Analysis

  • max time kernel
    65s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11/06/2024, 19:38

General

  • Target

    9f517fdfeeb1b01ad96e99e9b54a9819_JaffaCakes118.html

  • Size

    157KB

  • MD5

    9f517fdfeeb1b01ad96e99e9b54a9819

  • SHA1

    86a96250914095cb9d30905b79f60f61f4376f72

  • SHA256

    0e38b782c5c33cf60c161729fdead1e9fbe54869927cde693d2974f2b938d8ad

  • SHA512

    da76db4d3b7b457547c12cd212eaf978aa0043241c97d09cbf01e973ac768f3b5fb685979bc989656c95b21c0485da059c4336d64ac625e9dbaa73db216f909e

  • SSDEEP

    1536:iVRTXME5DRrAMyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:iDVRrAMyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 24 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\9f517fdfeeb1b01ad96e99e9b54a9819_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1400
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1400 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2520
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
          PID:1824
          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
            "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
            4⤵
              PID:1204
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                5⤵
                  PID:1572
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1400 CREDAT:603146 /prefetch:2
            2⤵
              PID:2616

          Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

                  Filesize

                  13KB

                  MD5

                  e6418b09ed8be001a1257df7298de8b6

                  SHA1

                  e3434d09f110a3570b0e3be8da24f84ae899bcd6

                  SHA256

                  8439fa6d2e6380a3955861076971ccfb8df2ac054179c90e10644ba5e7dfc8fe

                  SHA512

                  d2d62c41823d9b163bdf507944208ca65192897054356a77215721a4591e81c16da7fa990851468d34442bf05b6f1a19520592f99b96bd1906538ad6f85c1d53

                • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

                  Filesize

                  55KB

                  MD5

                  ff5e1f27193ce51eec318714ef038bef

                  SHA1

                  b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                  SHA256

                  fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                  SHA512

                  c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

                  Filesize

                  70KB

                  MD5

                  49aebf8cbd62d92ac215b2923fb1b9f5

                  SHA1

                  1723be06719828dda65ad804298d0431f6aff976

                  SHA256

                  b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                  SHA512

                  bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  342B

                  MD5

                  ba5ac5a0dbdb3850c259437cab0b9ede

                  SHA1

                  d903e2dca567a687340828e2014e3ca760b499e6

                  SHA256

                  073df2c467a4b294eba9f9d81439201f6b40b5232d3acc4eef71fc1fc1d8e4ab

                  SHA512

                  15d68405a1316a9334e70ed67fafe2711ed06c97b569870d789166105662fd4716b615dc1e0a51df5a8f53a964e16f9290d1fedf580e3a5408448c9730d95cab

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  342B

                  MD5

                  79a191ab7ffb2f4e8c751588320f8a82

                  SHA1

                  80d7b18e2165442fb180f8fd346c7723ecf802b2

                  SHA256

                  f084d8bdbad3c1fe9bd07c06c601aee0d5cabb35437a6a5db389990ebffb6cb2

                  SHA512

                  d7b2c25e58dd59bc27bb75c675fa6568ce3fc69306ca04d1dbcd56a3206606b77fa11304507127567d545c524de116dee57dfd93bf415ff05ad92dcee355395b

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  342B

                  MD5

                  84a3bfb13bc9d031cc62aed68125677c

                  SHA1

                  2cd60505390e5714042ae685b3c3b876ead7bd67

                  SHA256

                  f3578ad307d7a573e2756d37e71d81568c36f032845efb6272d2a0c3de8e0053

                  SHA512

                  5e4c0195790798de5d43817d6f261621a2d6584891984ab59d6336ea3b8386c26e73686599c9dfb36dcaf6bc50fb1601cc32d482c8861a976b9c5e9b63219baa

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  342B

                  MD5

                  818a2120e6cfd96960c4bf970bc59cab

                  SHA1

                  4057d5a241fdb5ab415f56a0dd49fdfa5ea08a6f

                  SHA256

                  d863333b35c14cdf4a82f92eef93d5dc598c80676870f96b93c9ef2e309abc1f

                  SHA512

                  8218b27679c2cfee5573014ff76eb788f80783881ac784caff33bf42caf517f92776aa5257fe90d5a9645d9ba9cc864e8de04220864b0cc4cf6f173c406831fe

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  342B

                  MD5

                  4b61857b724115f2cff69a5d08dfe25f

                  SHA1

                  d14cade668d3325f1a7837996f258a11e1d2c98d

                  SHA256

                  add875ead192967f3af79c4e137d76dad0971123862d12e04d6d9fa7864716c0

                  SHA512

                  d11d4d38e3b6b74c6b40db0b2e63123908b5217e80388444f45ec666e55b0a90f41bf70c393916b539e0c53a883951d9b61c0dd9a0723a5abb1f828c1b8c0b64

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  342B

                  MD5

                  5284e7a882a6e8e91075451331618eab

                  SHA1

                  37a3a2a03494af6ab291659460567cf7cd01497e

                  SHA256

                  e6126da3898bd992bd7f7bbd0f69403f82f4a3ed941d15bfb6df2e62eb4f4f88

                  SHA512

                  1ce3abc1066baf874c5939a02a62defdaae0a8e9138f4c80d342180e6abc453f7d321f30a62f9d1bee0137bdcd5dc1708bff85a37f6f19af3c5eb6fb1d57a230

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  342B

                  MD5

                  d10e57cc91a6d290342991aa0ecb9328

                  SHA1

                  f346b7787399c320222339e9a422dd0b121717fa

                  SHA256

                  69a6241316abf6d96840fa8a7f3e3ee9fc96161ba59d67d82afaa0c8ee561038

                  SHA512

                  7d8e35d212384b738cc837feac2dc6f548baaa712881eed5714dd3cf1d54cb4d9c511506544e8eb097dbb2987c086b8d488d42150d53b9d9d0be28e42f6475cb

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  342B

                  MD5

                  73770d882bd7d40cf5a8654491656326

                  SHA1

                  14a68bde5f63fa45aef2d146b066201f945493cc

                  SHA256

                  716e6c9b1ba6533488539fb0839e16b8970adf02a04130acf22c0871474f3bc7

                  SHA512

                  ace7e181d77115fcfcd47714a52e8188351f86db3289d76f0e2b55222f332a25cf4bcee544155234b8b19793f5343ce84004ff059dcd830ab64ec6512d72b4ff

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  342B

                  MD5

                  26d47ba24cd1b598a24d7f1eef0cc0cd

                  SHA1

                  fb88bae802003228e641652f33ef59c495b21b3e

                  SHA256

                  4946cb6065b8d7ad84a4ee2b325f5aa514b7ba8f32e843f8ffed1c33a2d625e0

                  SHA512

                  46569f5cc27cc3fd1b15913d0c92462dbfb0d58fbe667e5a2f4916ed2caf3a06b6fe3a437dc12237ef1ce05ded6f99c1d428371d9bc254ee3f2a56d8d37728bc

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  342B

                  MD5

                  3c3d0101ddf161e92cdd078d44da8317

                  SHA1

                  6dc359902cc97db8913641f7fa783ff2a62115bf

                  SHA256

                  3d83f9e50705c8564515e39782d265d727326ca426d57dc26bbc9a78266e3245

                  SHA512

                  eda229efe12d280e829c713245d72cbf38df313e2a6ab41dc6e1368295280aecd15cbb2a7892ee2e0f2ead4ab6cf93f5f732ede7e4116ae7ddb000693c7bc7ce

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  342B

                  MD5

                  4ad1775074445ecfe2fd9b864ce38368

                  SHA1

                  d98b5bcf424dd49a16281130147e28635fb32445

                  SHA256

                  5a20a8b879b1b6746f2f296549b92c4059e5ab78c028cccfc6c0590529a1315b

                  SHA512

                  a9148abc299b4715a9b84e2fb179ae871a8d4894ee417cba91cd558b1e5a3545cc3bf89aca15e2d83564baed28fef8e51a8bcbcde04f2de31e264c6222d06df8

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  342B

                  MD5

                  a3d9bc4d57ff302bf4208b4515ed803d

                  SHA1

                  b98b7c88339cd56c049fbf85a550c1df71abee3a

                  SHA256

                  c7636870b3663a9a18c0b76697f30effdff87a6d7bb4620f8b4215f5ef497155

                  SHA512

                  f3a96ef7cd02d82331517c8f24a8701b849644060bf8913a45d09666556ce9871368287ded5137d428a9018ce1cef28afd41d62c48c8fa5485342d6d0c10d26e

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  342B

                  MD5

                  b31abd2cb1b9686dc0b193257e333769

                  SHA1

                  18b01196398e17dbd34357fad71ca1a9cbc90676

                  SHA256

                  faa6bee212b53f9693de27008c01d0e5ba1352af04c4722026c3596d8f806db8

                  SHA512

                  79def0f8d67d7addc116dc59a08b38634660f4389334dfe917a9a1198c6103e6284162550efcbc645fda5921ebcbef8077285b70ea3674abc1612d1f3ad795b6

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  342B

                  MD5

                  5ff7255d7eb70a0780a1621c5827382d

                  SHA1

                  49f8cfb622ee0ca546ea72d0b85a77398fd60421

                  SHA256

                  ccc448bfda6b603c6376c99f3a9be27245ee62e0194623d7cfdb6ed301e1f4d4

                  SHA512

                  f28030b438d8c38f44e4e46dd4cc58d62f86aac1a0e1abc87e09684088f36c7bcbcaead187cc1dbfe2239038286980ad9c6a30e1d844176b8e52b3a76e2435fa

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  342B

                  MD5

                  07b962d46182b4f5e47effa23928a3ac

                  SHA1

                  cb0e61a941a591bc5ab86b2a4290941ca156a196

                  SHA256

                  7241a9c3ceca6f07d4e375c2b5ee0ef74d3d079696fb1db0936cbdd4b3931f5e

                  SHA512

                  8b8e2c5044244bd8909b023013161a04275dce2440c4a6f2e90228c0985beb440386fe6ead2726c74403af64d12cd3964c4584aa57ae82518ec8163b282a9877

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  342B

                  MD5

                  60b20fc7559aba939f63e7a2c53dd57d

                  SHA1

                  17a6c5921edcddddae05d205bc4d65f34969cbc3

                  SHA256

                  3758b2ccaecf43015914d34f5e198d9208612430a07402dff52a261cb259aa0f

                  SHA512

                  da8fa48c21efa45f5be5506d4560b3d3f847a59b821527eb5fbb7eb69ae397a0c864246945eaecb54c92b36ea66e0ccd79c07c9a9f0fcae731a4ee3e219c9137

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  342B

                  MD5

                  35f4b1e70864d50e9fc0ff9445401155

                  SHA1

                  21d482485bf6462b2ce05123315c7b8388dabe94

                  SHA256

                  97d73caebf7355a519e34322438e12f71abde418e08b61a6962bf15495b88328

                  SHA512

                  a204373fb811dd0b0450f9edac98a256f80022cdcf725511964d11a8f0747083dc15e6cf5eff9d5ba6776a733af4a23db1094112c59cce8c259ead9f377b69e3

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  342B

                  MD5

                  15dcc912b24a97ad079cd2e2d7f6a4eb

                  SHA1

                  8825fc3cf970933846cafb3f7fc5b8346546fa4d

                  SHA256

                  557b644bc730fbf38b82c7719bfc24d6dd877ac0a3f7fd6d16d28173fbcc2713

                  SHA512

                  bd326dc8bab4b8b74e3d4322d5eccbdce1aa25fd265b64a5a964d481ff157c096360b8c9e1160fa428cc3cc7996f2952ed48c8d27ba7a84b35628be2b92af318

                • C:\Users\Admin\AppData\Local\Temp\Cab86CD.tmp

                  Filesize

                  65KB

                  MD5

                  ac05d27423a85adc1622c714f2cb6184

                  SHA1

                  b0fe2b1abddb97837ea0195be70ab2ff14d43198

                  SHA256

                  c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                  SHA512

                  6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                • C:\Users\Admin\AppData\Local\Temp\Tar87EE.tmp

                  Filesize

                  181KB

                  MD5

                  4ea6026cf93ec6338144661bf1202cd1

                  SHA1

                  a1dec9044f750ad887935a01430bf49322fbdcb7

                  SHA256

                  8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                  SHA512

                  6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  47KB

                  MD5

                  270bb25fbd4e722de59f07c0ed817fa7

                  SHA1

                  dd425b687a3f8b02fe9d676677c0d9fcef62c5ba

                  SHA256

                  957de69ab25f0abecaf8369618d80fd4eec394b331c8ec5968f4ba08a1fc1fbb

                  SHA512

                  3387dfd0168d84bcd69d397ed595b589b8ac7297eb7dab8bf3ec6ef613da5868ed5bac79c2ff9be33f8eae364e99c3241c8ceae027d08dd3770d1509f3addf90

                • \Program Files (x86)\Microsoft\DesktopLayer.exe

                  Filesize

                  43KB

                  MD5

                  25844a6aff6e354eb3125c9f17d2af0c

                  SHA1

                  dc289ebc653e10241a0a66451348deaa3cea0de8

                  SHA256

                  c163fc3c10cbb38741c6792158da2c21879a1f3afa6fd3f72a3019c694f70619

                  SHA512

                  cb0507fea4b65a8816f0641785541390dbd3f772fd4ec221925ce5989f9ca98f3a619e06c521fd6b7249dddbcb37dcfee191b2ef951d1c420404a8cd16b89243

                • \Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  47KB

                  MD5

                  701930b99853aa884a1a495f400f70e8

                  SHA1

                  faa1ca1ba05949a243307771a4491ebd8b9c9658

                  SHA256

                  76ab28d9918a38861a4094af2bf85a40d7962f4d61304ce1b2a85860a6422a80

                  SHA512

                  d1a7539060f054d6f220525be682355e1d64a43d8745038ccc3b5c0b557e6112dd2266203ec24d50bdfbcd5034b1f5d21d85d2ad63edffae5654c7439839232a

                • memory/1204-493-0x0000000000400000-0x000000000042E000-memory.dmp

                  Filesize

                  184KB

                • memory/1204-494-0x0000000000400000-0x000000000042E000-memory.dmp

                  Filesize

                  184KB

                • memory/1204-495-0x0000000000240000-0x0000000000241000-memory.dmp

                  Filesize

                  4KB

                • memory/1204-496-0x0000000000400000-0x000000000042E000-memory.dmp

                  Filesize

                  184KB

                • memory/1824-485-0x0000000000400000-0x000000000042E000-memory.dmp

                  Filesize

                  184KB

                • memory/1824-484-0x00000000001C0000-0x00000000001CF000-memory.dmp

                  Filesize

                  60KB

                • memory/1824-482-0x0000000000400000-0x000000000042E000-memory.dmp

                  Filesize

                  184KB