Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 11:12

General

  • Target

    8a4b54baef520cfa0eb5b7f84d3bd040_JaffaCakes118.html

  • Size

    158KB

  • MD5

    8a4b54baef520cfa0eb5b7f84d3bd040

  • SHA1

    c11004005e571d886e80ed59e5ef9fe6aa85e73f

  • SHA256

    0818910087e5eb688b1aea430b31a91e4332713b21fcc580130188f1fd0dd870

  • SHA512

    84c954696df06d92f7af9e4cc38c10897c3bfac527f0ddebd5415d53fe4ed50d932df52d5a4cd9abdd3eb57f9ea1b8c9541a8c175bf67511c990f802d39edd31

  • SSDEEP

    1536:iNRT2XP+Yj3cIL+vYwyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXAZ:iryDLkYwyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\8a4b54baef520cfa0eb5b7f84d3bd040_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1924 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2804
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2948
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2348
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1528
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1924 CREDAT:603143 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2924

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      65ed50301b4d1e28d9ff6370daee5437

      SHA1

      c4b8a488000c1ec051fd55c583538292ac7d830e

      SHA256

      3210179a408c186e6e8470543fcc7855b89ef88d8d961fd70ffe19702e8ee08e

      SHA512

      2184c4a98d7694549eab26e0d902b7a23a5170f4414ac6454d414925aeab94520d698f85608e365827b47b9fda4841c467e4d0b63a6158718830f01a2455885a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2eed45c6b6dc77cecaa79a1e07a6e547

      SHA1

      5804a04896eef5fdebfbc210156bf320336bc013

      SHA256

      c832077b2e90575ed22e22a73106a1343c260b0592387f51a5bc41d496f76cf5

      SHA512

      faf35a4de5d98edcc45eb9d21bf2dc61e612436d09f54c2eafd01a21a6f1fc6412836c0681e30f08d932a2810cb5444bb81ef1eea3d37ed65066df9bc2a3773f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f05b150082038d6a090487e2ea27322f

      SHA1

      406606ecc8fcf9f1eb75085635a20e9a8dbb4d8c

      SHA256

      d6a2f3d30acdaa1e78c7c689165a63ef8e94ca417dd9102ff18c5d91c09bab21

      SHA512

      7f50094f091704eeb257ae6e6857741676505e6f65182aaba20f2a0138a92cca41e58301fb7ffd3ce7dc83c13c2717c63d21530e586ad52e3897092ce200fe09

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b0a5e02e270671679a40580bcb95fadd

      SHA1

      89fb2109bb54517b7c8380cc8810aeeb273e87a8

      SHA256

      c1e57c32c3b6338508bc1ee244493687e1689f3af09d709107285776a32aab68

      SHA512

      415a49051522299100faf0fad265bb4fe43132d259d7b04a52004c6851620b55a3863730b8c4ce70353a1428e62fb013548dd498d2daee4380ef2e3cd37bd9db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8d7ef65601afd7d64c26b046bdc44392

      SHA1

      ab0b209749f6977117c821bfca530383f867b0d3

      SHA256

      501845b5343ba1f0fd2ec32ab08d541ad182e0cdc68bcba9bd2f2df1172416b5

      SHA512

      2d9d3aa8cf85ad5aac4a6ccca955384cd90666e572cca739f4f5ce9207ce4f4b6a114d00dcff46c490359f2620089eb49dea4df52ea737675eda05bbb7f38979

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ce20d6dd2d9893c92b813c5079df9919

      SHA1

      a70a4e028bd651f8c3f46b94392ae664aa70bf90

      SHA256

      ab1a29a4e21da2f34dc01eab041a4dfffacbd7900f61a9d16e4bad7e3ade850c

      SHA512

      2d5be877269fff61625ce6b55d37c19a1d6e651631cebe3033a4d169c3ae3f8edbee20e6cf2b650852710b59e45bb6479960b94d7d366108542616f6c62f8678

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e08c79e5590913ae2deb99a9587056c5

      SHA1

      d57f8338df0ed14d70ebd306b8bce0ad6f29639d

      SHA256

      488f0aaa04307d00d157fce5bcc5b5486b5feada816fbf8475126aaa788431b4

      SHA512

      ea41cef2d03365a757cc972c01bd58473eedecec43aecd2583031d72d11b136c5433a255c9de125ad4b945106c42b640b6fcaf673483d000e71443f43b7ef500

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5c83afe79b664902e46f97b767076072

      SHA1

      5e2e63a01092c59d18fb2030cfa93b573e551000

      SHA256

      02cb0334eab53a300873939178f42147ee261af6aa51265249c2dc47594a85e6

      SHA512

      8494c340466196d4f56140a1e6ffc86011dd878c72b3ea4daf39a57e49b28ce3473808d281fe60a12099f030130251d08bff5eaf46a7a55ccf895503245d040b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      230c66e6106474464e0e8d66d1407dd9

      SHA1

      837169e237dd26a1aabc251b06ac831f4a1a0eb8

      SHA256

      93abf55675947f17955910e93ad270e285580e27b93ebd12a239904d085cd6c8

      SHA512

      d4baafaf4ba9cff3aba14e715d23a9d04fdc95449ce6af638834e4bde86398039bf579dd4e47963217ac52a703ba16a006392533ce98ad8f3e6af2d59d8e2b01

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cd1be53acb0054a4c08ef2b1f5dc9600

      SHA1

      05a7d9101728b2773e596470bd932852cabcb017

      SHA256

      06e4416d35c42495d6ff7012b4a0b1c6f5d17f110e5acb2507b11b56ec6583b2

      SHA512

      7018e9cfe69a4fcff9e1f9666426bb534e7001980224d511eb33257eae0d77aae7485e7653dc595ed13faf7484739405e06ea96592c3d508404c5b1dcf041328

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a4a5b13ab69b714d4923d0215be26a41

      SHA1

      f309331dfe5756dcbe669fa0f2bc5804d3c962da

      SHA256

      5e33d8ab2da552bceaa9e0a2323bbe65ffd3f1a71f84ba4f5773eb8f9cee5f31

      SHA512

      44a1f8ffe0ce40a242a1756f2fcba1d64bbb0dda954b1715889f042d662ff09d4c9b019cd31af612b604931168ccfec9a35e4adaaf3d802bb7a02563b415ea3d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e19ff3c1c7572c1e7cbf1a415b58c7eb

      SHA1

      c39674152f2d716d484c948f13c191b11902b27b

      SHA256

      96db196b80ebac6a75f57c95b503218e8cf8b27ea27e2d275513ccbd4dd7ad8f

      SHA512

      d24660648e018c2a1e25e3ebdb61b10c8f631cab884ec8dab443d6cccf28f77ac347669eb4076328af09d8e201c832fd7058d758627ff592e67f60b4bb08e61a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a493323b26985206697dce5c1518a3b1

      SHA1

      d1b0bda638bbb343a6920407b4c92c3bf97c4d9e

      SHA256

      58b32af64f006e2e5a988ee77a0841f45261ecafd95b145ea53de4b969fd32f2

      SHA512

      953f2ac10f20b324b79c60ba3372ff3b1cc882f79a05a3ac054abd6cb15440079cf0b0cec16846bef43ecdc4c31d289d5db97fa738f8e8288669d8408aed9958

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b3f4f332546889f8794054f2d22c00f0

      SHA1

      93839d123f6d0e6288801b556350840a041e8100

      SHA256

      648a7bd57355e0c7a1a4f8649266c02cc1841f2a2e86422f1577f7a42d0a4926

      SHA512

      aa38420863842cf188e05a91576728b44bf6c998ce2864537352bf669b9ba87fdb730777147f3c26dba78d3bb32d940c48e6bb2a35f6ba378ce49667ca344b71

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      827676e580f4c92208f89f0d7f5daec7

      SHA1

      e56953292d5be2f6de3718afca1c023864509b8e

      SHA256

      644730a4c1de16dc196c7d9994f9c54776ec6ed1a5a03a91470fc2c182e31c31

      SHA512

      5a7852759cc73090d241cf1ea119e62217175b6d29f395b330880e720774c91240c018ff437571c98b608fe7cc0ad3be3ba2ef5aab972a5adaa0cadcdae2c931

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      321cd0693b2d8ca8db94c1b7d74603a8

      SHA1

      18c7ee050281d52136a7c8fc6b8722b7a50dc38d

      SHA256

      d52bd8eee8aff8148e69cb0ad3af00a40fbc4e3c8f26514ef091566bff4ee691

      SHA512

      5a7a6f4f1b9f66ae25f219ee37128b7408f078e49af6fcda013121f62ff7da172f2b235d3887d0c13d45fb20c14f2b079ae45a3fa19e046b6c1b0798bf3a5495

    • C:\Users\Admin\AppData\Local\Temp\Cab145C.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar159C.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2348-491-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2348-493-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2348-489-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2948-482-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2948-483-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB