Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 11:27

General

  • Target

    8a54b4cb452fe0bb81776b39400ba8c7_JaffaCakes118.html

  • Size

    165KB

  • MD5

    8a54b4cb452fe0bb81776b39400ba8c7

  • SHA1

    724a0e576450485ed7369c4b209ca709f32901fa

  • SHA256

    ae4f129f31b6645c6d3802e8aab27a837c1a0c6fa9309114e182546018956d60

  • SHA512

    6c7806deffc4dd16f570500a34bc39dc835cada6df12a6a9dc45de41b6c8aad8e124be7a2670849ff9c8bee354b7458afd8936688f5fd8424735823944705666

  • SSDEEP

    3072:iPerNn6wcSyfkMY+BES09JXAnyrZalI+YQ:i2rYwcXsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\8a54b4cb452fe0bb81776b39400ba8c7_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2416 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2360
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1680
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1728
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2400
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2416 CREDAT:275472 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2116

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      94cf83479fdb0229fc240fe318066e84

      SHA1

      00687fd73df007e886c14dff66dded2529efc2ff

      SHA256

      cb027831dbe36b529b5a45b1de927d3bde0c8f5f04bc84262d47ce63fc40dddd

      SHA512

      15c5970a4a3ef7f3ed14ed64b02ddd3c7a15f3debd38fa9feb04d2e6bfd185b83dfd719a6fd2729bafc1f64def6cfb470e96d98b3872943e5b12e06a4a64b112

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b4da1d0f99dc4ca48d86d7c073bd08c6

      SHA1

      668a4042d521e079ad082783248bca444979911d

      SHA256

      9e11f897b605912829794c0e972152e99994934eb758561c62288da4e3dd438c

      SHA512

      a7b35b468109ef82ecc87aac923d7335ab62e3fddc6fcff685d6f9eda3f8980bf63387ca987ed6a6505273ca1d96b6d3ea1822588660dd83e4c88a86a6285046

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0cb0341122d7b5ebd33bc12a06df82dd

      SHA1

      f8e1ec9f312d451606cf8b64e02008990267723c

      SHA256

      1b384d17a1c1fa93204b4534642f234dce62d95ba49878e911596925f44dddb1

      SHA512

      d95bc607da542fbc24f25a17ac171e70d143d2a22c6651649e261ee1bb0fc7f971e3e7fdea80eb8e9d6a0dcedb3e9fc8e1d83bf9e6462043ed4aa297b6a4ca5f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cdec5e4aef462beae198d18969043a47

      SHA1

      9f4e3b9d6d8d5706a7d8cfc4ad5aac78316a4fb8

      SHA256

      74cde11fec1dcc74b4bf89189be2fd40cb110249afc8ad42ac6b372e53cada67

      SHA512

      c63964ac821489159e244de3cdc46c5b3ec371c1f6deedd73379b1ab048e5a38601fb7af84745f538a918bffc3c110a26eebf1cbb4ebb6dfdc6a53dff69b205d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      30b383b77021a2af02cb901934540bfe

      SHA1

      d0477d623dd3f9f38b53a8f13b86b9a6c6fd4025

      SHA256

      cfd5cc647d62fd8d6a0d5c0d564fe53fdfc7302d33e16a49d416d1b37f1371c5

      SHA512

      b8a3892307f899df72c9b7b9722fb4db1300c15b070999854085cca3144ad98b5b058cf5e6bea9ab1b90df413a80b0a948bf3353636b0789b9cdae439e0a50f0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2d3cba36e56177d22a872b8755e045cc

      SHA1

      8d162ee41774f48f96a92e1a2ab9dc2c56ad8b6b

      SHA256

      ea43932ae045778683d07787d68bb919678c2d4151e5a65d3a272308008f1174

      SHA512

      840ea6cc63ebab7ae0af280114c8295ab07c05a19ebc0dd2d6017bb026a38da709773d4d51f1400cd971da5792094fa92d5afe1015023553efd13431fc67ad4e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      91ffb82167bb6955ec829751968491de

      SHA1

      c9b9fc53427e8650d50deeda4ed4b50a4aed4bd7

      SHA256

      338b1e3d15d702d523cdd70db9e8c789a2b53154c132194fb1638a0ff18a18b7

      SHA512

      60ba098710ad16507c666ceb3e9251cfaf1fdb5c8a408ec95ac627fdbda2a53946710bbb91547342e88fb4222c2e429cbaabddbca4ef9c9eece5f40b3a1e5dad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7ae8a8f1e3d2af17eb3a4dccc68051bd

      SHA1

      9fa6f88cfa7dfc39057f548cb252d7efc0b95b57

      SHA256

      ff445f46e73b36f7ccf536465c493dc65e564579a3de3126a1f55a0e72f6b8e4

      SHA512

      c5de6fc39703d923f76acabb59945247459aa807e87786de2fa475389a0d0f3a5b5011936d661ff1baed8c72cb5796f93e99b99d0d2817da8442aa88749eee4a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a114d4c28aec90b37e45d760b4b4c084

      SHA1

      62d3fcf18544a0e13fba87ea91a08db755780ea3

      SHA256

      7c6d81d613f90cd122cc5e949994545d5bfb1145d39780f93c23e108f1101a6e

      SHA512

      878b54f074d62c99e19e8f3cdcf1735073455f2a33475312f2ff2d971c38ca9821fb71c4b8764cda0c0627b6813546e42ce95d6f6575f7dca29af19f47b7c3c2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0ca98bbc264944ae538e612ba3a57daf

      SHA1

      1e5167a9ad44a9c01cea1f1058cea0b446e05fe1

      SHA256

      7e1deae2a35faa8d0b5fbacf38b0950d973bc217c440de505bcb95111b8e0ddd

      SHA512

      4b83eca89747027fd40198b461ef277c82455242b527003d98f849349afcc5694c9675c7e65f2dbf4e710e027378bd3b0af5ed093d6faab129c158f411208990

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e1c25d27bc9ae6fc8de878a4273976be

      SHA1

      2b151f05a978d591d1da734c8ad1a44bacf722f7

      SHA256

      a8238f97b4ea5efa9c0129bfe83ed6808670d714526bf478ae4d4ec63563e0db

      SHA512

      6e6ad0f7f73fe2b30c17172642b681e3f2a03972af05d782c2ffc56d461a453ef3c2d3d08112faa5c01f7aed2f976a05d98ecd7c0e76292185dab04809188aea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9b5cba2066aa35ac37be883c8ab8eb7b

      SHA1

      d559c8c5e0837854bef9c819d18f1a7e857ddf25

      SHA256

      030e4992299dbd3cd7cad0234c8aa6575c7e7a5d975808d862364f8aeffb9109

      SHA512

      ec21d6986a5f3c6333026179e99937904ef496b22aa9d375ee87d1f1ca612bc9a34762fc927fda9c85909da6615a2c953c7e5169cdf526cccb5c36bc7f27bac3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6d7d7b2517873ab887e48ee3061f7698

      SHA1

      6a956b8fafae62c78859fc4077a7e9342e60b129

      SHA256

      6377e0a6e4de5a93f711be9c59dd1bdcc921580207b1e6cf4ce2c1b1c9249872

      SHA512

      d20ed3bc073e008b7a00b6268ec313ed18a4bc2273daa1c8b52718ad7f1fbde85fe5f7fb67a66aac57de8e3ead6c7f4543e5a5b04eb495a5a14efc9f9112abbf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a2811e73c1e96ecb053491f4988c631d

      SHA1

      2ec7b68200c215ac5f8142efe25d74701fbdd685

      SHA256

      cb7216a08aec371dd265e8228b87f71fb5c28d07f5e8262d7d75fc4e0e18a615

      SHA512

      4ac65f51dff7f0be5fe409af56ac21ee4bc7b85ad937b8cc141128c5d9088a1fc5bf0539800062661ba236ea58f7e1db54b1aad95a6f27f80749a5eff1714c43

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0fc8951d0d31cd6172197097111e4fad

      SHA1

      d7ebd4e6abf2a721d2c78538d50d9b704ede3cc2

      SHA256

      b0163d2b5f5df44e7121847eac01771cccb8a27aa98a085b406323a477fa98e3

      SHA512

      3ce9f5392fe88266e634362e04f6e3d5d29a71b3bda3e7fae80bc2e98e163d613218d884c54b0d903c7ab810db09ddb41b7278a3381cbcf4d8a8f79152e69f35

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3b1711384f06a9ab7daaa31184255097

      SHA1

      7eb1d08759daef9b673bbc33bddd2f1b62af9d88

      SHA256

      6f1c278e1a6ab25e24734a24b0136b80af7e31d079a7ae21882a160365fd9859

      SHA512

      e44592e6f7d7212690de625f9baca50247728589306aad6367c3ec00b347a65d0b96d33b3920d56d74c53e3d64862bf8e2a96e7d511211d7d71b7d27f7cce988

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d70ffd7a723d083d63a7943cf08877ff

      SHA1

      d4593fd036284bc13408f61b406fd0bbe8a9804f

      SHA256

      16b8fe9988dc59ccac792f952fcd780ebf1bac194e9e943333e83efb42825102

      SHA512

      70f5cfc06e4a23f971a5d503ce5c3557b9a1a9e7eb4e13017e62f3630baf85ffcee4caa5cddcc994b8590c80510751799b157e56cc17b2bae7f9aa3af5da7d28

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ba84cbe93293fa12a83799736a3ee494

      SHA1

      51e3960443d7e3e771aa9760f4d51f2e16a14dd9

      SHA256

      8a7b762fc6dddc9b129b456af760d2e2612608beeb2510632830e6d4a3f2574e

      SHA512

      609fd5bf3cbefbace1fac34771fc8ee08557506698904cb199912f63b667c880b28592a63a44f993b070110494e9dc4a4eb42156cac0bd9fa90df03fb2b149f2

    • C:\Users\Admin\AppData\Local\Temp\Cab124B.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar12CF.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1680-482-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1680-483-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1728-492-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1728-494-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1728-491-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1728-489-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB