Analysis

  • max time kernel
    147s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2024 14:18

General

  • Target

    8e5ce65c60791da11f70eec98aa1c496_JaffaCakes118.html

  • Size

    123KB

  • MD5

    8e5ce65c60791da11f70eec98aa1c496

  • SHA1

    b70d60e26db0e251dffa500c283239a36095f204

  • SHA256

    7a7fd074ebb1a9874952da06ff7f349531d7290d8a4b3ff8f94b75665f6c7086

  • SHA512

    d747688188b4734bfc5b6be726f40b21bfa1661ff6819dbb231ae8c0cb95e8bd59f504916b7873b3a9802d4610ebaf0a46d398ad62f444726926426ac8c96960

  • SSDEEP

    1536:STONZtyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dK:STKZtyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\8e5ce65c60791da11f70eec98aa1c496_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1524
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1524 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2940
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1184
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2032
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1800
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1524 CREDAT:275478 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1648

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8ee446dd6799a45ab9bc90c68fa4fffb

      SHA1

      98831035f7bdf4121b9bb12c829b178cf16a75c8

      SHA256

      9ad19cc3da24c1a3c294721300109eb45a053e184c263b841c71e0398f4ad583

      SHA512

      8d5234ac01d2fb75182f6d4a99cc7792b459d9cb965d48355c307f8edc77357855a6844006d20e88efc13a6103448977cff36b0392098595103ba53f0b80fcf8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7bd5a05eb7c35630b70e0ed53f322a99

      SHA1

      c189e58b4bd6e42e35d2ba7e49d1785464147add

      SHA256

      58254b33a588742f3c19e1787fc6c412bb7c6228a827af7b074c88510045ec27

      SHA512

      bb3c081e99a99076a6f1e9599aae8b00c56fd787dce4a79eae625ecb82e66076f3b3c0efd459043877073e00e8189d003df694ac41a97c902a31062634a79a9d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aa65d7190e45d43676c90846aa189766

      SHA1

      88355caae552076d7c0b02d1b8a44dfd5804965b

      SHA256

      c66e2e4d839dc1436329724013f1c5d0c9d3753d0a12e2a8a4629b5464a279d5

      SHA512

      00af2694a784b755641e1414572383d7e12b3abbdc9d2c34a9dce01c75633ab236239a713712120fcc699b7463131478aa9fe6708fb98c88193ffe0ea001f8ef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3cbd5feda7b7702e64cf0bcac73aa236

      SHA1

      b052339bfb97c5cda761e43250d3b35aec350a66

      SHA256

      45418074c6c5ed9899f6935f066bd8226fec42da3d5b1f2df274334bb6dcbef2

      SHA512

      6f1b641d2d9338d1f605b83cf9ae1b0731ee7f6c78851d82dd46f4a281232065b283badc74a7af7f5bfe44fdcfd8a90118eaaf748f6d538a581cfaa38069aede

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f9bf25d62cbd4cc36981c6d80160a4ef

      SHA1

      04aa843a53bbf59d03acafc613b48b43437c198b

      SHA256

      31bdc883f83d6a86bb287e6f23d6d32732d78deec1f1ac383c3dd8c071827108

      SHA512

      e46b7d69774f4fa46f2728b2fd07f8958849acb993d36770ad146cf7601888dacd0268d28c28ff11230ae595a028eac9182514648965a6309097f5f00f7a9570

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7af601da9a4da18a8cba25fe0d299d30

      SHA1

      50291da97f54dcbd36f61fb2b7fdafb38c09dcc6

      SHA256

      b8c0f59b31236eeedaccb5202725b9037ab65190d3ff4d45a0f030073c15c892

      SHA512

      ac93f21dd9b65a6cda55d752b7994a30f60087db5d0b393c541d2ed595e88f08d6f94bd020222752aa1444d935b0e7537a0e61e2c1574d0f13ca93a9489b4673

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d5556cf6f3a2887a0e1432f30d6aff72

      SHA1

      902ac560d1e70d5ef749f52901ffb4173b84573b

      SHA256

      6ec760330dce69e3f23186fa553682806d97605a9517c90d8534bcae73257ad8

      SHA512

      802ac9efffa0fb420991a91992972edcb6ef1a38e5061e28d68eaa6c7a827372031f8f844f0703f7864d72f67a2b4f78fdf8aee8fb4cea00657af2cee2b3496f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      250f012bb14a3983d25b7f75482674f0

      SHA1

      af524c6a7128173de1e5bc049c9919707c3b30bf

      SHA256

      c0b3402289d25f2928a8e9cc0a7807a829750cb9e1f2e38855a065c0ba4f3398

      SHA512

      bbf9b5caf25ea4115f53e5d42b2e6e2c50ba42d719e7bca202ab452a9a21da7aff4a67f75a9e647c36a8ec1fb42c6ed6cb84139b42548be136189e6b58be1c6a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4fbae43a2cfb71772aa5b9a25454e479

      SHA1

      8b8b2009364bc18ccd4366d5e6c2e05b1574ddca

      SHA256

      9f203a86f0bdc5cfc5eb09b96eb4075c3f3a647cb3a0706679758fd4b92c9fa7

      SHA512

      fff0f3172a4188e54222584e56c50ae5b70d41a173d92ba9cb4306be93e86ef86ffd4c91e610c4bb716ccb3b8f4570b7b9e2f36b2298be2194ab5690b8a047c1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      392945a25b7a5bf4114f5a18303bd4f0

      SHA1

      554956877628e074d5917f746770903495d5fce2

      SHA256

      0fa845c87b7eea1b20e550d08f5509c9380657c6a83918e3655baab7a87b3e31

      SHA512

      3f93d65ba6a20a6d0df94d4057c1bc6958154c3298182d80fcaf20ffa99abf7ab0c72495d5f97774233e6dbf37836ec3ceebbc621317e9a025dcc78c2f5d946f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      714bc278347f26d51e5c862324a54640

      SHA1

      2eaecb0002cd0cb80f9474dc30bf7411fb55621c

      SHA256

      904c1c606a7d747faee9ca70d0b5e1f3f2622976775c4168beef52642e36c84f

      SHA512

      9786fbed51a0e63bb62864125d8e1c8d8a060700c23af605b58b26c6f72368f34d40faa362fc61d26e7ca67ce0b9741c56746ad938d9f5964bb9e74367f795e8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      18acc4e4e280ff341359707e4505ac29

      SHA1

      f9582e559021912b2afd074424ea453efd40adea

      SHA256

      20e10bb5a415a55d8eacf2ddd1c15a2ef5a5b583f35f4c0f11515fccdce91998

      SHA512

      747cef8085e14861d2b0e02d9cd60aa2bfd6aa4df05ee022c1bf6744ce0561160912bed1794f5b825c8153761e09e059548d4ce0c62e49cb681eaea87d20c5b0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b134a24383c11205a316cf53512540d2

      SHA1

      ca20f4871e0c8edb6b7df4e8759125daae8e2db4

      SHA256

      29ef92409b0e411a62b5abcd23cf3e40a5cb5fc9487d4ca61cb616010ed09bb0

      SHA512

      570b3f052c3cccbde530632485e17270f242649c79454fb92e842e66d2ae8ae8e56d687f944d02f586caed11dcc58dfc7f613ca3c37ac555c2b091af52c268cb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4a44c40ef6a81a64a4430e471019373a

      SHA1

      d6a82d87e3d426c06fbfc5da700bf3d7b6b8fe67

      SHA256

      630d52346ed5922b4851a7a9cb387e32486a41dd3234cd470a480a28ee177324

      SHA512

      ca8549cdc632c425e0d191a6855eeb163c2127da5b0a7a72632bc2b5853c2cae2f0a614d3d55bb92b83159a1e8ff42f6a89cbfe6ce63b348dfe7111d5a194ff7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bd17b85fb3e71035dcec952b9a92ad7e

      SHA1

      ccf8de36c3d041de6c78e3b0ef5993950405919f

      SHA256

      c97ba78883055c3013d6b2a1ad0d758990ff77c1ea5eaafd09eea82ed6e23978

      SHA512

      175fbb863a5928d87adc9cf6c3db5e7d7166aa518922fe7d8725b77286afe31bdaa5ebdaef8c785df4b04be73df88805c0abb551d2dd22b87ec28997e7dfd815

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      94f6301c0c09815645cce310f6694928

      SHA1

      1f01ddc99e3afd326b5a3e14064ac01c819ac3ab

      SHA256

      bdab1168787130a1fc6faabd2ee3b49104fc52e566b6ba1cdda9081340458444

      SHA512

      eff9c91575a7d10a72600dfea70d6b8844493e8b63eddd508f9ddd8392a37d101a6da1a28fc1c148725ad28e37676b5116e4556b73b6f3a6124cdfd587a70bcc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a9eea6c9654d484b2c0b2d7c4aae43a4

      SHA1

      aa504af0fde44744b7db539ba938ae4d6caac985

      SHA256

      694c2ad18eb982c8bc39a26ac81af8d787c49fb7d153e324e5cd0b38467e3288

      SHA512

      a91b43575569a4719de283564ecfba06f14a41c4320f5966193883f90c23779e4448d8445ece239b5e213bf38d94114fd9b48f8e9ec967013d77668a34690aa3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d268b3b1ea15c76cb467cfbdef8c9fef

      SHA1

      d6e28334957a8b8e7a8defa5daf7f5c533ddb037

      SHA256

      2afd077de4ae65f2c424ba7c88f6f9524f7e32a6368ec58105110def60b5e360

      SHA512

      2680bc9d33baaec48139eb6340c5f8149fbcf8831ccd421d66671c4ee88529b332267690d1a273fab2a8522651667e52c0f8794a7ae0955a12ad01bb70978a7d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      de0cc93c391bc8e66388d01783c81990

      SHA1

      64d148fae773fa1b6f96f87fff4906f1d160b177

      SHA256

      76d2c471ca655909a774e8768777751b5fc992c372f22de60573aa2afafc6b48

      SHA512

      f13a0b7629e0827cbb5c0b97684ba20e6e39e3de5e0934ccaf27dbef1f03c4b323ee8293d3c5242c267c24902b01e2a72fb6f32ded6386ba1b47ea999764387a

    • C:\Users\Admin\AppData\Local\Temp\Cab6BDE.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar6CEF.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1184-484-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1184-486-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1184-487-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2032-499-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2032-496-0x00000000003C0000-0x00000000003C1000-memory.dmp

      Filesize

      4KB

    • memory/2032-497-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2032-495-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB