Analysis

  • max time kernel
    120s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 08:06

General

  • Target

    89d48779167cfbd891dd989910a779fa_JaffaCakes118.html

  • Size

    131KB

  • MD5

    89d48779167cfbd891dd989910a779fa

  • SHA1

    bef530a106fc3825d10b6ee08399e9ca5129738e

  • SHA256

    03ebaaf8efa565a011f246bc754f062d45a36adad0b8f53fc9bdbf0ee563d017

  • SHA512

    d15c25d6a71cbec06bbc57eb3fb25fab5515b157b434b8c6b2b792f09f252d1a6702679cea2fb3de898836a5b68fdececfe33398c5627db5505150738e366045

  • SSDEEP

    1536:SHClcMTq+IyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTs:SHCSMTiyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\89d48779167cfbd891dd989910a779fa_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1912 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2868
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1552
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1428
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2588
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1912 CREDAT:406537 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2668

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5d71ed0cddc26393cd46e7b91f6a887f

      SHA1

      643dd66e1e8bf3aec0a2c287c8a5115288141010

      SHA256

      5ff597d9823dee46306d34288180c0b815d716093c796d97422a216afe1ff99d

      SHA512

      f14672e4fe3edc287b6f5bfd902f430264cf730043acbae45ba734c65c2e484982fd65ef1554c6412a728511fd30a91a395e5675f15601f9367ba6b11a574fb5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7d35e6ab776616521a6ef96edfacd1e8

      SHA1

      142265a89825381a534177bb62c469fbf5c5698d

      SHA256

      f4cffe1289ef29421d77f2d31dd388760375c2f25f0422a5116ad7999b84aae0

      SHA512

      966e36b1fb3b26c4093a0193256216ac30c15b2af6241ce2899b8d00f6c2c514fa4d767178c5187a7109bc891858b1a26faae71bd5638152f9498eac3e96e16d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9fe3bbd9396d19e34b43f62432e3fc86

      SHA1

      7c9036fb6b38b44c548b190e7e789fe8a05eaeda

      SHA256

      851d37e4482b17706044a1979b28e5db0698db01a05fa0f828f0a1561a134c2a

      SHA512

      68586ea713790e613186ef1a54aaeb19cd565e52fff3818dfe0b0fcef2eab18bcf321241e9a5d7363f895ad302dfeb73fbac524acf7d52ccb23cb172d53332a1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8d645aae77b114b69a041d94a7637de6

      SHA1

      e55268c2ac3cc3791e5259c3037c663c2e2ea7d8

      SHA256

      cebb2b372bcf12a5a9e1fff85e4da88bd7ac4a83825efa11f6485d8f869956e0

      SHA512

      653ac7a7955660f7f4e420e06c3b5992f65bfd37f4e3c3804b46fd22703494cbbd39119d56bfb729a6f16b16cf69d041fb5c9b2a7549a057d88d19a213328e5a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      387b72c5976a83e4f23b2fe32be55c32

      SHA1

      41d18aaf7511f0f58562168712ab98ff9c44474a

      SHA256

      9de38860a3c95b4f4be06095fa7a3e4cb79f9810141a63859233ce637351cc58

      SHA512

      819c5fd9b7cbb046404f00407dce1b4d6ac3df5ea2b232f90ba3ca5102652693f4c27c9f9ec9c596df46ac71990d57fa7007a49b62ce1fbed10f86afb6326c74

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ac6583bfb6dbdeb8953204c7c4abbb79

      SHA1

      a741e6fcabfc73ff835238d19b35e15b8ed4fc2a

      SHA256

      678591d73bf97483cac7c41deb608d66a48278309ce483b0b18b8cc28ca88a24

      SHA512

      0d835db0e2db7270c56f6a214ca4fc7f4b91ad72f22d1d11acb6944b6cf79e34e976c24442302a8059bf7f844d0d7c4729e49aa154cfd0334bd28d3905ab743f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      78d49affe99a6f1f83bddc6acbcd1b4e

      SHA1

      94c7fe4fa0ba7c92f91d4d162455fd52005e7e7e

      SHA256

      771a23f31f6126a51d4855581539a58b6f54ea38a1259592ab38ebc7bf85a534

      SHA512

      5e318ea79611057612fc66076d99c04744f3ae36daa8238c09e6bcc199829aa9bb057de00d2300e7fc1467ed75700f8c722589d66996d50e727a3ad612101a75

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9a3d078dc617876cd9fa8110cfa4df88

      SHA1

      4fb8b156f8efe1a56bad3fc29c3d6f02774c41ff

      SHA256

      38fa3f08393bc6e68c5836aae0e1063d10eb03385cd43567fe80054973d2ccae

      SHA512

      3ffec901657c0fcd4209cf01cbfabf65ce50f49c54509abd29c9f2ab4c2a69f1b85da0caaa05fee49d0646d388abe3c12f6ecee1932fb392e46cf8f827caf3c0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8f1e92ea318d2ccdf189359418f9080e

      SHA1

      5cd7c9c4c6c9b393ddaa5d99943a110979dac010

      SHA256

      96dd4a37f4a89188d9c747ccd66682c158fd60cbd4ab12ec45bff01d0b7f8fe3

      SHA512

      a24c37812f2d21f75c3e9b816572f935ece440d291004589c50a5502db310c5d6f3926723bcc8565deef52ebd8ff1fc71bb2a3bbafa056ec1b9f939e96b27538

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c894a981d713cc0ecbf164b49ca151fa

      SHA1

      e9fb68ae1f86b162aa97ac7e80b51507b16e6179

      SHA256

      7b43dfbff8015f5b2f18b74e4f0659a6f23807ede3b4209bc73e9809ce5c898c

      SHA512

      4aa2ef534dc1c8045be49c3ec65abb8ba794aefb1c16598ba39f95801700ed1caa1226b2592480774f1f63cfb1cdba33bddd26b6eccb4474aa2649d0ad68f5ac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5abb7ef809dd9a9748b654ff95c7e007

      SHA1

      33f4dcc4a55a7c64b95adb255475bfd24fc88a19

      SHA256

      d3b2b9a9acbb9123adb91cd234316d5872818129452c7075d08eb5420455f727

      SHA512

      c044f4ac0766e66e46cf683a1b47dfaa6efbb27027fa9237e0d33a581d5e72747dcda7b6450eeabd5b67b1b50526bfd4f901d1543cd222b0361f5177a813f850

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      63f748118d1827ce88ad788ca42d10b2

      SHA1

      0128c5ea309aa0c58f8b7a375cf316b79c549195

      SHA256

      d6f882c7299bac82071762c81fd828909f5e0b08049bdbb790bb339ef6b9572f

      SHA512

      4520f455b614d10e43a2df2254a5445c10a4aee0e7b2aeacc4951eab4fa107f2623a18849e71ed0338b6864aa1b1adcd8b361b33238652c36d5c14320c893eb6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f71a68316a6c3e0565dcf314f87ad90c

      SHA1

      3d9f6be34c28c1158ab82a11894b9f0bc1019c55

      SHA256

      5cbf74b6e32157ba3d089caf22d39b50703b6550e88238b8948c6ced3b5972e7

      SHA512

      4e9a071e8ad8672539a3a4382a62a4667de4245a60eaabae0500852bb9c8ff2f4c1719f4cf71b77e843f209c4f3fc84593b125cd5a77fe3549bbc0c9a1d813f8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fd10baed859754c9bf9ea4f4ad3de9de

      SHA1

      76a3901268add3eb4b79588abb88c6ce8850932b

      SHA256

      9079a576df8a25bbc1e62532ef574ffb182763d0f54c2244fe1332cbb4c340c0

      SHA512

      a6792f50cc634e1243bd14642195190aacb1a4286674b42c71c26a421221a80dd747deb50626f4c13e8b010899227eda662c0de4e193ecac6aeab69611d6f5a0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3a369eefc981716a158d65f6bd97dd89

      SHA1

      677063b25755c684ae76ba9793306207dbc1981d

      SHA256

      ffbe847c5b18a27ea361ab682a339baeb371c1cafb5ae7d67a1af952442332b4

      SHA512

      a4a8a5de9a934419e92923cddf60306c5a0c863969c6f501675afa5f34c2b1c5542dca182eae68e7315a8846657f7c3a619b92741d0da9c2079b7a0ebbc72d11

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c442e1203cac0264ee9db237be31289b

      SHA1

      4b30e129c952769ffe9a9846f79cd5f1c4fa8b19

      SHA256

      ea04ba37aaca2e5d0f80143205bf10237fd9a70602cc206cd052d617d47e4886

      SHA512

      c310c2b0ed3470303a55d9b3d531aae809c8ee642bef2919f858a79c94790a05a009ee9e407f283626024900bd4ad33cdcee529d4f0ed7d2e8b5613005a3032c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      da7290628d6a037f5412d4315c140e08

      SHA1

      73ddbe8292bb140b7dbf28d87fa91b8fac094c16

      SHA256

      3239200285a05f4e628552749e0d373ad9a8aa95555f4f0f90cc695516491431

      SHA512

      240a3842c939dfac99721cd524f62ae1e72e28ed6c74a6588c0afe9985ad1e067d140f3adec7da5e486ff7ff519fded5cb1f0ff39981655521d91a22855c252e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d6737509794c08962976a2b560d5c9c1

      SHA1

      af9db86d8a12472fd700bd2d3d06f81212de476e

      SHA256

      57cee13ae7cca8e828c7473591d2836f7ad3b89ce28c124750acb544c2b84469

      SHA512

      000e2d39c2730a91d3d3a4887e07efb82bcb6c334cc7dd19ee39fa53062cb614a3502364f5ec1c76a81916550a4b840bb14724fbef7294939c873d58607a8fc4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      771d4c5f58219465baf5520b2379bf49

      SHA1

      4069d29ad0d10c4e1832cda4239db9ab53aed367

      SHA256

      6909f019d7a13760b8c8887af8dde5ee9c51a853bb6f314aecb9256fa75bfb76

      SHA512

      9f15b0f9f7a0211091905cb0057dad362538cbfc0f437cf61c49807910738ab18c0cf916038e13fbd10128744712e19ac3974fdbe75dafa4e3311c747686e70f

    • C:\Users\Admin\AppData\Local\Temp\CabCA92.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\CabCB50.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarCB64.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1428-16-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1428-18-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1552-9-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1552-8-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB