Analysis

  • max time kernel
    131s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02/06/2024, 12:32

General

  • Target

    8e157d40d28ed60933f512471eaf6544_JaffaCakes118.html

  • Size

    159KB

  • MD5

    8e157d40d28ed60933f512471eaf6544

  • SHA1

    b423b3680e43edb07ecf2327d713d01c3931436d

  • SHA256

    e57c26fc4069d1ce224fc390a6bf1cce7e5169dca895fc1a5d11ac4e7eaeedcd

  • SHA512

    74fb0d664478cc1c452e476326e53043b35e92bec5f61e391d7080c79e4e99734f5ebf32be3aebb15dce516ca5ca95fa1ea13c34d82f61c58e873210cb49f5c1

  • SSDEEP

    3072:iYXZbiAMi7NyfkMY+BES09JXAnyrZalI+YQ:iYiLi7YsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\8e157d40d28ed60933f512471eaf6544_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2016 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2176
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1008
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:904
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2512
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2016 CREDAT:275468 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2184

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

            Filesize

            70KB

            MD5

            49aebf8cbd62d92ac215b2923fb1b9f5

            SHA1

            1723be06719828dda65ad804298d0431f6aff976

            SHA256

            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

            SHA512

            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            c52e471745de1bfb023de6af4a7122bb

            SHA1

            5b11c2e71bd9462678424e256e4d9a5f8a854d61

            SHA256

            cf6a399e6375b9471b19f72b93b7b40ac71129e698ac18021b9602e272f6f8d5

            SHA512

            1a8bdf86a55a7f927ca158f9bea61dd2e3f3e7e1d9c8982bbb71509d492878937e34fa051dc983dab9a9620ae562dad9feb2c8170a2b330ff7473cbb2da7fd5e

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            a35c639eb7f3a774fada01905238b6dd

            SHA1

            eb365dfb7d896f6ce7605330d0f5635737975812

            SHA256

            28bc802378f11f8f3375bc3fc18423261a6942bfb5f66eba6460079668137016

            SHA512

            05ec1105722d09b306ac2e82d8622a804c30d5a2acb8e15918c405615af6441768978a8a948c52e92248a85c14360eeb8f50e307ccf975a072e45c32784ce1da

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            c2f368e52bdb4286a86c922e44030a56

            SHA1

            4439ca82495cf96e111c43d34cccf4ca3e88d19a

            SHA256

            7ae9a463ca239e98831582cbbd823b28d370d79237a03830e929fd841f13e263

            SHA512

            38d974710aed2b5e9f0635075a9798ff9c03d1f323fb058435ec106ac534a37470d81a8fa5fba6f1b977c013b1a0fc7e93e845c8659b1b66fbdffd0ba7c4af36

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            b304ea4e80f859e1867843a20adbd2e8

            SHA1

            931d8a4cee883bda61446f8a1d9cd0f5c0de9571

            SHA256

            9a29141c9ce676d4013381e2ed9629f1b29b20bf33271355b27643f139f03ac5

            SHA512

            66a34274c3048983358a63c5e11f14b75dd07b80e7929fd4dd3579f9441daf7a689b183b3701916c37aed697bb94befec0d98ed7afc9af98190de9bd9837b779

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            105d77ec454f59924e8c54ea6cd59251

            SHA1

            2519b66eb44bc74fddc4e6d05af2f036a48e2f02

            SHA256

            986cfc79b7dd05f78379e150a5de2ffea792be805ca125301b585a4331902cab

            SHA512

            e8618e651c410dc4391defa0491b4c4512d5a524e5416906c03a32667246b8bf26c81079c99272cd610f8f0ea01225a7ac2672d6682914d00c4f4a95e83ebb44

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            4b97482dbd4acf86b2b57add4715a8aa

            SHA1

            0aa573d5bb4cbf2ab07b9c50d588b0b28e7a86aa

            SHA256

            5964d7d7b98a06c95ff34808b217aeb3663be18615ee0a5a482ee70b034e59d2

            SHA512

            536ad829b3c74d8e7f729134d86fe84472c986cf6107aee44214186a8552af03d313004ec1ea1e89cf353a61f99ae6bd4084a66fc317024cacbe80ef016386ab

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            59d956265acbebb511b32116823b69a4

            SHA1

            166d72e730de105c69f43985e23cf3159c157fae

            SHA256

            5d59da54f43729dadffcbf8fc54214f87e625ddbc6b5438761e9792a36a117a5

            SHA512

            ec9dc04f3aec3f5e5f4e1f690ae69eb1036455762cf84e714aa8e6e6840eb606dbd99feeb5415d56faf8cd6abe1fe97411282a21905d2563f6ad458d3e5eaf59

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            20ced189fc6e085094cf63445d87a35c

            SHA1

            0cb9c28c0e867fc9409d7a70c27f2c68d6d365b1

            SHA256

            75d7980be58a660f7331974a03e3c922dc48e628d736300943ad5279cf1e89e7

            SHA512

            3eb4c674f1c6f25741bf21706efdcfbb811645fea4910757a2e7a513d2a866951377490c15a388b0a98d323d6582d13f67dc1d6f4f803988f5f1f05c25bbc8b8

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            023419dbae3251c01321b66e9ccc0f22

            SHA1

            1c2824867be152dd8a663ea974cb41b729252671

            SHA256

            2d86383edaa0087515c0f853d84aa37e63cb9dd652d63f0c96b079cb79e338ae

            SHA512

            30a88b6fcf2069f05184b26856451bc193727af05938f65a807dbfd37793d38e77f9201eb821879cc8aac8ab195a0cad2a827c43f5769e1b42dd63c6c2407814

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            bfbbe44902ad8c8b43f8bc44a5c8d797

            SHA1

            71c7582bee22e45e61c977a1d89fab3ebea1862e

            SHA256

            bc884c6a96c05986ff4845cca3ac78eac299ca5bcb71b64b7bcdedc95aa9d78b

            SHA512

            9b9026644d52080ef9e1af63ca28fda521624022e00e3343a43d6a62c0e9fdd33d35246e0508ec2b95e4a644302f3eeaa16669bfe723496a63fad32ed1b0719f

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            52d4c4c84acb79d850fbca9fb0123a7c

            SHA1

            04b3d07f864a8c7b3da48dc9ae0dd3e74a93e417

            SHA256

            e8b40b2a31a3c6af0a774ee37975d84ae63932b0e5accf718e9cf0a4c4e1b7b6

            SHA512

            581566b3286b6509605c0d1940cf3de521a782410bd695be4eb2ac787278712052478c33a35780443a1f108ccb5150af01f2ab6ecd9171826e423bcbd65a0525

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            325eb0efff65c00ebdcf8ed7cbef1ddc

            SHA1

            85f11ebc3bffad3f14fd60fa657e5c312dcff396

            SHA256

            016ab2a28c3a65afcc44920fb5ec955a156c46fa447755ae1b2466c4a52352a9

            SHA512

            239f099bd2eeedf59266f63ff2d32e87c47ce3270e1c67c71c083ae6a807e6144e573b8b8ea9ffac4a6af57f52895e8cb297a66856d464789280de1856c0907d

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            ab50e6ae484adc3112ddc28bbb7861ed

            SHA1

            14b22e48dc511198986989de44e5439c490f0049

            SHA256

            93668f5addb9029379e0ab26d553b19f80fe37741bc6e4935fd3ebf529f28eea

            SHA512

            106f88d95f71d091c9fdab971fa6268ac41378d1d133196304de96154b7f274cfb42dd9f3cbc2ba09d659de7d8c975dea30d050de3b5e3983e46804f580ce128

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            6a6cc50d4cc980497e20b607c7389248

            SHA1

            933a07fcad34edf824cd47d2c80afcaca7fc8ee9

            SHA256

            8080d5069b899cd5caef2ccc1528b360c34d9996b11d01302aa83ac45ab9fe5b

            SHA512

            28272da4a355420c893348135c0d7fa39338a2f8d15dab8f87d26ecf536793ceb457b1e6d692b83f6db6f39d4411d6d930a121ed1195ecb5d4a10f68fe995744

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            9e6ef2d7f35a3ecc44e21193f2352098

            SHA1

            285c91052d949f65e9998a9c9d23bab350a25d26

            SHA256

            97b747f569b6a65c125c4a2e57726a5d936b35860ce8bb62618e060b6701a18d

            SHA512

            78ba773a79520fa811885eede9d629c189686cf57ca7bf2b282d101374b1ce2441c14612d297db7343d6001d671623077d183892095163cb6df08ee8ff07c617

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            938143e8178d762bd73b93862e9a47d4

            SHA1

            81140246759cfc209646d29bfcaeb9df282fff8e

            SHA256

            b71e2cdb4d09a324d6edaefc3ef4115a812f60a49b59bc239583cc045f963f3c

            SHA512

            46ed2964d97e80a295e09db6be1ad0262d3fe6487e608aa9d81c99d307439da90996de61a03828db4155e7ceb9b3b7ae13581afd4ea4513b0f04a623644785d6

          • C:\Users\Admin\AppData\Local\Temp\Cab2030.tmp

            Filesize

            65KB

            MD5

            ac05d27423a85adc1622c714f2cb6184

            SHA1

            b0fe2b1abddb97837ea0195be70ab2ff14d43198

            SHA256

            c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

            SHA512

            6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

          • C:\Users\Admin\AppData\Local\Temp\Tar2121.tmp

            Filesize

            181KB

            MD5

            4ea6026cf93ec6338144661bf1202cd1

            SHA1

            a1dec9044f750ad887935a01430bf49322fbdcb7

            SHA256

            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

            SHA512

            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

          • \Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • memory/904-493-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/904-491-0x0000000000240000-0x0000000000241000-memory.dmp

            Filesize

            4KB

          • memory/904-489-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/1008-482-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/1008-483-0x00000000001C0000-0x00000000001CF000-memory.dmp

            Filesize

            60KB