Analysis

  • max time kernel
    134s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    13/06/2024, 06:14

General

  • Target

    a426dfb0574fe073c4cc3cdc592525f3_JaffaCakes118.html

  • Size

    461KB

  • MD5

    a426dfb0574fe073c4cc3cdc592525f3

  • SHA1

    3ff2f6eb16e10fb73dfa8258d6ee88cb64c5c21b

  • SHA256

    cda1112b148450379097b2de04ca9d4970714e30f148f55f1dfc6b95958471ee

  • SHA512

    b8d7824ad7ab78ad5dbe4e73c6d1b413b70058ef156785feca65ec8d298c2a5eb9882adb72a89b4a50ae1df329407c6e4f535d60b27423004e7cbc907e5d95fd

  • SSDEEP

    6144:BasMYod+X3oI+YUsMYod+X3oI+YzsMYod+X3oI+YcsMYod+X3oI+YQ:C5d+X3o5d+X355d+X345d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\a426dfb0574fe073c4cc3cdc592525f3_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2056
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2056 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2252
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2620
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2472
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1340
        • C:\Users\Admin\AppData\Local\Temp\ICD1.tmp\FP_AX_CAB_INSTALLER64.exe
          C:\Users\Admin\AppData\Local\Temp\ICD1.tmp\FP_AX_CAB_INSTALLER64.exe
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2780
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe" https://get3.adobe.com/flashplayer/update/activex
            4⤵
              PID:1956
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:1700
            • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
              "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2932
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                5⤵
                  PID:2360
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2056 CREDAT:275462 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2512
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2056 CREDAT:209936 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1568
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2056 CREDAT:209944 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1172

        Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                4f50ed6846146e24679cffa7ba7c1832

                SHA1

                c00e31fe60cd36c3369bdce682103327705d4b28

                SHA256

                c5d3ef64b19f7172c3ecb6679e792ff544a60c052b036cdaa744857404deff0c

                SHA512

                7eef039c0330c288769ecdc70c9dbdb586493da0e4c758506069c0e73f02573f560707de3e1fa096a6343763d443c2511b388bd141fa7dd87e3183af9f2d96b9

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                1aafaea891515d62aa87e8b53dcf8d29

                SHA1

                0de13198bbe30e149b6da76e7e19c4c14e767a2d

                SHA256

                ed38ec98ac78bade23f6324cf48030f89db29b0119f4679ab0bf1e688f119bc0

                SHA512

                74fbbbc8a5b35d15c519f0c36873ffc6059c39547d10be4a9898cae0f8170def4abdeaf8a0c17715ab073fef8e14e267ba9c4ef6efbb6cf9ff74efaee5540f14

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                f1f9d7a6281f14b01af09888232a92fc

                SHA1

                84e4f572a68596f0014deaf512688cd7ea033244

                SHA256

                1f265c20c294df083e5df6f76edf125d615bf53cae5eb53f0e32de2fd4711174

                SHA512

                f7464c7fb540bc2eaf6306a9164ea5cc1eb9e129c5ad5e3c4615b8a8843aebee8a238d3306a599391ba5e68c2473b2faf9c3d81e7458159bc5f65ac0f860c508

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                1f546b80e8efc59c7cdbb9c7c6196473

                SHA1

                d18d4e002b3aaa951c0ee73ad11aba86f632ffb4

                SHA256

                bb33d96d50ddd53f4a2844b1d8e1fb7c8b05981952bce2d160601dba77efdda0

                SHA512

                fe85da997fd061ebc939c5b2033e8141fee26905c0ad645090d98bb2d5ac8e06d2e67028d2f96282b6f960f14fe56a3fbfdbff6f34feada227bac2a3c4e3f92e

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                120e99a28b96600c99c480c6b3a0966d

                SHA1

                f883ce5f05c8227b12d8c3906df062ca4b9d9701

                SHA256

                6de3e1605ddc60344186cac99f3c100da1964282db905b4cfc16893783e2938a

                SHA512

                0dd147a5ee7137306c071e841bdfe593331bd3865beaa0722b316a8df3527928b6e29a6747c9fa606af92401bdba6b8c81211e5b4c31d5f8ce3f41e0b402ad6c

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                3c094522506ea3b5470498ad84e663dc

                SHA1

                2fa60851d424e10afbf296dd290f13b5db031646

                SHA256

                4f6ad452c56a568e4ace4d9cd8a35cd3ff7306b041950f6802b360dca85a9075

                SHA512

                fb3750f3d1fb84e925f3a6fc5e1bf79be4030a3481303988c91b8f812684d46919e949e433ff0d03cf130f45bea583db4a5926cc5a82bc8a30aaa92b64da4cec

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                a1abfd39fba35901ce28bbb0cd9bc3d6

                SHA1

                03a6ee3f1562699cf9e69e51a6972dad121d00ed

                SHA256

                de77bc6e3fff38030c30d6af74e07e06d6b2751fee7315797cd44202835216e0

                SHA512

                f8b9aaa941627c1cf717d4e1d3040db421085d3d5ceb03b3872f0ac006e33c6cddce71727d367f8d7f5bcecd3cdc681eae45c02932ff42babd745db4fc360f87

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                2bb5f853cfe751d7964671164151629d

                SHA1

                c5947607c68900435dc69160cf2b0644060162c3

                SHA256

                ded22982acf8cf04e383a4392422b86f3487dae5d00553a11dc38cad06622a8d

                SHA512

                8c751d79a2ae1045ffcdfda913cb2eeea79395ac9896f712c16515b0e8215b116b2a22f057eead10de3b9afd16373b6505bbb0607fe45b8ccfeb4bfe38b3e244

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                4a664741e4d5c96f3a4f219d5ebd6cca

                SHA1

                faa3b735d10ee843e7445d6ea371f9cbe1149012

                SHA256

                f6562ea725ef0e0e0e51dbe8e8406fef9fc750228d858491d4a9b6151470495d

                SHA512

                354c5e39321edcda68778ce9033f9e0c1acb5281251bc63c37fd04d3e6a4be251ac0870874e99453739bc8d29031265c8a47942e9cd8103ac269499ab0652d48

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                95d232cab046a6fd82e4ce945ed3422c

                SHA1

                408fecb4198074e330bb3a1b79d1155c2bd72b10

                SHA256

                f3db98466f27b7cd0c5a9954bc62084533632efd71c937bebf2774dc5dbe82d2

                SHA512

                e76b72e80c13b483ea39ee8af2ed7b00aad9d7530ca81a8fcabaf286f6c408606cbdc1a49e73e0fa6f7830b3dc4a6a6d33211099b07f101d931e184b5ed3ad33

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                5de57e80b50cdacb48f54b51e271b1c6

                SHA1

                5149a395dd158f8a2795b9664aa96d1c8e49bb96

                SHA256

                cbc66935bff6d933943e477e4e048912d733e9d25777b3c01d200f4362375427

                SHA512

                ba51cc63bcb916569bcdb0bd940da5170021819d82fecbc6f6b5afd86493fbec24da3949148330959d8dd7c27bebc47620fe94c0d50557e078b1ba0e2adcab40

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                ba0bc2ae06f28c9d3217fdbc3c0b6ec7

                SHA1

                d202c0d2e2377bb28e85037dbac967b717ca5c3f

                SHA256

                d90c74ae936128aab3eea91c2caab033a36f64e8c857430445c146bde6c38299

                SHA512

                62f99b3ed300c7e262854bdd501d9efeb40ef67ff1c1e8c5ad22b42334093b9a217ee651e4c75bb5665c05ad710f143dbe1a44b1d20e5ee4c0edfd471ecd6ab4

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                3782b5a5d01c3815278836a4573dfe66

                SHA1

                b1c7e17755bfb4349d80888d4d14b48bbd62604e

                SHA256

                d72e9b0050f7c8e85790b986a7d527811482765cd2bcdc91469afbac17880f64

                SHA512

                0e0a973227a021730ea0257bfda18ec739c585a3abb140b9fc92febea66be11b40a52c76bd3f53f88a3a4bb4bc07250147f8070b73f336e72f1056f5cd841446

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                a6de23f1292c9fc342c994a5c10fe9f1

                SHA1

                27816da1adae185313c10aa8d88bcdc9d5299f23

                SHA256

                98ce2f874fa4d6f6b8fab3df64b851ed1bbf3aeacf8bb0cfac3cea6ef086f411

                SHA512

                c7d9b8145d38836e4fa1fb97b7df4990586d42ce11608e12559e27662730e7c84ee2a3d862c5ec92038f87ae47ec84f81913ec2ba4ef3383242a4e3406cb3372

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                e50c6c8a95522225b956dcd287d959d1

                SHA1

                17d9050c42cb6f390eba3a1f47035a76d10ac056

                SHA256

                0155b2e58273e216ec25638cda44a846d01e6a4e79d8f1a6af97ebd28a599750

                SHA512

                bf49819fa8e228b58de1ecb1b1f70513bc5d23e9376979a5c8cda19a08d3f746a0cee6c7b86c815738d96e18b5dbed20a55d0db7c52caee0e435f330b389a98d

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                99e8c7ccd3fecdf466c213e99d6f161e

                SHA1

                afcd86b8be4f3d66f63c60e3772021c490f5214f

                SHA256

                724997aff3a300413eb8c91da47fa76ff6a58d80043a9f6310ae29fe03a18d8d

                SHA512

                c7e311b6303b945da92a1597eaf7a5cb9c3b807a2fb02926a647665f144d7c8695980a7e7af7cda1d11bc99e0c01c5c1662eadd6d70d47f06705dcfad6fe4ed4

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                75013bc715a7609e2e031c4401d59dfa

                SHA1

                fb14d5f86f816fe265b7cd71edb83f62ea2c5e6d

                SHA256

                bf30e7d9d43d1ca5dfd3927585b03d06bf03799bb94b375b3a3514a2bf6bc1f1

                SHA512

                68bbceba1dacfa72b64a45f8a5e9b461f9a300e5e79baf8ca5d62fb8d8fed34f1c49c680db3102179f4a00f3ca1f93d691f55c0a0e8e26476e149bf6e4dab624

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                a45ac8f9b4dbd70ec595560b62f70067

                SHA1

                bfd906f9277ffe5af85ed27ba13cc9d9688dc901

                SHA256

                deccb1ce316a8fd70f4e17a852f873a23fa3c9c5fabcdd94df38bccf7f6a6e5e

                SHA512

                2a52f20b16a48408a0230e17e741b96de915a8d29f9cce693ea3387b1cc2fb94670fa766939933055ea26851615cd2e3362dedb376ae7a58038e052c2eb6787e

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                489fdeabf27d730cb99fb5167ed63865

                SHA1

                4221a043094691fe45d48afa1860c60dcbab6db8

                SHA256

                be18a716dbcde9c7eff0b3409771d6f58c64c3736b679fa7351cc9219395bb28

                SHA512

                5c14f37b1efcc80f8dc9c8750cc854d66617122aec8c13443cc5abe677a7e82b9d878289add952f5cd2cdd88a0bdae2e99dd987e937ae243ff598520bdcfd854

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\A8DU897P\swflash[1].cab

                Filesize

                225KB

                MD5

                b3e138191eeca0adcc05cb90bb4c76ff

                SHA1

                2d83b50b5992540e2150dfcaddd10f7c67633d2c

                SHA256

                eea074db3f86fed73a36d9e6c734af8080a4d2364e817eecd5cb37cb9ec9dc0b

                SHA512

                82b4c76201697d7d25f2e4f454aa0dd8d548cdfd3ebfa0dd91845536f74f470e57d66a73750c56409510d787ee2483839f799fef5d5a77972cd4435a157a21a4

              • C:\Users\Admin\AppData\Local\Temp\Cab8049.tmp

                Filesize

                70KB

                MD5

                49aebf8cbd62d92ac215b2923fb1b9f5

                SHA1

                1723be06719828dda65ad804298d0431f6aff976

                SHA256

                b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                SHA512

                bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

              • C:\Users\Admin\AppData\Local\Temp\ICD1.tmp\swflash64.inf

                Filesize

                218B

                MD5

                60c0b6143a14467a24e31e887954763f

                SHA1

                77644b4640740ac85fbb201dbc14e5dccdad33ed

                SHA256

                97ac49c33b06efc45061441a392a55f04548ee47dc48aa8a916de8d13dabec58

                SHA512

                7032669715c068de67d85d5d00f201ee84bb6edac895559b2a248509024d6ce07c0494835c8ee802dbdbe1bc0b1fb7f4a07417ef864c04ebfaa556663dfd7c7f

              • C:\Users\Admin\AppData\Local\Temp\Tar81C2.tmp

                Filesize

                181KB

                MD5

                4ea6026cf93ec6338144661bf1202cd1

                SHA1

                a1dec9044f750ad887935a01430bf49322fbdcb7

                SHA256

                8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                SHA512

                6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

              • \Users\Admin\AppData\Local\Temp\ICD1.tmp\FP_AX_CAB_INSTALLER64.exe

                Filesize

                757KB

                MD5

                47f240e7f969bc507334f79b42b3b718

                SHA1

                8ec5c3294b3854a32636529d73a5f070d5bcf627

                SHA256

                c8c8cff5dc0a3f205e59f0bbfe30b6ade490c10b9ecc7043f264ec67ef9b6a11

                SHA512

                10999161970b874db326becd51d5917f17fece7021e27b2c2dfbee42cb4e992c4d5dbeac41093a345ad098c884f6937aa941ec76fb0c9587e9470405ecb67161

              • \Users\Admin\AppData\Local\Temp\svchost.exe

                Filesize

                55KB

                MD5

                ff5e1f27193ce51eec318714ef038bef

                SHA1

                b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                SHA256

                fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                SHA512

                c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

              • memory/1700-126-0x0000000000400000-0x000000000042E000-memory.dmp

                Filesize

                184KB

              • memory/2472-18-0x0000000000400000-0x000000000042E000-memory.dmp

                Filesize

                184KB

              • memory/2472-19-0x00000000002C0000-0x00000000002C1000-memory.dmp

                Filesize

                4KB

              • memory/2472-17-0x0000000000400000-0x000000000042E000-memory.dmp

                Filesize

                184KB

              • memory/2620-7-0x0000000000400000-0x000000000042E000-memory.dmp

                Filesize

                184KB

              • memory/2620-9-0x0000000000400000-0x000000000042E000-memory.dmp

                Filesize

                184KB

              • memory/2620-12-0x00000000002E0000-0x000000000030E000-memory.dmp

                Filesize

                184KB