Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 10:47

General

  • Target

    8a3cf20dc384b78fb218a4f99988b5b0_JaffaCakes118.html

  • Size

    119KB

  • MD5

    8a3cf20dc384b78fb218a4f99988b5b0

  • SHA1

    4bc7bacdba9e38994f7e44705d18be3228a10ede

  • SHA256

    be328a2a58fe0ed4dae147532e42a508ca81587baedb38a1957f3f7258eb0daa

  • SHA512

    0f40429ba4d3e24c51259c43d303261eec75870d07efd70e0b878ebd951c1dbf7244e3b1c2be0bad16683bbfeb44be5ef239b209cde0604d3d52b4deb21b6950

  • SSDEEP

    1536:SZ4nwyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGe:SinwyfkMY+BES09JXAnyrZalI+YN

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\8a3cf20dc384b78fb218a4f99988b5b0_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2936
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2936 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2592
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2724
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2756
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1528
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2936 CREDAT:406535 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2564

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d5104f9f7fb790865979199dfb50ac60

      SHA1

      12ff39a0c75334270f91b48804ed8ab9e7efdf41

      SHA256

      0db3c95fd5cf4ef8963bf40c88e58f354cedaf6c72a38ed4550df90688020896

      SHA512

      1d44be9cc5f985c541923ea40f78ca75a5fadb48f01685519a6667d9c9c098e1663005ca03de3f58ce865be0fc35d4f3884407eceed20e5512e44163c11bbdf9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      01a4976af3164b95a08d2844ccd7bd14

      SHA1

      34badabbb53617171502929e9262d3204d4c649c

      SHA256

      826b81c90050baf3f961cc0747859e51b99d570f6728bd10594655c1a48c6d6e

      SHA512

      ece372e5420ed29924815c4a568e58bd0151d31937dfa2b5fb4703fc1da61d29772c34f3aa7ab68b490152901ec78ef989327f204da738b195501eebc3ab11c4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dd3c4c7e969c753d48b6209557503a52

      SHA1

      d36f5e7091fc6344f0a18c916c5b77f29ce02f06

      SHA256

      43149cb5ff9a44a61d59052b239ae0ca8b4df985a51f9f16dc1ea3557d34625c

      SHA512

      708e770c15601ae7c0c0a5367a04ffa65663ee27841b2ffca66a8c9b2b3700ddd81f455cd9accf040a6d4f31899d378bccc3ecf39e137c9736ac05cba671f551

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c0d40bfb51b240f8b2542d2336807247

      SHA1

      b98b4b5a7d758af069d8fda894bef32899982a25

      SHA256

      28779bd0bae1a68d44f5b7e211c8cd715e7c4f70983bb29b97b5a2d80d4ff4cf

      SHA512

      089106c64f1c8c779c750e5bee3b8472744d4a67e2aa47f7474d8bdd94993b1fa85ebbfd94c8488886e20116d6ab783599f8e3e3321363d44599af816d80ef40

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      167b22095dbca6d57758c27a0994607e

      SHA1

      338c24909aca4cc5947050f2042f1fb16eaa06ca

      SHA256

      2b0cc0a40c5e94b96d781d1fbd7228c6217ebd31bfc445827fca89f5240718a4

      SHA512

      66348debf9ddcfb99559ac3b5b5c3d8f2e744951df45454698edb731e63d9239437fdb3c6b78a9255f50ce4eac0f94bf575727996f38318b1ced4c8eaa025e70

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fbfa4388f3cb06510458bfb69b56b765

      SHA1

      ae1674cafd2bb08c4e9a0c24b8eace6e76b7aa52

      SHA256

      a7149c9e9819ac1f8f824eaa425dbecfbdc7b998e85710860ae170adbad894ee

      SHA512

      5ce645762547fa3acdc9cd90a2b811706f7fd8c086789f1fb2ecb2241dc898986120078b5a62ddd1c477d7f72e2a1168cab27c073efde3d6ea70f67e1921dc2c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ab654146d53fdabf4a2ed2a326c38e98

      SHA1

      ab16bc5e3a91819a107dfba4e44c63fbc3cf5db9

      SHA256

      35066d420e29798bbec89a38db73fd3142030bdfcd35fa2b0a78b7dee81617ea

      SHA512

      9ba9f7213b8ed0cc561fa648708fcbcd145d61f3a9befbcc381750ae5fe6d52e2a6837db67bec89f8e78c19dd16866f6a93e494df3afb0a62c4bf40ec11d8d77

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c4fa8be81ae923adfd65eacbcf9aa260

      SHA1

      7123e58c7bcabb10792b61632a89a71838aac940

      SHA256

      c1026221417524ef2ff819893c533140320e6687dfc062a5fe3c26143dc160a3

      SHA512

      9e7c77545988148a444aaaec754176ec162fa38f3de8ff0450369408c83eb07d702a5644ef67fc2c5e6edf223f9f44897c9fab592f620d4ad292e35dcd669483

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b48cb9ffb6c9ed96a5f388505185c3c9

      SHA1

      c5c918ee062d0e420574983332e0366964ac99fe

      SHA256

      3eaaf868cbd007db8a273445715f648b09a6b06df10acf3c03c49cff76fdac6a

      SHA512

      24e87cbf54fd6ac32be1d65fabd39203dfa9b32acfc2b8eac0aa142aa90f513928d7d09bf571f4bccc02e3fc2d7990cb90ffc7b25250b61c80fcdabfb4b23d80

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a1c730103b8cf3d32f156bca2089bc57

      SHA1

      4165248b502191e4b132679698ddc88acfa9947b

      SHA256

      e4f7a58a0ab744abdfaad86f46a47ec5f926469db1aeedd16155dd1ac4521e20

      SHA512

      54772691d3aa6f16e7a0f3ba0db4b974dcb3cd1a9ff6d47bdab2c28ddbb37382062fa8ea9b4be51a9d60eb85f25a1513b87673dbd891a379ed061ae979f10b67

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      605883e453b762aa766771f053517904

      SHA1

      df19b6b24797414d478f507ee64816160b082ad8

      SHA256

      f3053784264e66c01966dcbe27946618b218cd28f6a32a99851a5d1c2a3d33cb

      SHA512

      a4393abf3a2f81727162941707532ab15a30b7e7310a7172c9eac41bee3cd3c4191c53e039f82c11c37ea376165ee369f44412ec3a974e40ec5f6213b35366e3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2254475761db2f1a6425a430f7549881

      SHA1

      7e01aae7abea123b1ab39ddbac49d6db76e7a34f

      SHA256

      189e9854e3ef22a7a1c565995958533b9bb505fa70977bf6e7e6bbe99fedfba7

      SHA512

      d430676d03dbdf1fc612a6d177bf8509bc0807f5c2d3ec5a6e3125d60f4bc7aa9e440a313fe7b6d0764bf11f19e391a6e4a5a1c618be824df94945bb8b281fa9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2c10ffbbf58de0ac2248a3cb24678ee4

      SHA1

      fdb24ed58dd638a6b6407d7ccf6cd91143991e71

      SHA256

      f1007f727f68e0fafd15861e7d73dddcde9075c24cfa7849a5df3e335d1ebe22

      SHA512

      d3b4df231126db6c2598a433489453b3dcbaacb4a431dee587187e4cf632c3f512f4b66be35242b28a969a6a770a58094f9e660641e133d41e8311af8026685b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e1cad1b835768ca5daeb70a31658f41d

      SHA1

      e67c935630096a7a0b466876552bf2a2e5972e5d

      SHA256

      74ce8042a53c42e0cc9599b8ba33ca28d5d937fbf4135ed94876b4a42da018a8

      SHA512

      870a8445a9bf323d2bcb519a66321cd98c45abe351060092a02c4d5c8c751766520eb717eda3bfe215376f9bbeb20da0dc2685f9e4c5dd3eadefd7490ca5e713

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      110a9aa3961d8dca578d3242203651ad

      SHA1

      0452c9520f1541d41e1d8ed85ed11cb86ae7c117

      SHA256

      100a9f1d8dd0b9b2444c36dd5f26362bd76040be51a1d25673355d6988a12c82

      SHA512

      b01431f63abd3ad132c979676a073948b0a1716f923fe989cf7c188d1420774d3d898e35a3cc61574455b0ce3b05851f17e10c56668fecd44ccaaf8aea36a821

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d108a058da8b43a914c85de5e5ba47d0

      SHA1

      e77961c21462475bb5d535290ab5bd30da65dcb9

      SHA256

      f7c910a56ac3875c3774c908c87a7df61006a17c56c2535576c32d0ced210c9a

      SHA512

      c43b7bd9dd012669b9b5940b1c04dd59dbfbeffa67edd59c943fbe8bf9844e70856549990905ff0134dba2162afc8688849477abce17fa4d04aaaff256d9286c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4d98642231df2c858afd2d2b17ad21b0

      SHA1

      0aa71ec20c94937202faef624d0ea1e1ea09298c

      SHA256

      569533c2e78f48462e064eb6c413ba608a069557e4a6c52373d4163c0f796871

      SHA512

      32369b0aa92c250b5153168b01adf47b1e0aeaac68f54d167d90b2e6918e91c7e55649c50a3f7d987018984680af8c47ab34d64cfb4c047d3161dbaf1ed6f05e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8d3f52c75bf5e47536f2a1d6dfd587cf

      SHA1

      7e0769999197d8b6f49ba0c162e8ba288191398d

      SHA256

      895fb2eae7bed4d8a0345377d81a57de046ec87fa71508bce8821e5a0231d8b6

      SHA512

      9b46c5944248c76ce6f8a5e2404e317eab6371f241465f7933ccffa1972f818af5e6f36e7faefa72c49801bea20b9fa96c3f3490c586bdc2705be132243e2375

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c9a7d0cfd3a55beac12ecd6be034ffd8

      SHA1

      da709bbe7f136beb8cbd424d0e3987275b826f88

      SHA256

      466443e1b37354da12ce82b60a3589f42a6e6512c824715c16467c7799c03a9b

      SHA512

      f99a04000da6a3a8816d209051ba32dc9d6ed1de7ce3e1a19873445fe29a3cdae4df15ca86fb3bdb649207b897344fe595423020cc20787d40e816036773a89e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0ae473437841bd7218fe7c39321d5787

      SHA1

      0a4457d44af46cce990e93f912b14db56459366e

      SHA256

      f37ae9aac5f4a598d44d6b2a5dcfeb9e003a5d43ed8b806288c240c511f61b4b

      SHA512

      57639fd1ecc7c6f10eb0ed82edabc2e74c7fba4713a2146b1fa633896a44c0a7bcfb21983d217d6f98618b40d35a6ea358656d01785e60aaba4faa8c32d904aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      61f6ff53f6737664fa3d1250c0b9dec6

      SHA1

      cafce146d5bc4add1eabb28b24014786d3062dd5

      SHA256

      ce3ad1b261b0310d7e3acc4e7a5233fbf1a230f014147b096acf71babb87ef89

      SHA512

      b22ff1b40e947fe16e61d5896929aa4d16e09a624ddf4c99c40a94b1c82e711174491370f720721f667961e6e6e2af638955b4b87ad547d63eda2a7f3818bc29

    • C:\Users\Admin\AppData\Local\Temp\Cab3259.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar32ED.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2724-9-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2724-8-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2756-493-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2756-16-0x00000000003D0000-0x00000000003D1000-memory.dmp

      Filesize

      4KB

    • memory/2756-17-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB