Analysis

  • max time kernel
    122s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    03/06/2024, 15:37

General

  • Target

    924ac397558789aba4c3b46711fa7d7a_JaffaCakes118.html

  • Size

    184KB

  • MD5

    924ac397558789aba4c3b46711fa7d7a

  • SHA1

    fd415237d88b8e82cf38350b769e538ca2004541

  • SHA256

    baa66079bfdf046d9a93ef069ec12528f209bd142d070a0e93a052ea42cb0bc6

  • SHA512

    9d94646d01023fab0012d65564e37947e6a1e81281da53ae097930eb96efc16d7da137cb5303990913b84b9d74f040214733baa4a8928bf3188aa9acd7340296

  • SSDEEP

    3072:izJSyfkMY+BES09JXAnyrZalI+Y5N86QwUdedbFilfO5YFis:aRsMYod+X3oI+Yn86/U9jFis

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\924ac397558789aba4c3b46711fa7d7a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1808 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3012
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2640
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2500
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2376
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1808 CREDAT:209933 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2784

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

            Filesize

            70KB

            MD5

            49aebf8cbd62d92ac215b2923fb1b9f5

            SHA1

            1723be06719828dda65ad804298d0431f6aff976

            SHA256

            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

            SHA512

            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            4b8009376e1f726237508032c3861f9a

            SHA1

            f21cca0b923652060a3b8dfdb17b575b1f69b8f6

            SHA256

            eee63654448bf511e9327edf39a36a350e7fa0bad3449b212d105bf995a7bf71

            SHA512

            96ea2fb57eff152d8f8fdd4f00d9f66e8bf3ea411d7440b44bc46dd7932f30e67387ace8c6fb5fa10493ab25daf6dfade284223ee16e74b17189eac73f348176

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            4dc9c90613ee7ffaf8c55f95a9a6cefc

            SHA1

            2970029a382cf0c537a865c6bf66453e40cbf43f

            SHA256

            14d5bc4238fd9ba3e42f9c1c7b4c656084493d9ecf0fd232ed4658c2b7b66236

            SHA512

            e00ca2814bed809c3d3d3c4e9a22579c8dfc9dd5899a8f1078e595c94a4a960985e8f24ef3304939883f0cf02d629fc2d0a349f58b3b8b136333a0f824dfcbc3

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            19e67a79dc19ac5ad6bb52be9840babb

            SHA1

            e1377f2b2d871fa38a70bc2cdc6c3327d784cc1c

            SHA256

            e44557308dabbaeed077438c77b96f4f30590a87d236ac0d71dc1865786ffe26

            SHA512

            c8fd8061d8561c67f8a7fcf66a80ef4c3e623f166867d8ede05327f83cdfab32daa0a790aa51c1507a995942f657b1b215820210ef713e4e61d470d0277c5ce6

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            b8d795f4a394432997524005950f2ce5

            SHA1

            c94a60be5cc061a06095edd1c58358dfc2ffc230

            SHA256

            e17fb659db9e9ed879500bb6711c8969449beb76c6d268a6424e18e1f957836d

            SHA512

            a28f9353f7fbc2606f1e439b2219ac4f5f61c8132de80514297e2ec0d870de026ee3bf5a9ef3c665c8bfe171b4ed1096bb224469820a8b1e3e5284e9dd6b6ad3

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            21c4d540a057c4b294bacc0df6ffe1c3

            SHA1

            8266fb4fac5489d1fd4ac5d3353470b1f5c3a333

            SHA256

            ed13d36bfcff837e85a9287c5439fea0a4dda0d344d3ce6143a270b697947da1

            SHA512

            a3847db72706a297b216e909b10681d365daf2e71431190d703b0a3030b01c8cf56299655e811fed2e1efd147a508e5cc5a5666ba69a69f89c667808119004ad

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            53551c94ca9f0bbb93c693f12c729bc3

            SHA1

            b6a54334cf163a79b735e8fd0b15f389e944236d

            SHA256

            f6dc6d7b8a48d4d11120ba452633abcf7480f05f54567cab611f6bac28569ef8

            SHA512

            7074305351aaf401738468c6650c113e24db44ce21500bbe49436aed3ee0cea58d0e0fece915b076f9d4c20673b8cb654303fba9ab4c21b20ae8e0bb2c63c5d3

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            d5047bbf88063d5b36fd758cf3c4770f

            SHA1

            97df59cc0f4fb01bd4cc904d108202f7a58e1f63

            SHA256

            b4cca5701c35dbb1d4a9db9c7a4fa122067571cbbd065bc9e1cca203f5016094

            SHA512

            8f6e9f5c576e03422635778ac86780af220bad2bc92e3f1e6a424518a51b08a3af7cd55278cc6bdbbd7e472c82a87a39c2e6f81463ec38947aa5ae6395d62d42

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            7aaae2fd55f2ede045a61160d3ee3d2e

            SHA1

            f3f6e4f62df4966c822fc9e8ba726087a4c6ac82

            SHA256

            efb2cabef0c18f7cdfc28adc920686a1ff95f772cbe95e8e83cf37e7ebce7359

            SHA512

            96b346cf18f86113081a8d1e45372a8313f3dd0d913561d1df565210fe1d52138afc5b229b9fbb793a45e53b8ce86952bad359fa0dcf221cb3bf2cd530f24868

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            bab42f05fd20766e86bf58331f5b6753

            SHA1

            cfb291506ce78049ffb19ce55e8401359cfcb030

            SHA256

            6267ea814ed3651f3f9384340f3e449edd2a8de13b23b1ba96730707e1ea3cfc

            SHA512

            3825fb074a32cca3ba1cedea54e040eb9b0210f692afdad606497ea864225fdcc494d610aa90bb13d50d3be60a15e9d08dfddfa30e7597c5051f592823fb5253

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            e6b7d1775ebdb47fc789ef57acc26e9d

            SHA1

            5375e8fc42e3d43c20ac2be48636a136b9ce8725

            SHA256

            4760792d60cba0b1ebec9dea724d10f8d351c26688adb0f8fd12e40ce9477b8c

            SHA512

            982cd2d868b18fa183e7107ae09b4f8bb4d0d001017c0765e763aad6a07979cde2eb5acae1744cd5980da9dfb148606ffbcc45711a8e50bebb8e0793174bb7de

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            31d329f11bc80f0008eb70b5123d10b6

            SHA1

            4f9fc75d7377ab43ca7477fdb78e8af29d369d7f

            SHA256

            0c4ef0be5436b817b25a812949de353c6419fdff8767a3ee4f649607eb0b1fdb

            SHA512

            2a438b34b6af4166e8183db1b864e32fc86095c870e45b08d2290ea29bca4a6f85fd592bba906a959ae29f1aa8263d2ad500d0676e0416858c91e990f5d7ec15

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            ee722dbdc8a97d7829fdeac7c4af3012

            SHA1

            964b518e03b2b2b65be9690979d7fbc6a3b621cf

            SHA256

            6cc9a14f4632f5c9e0cbd56ea5ec2b2b36f3d61e7c03fc3a6172860b1c234b79

            SHA512

            ec767a7afb76ca2ef73c4a7e207cdf4f40ba1b0cbc9a283f80f88da90eb72c3f9866503059dfd753e5333c4e0a284ae7c273f98bfbc4aafb269a4c69341460ef

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            ef53a9c03aaa3ec6ad47d3e655110967

            SHA1

            83720cb07bd90e03ed8a851cb104b48500c4343f

            SHA256

            6f6d72329d5a84b76b07222ca6e4f38b4d944ca8c3f5e69d20144e63a9542838

            SHA512

            3b3e345a0d3926d1aab37a80d20fcadfe5b71f096a910731647d2765ae16e8aafde78de68d77fd5f3c61bc6c00f2186e00b2f167038906f7cf9e568f2ff7fd99

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            fa4181c5df89e46893c03e777192c8e3

            SHA1

            c89f284d82eba53d31349f3b6655edf05efc019b

            SHA256

            9373f32a5e17ed6d1a4080de03d59c51c236bf70eb262bcfd37e1de5187bed12

            SHA512

            03a0e2a419721fc7ea09d6a1cc976a295a927133ee4d57ba39bec52f29e26e6d7f80b5aace0b653a1b4468214a9f01a4779c43cdb0a8d77f3c9867898a2cd06a

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            55d6f5b0588c7497820ca0ee2c553220

            SHA1

            40ea612b657559a3994b9c823b20db544e672ce5

            SHA256

            09f684ee46e60c83f21ed0d690878af8345d72783f58bc8a1db49ba62955b77f

            SHA512

            d70cc94b51480b77a16da6387bde8dbff12937ca4212783c10abee7ff4d58f9a0b253b11185054eafd68edff2a315a0555c2b5ddd1805ce6dc21af164399aef8

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            a3971029f0ec7ffcf735fa521ea50454

            SHA1

            7e74b70b8dbbeb3c337f0963d37712afde47fab7

            SHA256

            441d83d966f7b22e996e4f3f227176ae1db324f528b5d4219f2beaa5d7ac1ee6

            SHA512

            d8fff63cb43307714cc223296542dcdeee3491833e50d551745da0b8283c94a2934b2290a87ce54a31d9e180c99705de812bf443871a4830703f683b2aec1a16

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            5bf6e5922db06193a9ae3cc27baafc51

            SHA1

            dfbc8221605818b05e076c3799c1b5283135fdd3

            SHA256

            f8db55862ef72ad873a8b0c36630b52cf0da7d335615e2924949d24f5c7276f0

            SHA512

            09900efbc6de20b67f71efef43c4e1913b19aa70e2f4d08a2aa01f7c1bd64d66ef11791b61aa197fcfe0cba1f203c00118fdc450e5db6eabb03f74686260b828

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            7b4ae6ad927b85c0f67b0821929d1db4

            SHA1

            bdbfc10559aa1a76a94345487e7b611b66a19f5c

            SHA256

            659b6447a7bdcd9d1ac5f8a8e6b867098c82bc5676af77eb25648c3683f228ec

            SHA512

            9cc7e086ac370be2c7f670a9b45032183af0f3153dd8b95eeec5fd17fad7b4c90e6fd0ebffbad5f6e513758ce37b859160f0c7857e99812fc080da14f3b2be2f

          • C:\Users\Admin\AppData\Local\Temp\CabBE81.tmp

            Filesize

            65KB

            MD5

            ac05d27423a85adc1622c714f2cb6184

            SHA1

            b0fe2b1abddb97837ea0195be70ab2ff14d43198

            SHA256

            c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

            SHA512

            6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

          • C:\Users\Admin\AppData\Local\Temp\TarBFC2.tmp

            Filesize

            181KB

            MD5

            4ea6026cf93ec6338144661bf1202cd1

            SHA1

            a1dec9044f750ad887935a01430bf49322fbdcb7

            SHA256

            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

            SHA512

            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

          • \Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            83KB

            MD5

            c5c99988728c550282ae76270b649ea1

            SHA1

            113e8ff0910f393a41d5e63d43ec3653984c63d6

            SHA256

            d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

            SHA512

            66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

          • memory/2500-17-0x0000000000400000-0x0000000000435000-memory.dmp

            Filesize

            212KB

          • memory/2500-19-0x0000000000400000-0x0000000000435000-memory.dmp

            Filesize

            212KB

          • memory/2500-16-0x0000000000400000-0x0000000000435000-memory.dmp

            Filesize

            212KB

          • memory/2500-18-0x00000000001D0000-0x00000000001D1000-memory.dmp

            Filesize

            4KB

          • memory/2640-6-0x0000000000400000-0x0000000000435000-memory.dmp

            Filesize

            212KB

          • memory/2640-8-0x0000000000400000-0x0000000000435000-memory.dmp

            Filesize

            212KB