Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 09:22

General

  • Target

    8a0676b6f1e87e280f531d8da1102c46_JaffaCakes118.html

  • Size

    161KB

  • MD5

    8a0676b6f1e87e280f531d8da1102c46

  • SHA1

    e881f6acae3a9a701ac3198df975d1c180f864f9

  • SHA256

    211f187ffa4592a77efa1253a9ba688c45dfe15cdad19b91a6b2ac1cb6511dc7

  • SHA512

    34bfa3a18a0e51b4661c67af241a17f3f781007b3f368424ad857cb08c8a57efaf12301250dcf0e716113da37a43416ce788ec06f792d8e758080d9286539723

  • SSDEEP

    1536:iLRTAKqhHjuoKZYdzy5TyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09wee:il4Y5TyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\8a0676b6f1e87e280f531d8da1102c46_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2588
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2588 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2556
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:284
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2156
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1948
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2588 CREDAT:406544 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2564

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      82d8601f553158ce837f4dab7c25a8c2

      SHA1

      93fc435c8c7703894dad93574c255e7a0c8cd34e

      SHA256

      b989ac65db5682df94f6ce6e37c092e2bfd8ea3fae91fbb27ff0ddbc734b982f

      SHA512

      11214179ad185d79a44440f70bb4fc93c1c46a591c82a020e0064caf36a91dd596dfbbe28c760488c545a66c6b602bfe8e8514ffad7760a1867b4841c413432d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1fd8f095f21b764bf9248712512da8b8

      SHA1

      114ad66cf8a37a4daa6693b86b469e688ee6fb0e

      SHA256

      b94a314a2e2d69609a3fb894ea87383cc35b663716ca5e7bca25fda4a870a352

      SHA512

      3cd0208770cee96fdfa5a6bd4caccc5dd2ad51fefa7be07af3ece0c646f7a4666e52b24bd32c45b90ee8ca91ecfd3c9e057bffdca8b70cef73135bf5053b134a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5f00767d9467d870fac546a542c357e2

      SHA1

      b49fcf07538ce31660eab15794db3765a158831b

      SHA256

      3dda52884309044d38c5ddc5eb93a5b4201aab559b06d9ad3dc9c747954f2263

      SHA512

      c400e8a5833184fc33c8ed6617f34519d8ad9642a3e08aba6283dd705223ef36a50cdfacf1b85f9bd091b8bf8620f8485a3db15f28795bfac68d8b2263217e61

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2b75b59b0b15cf66e910c28535f75aad

      SHA1

      763baef18c36784bbae00a2174387bd3d17d0501

      SHA256

      f3be7aa197e2ebce0192e2b0bb6b26b6a2a4359e1d5f6ce5b2697d1b50362755

      SHA512

      08032d3390c3207f9f3e766c37fa721ef9ac6bc1ceef8251624eb34326776a18cce0c94b021c9c4d56e8d154ca99944615e59a2c2de28afc6de575f7d9fbd314

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7cef6177f8fd58e7e20e61aae1a226a4

      SHA1

      98029345dab7c0aedd726204ca6f87debe61cfd8

      SHA256

      80273928da5fe086add0279d60b76e388e22735902af76b9559afd83d147d2ab

      SHA512

      033eba7c57e2fd1efae9f2189bc9f8d598b109924601e41d14d361f04ed10e5d9f0f1494f0e7e2648180eff56bab8179fc99dc71059e8f40d112f6dd8d9df417

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dac71081431f0fb2aff5441a6f3fb498

      SHA1

      576af74ce9191c571076b988e45be43699a95595

      SHA256

      f68a1294d705092066f02e00da7653bf081bcfe12d6884b9aa798aab8ea1bcdb

      SHA512

      5b201aa51aeef48a0b88db3524c3aec02f1ea6f955368f2534cfb0a318fdcadb9fa3c43e94f0ca645d8bcbed59c7ecbc056f9b59dc46010dd731436a8d00b55e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f18b2f44b9c5478b470652d30da2dca6

      SHA1

      c70b06a11edc240703f56d48aab69e0f20c103e7

      SHA256

      92ae958853a06ba56ab4e8f3a2aa2f8de34dc77815fd42997396187edb0c76cb

      SHA512

      54227030b3be94efde11a9fa5981adb75e898b3b5da25020bd900654dde208db2ee2271e79af6ddcaf4c5444aabe754e1545acff3c5d436bc6556117e4c9c57d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2183b46b46c508dc858129bff44ef2b6

      SHA1

      993069d64efd43ab82605ca762589ba1228b815d

      SHA256

      62904c47746a32dd8f2ddd95de38e1ce4ced6675eaf3d15ba5df25f8661cd46e

      SHA512

      d7d41c830f0f06b7fc489d9620f4c068b06dbb8b5d532f03c27a27497438af6b07dda8048553ea41b322617e81cf57a2c24735f60dfc17c2a1ff36ab2ee4718f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bbb8d54ceb34a0cd3589c86259900a3b

      SHA1

      e681bbb4410f1d3965cf608b58fef7106ddde03e

      SHA256

      beb0cbca87368fa1968c00278ca5941dd19e9b4378ddb62d8da5223d79b88f3d

      SHA512

      4d3d0d6bad9c0c806f59a936353fdcf7a9a9c8acf156b35cf72a15fff7a60778e9cc00f7ef92824c3a82465fbcd5afaf1869cb7e03bdf4aca08debc6f8423276

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      252bc81471cb7e831ce3adebfba9139d

      SHA1

      c20eb37ff0ae3ba7b4b4c3c802a6738ef021eae1

      SHA256

      1076255ec4fa61aa6b7bff89bcc8444e4aab7a6af6d1087020473b266c4aa660

      SHA512

      5a22271a700307b02ea372b304a2b53cf7aeb3a4581501dd94b6e7d8db87b54b73fc89062cff91210c2cc9db784f4ed5a2aa504b368a72f2d7f5a1cf58383558

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      362b4d0af56ca8d9177b0a292d97049a

      SHA1

      3569887f3342a1d01ed5afa6d3f4a8279021a037

      SHA256

      60690699b40aa43cb99e4223bc0d050fbe4629535f9bf5ee2e03fba7f1735c41

      SHA512

      8eee532a060705163eed0bf8d8ae496fd2db593bfc25f548a639d21ee11badbcb010e051a679de0fb1153090da439ba7dafa7234b6b8891b8fda4447659208d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6d5a7d434e0dfeda6608b07e59ce343b

      SHA1

      fa55d8c861fdefb6b7db0826d957fb47f98c08d1

      SHA256

      ff3d23d76589ee9f641e8eae8775ed4c2d673d13a700e9b21927d834c877000b

      SHA512

      17ccbd66154bae886d4c781d81c6cb821120e37b5b6791bf131408ec9aa8c8aba7b5b3a96ca2e07a19dbe9e26f4e22a1326844fe5af69a883e1108a1f155c340

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      939a35f33b6edb4375ca8abb65b6b837

      SHA1

      8ca71f036cff84ffc1e73afdf2b3b6f882a180cf

      SHA256

      b7e18cb4270a8da6a2b2e1dfca092dbc895d76f9285dcb0d55653c69d6ee9b6d

      SHA512

      10124ace7b76f7bf3ae840ab53721dcda8b837e6155227677f3b2f225541d1efae4b51647398acda63846d0bfc43a920ffebc03ea67d818085a86261e82b4409

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a9bac6fb9746a0abd0f3fe81eb13a504

      SHA1

      eab1a866738b459cb0b24f7dc8a6c2dcb978f150

      SHA256

      eb9c883a5c4c7c9cb52c80620c882a7986462c9c94bf53662ef436dde017ce40

      SHA512

      9e5e97037a6c4715f094bff5508d9c3cae0a1ce537d567202da586ca28fa1e6d717ffdeddaf20bba79847c1403f74284379e60446f1ed39002292c48f3edcb9f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      056fbb466ee6a8475950a54b264dae61

      SHA1

      f76c43d5c54fc2c4c47f14151e4b5ecc532eeaeb

      SHA256

      fbd0654809f08cc43256b706130fddf55f6b5d9bc8c16b50ffd7dc1f8d8f43a1

      SHA512

      1d1a22df3ae1f85d5d27dd20c1bfd37aab0141e95e4ecdb0205be8e30327dd9dd8f64d68a6d38abf07fbf50d0f5305bcde22a19eae319d9821bb6488e45375c4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7550dcdd564636f13e8c4d7a32467d2c

      SHA1

      eeddfaf5166e0439e0c5f0756613138d9968c239

      SHA256

      b5413c5cc49b57046afc62d28d5418fb7f3a4143f2816c2e30fd4526be68e849

      SHA512

      f50ccd0fe52fb29d66988e1f0b59968312a84cb76896adeacc6c2cb24ed382fa0263a1be16273d5dec270ea07ac530dc1b76e38fe4936854420527b2c2cac3af

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1145dc03fab350898fc5158810f6eb82

      SHA1

      c8d0e41a652c2bf0315c759ee52a70bf907209a3

      SHA256

      05b553173b4b8693a3412d1f7bb45f2720d7db58258f7f07290c22131a11da91

      SHA512

      1a1ae0c052b8bbcf7358ded1ebad631d21e68323b047162eb21af87a53c204f8c6c8b6766124042b13b0cd301540d5c078f86c750bb8c0c91b4a170a0ab2b296

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      535a8558e5bb1325a7805c1469abd7bd

      SHA1

      8e55e84537630b27423a1c893e5db5572c7d4f47

      SHA256

      2e965e92c3e9efdcfd2fe2ab5b25dc3c10403cff63fcc7ee3f081e90874b45e2

      SHA512

      223e6811f00aa741e012a7e1d2bfd5d4476a01cb1323f438b6fef7b8e84b872d181f464b9ad3da1718711745a80027648b3c5af20005a5806589ad9db8e47b44

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e55c86dee44fe7ab38c1119f06417b27

      SHA1

      bc635f9cba1c3333835f506df6ca0d0de3fb5371

      SHA256

      c89e7b819288812da1ded8c3aa17c6fa96715557716c909eb3def996caaf1983

      SHA512

      4fe33d455aeb6485b1f2cbd0bde96172ae18b6e5720f3835ab88b249d01fbb262188f0e11967bf37ddd93f32291cd1802245003ee6cdb2c75b0198f5f37bcdef

    • C:\Users\Admin\AppData\Local\Temp\Cab1EF8.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar1FE9.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/284-481-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/284-482-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/2156-489-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2156-495-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2156-491-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2156-492-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2156-493-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB