Analysis

  • max time kernel
    130s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 07:09

General

  • Target

    89b3b018f9c10f2bde615f7bcd4385c5_JaffaCakes118.html

  • Size

    156KB

  • MD5

    89b3b018f9c10f2bde615f7bcd4385c5

  • SHA1

    f11d6d9d5cab8f5ddd496002b93db38e73c108d6

  • SHA256

    6754b2bb77159d756074c532725829975aa4253d8662ef9d8704b3988b8538b8

  • SHA512

    b9278356563909f7031d2d3c8d3315933270cebd9908402143b2076f8138650e6c8baf49288e26ad8770238ad0c3c1b6a1750bbd410d785cad12f10e961a2eab

  • SSDEEP

    1536:inRTAL1+dUV1PcRnyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:iJJUonyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\89b3b018f9c10f2bde615f7bcd4385c5_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2872 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3012
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:3004
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2056
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1780
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2872 CREDAT:537613 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2964

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c4b9ab4fcbcb50bd00dae495efc07293

      SHA1

      acdd172bed74495c4b35fa2d00ca2b26c4853cfc

      SHA256

      42798da63a526e1353684d4370c262eadf8c245df302cfe017b4747377ecf880

      SHA512

      47fd631b6eca859efb2b404371fd3d5d9c84100c390404b50533f594b3ff78256a201b49d927580517d5e8a3b86e12e3be82c8183e80daf82975f4bcc8d088f5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2710194461660a4b160218333b1c4f14

      SHA1

      27f11e0da77c27bd893436331c1627c959043f5d

      SHA256

      4fa7fac5ac1fc8406cb87d675e78208b90353b62c7ffe950a31099f1250e53bf

      SHA512

      afe455b07650b5360594799a8add33dbdc665a4278b5021e06eebd238fddac8edbc8a54b8371192705ffd18f906ec50534f6335f7ed05c813189a8e04b7cb49e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      23be72beed4e93cc53edf0bd5893baed

      SHA1

      eb05e64602489afa804d9af6c5d9d1ff6c40943a

      SHA256

      5fef0584e1f5219a64d2186959f4fa7721021bec661656e906b1d5ba61a58eb0

      SHA512

      c172a3fa9a342343e647eb48a58000b93b4e05ef8fdb97dfbe3f742d9eacb15e3358b808fbedb6fa965b08c610a04502ee8d17bfe7d6d0f727170d49f928eae8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ae03250d3d53f89a1f47fab4388e19cf

      SHA1

      ec183bdcfed97c8c19f111426014ff06251ba639

      SHA256

      1c53b91c537403d9e37614df3054e01ad9af302923a908153b839d4c62557525

      SHA512

      76b6ae9f54a6b15599ed3c21b2f8f368ad5d9e26113440b5c750409a5a6833f60906c86f7ae8133db25cf3de551d477587b9c256d276d66182dbf6548a097354

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2d89fa69c73db99467350188a4e57cd9

      SHA1

      36c364bb46a6efb377f4f80244b0a02390cdbaea

      SHA256

      83291f30c29a547d7dabf45e74f68322951b019f50fbdbc9443f4389af3f0afb

      SHA512

      b3b47474f4c69faa9d4a285715d02e94256690f1f94a881038fd9f76c146e80fcbb4707c77e26887034d1c2427ccf419aa426ec0d728a115676333552e4a62f8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0be66b2bd7b957044588b2fc8b2e23b8

      SHA1

      d428c993fd432c54aa6215535076388a9a74390e

      SHA256

      7bb3e83c4af66a7d39bb5215c06d39952348180d6073a332326c51923b89b749

      SHA512

      e6eb2d623aed21128c3f1673e786bebd912e79c8aa4bfcdec3408971cc6173949fc26317e99a91b26a8b1e01a26deb956f688ffe433951be36d8987695c0cfad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e9908c0d9d65b8f2f7b73872178c91d5

      SHA1

      ec98370b15d43d4f598769b60c04de930a522f19

      SHA256

      d327d0c685de1c164ea211e4d844ec0ac84acbbed825df7f24333824ebefc1ac

      SHA512

      3aed2d8c84a758b1f4b77cfe4aec64fce97eeedfdcd63533622854572cafb24b1230d4ac2099d74321fc2cd51a2c8d59cce3a4cb153d7a274b1ab3394e671486

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      71842cd9c7fae1b4928aef5f0f81d99d

      SHA1

      e79d8b66cfd90161f6ab0a95ec65f88d2a57212c

      SHA256

      93c82b0115d1a8ceb2d816f1317794971a9b642e0a5cd7dd1b40b7780ded453a

      SHA512

      282f98bd108db52133632a72555eb0511572743df4bda4ea1dce6406848afa08a618d100b2c80c7957f9b4038cd9ceca677ee9bdde28ffd5de46bd37418ca7d2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7b688b95f6c5521e8dcec451e92e640c

      SHA1

      4d0a2007a8821ba8f7cc9347a35cd0386fd08802

      SHA256

      2b4bc9c289deb1a04d8b4c16bda5cc0e9ae00ef4564f3109979405d2fd1634e2

      SHA512

      17b169d9f2929afcbb400f8353c5c4e55dab8b91ea9eb5e68885eee930e9c33c24093ee6fd5aeb6760c843c3c417bc2c0ca2dcb3a852950cfa0a3ca816d08a44

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      37071673ac3430376058a226d80c1410

      SHA1

      826ddc445833b8953a7a47461a3fc94b8a5617e5

      SHA256

      f6148ca4b7b018daa435dc325eaaeddc6b656fd0a038f83426be50c347a3ba3c

      SHA512

      da7bdc6dfe6ec0a2c0a744254dd31e455e59375ab4c70c5fc5e1a5b78de80021022ca13edd4658f10540af0ba1f2e8c1790d9692025b6665d33d07deb6c10a49

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bb8c4bc8e04356d52c57ff68c61adbe9

      SHA1

      b3a10fd330af86a6742b31659f9120b2844ed63f

      SHA256

      49e17a79c7c2cd1e45d2d9b86384801087839c0fee39c792020b06e5fe2d04b7

      SHA512

      4e6cb1a5c1214b56097c8595a431284d52f5b7bbb2cd798fbfd33a358be3082981b77f36379a7e555de0d25dbc5db5bf3466e39494467c91089cc4a19a3db09a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      66683d7e1ced948e3d094b407678845c

      SHA1

      eef0446b3fbfe220374c118f84fdea7fc60ccc7e

      SHA256

      a30de4df4c0691fd882b4e3df88eb2704d361216971c621d8b8c396263c56c29

      SHA512

      e62818f4090ea491857a6d382f1a17615e8395819113b74c6ede758a2a2a406a1164320a71c3fee5894e0337f970e11f682f38b70d0a6b3f9a26987732224636

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      67665a80c1ea0fb7e1e6dedd1fdda00e

      SHA1

      041ebf6c6dcfa8cf16a809100c5a090856f30541

      SHA256

      3b508794c771e2f622b3acb45818923b2f0eff9aee890d83b6b47c42a5ca2b7e

      SHA512

      b1ffc45f6ba9ba4f0d04d6d856a75f1b3fad484fae49c710cbb9fc5d2164d90768f30fa07fc85fec1f979fc2564e5c0a0461e8fac654858b12c5d028c30595ea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      976ff581256e00e256bef605955cf3e2

      SHA1

      6ccde02b6c4bd20050e3e976afbbce516051aaa0

      SHA256

      831d27d97962d30d959ba8c6fbf41317c02378a5ad25c8e14917109c42e07f73

      SHA512

      08484e0c1d74adc21255c78a3652783b0578fe4717ef673a5bad38e08391ecb1712cf9dafb314ddfd4f8d64d0934d3047ab9af82f6e2df837545d9bf7e06c700

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d2e0641c19da0793025367a76d930197

      SHA1

      c859f957a9dbe0f787180f2416d37d31d6399e85

      SHA256

      c5e3f2dabdb7cf97fe99aedecf44a25892e81d73a797afdfe3c7f5630c31a90d

      SHA512

      6e1f3dc323563174260893e0e375b1491acdb780e1209463e72226e08ed7421eb0b5924adeac4ef5d04955b7864d4923a17b45a95b61157249ba6c1d976720b2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7396b6547fe6904a537f2779d2f17759

      SHA1

      fdc5985273950be57c92dfb2cf67a2f51a5373a0

      SHA256

      5e5b3da1dd4f324b7ca57d5feedb5d2a77919ae27525b9237b583429984c5ba9

      SHA512

      d061912f77732a916f9dfa1d835a73b55611b4e3f082b3875091247cc24e68d4ead97964b15d2928719a4ae993c78f5d7b981d4fdba05f4b310a24359218c519

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      37b38892c51be4235a5db0022ff9b255

      SHA1

      b3e83559cfae703bbd2c944bf28514ead01b30d7

      SHA256

      1376410d7ec685b643b6d76ce6a986ab5a706d78421284ba1a6a5e273771b5bf

      SHA512

      de6677eda78431aedbd532a90f2beb999af7ca1a9f3dd4a6b4f53795ac72b040f335bb6117c8a95a74c7a2944091beca7e5b367ff46b2405f45304be6b75d57b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c019f7874739d2e3e4d743e8fff0b08d

      SHA1

      83894048ce80ece6dca5cd66b3329d208c6c555f

      SHA256

      4658acb53bb532431184b9083043c1b180882588b23835e4307131f1c71e1060

      SHA512

      ebd38c37c1f5b5b10619de0fb988673f6f51fb36555e7ddb8d5827f8ba6850fda624b124d69fab6522b59f774cedac0a66ca762f593978896961af74f5f61d36

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5595d04dd29c26b9b12a2d0d75a49e37

      SHA1

      15e5ce2d399bc4c2669429675446dc605b0b9e51

      SHA256

      535fe5ce990618d340d548d7446d8ec7cb733b43b49b576b981eec82df5af0ce

      SHA512

      34bd98d2c1258d7ec2bcacf905ebbc3a020ca08b209fdfc08ae3392af08316a79b79dc4d20e5258286da2bcad7c76fec61fd2e02b48948def82b0924537eddcf

    • C:\Users\Admin\AppData\Local\Temp\Cab24C2.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab258F.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar25A3.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2056-495-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2056-493-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2056-492-0x00000000003E0000-0x00000000003E1000-memory.dmp

      Filesize

      4KB

    • memory/2056-490-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3004-482-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/3004-483-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3004-480-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB