Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 10:06

General

  • Target

    8a22072bed00a22c1dd7b25406301f24_JaffaCakes118.html

  • Size

    156KB

  • MD5

    8a22072bed00a22c1dd7b25406301f24

  • SHA1

    d1fbceeae62f83162633ce8a1b3f8e37fc3703f5

  • SHA256

    aa09d06fa179f0ee067a84098a0d8cfb6d319d57fbd31a68ed12c06cedb9fe4f

  • SHA512

    877d89a29a3ff0959726b7dcf767e2c9d6eefcff894debb2f1129d963d7f3c9608f55d83fd325162b3636ea8303ae79db96c4d07497c63fbddc9ef0cd5ef53c2

  • SSDEEP

    1536:i+RTTWCE4Ux2+06iyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:i0+bziyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\8a22072bed00a22c1dd7b25406301f24_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2172 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2132
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:300
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:568
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:892
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2172 CREDAT:537613 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2300

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      90f9fb7a4b55eafd8c02106afb479461

      SHA1

      c678c01eb955be357f1a7b453951f70e085ab6b0

      SHA256

      d97786fedb39cc6f2476c99b256dbe1bd2d99be950a6cdf7b3e6a4d94def2603

      SHA512

      48207413cf4332f6518b4c5a4066dd0d3070bd5f163043d8d79036b46932abce15da79788bd2dfe2bb0e7497856f89ca79f562c524d9c351ab080f0ea9245549

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cdf12cd1d00cf7661d6148bee4f4249c

      SHA1

      3b67651c66de1c32ec2ecff1aa027c5cdf016601

      SHA256

      ebeaf03e4f384e3629a5326abe3122f4375897162583c3a5ab39ead86df85421

      SHA512

      4feee418b3ceab612cbdbe0d0fff939f6df91816fe97929664694cdeb5998f787d4af92f9f88260a2013b579ba151be4e2a8dabc0d88d57b344de920d32cf69b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4cbd9ee5d8a36d97ddfdc5b915d8cc2b

      SHA1

      1701ad1b9e16e293dc7b4a6837d1363b02abfe0d

      SHA256

      ed5f0668b37637fd6227f53d7378614b4e2cca46705e4c1719969854f887d854

      SHA512

      60a3eaab96c35011d2b5cdaf4d65a701822969999f77b65a9f9dad0997ba493d0c7201eff8bee6a67f5974a9c82bf8f830c259365841f7cb4339e2e894fa2f11

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b156ad180e9f50026b929bcc893a3152

      SHA1

      1a785204b2d951374549fd9f1fd9452a60174243

      SHA256

      65b248fc7c4686eb012be30bcd2c2fbb9a80c8bc169edcf96b228db93126890d

      SHA512

      0e40f498592b324b71b83f43c620fed8f8a17039dacac93c35dab3845112cf0edf9bdf75c38b450ce45b905bcfadcc290bdcdcb7de29c381d4ff7b60bf9b5e28

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ca6c0a2149dc934e9a1c10ee7b5b0855

      SHA1

      bb3246ff2d11d35dcac3cd4655ab7a98ce11c748

      SHA256

      bf29a625e496591cedce07819037ac2f1568635c186765759a731e347bdf9d64

      SHA512

      e82c6eb8e0c0574fa0bb8ddc4533bc88bbcf66a9e0083a0c35304a12abbc4c10fa93eba18bc22bb54dffb1a9f21ce60847f6cb90a343affbc501a6af75d64a9c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e24ee743f85bdcd4c1462979d1288423

      SHA1

      62b5cd67b556e2b0aa060bc85b6b0e4c17472636

      SHA256

      8485a1687e663283d309ee78090d720ba98f90edb38243db01e24d7512e6cac4

      SHA512

      6b5e4c2839462d2bc6c5b2edd1d2d1cc57ec43b90143c6ae874648262e183e63a9da9df94282c3ef46245bdb06ac6afd51768f8a114def6527b2057ea0652d6f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5647a60c4f800fb674b4200a0768d52f

      SHA1

      c7f86d2b2690ad2320d30e20cb018d47378dcab5

      SHA256

      559a4bfe6ca628b44525662cf0abffe5b25e204f9fddb9ac28f6e33a874e57d8

      SHA512

      0804152c89f212957117741910d46221acbd25722792db643f9f516dc660baa3a692f25f1ca6e38a37f6cd0d60605bb70853281bcbf9538bacd277ec9f86b48f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4b846ef4d30e52c4ed6cad7ef829b3d4

      SHA1

      23a56a8d3407e44975ff087b9ddfcd02dbe713ef

      SHA256

      62ab42af2e38fb71475c95088e13095bd078dd2f7ed62fb83ee37d664d4ab641

      SHA512

      7abb0d7f182f0328bc840ee04ba05a278f650e07a25955373deb55b386f9a6191330bad362f3ea21450e9e1d7521e52e34ef8865342036fdb74b2aaedf561389

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e0f9a57534bfddcf274bb1dfb191fd84

      SHA1

      fe551f72e6ec4d83e77d5f09af8310041d75840f

      SHA256

      232e67e44f5e19e7a5535d11483c48cab97dc6d4cb379613e8eadcae46e9e829

      SHA512

      15af43edc382b2f36c9a0735425832ecd04460db27578aa46f713976676144cb8d8015c09f6251f802b64dfd3e7ebe5a07113d4dc4cc9e8f89f8a937e2ee3f81

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6262619da5f230de3574a00086b9989d

      SHA1

      bf5fa1a5d66ecaf8fcf9bf38026beb047d11958e

      SHA256

      72aa39cefe2df8c3b95bf2d7339317452bb7b9362dcff68a561ee1be8ba89bab

      SHA512

      fec61780c61000056e84985ef994569829067afc11fa71b3947003b8489280b77fe3e9d8bedae226ff6daf3f482cbb803e964a8ddf48a89ab33705ad2c399db0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aca038463e8a215ac4fec87cd839df75

      SHA1

      54c1649bfad30534fa205694d4e6ed53f18d596a

      SHA256

      c41bd5a12b0ee8a321bf39919cdff1cae2e2c366b9b79bcfabbf8b4b1b485d35

      SHA512

      aedc5964273e64521b047785e84452e3cc87bafd163470c13ef23aa8fd40b1e36298bd5d53566e1a4b01bd527492ce8ea512d3663d9ea2e8a8771922324d65f3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e2b8b74e6469fd646369e9ea6d57a250

      SHA1

      b1f8483c717c34194082c5d72c08fbdeb03569e8

      SHA256

      1870e9b1b8ae0de52949629f8181edc0cfc88c26f9c5dc94b643869ec3ed4fb9

      SHA512

      7a609b833169b98663cfc90b412c63ea3a3d80bc4f8116184c2e4e08412ffaeaa936083b7a094455cc0b922c43f4aa6ee7ee1a4e9c1bac47e610497f29fb364d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      52cb8993a63281f38234a33484f8259b

      SHA1

      f43e1c78784cb52208e0c58de5c7797c0d87c9b2

      SHA256

      beaaf048b3a4092471245de78656bbb43f7d39245a74cdb7516295b34a9c62e5

      SHA512

      2cef038eb82e79308e254f236b87072e88e99b7a1823ace02514b803582c7327b52913714f5c07ca814df8776fe222dd64ee4e607667cbb05a0c4135b9e4a12f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a5f3df439609e9d643c78404173292ea

      SHA1

      f0161109c0a8b4523eaa2ba94299d3673fdc99d7

      SHA256

      a447482a326de8900d27068fd2fee6da9ce83f112f2984fe69a288a4aeaa6701

      SHA512

      08a775f1bd98b245c127ac784b4b09a7c3fd9e4266a6d1c879bd57a71d66030558897a70c389e2dabddc3ae22e67591040a19a99aaefe32e2c83244f4dfd574d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      78ec08707b9a7c88647095ff4b291147

      SHA1

      56ee08c0229f0eb826304e9f3c9284cbdee9ad88

      SHA256

      5a80c656e4443b5afc1f1f5d495d5dc507242c684190596ffbff30f90d33482a

      SHA512

      fdf49f1b54c8e1ddc0fa42f51a2261906786ace26648c51636d2453a258f9d1adaa12aa64987fba8518fbad444b82efd9a3e34657b48a37a797393a53f9b73b5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      96b9d89dc58bc5297a54930df7a9afee

      SHA1

      b1f90feff37e57d3ee1fe76d9131b77247d258dd

      SHA256

      a3cff1977b3fddc3d74de2085783d28ef8d302ab8ef08e87401e6670b9b97128

      SHA512

      bb0967450b5d13b2dc2bf6b0471a66c59a78ffa66d3095894a35e6b30cabaf997f36b0527baf9dfd043b2c9c21f3807299482f150503fa55488814f129ac84c0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d142f348c47ac6c0f8c901a7cb74ed9a

      SHA1

      4b14583d6680362797ba7fbb7f6dff6199fced37

      SHA256

      d84c6064c462df62d2701e6acba1f5175fbda243a1b8a4b25368bdf5fe34555d

      SHA512

      d7c0fb73fcd95830e6ad8636de943f525f7e07d94ffbcc5486198f27e009658a23788febea203ea39c7044349e15b4f5bd55c6640e0aa4c41ed57a8ce49a7124

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b422054ef01ef9bac95c1f8d4abfec75

      SHA1

      60b7cd110c19d3924fba9ef672f3c0758bb9ce97

      SHA256

      76f3df42abf169e5f5027670a4edc22b581abec2cce649d8f0a798f995bbe672

      SHA512

      6b200d1041ad545803262ffd5766f12a25e1ac4511f9217eb8384e60f8a8e08aac9570bb0405ced3759ae33b7c9ab605a02da80993df49efc7752d400196a2fe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bccc1f891568efacceaad4c4a46d746f

      SHA1

      6260fa0bfb915f68ccbf8a68bf841062a05a1a76

      SHA256

      ace1b5d6c3746a873aacc97803bc21f102714484ed43d3e1e59c50fd557fa136

      SHA512

      0414e6b004a08d2d746c0320ada53b853c519da108360a43296c154b0b504954333e2a872dea2c73c3f22ee07c94e4d4ffcd951496c853868bc4c60619242cac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      df5a14a93d5711f9c1ac3d28803e15ff

      SHA1

      53ec291a8becc3c6b9ea5d24842239d362b8bfe6

      SHA256

      ea4f96f07fd12e5ae666c5faeeb80a880e0a9b366308b7dd72bd7285956737bf

      SHA512

      53b0b1bb5c1b42b7083005bb8bf5acb5b9860ac864ce7ada86589d349f8174a2a1e5c54bcc853bd3ca1f9a01d821141ccbc0927bbcad4eb84ea18a4bec9c28da

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6cd60099acfbc5cb8190660fbfb96b24

      SHA1

      36ff5e46bdc4bf6d4e079062c7919ba4e7c30529

      SHA256

      5a6ed90fc179efb9da7b05e3eba86eac9e4bc917d7095da2f61f75f1aa067e18

      SHA512

      3e7e06e2262b6af6f52734e27134daad016045a626de9339160968e845d1b4018d3a2502a42f850021a5387709038e754b28c7353831e82ea6572376c1932169

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      384617c916c4892fe6e47713e15f483f

      SHA1

      24f0e81f38980faa34937d8cb56016fe7c4a89a0

      SHA256

      46b51c6d86076008ba19bb7954a2fba23a38ceb0ecbfcc706cb54e92bf521c7b

      SHA512

      fd05f068e712da6cc04f325c5131f5158e29f41dcbfa9f9dbc57e9560a9f361edcb64c0d2e9fea2d050c0f05c476b79ebcc173a365876f224e71f305c71fbe2c

    • C:\Users\Admin\AppData\Local\Temp\Cab2BB4.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar3829.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/300-484-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/300-480-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/300-481-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/568-491-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/568-493-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB