Analysis

  • max time kernel
    129s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 08:24

General

  • Target

    89de6843b87317bf19c708d0fe051c12_JaffaCakes118.html

  • Size

    159KB

  • MD5

    89de6843b87317bf19c708d0fe051c12

  • SHA1

    875b00ac96a31130d551ece7017a31e8d23ca8b8

  • SHA256

    43cdf861d4b906558843c15c490ac1171d6857ae410de47e0d654b44b195cabc

  • SHA512

    72c39f75a308c1238ec05eae3bf479bfea2a38ea0f6affcf7616dd0cf0574f3183d0072705114a0bdb2f4444367373bf3dd76a8449422b3579d20d08d61dd9ff

  • SSDEEP

    1536:iiRTjNPsnVZTFrV97b66yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09wee:iw+nrxPryfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\89de6843b87317bf19c708d0fe051c12_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2988 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1688
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2136
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1916
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2824
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2988 CREDAT:406542 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2204

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d18468c7d972f135a815241faa1529c8

      SHA1

      9185b3bf084b775863d331f70547d93161db95b7

      SHA256

      daa34fb1bd53a01de1b6b9ce1de31f861ab2cdd1601009bfa85ffa296d960f99

      SHA512

      fd84ee5339ee6d9ce2c20ca06cd82ece97e7b80760566aeaee31a344ed7ef3e0bf829a8a189f1ca79d6fbbb97aa205f0ed8227a7ed2524c0cf96998bc0858b41

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9026ab4ac0f5e793763906a1529068cd

      SHA1

      36e9c3e53f684a12e0d61e95389bdb9b59c709e4

      SHA256

      c5760144dbce45036abd8224219e78afa040c008196be2297071c43b2c07f3fa

      SHA512

      cc57032e54ca394ee244d4744f211842fabdeb7536143f278eb286ce8ab03a3b00213b77ea83b6e6b872cf0cd57f436a95bcbe9010c847f4cbc4c20ae9a91d2d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a2683276c5db5df8448fde6cac9d8b1b

      SHA1

      bb1fac959d3a47e3a208e2bb474eeec7e904d847

      SHA256

      b0c7b0b3cdbe0f3475a62c7ecc914a066d6c4b28b2942b10e5ab7a5257ca496a

      SHA512

      9db2dca5f2364e139f7ee6709b01286f923aaaafed27c039d24e33485b47fcff418e0256e1fb758fa934758d9f8c06873f301c4e6a2d2a4a1a96a83120dfd830

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e8f575d43306b126bcc323ccd5cf7810

      SHA1

      2e4b5bcf541dc8556d2ec3411a8bab6b00784166

      SHA256

      5941a2b7f3296e5e33bf582329b6cdb31ce203c4425abe704ff141456dea1bd2

      SHA512

      bf99345899a029da4f8ffbc19a62581fe545030dfdfc1bcbb4f9ea2d8d69b03e79a7add83d99e284478e700ad62619472df08c6ac57b97a92203a83c0038b8b5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d06a73a5c099929465fd76c696ecaa74

      SHA1

      ef21706ed6d9004e5e60f1e10c0d0978a2975a4b

      SHA256

      0e3878bbe6359691a956a7b016345978fb39b4c3848abf1aeb11657a7ebe5385

      SHA512

      28c1aaa7bb23084e141e26df0f4643ce105695c19cc023feb15944bf416c099bd3ab242feb55c7f3d5f4c7cd448932145052bb740d102779d41e58650539caa0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c59eaadf0593b5a3d91953c0f88bcb8c

      SHA1

      5ee41f89d6a7c3221d6bb2df5dac0d3f2ecadb68

      SHA256

      ff633de7d961199d1a430e37ef35cb35af1530ea3a410fcb796f8b350cf6a297

      SHA512

      57b5c83d75a31c8da66a130fa9f11d89106035eb2bb804dd9ce88332e6a4cf22c00fd272bfdb230e02147a78b443d25b4ec55c6d121b804ef311a271d3bd07eb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      38d8586befeb8c52989c5d48df8c797a

      SHA1

      be970f499b9d94cdaf65e8a413966bed5f704fe2

      SHA256

      677e45ffdbe37e10d215f571ca673470a9ae711ae365916f1e55eda9007ad433

      SHA512

      164344da6912ed58c2182e5300df9b39b42867b76971042a9bb6e1a5f5bae52e45f2fd2ebf93b877775bcd4dc85eeef3b3ca512011228ca0b4fb5b56d7c1b7e7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0d5a90fb1856bd741949176c82565768

      SHA1

      43ccc2fb507f1eec866ee2fa5530a73897d78469

      SHA256

      f21c18fb594270c6e1e7382a382b0764850ef5f5bdd02b9ad29e4554039260af

      SHA512

      7684921c6fa9d235104b9624bd95bd8c7b4368d1053e35f783306c735b873e01b8fe8db8b6f715122ace699421eb1f03ac321780d41f7c0bed387cae441876d8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c5c2f3fba1d877d12bc0e3e5f79814ce

      SHA1

      60105eb62ed5b50069b6b8a3cee93f87c1924c8b

      SHA256

      79649e0241042cb1494c8e1bcc67c2bebb99bc6d29491d7d090dd3d3a3ffadf2

      SHA512

      f54dd46d65ed364514feb597e47aec4aa2a975ea81620da0f090b3c4f5d0c16a3f8d43a6b956652dfa5290a9d3b06ec8818097276bbaaf61cd44d51c5527c69f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d1f8df5a5dcf5e57a986eb4fff42e992

      SHA1

      137298a7b2ffe5fce22b38a2f5ae6e09848a7dd1

      SHA256

      1188d9df945819b187fb60ff229be9458bdb57df8ee0e736d63fbfe3f521095d

      SHA512

      e63535c2ba5886ab8b5d0beb3a6966261267fda0124c9edfe9d7f4552fe94b70d5e00724c82859b7b569a81d9dbdd69f20612d788bbeeeef595432bf389729bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f73944cb88b938dabf08a25f0f58cc10

      SHA1

      f736688cb0902f088e0aa29246a4048aad8678f6

      SHA256

      2af0f04c4d1cf5c62748c4cc7df683b8af84c40a94efb7e37b73232ef9b71334

      SHA512

      cf1812423af55f77239043f366ff59e337a70eeeaeb0699547ab97b2338513661ceaee1050605d3f32869baf2c2f82f3499cbae5d3cacdd592180202ffdd5d26

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      54d06392c24005c8dfa3e34759cd85b4

      SHA1

      6cade0d76d7a5dc1ed1cbeea6d2cf932e04c90ef

      SHA256

      e185c6aa040c2eb395553ff28e9f6663f35fa687c11aceeba32efe725e1e80af

      SHA512

      8994e8519bbd3e3ea3676e4ff5bb2d37eb77158cf81f345a47f66424f7baa9d48a318787920a098432e9770e34e5e44d35e80b5aa7729c9de74c4de6d6fd5b29

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f166a49d1788f134e38bb45e9b9b8f45

      SHA1

      5b729239a2e08cabff59513efdc8354164f2fb73

      SHA256

      48af90cb567470516ca573fca3743c60af691fa29bacbff8298e9395642807a1

      SHA512

      b958d49b828e03a9a437b8255cacecc9ecaa2c005614ec1d22e2d3435484e3c7083db94d05c09b0ba70e5fde02c2616d9985587fcd769e6816d3282fb8e97654

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      26881852e081457f19544cb5ab4b7032

      SHA1

      1bf1c06a70b84968f8dc925aeadcfb140b0923bf

      SHA256

      8d8dbbcbda21a38a529874a4b98fcd811b499811fa70b0c8fca5015ecfbbe1c4

      SHA512

      bb4ee3614e4981fd90cf3ac0a5daf46b9603b8738508cc8c2262b959ad2cd2979edfaba22eab3b8f83ff82ae5e659e87cf8f23f106642c479a1219cf3d65ff92

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d2b38a71321767e55b3ab090c0960f35

      SHA1

      7e8c869094181b0bb1ef2ea7e8a1df27548978a8

      SHA256

      295e906e2099372454bdd1f1c18986aa7c7d8151bfbcdc924ce143b116ca3e79

      SHA512

      17b106e1e00cd0710851d46bff93c0e96e978a8bd89bc5b95069aa4bad071da4adf38308f8760faedfe6346b4371431291e5785a3ec3fd9fb1102295a07af5e6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1cf008e35677bae2bbaa3a9cf7198cfb

      SHA1

      98f28fd882f1bfa1cf8c9642161f59cad499d943

      SHA256

      e0ed1b47a4b103b727ce7a9778a6b48d12c4abce7f569a32d1e29f4f65113ba8

      SHA512

      f27a056709356360e00116cb7bc159df9af010c87b57890d805bf0e5c44c5d2502e6aa007c0faa5fc6d91036ce9d2bdf4a5cf9ad26e994ac01dc09e5ec9fd071

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3c514e0752213fa4e201c5c772b8194d

      SHA1

      7183a619b1fc175d16afbb754e89b47264bfc5dd

      SHA256

      fee6b47435616db6bc3b89194c429df506716f6050a0fea566a84891cf7c0cf9

      SHA512

      d3437946e568a682e8ce76de7a720d06954222138393d036a4ce26351c58358a24d37fa91a5868081b13609cf805ffb0dc2e25a0314ec7c55dd5aaabe9e17be8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7c0e85e85b400c4326a027caf0c0469e

      SHA1

      31ca9f84195d2b4fe7a1bc97dec8a31ae8660fb4

      SHA256

      0b41b431573fbe029f2c602d9acfcf28f6cb01b0163b76529e30daa6058f03e0

      SHA512

      e4e3d20c9cfb331ce10b3e4c16234498aa38828a62f68f29c1a03312fe49956494b0423602dd03585707dedd0ff2805113dea44550a9269574c76cf162a6a015

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      76f04eb8af9c994a2abb475d65054f4c

      SHA1

      5bd254cd42931f540597c8211977448de59fc732

      SHA256

      f9f46827e0d0d9af7c713807840d906eb71b44c04c7868cdfc2bcb7c0ee8b884

      SHA512

      ad13672e320492ba1b9032507b916a2f964b64ada93c7910698aa4d1709b171385fb8c6c285c6beec2239e66b3e26031eb673261eb6786874771e0b611a55862

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8ed8a3f7dcb620a56060d13970432be6

      SHA1

      71f7c2575ee31751bd7d78fdd5ab77b0d7ba0cf3

      SHA256

      a5fbd4eb86504af708558cbe31fea21457c92307a4caffbe04a864a1cb3c6fd7

      SHA512

      4400f892ae0392a4d432b3ba754273d0394a228cdb57d5d676ebe2a3b1d6d8778fa00450fdaf17d737373d4810a3de3bf441f59fb42db718a0ebb57dcd78613b

    • C:\Users\Admin\AppData\Local\Temp\Cab100A.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab10D6.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar10EB.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1916-492-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1916-491-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1916-490-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2136-483-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2136-482-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB