfabfd054e1189ab529b2c43773578fec713bdf119f9f531ee206fadb62028aa4ec43819fb9c8bfdface6ef12a9c1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      45641356d8444242d610cb9d224f07d8

      SHA1

      7521acbaa24d327ddb48bf8ec96dbf16c5763efe

      SHA256

      d1ec761738547f7a18424f100d01a5114b9ff3ec082760bda0a21cbe36e904e4

      SHA512

      2437b207395d3c9c64296d5e7beccb774a50c3c13ac61ad5a9acc34bdc0714b5ef4ed8369500939275c93c8e97a77b6f00d647867d76cb491384cf53ea0a983e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      658ede38f11d84e6b288d281b13760d4

      SHA1

      052c237a82de901d0b5996ba7d6f10fd8e587015

      SHA256

      c4465e910aed5b5be58c0606fa9c892488c3327a2fa445ca8a0798180585d148

      SHA512

      6ef0ee15ceb8407ff02f17841b6b60cac8f77b5437fbd6b4a0ec186a9178d758998c5c7b833929d8aab3e6e934a2757fca04cb41fc5fd031a227b5ecb370c3b4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5bfe35d1880e7e31a05dc85fe1ee4cf2

      SHA1

      eb2f20ffec4211a1e37cd58397b03ad3f27785db

      SHA256

      06e21f669275bd987adc33ed2af92f46b28b498b664edd43b4f5c91be609d728

      SHA512

      5c9bf4a5d38d2b254ec70bc581c99dd62f5ae5a0aa626324c3722f73ba2ad75ad4940b97009870eb2d677dc59ef270a78b25064227a03bff4de8c91e152127a9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      baa222674de48bdc582e56a0c51ef52b

      SHA1

      f83d30347bd136618d15b1766151c3b730678bde

      SHA256

      734c0b56d37c200d5fb075f50de0fd177fb219346d1455fc27bf2c7f01a07a39

      SHA512

      db9391e0081cf45d98ed66c1bba71fc73498ac68102ee65285dabd76c1460e06a0070d7335287ff40a75d9d0f823e7285196da6b77702d19a7436fd7919ee777

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      52ca5248bf8d40836dbc86545daf2d8e

      SHA1

      435492d1de3c3d034d422a8600fa97981fb1d8f0

      SHA256

      4591defef937a4661f4c3f92b701a6f436c5c516405d839ad0e66634229a0b0b

      SHA512

      004743e72a7fae99bce6783f164ade1cacd133b0abc1c68888844d1de4e4480a554b1d56a0d20e2e39f080bd417c7b9f6f915061ab40fc04ea4c5921e5d3133d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f992de18ea5eee6301f1c73f5dbe610c

      SHA1

      d92a71fe1aa256a15445408644f2a9e608905add

      SHA256

      0de0f6eb6bf960381ddf93ad9640a18c22894bb928af2f68a74329e92bd5519f

      SHA512

      153aefd9fb599af4ec04bf5c9db3c8968ed98f8d682ed6f3c704207829d37a78b99e0369340e67a5cc0be9c140fddc1b756f79699ebc4f98b0eceb0a71f6e7bd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c88c063a346b10fc524ae0df6b8c681c

      SHA1

      58d7249ac72d6f23ed19d1c0359ff3a9a375dd5b

      SHA256

      b7b97a86738bc845a89a8b8ff6f4e19e2320294b9392c774e6dbb165e15046b6

      SHA512

      7e90741b3240c55daf24b6faf14a5df570be4fdda93e4d3bf56ec3385779031a68cb809a22ddb3c6585ffcb3915d248c65ea04bb87e1d2fbf0d1f296111d5ffd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2826ba12334590a8387e15adcc911696

      SHA1

      6caff6529b90705a3f672b4dfdb563f23674df14

      SHA256

      5c9d869d6fc58ec66b2d0f5a242f685a811b825d380a4b210fb50e97c9b9a1af

      SHA512

      37b7d50a5ea93db2eda52e4ffcfb2c6f4b79332f8312704d51f240f856138374b45738b4806d05ce002bf56908801038d5aee5f22d202bba6011774db23c2386

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9a7c522dd5dd9d779fb8e29079456c09

      SHA1

      f9a914fb81b0051c5ace1e3ee9f9371829b37860

      SHA256

      e70e0cec04693cbcd18036a781a98fc32dfe3c0d3fb74c2810eec23299353840

      SHA512

      b8034b2fdf7a9ecf6137bfce44ca662deb33a4f5f7f427575f08991519f4e997664e513a80079b9f205b514e97ccfb2ccdb2fa15acdd1ccb0ce4e3e025996e4e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7e84c1fb173741d59289516e71b740f5

      SHA1

      619d8d151585780dc103659e82acbd8b247565f0

      SHA256

      9ff08dc58698eba7bb54cabfcdfb3d1d3b3ee7d927e11950482a25c71a7b2b7d

      SHA512

      ded7eeffb59088346a1dd2ba349ce0d1534fe903af67c5924d8032b3c400629beb187bed795e34eaf1b7ed2b3287c1ec563d33b633ed14bcfb682c1cf7d38364

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0caecdcc4dbfe769545385c532c70ca0

      SHA1

      263fededaac99b46dc971a834c57f612763a1aea

      SHA256

      8dc86d845590b3d6a484cae0cc89d2196f17351e7572d206e3d601267c027d95

      SHA512

      68efee29996fc2801622b19ebb53b6487ac1664544f2d0640c6b84dd157426622b23da5202c902c4ffe77d27238264441ba401f4606ea21724bd3538c927e56e

    • C:\Users\Admin\AppData\Local\Temp\Cab229F.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar2382.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2648-8-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2648-9-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2680-17-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2680-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2680-16-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB