Analysis

  • max time kernel
    117s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 03:03

General

  • Target

    8932a8c89b07e4f03dbb1d39fcf31c0d_JaffaCakes118.html

  • Size

    119KB

  • MD5

    8932a8c89b07e4f03dbb1d39fcf31c0d

  • SHA1

    b3045a126b99f55c07de55a8a9b02cec60534316

  • SHA256

    1f320ce7cf77b52e8f6ec8092d6e7a48a36396c566c65cb1e969b5bf809d4e36

  • SHA512

    d3bbd02443b4e7771d3fa74b80f52232420c9c629c4b91e3e938deeaa9a1bd8c6ac12c8154bceb5eb046ebec736de7e21993c88fccdad94a56a913841b7485fa

  • SSDEEP

    1536:SFxFZL3NyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy+:SFxFZbNyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\8932a8c89b07e4f03dbb1d39fcf31c0d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1676 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2344
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2636
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2548
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2540
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1676 CREDAT:406535 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2448

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a02ad4009effe83c182b28a4fb7f26a7

      SHA1

      fd41a179a89a665dee38fad9585ca9e1f6a20cfc

      SHA256

      78545c30aa4a11a1e1b0ddd7c6a81b36d97c241baaef6fdc89b19c0d5f066ea4

      SHA512

      7ee6b3768e291acaaad6a51609dcbf387b9a09d845167b003891116d5a9ff0bdd97e718cd5d51992d1a7b83e105f2229759f289ad07d96c9858a9b14557dca7c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      285ae356b3e00580855b5d9d0e2050c3

      SHA1

      cc3ed940a4ee85754ce9f95f8d91b5ff8b7a2b8f

      SHA256

      1589a4cb359d7a3dfdfbd3dcd474c1b1af370b8044676344ec2c58cbf1264d8f

      SHA512

      fcdde4ce65e59762efec321013a41c94ee20e15f2567e4256a01eaa6ee9419ec4c545501377e8ab238e4232323f2ef375c517550e9f066f184e3facfb2ce82a2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eb071d3e631e8a89cca6c29ae793eb86

      SHA1

      9c369f4102c72d425db150cb3701fd2474f36698

      SHA256

      541645bdc2675505cb10a6f33b7cdfd28e1cb38f6c8cd521a732c6888bdb5d2e

      SHA512

      ab028382e7f072f085161d2929639457ccd59bde55ac3d955cba48e69e572c790f2d4404df0fc95941c268b2fd8735956d51fd250d58ae2ffc3b39fb2452563b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      380a4d444ad43f369a8bddc41749057b

      SHA1

      98baec3475db92677be0e56f0af13cb609fb5ab7

      SHA256

      a4639664b2ee053383cf8a5a8cbd5c8bd4817717cb9fbbde902ceeaaf60d5a3c

      SHA512

      775c247d4eda5c6a17cd52f7db4005e10802819c063af14be59241547a412e102dd140c316dd4a9e032b63ecd872b314cc18483100ab55359d6cc6f3bd5b8fe1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      035ea80377a5b2696a21d5561b66769e

      SHA1

      f1838c0d9d8646f11945d4fe97f39521177d2089

      SHA256

      51e551e5117e62ed2fcbb0466847c6ed58fc15432e9d2e07265ea6038ed9c446

      SHA512

      0aaf703c505f2beeb669d8ead582495f8a722470da84f4f9a0d8d8a711e7346246e4d3a87b06045aed46c6056ebf5a89614401a86c5414b2f1b7da6f37bead88

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2af8f2d93f61e2927853abc4cceaac22

      SHA1

      b1380dd73d455b2e99379f403a04a3ff00dc66c7

      SHA256

      dd83a702f73bbd50f6216b98c98b43010d215afa56a67dcf93d14a0e728da62c

      SHA512

      d4e994778a623783aa9daa64c927e07869b2bfdb149a53e07bade51d310f47b46f21552b515e0939902fea94ab3c647e2b8e1e5fe4885c11816c87c8be224bd9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      871460bd7cdd1d268a18b9dd9a8fd12e

      SHA1

      48700a0f672ef36fd3c79aa42d9b2fab9f5b0d89

      SHA256

      4227a4ad9bc7932d2731b77ca02eaa3cd040acb3f5a66769980cfee06d4ff2d8

      SHA512

      0839fa5faa50f0d22a8329ee720b8be668637abaa5d3500b9a40fc87719e0c03378858267f556ea5e2a9f7e9e091b2b0faa30e01781138476b1f0d4de6edb1db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2ab856e67a183e2204e60e96e1fd95b4

      SHA1

      2a193c9e75389fc2ee030b81b30146418e8635e8

      SHA256

      761ce8241bf0ddf8bc03649acbf2f9e5b42d66ceb0672cc540a05b72e270d04d

      SHA512

      78d0da46dbaa03b4099150ae6a25d7e8bf0fc01d64110582de3b8b1dab569f0a276a74196598ead02102426adf1fd84182f3cc0d4f2429a94e4a8d47ed52a270

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3836bac92e51ba3cddc61288266fc417

      SHA1

      8e0b7f6d24009c34c75004be2dea667bd54cae7c

      SHA256

      3ef19cff5a4060a7f873074f5d5d7f992aa97df5612c2dea5344977f3da459e8

      SHA512

      19eda67d4bf47eda8143023b4a199f9e20b8518bdf3f104e8ff18f1ffc91c5bb485ea6c95ec6093630686b98ac41980addd236ad1a674e3d9758346ab3577e5c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      42f772f7d28473e1299b4dc103e5a6f8

      SHA1

      bf2874317f875dc0b8f0be7566441d8619742d4c

      SHA256

      f85f96852d51c4e2d7725e287be040abb954902345901404f7462f1f84d1b9ac

      SHA512

      2fb594ce3e4dc913f8c8991fe6f124e5aca34d5b6982b1ca7d4112a9692fc94d8cd16d5eb7dd4fadf3ae7ac854edb7668db946a720cac4eeb03a90861cd24222

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      74f4379ad44c4b0c1b14707e436c5496

      SHA1

      560f6c9696f5fa339d2938618603288be64efd27

      SHA256

      f25d9eb6a057c3896e911dc00c862cb420abae2d256cb78b95296b72ca28ce6c

      SHA512

      c5a9c924275ecbab5576b0036ff1b55c49dcd6198d7acc09401a8a1556b10bc93c1ae0e8fa20941b1f732292e2f43ca4ab4d32766498aecebdba245f6c1d0f99

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      897af40fdc1557d0c838e2561c91ae05

      SHA1

      7905a4c0a9166aa311ff5915bed0327dcecb9249

      SHA256

      f9a12524ab61eaaec4da9b7edcd5bfb31285042f6eb7674d2b3d838b9a6dcb5d

      SHA512

      8c555d9e0ca1c1088e3b5d0c126401238c0e305366b1354121eb621bbe0ba374c4382e0b22904a8134c83fd948c95659bc45132b0ccbe7d969f67e323cc6bbee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      50a9a2891269b7d810296fa705fa4ede

      SHA1

      779689c599e19aaa7994d888e2e11500f7d0384a

      SHA256

      737d5aae93599a903a87eb38fcdca65460d37df256dcf481d4d1786610420d10

      SHA512

      d04f0e3e3f3a04a7480b6037a1c814a1cdbe58905dce993d72024c2ac504769e70aceb0b46f7e56ad928bcd90b33e6c6b4721cd17f877d43a2cab815c9848d26

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      385eeb410c102324267099b5992c471d

      SHA1

      ee8568cbd1dd364541afab67ea56145ba65b15d1

      SHA256

      85fe9881329874825a5e2777fe1a65ac518f32f1149571ac8a210fdf95449976

      SHA512

      a0759b9e6afd708a2d41ec478dd8ea9c849e0b82146ebbc2bae5d6daf9cc17facc22277b816a0a1b380c7930f34c3e778417435a50844af6fe6f5bed896543c9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9ab44ebf02463e939acbd9c95537670d

      SHA1

      fa2b00b5f8c22b5afaf3d59bbcfe53ceec810f1a

      SHA256

      89a3423e3b3613f427fa2b1e574a6e12a4cfa852ff5db8cbd7ab6f6af410070a

      SHA512

      dc7e6be17b698cd7cf46007f687e7ab168a60c10b00b472e07f9e3cba922c7ab9e0688934a1333bcc6861c8fef03acda62a5d3ba46ba05d8276c0069ea0deb0c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7c8073ef2040774d43bc782dfb62168a

      SHA1

      0ff4a5bba48f2d43223b7b988f8832a293f58e57

      SHA256

      449a86c2a6be1294a617993ffa129827fc113e083bd9bc3f15e1733d16205f87

      SHA512

      29e1dae5b30aa44df3b4549d007130d15b41024595fd02b267d3d46d45faadbe1e723aa3722bf5c125aa33e3956ae474bc06f3803d8bc3f04d5ca1ca189ff2a2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      afe10d06aeb55b56d2b61d46927eae19

      SHA1

      6d56956cfdac5a6453e1876c3dfb3ad8bd455d9d

      SHA256

      0511a65328f6759ea108ef936531db520011da69e96a7aa66ebd7547cf67ec65

      SHA512

      2fbb3d06bb7264d5356e71de931ad43cd4c7e2798ee72c50750131ebb13eb80c5f24637aaeb423b8ae1ad2c5dec60896e601100f1db661684d97a78d9798f849

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ce785e374729ccabdcae2c8d67ff9409

      SHA1

      903056ae0f63d290346cf11b9331d928c889f95e

      SHA256

      df6f8ddd812d86fea73a877b9f9d6233086631561b70855b670e066abb0b456a

      SHA512

      8a7efd21d3f24fb8457a25fc82dccf07617445ce16884a8bebb317e6be929c4c7b8509e64f3bc7a4a38404e0730feed497712ea433bc8381ed7913e151ca7fa6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2b4388bb00519c257e4eb85868594a67

      SHA1

      d2582ad054a1015181a3a2b0b68bb6dc6d93bc02

      SHA256

      c7ea84367afba7abd241701c0fd89671938b8be50183a6a98192c3791803b76a

      SHA512

      862ad7ec257fc304036c2154a4494cd87964c6fac59accdb9062ecb4520af692e05fd1488dc96f91a3124dfbb06a328c3b6a5ac86eb0d06de051dabe8b8e38bd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6c9fa59df112612e574191106ebc3cd8

      SHA1

      8365568b719d5b014419f7e9b5522d4e86dcfa4a

      SHA256

      04756cc0bae6820e305c7a927f4768b0795aafab0f2cf886a3184beb58967798

      SHA512

      9d042d088bba2acb6d6204183a457963f3b4e228f700ce3f2fdde3644b6f2b482dd5a33faede1d929f9d49fd772d822966ebc16616dcd2ce6ddcb3884df7cedb

    • C:\Users\Admin\AppData\Local\Temp\Cab3777.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar3869.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2548-22-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2548-20-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2548-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2548-18-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2548-16-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2636-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2636-10-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2636-9-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB