Analysis

  • max time kernel
    136s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    04/06/2024, 10:38

General

  • Target

    9485b4e6134f18aba5a3573ba03a985b_JaffaCakes118.html

  • Size

    131KB

  • MD5

    9485b4e6134f18aba5a3573ba03a985b

  • SHA1

    d2c8e860e3de5d4eb7d20241c7fffe7596101949

  • SHA256

    bfdd2c72492d83d14133c20c1a7a87a58e1e1e4c512fa9ccdd9f9792fe202c5a

  • SHA512

    bb10f82dc8abdd0b3758bbd3e1cf98955862c2810c4dc5c50f43d1eb4fecdd45a04b8c19c3d487696babb0446eb3db5cf06f9c70d0107bc818739a3bdf31c55e

  • SSDEEP

    1536:Stitqn3yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9w:Stitqn3yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\9485b4e6134f18aba5a3573ba03a985b_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2444
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2444 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2872
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1556
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1092
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1860
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2444 CREDAT:472071 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1312

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

            Filesize

            70KB

            MD5

            49aebf8cbd62d92ac215b2923fb1b9f5

            SHA1

            1723be06719828dda65ad804298d0431f6aff976

            SHA256

            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

            SHA512

            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            e1a07f2bcd0682020d40e4989d97b28d

            SHA1

            cddf19019208eb587c20c2fc4f1ecf854d249fb3

            SHA256

            27e4cba1c17e9be8e5af0b9a44f11aa9a8b340dd97c8862d07cdbd1fb9b10011

            SHA512

            e2b8e01d6730f0574979f3b9fce9b3580a163b1133061df41e340e4fbbc225fbc7eae00dffd984d1c6052b48920744f9790bc483c2e614219085d0ec321f3fe7

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            28fad697a81e4b5b3511aff715b83dae

            SHA1

            9c8fdc31c10936a6c19d7f3e5ce1ecdb520e6728

            SHA256

            7b6b310e633cfd623b0afbd4fb3a4909b854f257b3aa3f7af75acba6b3467fea

            SHA512

            d5ba3e684cdb146249e2f6c2d57fca2928503f94f0b47fdd9ad6aaa6df947e026d695bd6518c40c2fdf560cd8b9210bdb3b64d506ed75990284656e1ce60e886

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            963a9106126382272dc79180d5493d29

            SHA1

            8757556a53f3078841b84640ed5985a5e71099fc

            SHA256

            c2de1d56f0c7f8c372a694d0c94b4609161ec06913234583a52c0e51a6022fd2

            SHA512

            5e669694b908563ed846fd89bfa33c4a37bf79b6011151a658841c20d832e97fb0296a000527392f8d51f4fc1c95061ea391afa482d298045856e3f851c65355

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            34ede8e6a0239c73a43aa002039b0e4d

            SHA1

            1310688f330a1fab106caf2783ba8dd9896c0961

            SHA256

            dbba2917f04646a09cfafdb5e0924d1d5dff145d155e41ad10789b024f57c4dd

            SHA512

            40709d15d9655dfc7546ade8ccd686002e85b2b153033e40a7269238998db03cb4df13b5ad5c745d233547fd11e67024b12026ed96c942bfba2be9514eb20e46

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            6ae5e047e2a42f5843dfdb9263714d6d

            SHA1

            f307a142acefc19337d8ac897d546422fe2ab66a

            SHA256

            5a7313ca2dc6d69ee646191af2ef7bf316a0d16d336e124c3c8c8ed2de8e505e

            SHA512

            2178962670e6e5197126dfeb4c9850b223cbc5d65b7beb2a7a8a6b893c17adc7269bf3e48c805d2b26dcf0e940332f7ac8249834f8a46ec37e95a43e3d9dc294

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            1b270c8613fa14702810e60c39e7ed56

            SHA1

            ca878df79ffdca57e0afd0d60c93d10e7572b71d

            SHA256

            1761fccc119ce90e7ab9fdb684657a7a67ccbdec452c4ddab8ac78af17a4aea4

            SHA512

            22efb176ff966103228b34a12139e8761182107fcceacb238ca48dd96d69c81dcdb36050eff1928db418812fd36b5f54e831d58023561d0054ccb2e73457e311

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            9cef177433cb6b0748fd7d07e5e256c8

            SHA1

            9c6dd718e88f9720871d8da840c88220df6e28a2

            SHA256

            1dd826693ecadd399ce048664d343ffef8b9f8421f63c70eef67027f659afbaa

            SHA512

            093446c1819d00c3b82bad4793a50ca3d2d1d4c9b63e190c3b4480d341650cee8266d455b5b2ae388dff0abb0c65de358c8c5f83db1118a438cfcdbaca75b03a

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            8cb46e763e0304d18278c3ef4158b50f

            SHA1

            496d61b00a33e7a98a07326744291ba4a0c555c8

            SHA256

            986a8678d0150e257e5631a5dbf21963b79e548e68fa4581add268f37bdc4a84

            SHA512

            ea3dbe39edb5e10a52d4244193bafe57cf19c93a6f61c408046e63eaff917109e67cd7c4951f50ec684cc4018c5bb228a055fe1fc43a767464be4b610d1e939c

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            b0de109c0f2ad903e1fad041509b86e7

            SHA1

            a7fdd9a080f0bf3422c3d2672915947fa6322db8

            SHA256

            22f4c738f53c510a02aabf9a1d14bba3b401e3d618173e5f03bf63a111d46bf8

            SHA512

            5ae3a4ec0c17efde163cf402c87e0f2b019325d287c3f7f683aeb9c2fa4cf695513d8f96619461b22f73eb3f4e4d13e14a04b6767be6f029f6a2eebd3416101b

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            4fc8789d9cd263ab04047a31408fbd3a

            SHA1

            73ea31f835d55fea51d442f88b847e971f395d95

            SHA256

            14331e3e811453d9d0d76109160649f7b2e0e48553f742c7e49c8ef3bababba8

            SHA512

            3bcb6e3fe396ce7d5e3220a001546843508e3600cd084b5a2f67ba189b2d45180b66788a7345837285b0d969b1a5b2dffeb8b89a6585a7838f8da3f9d36b921f

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            2fa2aae9ff1568a1588e9678cf70cd85

            SHA1

            e37fce82a0ad25392cd7b05253b477dc8ca4324c

            SHA256

            b78f4fe31450a95fd2924d14ca6a7997df09a2aabb88f1f7989ca63c523d9503

            SHA512

            4e853763014c7dba173c750885420de3c129e054c23b8d42a7c7e11cc2c68eaa5a862885155e09893c47224d782d5bfe07a9d3b9aa40fac029f3598cb448e927

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            06d619378c80c1d73cf2ced2bc9bf969

            SHA1

            d41714061fef09237e4c5a99e7432a1ae608b0c3

            SHA256

            c8c6ed704412fcf9566a483a48ef95f13def4423d7c28a22d2b9a7191d81dff3

            SHA512

            2237fd2bcfcad070c5398b22cee400388d07a30043f2931745bd0e9de3c851ea365b6bb9fca97667fbb5fe59d055a7238ef427f46d752e2561bff7b8d2bb53c0

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            b23f468901c2d1d81fd03fc89e833e6a

            SHA1

            f3572b094a52fe0a6d8f875b1e2523aaee8a7f84

            SHA256

            292c84627da1d06fb7fe264d5e701182025de1cfbe5a98af98081cd24a9208bf

            SHA512

            c3e8a42c7fdde1566ed0dd9b695fc7f06e1ac8b8394761946e47526f83ccae3132afe798c8287501df343d95d08e3cb0067f48d55bbf3e45b9d7091c73d92f3a

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            6d047b22c3d9c2e79bed82b020e85dee

            SHA1

            265c36678f783c0613e46f976e4fabec09272ea9

            SHA256

            05a73b4f4dc4ec4e7b949567d0a3dc32e326aaddf2dec238980a2659a264e694

            SHA512

            0af9e93caf7fd77b9e2fb35fd82235328c44bf2f70a5d51600b6264cbf42aa830fee7b8241136872e24172b61174cfeb11f723847e20296b56723a54f23e2018

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            d9b2c63b5c070155a655f87426dc4c1c

            SHA1

            fc962910c74e76f5b6c5a417d4afd9ba779314cb

            SHA256

            6d65ffc5e5e5ead1b0dfa2f8729dc6e15e0a2511a7f446d03b59bce94729075b

            SHA512

            004d108821ae81ad89bf19e9b623db26b2ee9cf9e57d4e817d49fec951092f1019890c81bee47284b52636f131ae3c0c36a32b55dc0a6d9f6e662c427deb3ebe

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            8a637653b1de86e79b77e70c64a44a06

            SHA1

            e88153c6fa81acf202bb6a3535e56b0fe24e54cf

            SHA256

            aa29ddbbf51fafa1234858ce0eca847f33718e4018bda83a7623bc968a18e5bb

            SHA512

            65519af63aed00b6bdb4c2cf6a3625f907cb28223eaa42ffbe7774d7d4985df76eff34143a4baa7f4c68e10764111ff7bf2e222e2050cb57d0fb4ef63da70082

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            12735ec9ba3bb943988dd42c4054fd1a

            SHA1

            bfd3eb5015f3d1b1f7bf7da5e2b48b1625b42c4e

            SHA256

            ca80edd00fe40a150f604570f6731e2857776868018073b28bb77f4df9133f2b

            SHA512

            c14ba41847e1093bf011818e126230a6103ab5a3693c692bb24c9be62d623658dad844b548bdead0d9fc5ef6b0081b8000779c6b80675a1cdca60b885f083588

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            d01ad9c9a4ac12e95f055a4847bf2ee0

            SHA1

            28774f1b3d4e39c3b53bab308d83ce282fbf7d86

            SHA256

            ea35de4643434b8202d4e10f7b8399c144c03c8993805b65a0a9d34944e79d15

            SHA512

            5f2f725318bbf8209453c2174054dbd24add4d3c8e424c50f7de7df6c9f883e72ffc8cba0c7e4249cdc952b7055f2825c80ad58ce6170d07b494ad2a9a3bf9be

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            d6bdac25f91bc1d39c9598d3feffc9bf

            SHA1

            4feb93aa98754b65f09a8f1b9c4d5c75645a0fc4

            SHA256

            682d8814febefa2188ff539ed5b79a1feac1fc870b83d12b6debe8c85f8d151f

            SHA512

            29d86b2b82401b6192a1ad5eae7afc5a6c388ecaf4a6a29bb88a83bb409079717d9a35d2a44f090008728b13670a5bbcd9f330862b7d894f89fc8c7bc2949232

          • C:\Users\Admin\AppData\Local\Temp\CabD2A.tmp

            Filesize

            68KB

            MD5

            29f65ba8e88c063813cc50a4ea544e93

            SHA1

            05a7040d5c127e68c25d81cc51271ffb8bef3568

            SHA256

            1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

            SHA512

            e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

          • C:\Users\Admin\AppData\Local\Temp\TarDC0.tmp

            Filesize

            181KB

            MD5

            4ea6026cf93ec6338144661bf1202cd1

            SHA1

            a1dec9044f750ad887935a01430bf49322fbdcb7

            SHA256

            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

            SHA512

            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

          • \Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • memory/1092-493-0x0000000000240000-0x0000000000241000-memory.dmp

            Filesize

            4KB

          • memory/1092-495-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/1092-492-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/1092-490-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/1556-482-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/1556-483-0x0000000000230000-0x000000000023F000-memory.dmp

            Filesize

            60KB

          • memory/1556-486-0x0000000000240000-0x000000000026E000-memory.dmp

            Filesize

            184KB