Analysis

  • max time kernel
    139s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 11:41

General

  • Target

    8a5d6c7a16a2605af26751d83a11f9e6_JaffaCakes118.html

  • Size

    697KB

  • MD5

    8a5d6c7a16a2605af26751d83a11f9e6

  • SHA1

    7ed0248755bc713d8c5a233140c7a0c614a9e09b

  • SHA256

    e7448d7b7671fc8408dd2c5ffc16efc3091eae7245b499c2d3e076c58de6b9b5

  • SHA512

    3c13fddd1168edf40805a5d43f161070fc667f07600624d928cb5d9a483ad099ab5f405081dd8f80a9f600c837259ad94baefe4ea8b111889de42426f3d06a87

  • SSDEEP

    1536:S1ClvmeOyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy+:S1MmeOyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\8a5d6c7a16a2605af26751d83a11f9e6_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1300
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1300 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1760
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2024
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2944
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2836
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1300 CREDAT:472072 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2340

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b5597d20fff5e57b2c418cb8aa5f2c18

      SHA1

      83d7895448c85aa46a419d02ac639381011f3264

      SHA256

      1b1a39b01f504c5112a8bc350e8c6b0469948865389042874da5af82d8115d0b

      SHA512

      5718d8b01dfc5d0327097c216d117cef98bdb4cb346851247786fa820cdd8b20bf832f1550bfadbf135c496e554f93792f82329cd089b263bc1028d142384d37

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e7790757b06637bf42f0f0b30b81ca94

      SHA1

      fbaff06657d6a6c441508a22279a8d2ba0139d93

      SHA256

      8cffbf636a0d573676152c74c650a2532c504731c5fdaa642f07b47e5759d9f2

      SHA512

      bc78671d95b7c04fe65cdd8ab112012225dc92c108982c99e9e494b467e26a3ccd7b925997a2ffd7ff15e01fe13c70e29051c4f6deb5814c6b58e2eda294464f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3c1a12d47ea8aee3b9b8979155bde186

      SHA1

      d986514c4d3e35200ded4b7fa9555401ed6e115c

      SHA256

      82a5300203abf90fb560d9b051a4373819d8014d5b59f31abd59329a137d0aaa

      SHA512

      64281562839086f3d6eab49f0c3deefcfd5b60820b316a0c945f87c0aea7ba500e0f3af269a43f89b0e984335a9b8dbe0a755bded3a86c2ceb986204878d8ac9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e602ebbd3b8574114f55bc9558544d15

      SHA1

      46e92cbe9f4d0931d7c76be0d0004411ceba4837

      SHA256

      6a95fe8b4760ffca2c5332df5fd56e4c4388d4ca19ecec28f3d0a2183c3ca023

      SHA512

      329ac421264c34af1a52a07bd8cabe5671d918a557f00ff2545be897640db84d0ece3c2db9d89e4ef02a7b3e96b9a1d9a9a7ef4ab3674ed90c8113b12db594a3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7b2659b7d7a595b2cad94c741d43829b

      SHA1

      861917dabe8557a23dcb4f8fd3c91307c7c36e11

      SHA256

      72fe6fcef991c928262dca7aff6df8edf2d19d3794961077d885e130342a34f3

      SHA512

      d367418ece8dbaafbfe5fc9bf373a8ace91d9b730e8f61be035b3373c88af6deec8c204458ddd1f1d19fe3499955bdf5252342f6296b25dbe4eba79bbddcac87

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      07292c9af54a7970665b11f68f9d6373

      SHA1

      5676925b6216ee75cc126e1fe4bdd3f8c837cfbc

      SHA256

      3b8a96f9add1e01e156d37f17d8bcd1e68f62569500418f7f4b55b993d2bdfbc

      SHA512

      897da2575140a844105a38a7b44fa91e359a8df700dde4a50b947ca0d99530c08f3de1e4fc59f45e27c920c8bd9379db81757dde0b04abe418cbb365365cce21

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c700400b1f1c9e32837631f3078848a7

      SHA1

      ddd3839e1a2d494a998b4686217b4d8c95e95022

      SHA256

      bfd5add859347d9d49780296be7f0c5609ce07881c1cb97ea271a98533df056d

      SHA512

      0e26a547cb1f00fed5d363287938173cae6b322793f06c1a77b40fdd1a8beaf5f4b33ab00f74362d207d79b87760322bee38415bc00841f385e49ddbd1ab783a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      84e5926891f81cea3326710469c758f6

      SHA1

      1d6116eb7e1fc0b73acc295c677a219228907238

      SHA256

      fd9a97c52572e83d16a82e19a4caeb6b4daf7fc8d53ad4bb3cb4adbacb50e565

      SHA512

      c60c3337a24d6234670e235935395d14437797bebafe903450bff3c0225d1821c2bd267c612fb0895b4e4510264af66d4102230df288289d97cdb406020300df

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ddd38c922e041eeec57ffb1cabb2b632

      SHA1

      c1ae6ab5a92151e3319b8c03024d2f5c64f85763

      SHA256

      c6dc85357437a0a89d705a5276869e2cdab5520cce6f8f720335c34bd38fed51

      SHA512

      caf9d00cb4365ee23d46cfcda2525ed5265941310bc8073c7e82365eaba512857b133cf2feb2ad89cdbdea2577726a3da4f8a43deb033a469a7ee5f6c24ad3d2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7e9cb4e044340bae2d4d7cb3aee6c3c2

      SHA1

      218ae15e2dc851c7eb852d134aa84e71855bce65

      SHA256

      0f4b251fb47c3015535cf5f0236e394de30d6fd6f0144fb8b6bdcb53cb55e1e6

      SHA512

      717e8aca71b60b6ef131067412f2a991837cb012914c34c870f909a849c8de9cc80ec1473bce7005e0e965707770b92f2e0be271e265aae38a8580c1474bbe74

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b8d71517be5bb4cad1f6367afa669846

      SHA1

      c1faead5f3ad30aca4f7f87f222110d912a6efda

      SHA256

      24c6d3f42818cf71ea03ce032ee6e07e36bde38a6db8114c47b89500d3cba230

      SHA512

      c26f59ea75dc400d9a60ef675563759d5470ca1efe94cc49eee826491c66d0aaef1d401a8a166f1183cd4df505886cb1fee634406f6eb4c27f86e5222980e62e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      83d6c1179191d5abcd966113a428699b

      SHA1

      e8bb347f9b3a11436b337648118f2fc3da2b72c0

      SHA256

      ef203a6b4e5286d01c93369b6a076452a713763a3e9f4090fb85dbd8b99c971f

      SHA512

      eb33dc727a04bb111f87c6f66f97168d83a9af430b65a22f8f622970e50ecd91d6c94d446e5e4f84e5fb2e37165eea1139921a2f50348649f5737fef7a0949b0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5ba61092454057119e167c95dc7f462d

      SHA1

      5e0f45dd2737e833e1c1262e54d09d30e3906d97

      SHA256

      2a5ca275fd3e8479c39c5098d8022e77ca39434a3580ba25ed0c08e0d2314b32

      SHA512

      6fe24c2f91868c7adfaa334e05db5698700cce4c9b63030842bc5cb29e134d4f2dfea730694e3675ad3da12c7035d3a8adb047cb5082cc9c62cc3c099ccadb54

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9c566a61a1fae0ae30eee6e2f727a5bb

      SHA1

      89818d945594fc82e6a5cab6bd8b92fdeed58585

      SHA256

      3927f1c5e66e4b9e7a1fbea2ae58f6e99b02b637903116b428bc0a92294980ff

      SHA512

      eeb45711fa0d4f0ff1a69af935341ce417a3bfcfa10a73be815db001dc54b2af59861590e0a8e9aa47d057c759e6b22e17ea529f1dbadf2772601c08d68d4987

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      979511cd54af39804f03612e68ef0ac1

      SHA1

      056e8f997268a0d08db1fabe1e65c1814f0032fb

      SHA256

      a30747534dabde5d2d8c9b0ee0ca82c4d014988185392fddc31c6a056da9d6f1

      SHA512

      b1a31cc2e3c66c5586f80412ad8cdf9cfaed544fe2c5a3847ae1a8e612e1fdf6ab64fe1ed426d8e413f59c69fa7c40819499cdff7fea36314a44f9735c870384

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3a5dedd084bf1abcb97df9dc665178ea

      SHA1

      3024695b0bd1e9495a9ad7ddd342aeca94bd6a35

      SHA256

      a7b262be38eac089deb213a7b173a937b3f254bd262c716d51e5ac9b29b30975

      SHA512

      3224b25f62e48193fc7a3d631864e5be645a382d19430e28ebe22fd8e8b46f49a62a3cc327b6d1176ec7252b1b8f31ef70c62a86f0ec2bb5b84aaf3eafa64bdd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2b2ded311a31ca697265a6a0543f23a8

      SHA1

      906a502c7928a8275813ebe211730759b8d5d3bb

      SHA256

      3dc6e5bb9039c2c43d5e577fb8c4ee5b6e6875323d5cc12c81be884ffb85b414

      SHA512

      10e3a6ead72644f31d0d3f4b4123f9389bf44d34621cc313cab5f02918ac772df643e7595828a7244b56c6deeba39ad5df91d7ec3714b63a6d06856de5611783

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5a5544754ad22e715450a8d614594f46

      SHA1

      f7e26b371ca3cbedb71a36cd6d13dca8edbe11f0

      SHA256

      1374482b1b14a986e2ae989747554608c6e0981225720f5f1e89e75289d90e13

      SHA512

      6f0806367f0da1e43d009ec5a2fa28b96b2e5f69f6b58de6e8de90e282d33355d3229234402c2856fbc71a9ac5c2cc9a974bc856b799ac332310817ed58827f5

    • C:\Users\Admin\AppData\Local\Temp\Cab8F16.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar9058.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2024-483-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2024-484-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2024-480-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2944-492-0x0000000000250000-0x0000000000251000-memory.dmp

      Filesize

      4KB

    • memory/2944-493-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2944-495-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2944-490-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB