Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 11:05

General

  • Target

    8a46ca81b567dd5669c54ecc66b6764d_JaffaCakes118.html

  • Size

    155KB

  • MD5

    8a46ca81b567dd5669c54ecc66b6764d

  • SHA1

    b2159f307353e6a8aeb41b7802fe24063b33b723

  • SHA256

    1daa05135789b189b01b9d1791b953648cd510c3598bf4d1e7849c96a46b62ec

  • SHA512

    1a20e5b57a6356e5b3b6bd615759e32311ce7463c5e663c6654f4354b0f4e7c39123d110026fd064e6a5e93370524c9e4668587fb03bbd9e661bbcfa3cd67cd2

  • SSDEEP

    1536:isRT4DqthaYaGtyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:iuLhaytyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\8a46ca81b567dd5669c54ecc66b6764d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2360 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3040
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2908
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2112
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1620
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2360 CREDAT:472080 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2536

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8c5abc3407e8710842adf2179db6c11c

      SHA1

      26ca30580919d8e5551dfb50913ed6cffd16b314

      SHA256

      a93b0b3a0b69b155c49aadf2b0f601d36cbff62792c07951a583b67d8e28cfb3

      SHA512

      1423af8bba0587f09ebaabe15f064bfe2ff2184fe9cb513dc2efe75a8b79fea7920b15e4a763a304a5df84ce0582ddf1970be2ea99d4e94101cd9e7eeff0ae9f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b5bea0e4e24fa5aa1908242c60108cd2

      SHA1

      5575979e7199e330aa5cd5a30d7cbad894f4375b

      SHA256

      dbfad8f2df1aa7cfea103f01869330cfebe37385bdc6fb9d44258e3784b556a1

      SHA512

      a928887fd2b80e8da935443937ec2bf080882dc51319964f50497fdc4c6d58231999255973118c411afd4e6c738b2f11327e721944ac03b90249fa6ca1d27952

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6bda58e8e233e9f1802058bc6e82b379

      SHA1

      bfe7ba0a382ec20aeae1f65a8ecc508b611cc35d

      SHA256

      00e241b9972c18f403fb31f131e16c3198c5dd0babec72305d25788721d20caa

      SHA512

      24f53d8a7b4e69fb89b646017b03afa25084fc25ba5e78becd769020bd72e60506a0fbb9fcfa9a14c7963722489f7e3ee6012a9df8cf9bf342d07eb49780f35e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8f55e3c3bf51c8bb8e9f226d6121ab45

      SHA1

      32b0ed69e83fa2360390faafe230a8b5dee976dd

      SHA256

      bf3a12ad7433e23b0bfb0b536ff14fc0a88a6a540c316459ac50df224d2ff38f

      SHA512

      198f3b1502433c4b78e433b4f210dd59e92996eabe3ef1160c8458a44a35b46c5c5a18e6faabca3cb703dcfda788d3592ce8819704920b015735960cb90e6b6e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      17a3076fc80c3981aeeb223989a369f4

      SHA1

      065a4e676a659e1a4a0f20be2cbbf61dd355cd35

      SHA256

      4f9af7ec3e667161b5bd8def786b808f9e2f082514815c11633ee1a254b404d9

      SHA512

      c1ea4538275930eed41e19877caca80e145ca17a79d164a8c1c9e565763a7ba00f1550cda9ecefef3b5a079bc118948a16acfa3546624b9f37e19108c5d43b20

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c8025c26a4de1c97214c23b7f673e798

      SHA1

      3ec1ab9890f9b9883b265bef656eb02567fb58cd

      SHA256

      e8aa04f08bec6d45fccf3368ca9a2343ff77e5ce963f74633a478eb3da6d6347

      SHA512

      c6c98bef1281ec492d8b0808606a27ca22644102cec3620240b70a89a9b98364267c0c8f9cad5a3853e08c16fe118211eb153c0af33a5ca99d9261a712b4b273

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c8d4138dd075ccbbdac968e1f7e91c7e

      SHA1

      68cf27d40bfea3007b9c37ea91f04266f489bcac

      SHA256

      755377ed294b200d8f51f38da51fe4ed0ef6f2719348ae0bd99652c7496e00ce

      SHA512

      4ce50efc53e60a1ae0e8bd9c11f47b80d234bc777be4726dbc20c577f1ca157209fa3ed284e24006a9c5bd972fed1de6c001bff2046f9f4077e33f962a9cb9c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f637add406a6d1197ec66ae74e79bdaf

      SHA1

      f368d0e9da5200279efe2568646c37e6723f9f4e

      SHA256

      545e25ab806eafe97142291ef299cd99e0aa5b4e5716ce2a8b9bad14d2136076

      SHA512

      5d24cbf91705be7fbdd3893a98bb985063dc802ee94ba334c8cf81af83569ae262c6f7a7d9590aea629e47998b8365fedc5641e71ca09c102fe34f6e488eab62

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a4c3df86e5839e6153eb0680cdc8c9c7

      SHA1

      19bc81b706cb3cf8e08f4767da38d366bf8a0dcc

      SHA256

      36b2b5ab86936d04fb394fdcceb7737f6fbaf168c2f382957b89d26c67c0ba47

      SHA512

      0e15f942d437fd839753fddb1e7798ac62926b5d1bc616362588e791db36515830903490e8dc586eeb04efc197467a78e74a08806399ba2de185523c858a71f1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      773dabd9de2151b3f38dab48128d706c

      SHA1

      046e92e6ece8c3e347e22d14ab57644037d67b71

      SHA256

      28ca32c9d57d90cb89cdb219fe2e33b1274048b90f26b0704e0a79dcddef9337

      SHA512

      c608e6edc1d760e0e95832353596dd8e015bdf55c6d892cf2aa80b39481e977cfda45a3d5436aa886ca6e2d920d1705eabefd8c1f6c9a37c35c2089a43366c94

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      01b4aa5abce5d6fac3d31c4d9592fefd

      SHA1

      f32fb550e07b94df91000cabcb8c407d352a9e1b

      SHA256

      e7a27c7709665718ed179e3567f229fe783bbbfe832020a6d493585c665ce26a

      SHA512

      a56179a0ec7c96cd3b493f9ec16944f43e61f6904a188075069ec9dac8a432cb8e04d5ad8a75b96ead994869da9c6ded48fde59676c7386fcaf5e753dfb85121

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2a0593942392c896edad39f4a9248e11

      SHA1

      4fa0bbffe02bf3cb13c4b15f1e84c502329678b7

      SHA256

      2f1896c21d18af93d090960c9a129b231b32d6bad611b3082292bfd3df88f7e5

      SHA512

      7a8c9491c94bb7143708ec469db944a51137b05f7076121f7183d4135346cbdd77f9899c1da40982cc462b48d2ffc735793a7196b82acb58b3fae79f53e6da84

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      af4122fd7e5f4bd6b856d24fd833abdf

      SHA1

      abcb83292da4c042048f25fae13d2eccedb53ab8

      SHA256

      1d6e4d168727379945fedb86cbc8eec07e41ebe5a23294e29e5d61a0581ae805

      SHA512

      e03f0d6bc0cc5eaa6d5aa39c9cbb3cb2f382581691dd6d7b5c2ee4d5dec054688c6217831187862b41b02027582bb61d7e3df7e1de15d514e0505b7863bd6550

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8e42242b9f65775955ac3b1e7a45ef68

      SHA1

      9ee830ad7c81e90f4847bc32811072eda71e512d

      SHA256

      fb3cc66d7cd3dfcc55363bcc5870a2e3da5dc989b61db51cb30db76d9bcb7e59

      SHA512

      743d0716a7dacee5708394311fea2a3bd5610e275e9513cb140bf4eaa369a91733472d1d76b26b45c0ab709a51e136ca7fd6bdbe3027702ca6fab4616a5674aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8bf9a153853d894055e8ec13f3af1555

      SHA1

      98ae3cdf8bbb97d1d632351bcd551eaa656577fe

      SHA256

      09c279c9bf80e7174f4bf1844b38d11daabe7dfbe0574014fa9d506dac0b6e8a

      SHA512

      6c869a9619ec915f6af38f3764a411347d6ffe276cc3ffe7fbcaf30ad8722aaf8eba0e63f7a749c73d8988c0a4b578dcc730834e046d2f8e9182a006f793afe0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7a7e11244994ed2410a24eb0db50795e

      SHA1

      8bf4c4a28cc2ba3cd1f5b6b58d22db0f45f26f3e

      SHA256

      f19f37c1677f86bb8e6abd825aa5ff28becf996433737b49da6aab383177ab9a

      SHA512

      5a85487b932054e9dc032813ef631ffd5f1b84f23163b026324105ff9d35142f47834a22157f311762afbebd8dd54a1b0475d2b9ea710e5c8824470a35047c35

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9a6d907e482dca5fd4e7a68cdff22cb1

      SHA1

      364ce19080abb8d87360fb1b7074f207d1ae43ad

      SHA256

      b33f61ba7a4c4aac463006a720d8307c1c61a04d1d5e00dd5bb513edf5ad4260

      SHA512

      e362a4a1df26f8859522719de882738e3b2c3427f259f195d3106385a09bb12502a3ad21cbae0b9ec8c891c161d96b7b49a16e44873ca87c086328062f562f2d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6cf82546d792cbfae19a9cf923f4e7f1

      SHA1

      0e40fa89fa6424e099d7ffacf765e65e8f2783ae

      SHA256

      e1456e0769af9e4963814b46d4e5f0bbed3fce5ee933f14b6262993c35cf5a01

      SHA512

      46632514bd2a5e1f4422e41eea173ab2dbcc0a80fd7ee051d202a4ba51aec43613c794daae5d85a9e38d379a28eebcdf069ad4231bcdaae94955bc74f79e3a32

    • C:\Users\Admin\AppData\Local\Temp\Cab228F.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar2333.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2112-492-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2112-494-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2908-480-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2908-484-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2908-483-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2908-487-0x0000000000310000-0x000000000033E000-memory.dmp

      Filesize

      184KB