Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    15-06-2024 16:20

General

  • Target

    af4ad7e47535eafd24ee4bde7a62e9b7_JaffaCakes118.html

  • Size

    155KB

  • MD5

    af4ad7e47535eafd24ee4bde7a62e9b7

  • SHA1

    ca0477ac6c1ceb44ad3e1b6b76c4b18f8f504cdb

  • SHA256

    46bbac9916ea4b9fbd29556c0cbfc473b175f24304149f22e639efaaca418451

  • SHA512

    262f1bb135f49bd1e740e850deafe3adbcf46eb5becda997f62024d62cc94592823a90c33def7239de3a9f925c07db443905a6c4f616aa05ea802afc866a20fb

  • SSDEEP

    3072:i4szbwf6SxNyfkMY+BES09JXAnyrZalI+YQ:iuf5xYsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\af4ad7e47535eafd24ee4bde7a62e9b7_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1920 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2932
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1092
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2740
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1820
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1920 CREDAT:603141 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2936

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

      Filesize

      252B

      MD5

      4b14a985cad2b99582073e80c03a2f17

      SHA1

      5c4ebfa5f48a6f067931449b18386a0a3e081885

      SHA256

      b019dce35dc9c07bab7e12465c9ef10e79f7a771b4abd7e725a939d8ebe42a79

      SHA512

      e3fa1d9af199a9339edef2ca28dd8e03cc6f054b62003269e0ede350261c91b759c0feb9c66ece5be96d40e27f8ad95aa8141202dd1435214da779ba3c44840c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      88fb3d08094cf99a65149291786d45e7

      SHA1

      a1d1d377111c5a5e3aa37633b2ff121daecc66e3

      SHA256

      05ff1a8edaff757986daa19f0d1ca2b3cc3d4e9b69eb5b25be1ac4fb8e86b523

      SHA512

      f150dc026712c102ad2eed94bf3b201f5ceb7ab76e4fcc6716a400cf370e401a46d0b74fe46be825a435ca17a6cfa36d92165f8805d11a76823dac2b793a2ee6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5dd40b5d7e933ae50779d67289d5418d

      SHA1

      ee8fe35be6ef8235a3e6bde7da2741ad3f45bd98

      SHA256

      15a5fcabc7c15218b98688f04c84b62e8661e5d61d9d2f023f3d21288b55748b

      SHA512

      78e05732634bab3aa237e5e96ed3f58e76913425766cfb586e4856c818eb41c20426187ce68f71b3abff4312167eedbce81b716fbb6c101ed9ca91a59240a2f4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8bba789caac36bf1402cf3316d4c3a54

      SHA1

      565a2c6d26c344973000d3e7ab92c7f82cdbbbf3

      SHA256

      a703005d6227273f5e5214fd744ba8a7701e29f4a926894c8f24be331cd7f089

      SHA512

      27a625eae6e628fbf969472d92c924982615036f93e17d54bf5d10b38e88d470244964db63701f3102164b4bee0082adda504387b162744a706793f984a0084a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1afeb70b22e2fa3c6fa5f5f3337abb61

      SHA1

      e7f2b78a6959032e0b9babe2125695935632e47f

      SHA256

      df5ea57a3a0afa86b59b78141a54c8b204d3cd8b437f2195e82068824f5f9577

      SHA512

      c8c69830d1d6e80be0ef55ead852ae4c73aa04d870c6e3190abad154326b6f175e61019cd22b3fe7564b68d7f1dd442e69fddeb22e0e5c7ee11d2d8ebac901c4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e5ef1b6fed14f06c2bf49147dbb2ce78

      SHA1

      52a526fbe7f07c8721026da40c4981e3f11ae90d

      SHA256

      eaa653096c1d80c0c7b72ab801f513eb0bfe759692f4f27911d97a342203757c

      SHA512

      db70be8f65ed53bb1b14dc5e04fe9621ceb61e45dda7219f7d6b2e2a7b3c7c3242c53b1563337dac695fc52bc6804a601543cc63bc87e12ca4ee667cf0156b29

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d429e921a2260d38ded23508fb6d449f

      SHA1

      6f85f91899be0b55a5727438e1793b77af5fc9f7

      SHA256

      b30d5769d40eb0377623e5426066f261a41d8db50932ce49b29ecc7002a3a116

      SHA512

      0a509b1a3255b7b7b6552373f18eda2cfb5611c0482320b97ebae4d3251b13709b76abb84dcb3bb81f0f261a12561c5f151f51b324629ffdd33b9247d94076db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dfc3c98fcc2991ae2b0ed8b402d510c3

      SHA1

      6b71a682a48572289c29ba54375c4b7a2834af52

      SHA256

      e62efbe7193669ac47dc6758ca71dd85c80a0950d66602a39d9b2fee0694b5a4

      SHA512

      60950af46ec434e66cb6bd00ec3753001528467b066b00c8daed9ac85be9fe4a135ed2ec842b475372cf40e8e126cd4c8164e0fdc8018c6f16e2b2b0b24bd783

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d79db14c0a8f14d686940b5a2b4a4d26

      SHA1

      416ea90ecb36bb61427d135a5bd75d0e46f34802

      SHA256

      836664893050004767a281eaa3e10170ea84b472e8016db8b07697dc5d741e93

      SHA512

      d2dc191358a6af0f8f6a908d549d4b2556612c158bbfa8939c680722327e1cc591c8eb66484689ad43314a9a762815cd884cf91b2073445d5f9c02cd5035359e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      34e1a3cfc058ab5871e98015232a0061

      SHA1

      cc1694aaf309c745869c6d4854960c505dde35c3

      SHA256

      696bfa3a68131b6cdcfe608e39423f9679a1d031f2ce6bd8af76b926098f736d

      SHA512

      f5add63bbf9a65f28ac8a0a6e820558368b53c9b209ea2bb43227e27acf12851b190e2c22c656e8b1f74ef484e5fa95386c1f8278b446d1241ac903dae957e08

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      49c3070531bbb61b768f88c5a4ea4de1

      SHA1

      1e6dc364d6c9ad282bc805f509c4c266c168935c

      SHA256

      b26e51fe8cb17a4279c25e8d4f86efb2dec0f6d94278daeb08e92f5549805e5b

      SHA512

      02fd446bfb468d3f165a654365506319f74713b782ca8c6d99b342d7d9253057db364b4a71132e1fb46fb2c8ae8b9c09eb6c9fbfef3677bb24c8cae01486035a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      59c5471df778a4d963fa53944e54401e

      SHA1

      67e1b3d693446e1a5f70598599abe826d1b36d60

      SHA256

      f6d5cd8b6521ded6e0311572a5272ab82a4b47b3a8d21eed566df1d5df097bcd

      SHA512

      d7156addd8bd0d8d751772fbc031f80f8eda00d48462ec885cc1ff305178a016d2781d0d4a591ef0ed3f5e5242e602d475e0ed7aa027fdc81aba9c3bd8b26f2f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      64375fd4f4d2f12942cb58c5931e3e0d

      SHA1

      696eb97434d36ffefa9162e7e6407e64e9fdcf42

      SHA256

      f8b3db72897d3c36da3da7930579544be561725b0ea0ace7af5e5909c1450990

      SHA512

      ef9e1260f1c23d8f790be75d9115336ef3735329eff2e16816497c25b3a95347f80a6a18dc2382ea62c14594b31ee0fb5ef2c023b00ddd10fdbab3eadbd75c4c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      478e5c6e521015d9620afa1f9ce67fae

      SHA1

      e46d971ad0a884fa8d6414faea48ad8e9deaf032

      SHA256

      7a3937b91067fd7ff2c1ffad294e7e89dec804c2dabb9351a126c335970160c6

      SHA512

      4875bed05ad56b0188d61a3eacf46e6acedf1700a9188b8056cc63426174b167a93bb2094d024411bb09a7582a5c3ef9033b42c5bce02d9382577f205a9caf9a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8c99e149cf5b2c13edda32f5b1acf8c2

      SHA1

      bd1900ac3d9e266c4c9e633349228729682ef400

      SHA256

      b8512f07a2940714ae6ed592851b8c4cb092ae4f763c20d86cab3526f66bfe7c

      SHA512

      b73cae8fc5c131a2ef2b957315053e9924c0530db9f58745349ede7ef56fa2883af2b22c714908c8c5bee769a09e0ded52ee58c3d1e8af587fd8c361b2a24d6f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4308bf8e82cc26c99850f752aa696a92

      SHA1

      7ca178601538d7fdc1493faf35d50d41d53e4c2d

      SHA256

      46d96ff8292b47e0a25aeeca8025adb10032b46b79e98e1b4329ea23e97ad065

      SHA512

      c71b5999dcbf2579099edf8523672f78649c82ae41963ec7d87914e1d7ad91b30622d8a54b990a52d1d1ec21eeeff703caa002dd61c6eac0b6a56041de3dc7cb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      017d0bbdc14c3280b28edcfacc772f06

      SHA1

      f13e57c631597d768a9484c90a2d99acea9f5eab

      SHA256

      13658d44cf757a9de8ca2ff8cfe94b4516e0d3a798abdad22d7021490d93af67

      SHA512

      cb1d9777022f2e1e8fa354fffd9ca764374d352320eeef4b95985f0ba1ddd8dd1d513a680f99830ba68509e322ccf2b4b91c0254fa35dbdaeeeafb66d7740451

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8f5efe2a652d9a0b590c016e379d6565

      SHA1

      fd1dc2e32350f20b5b1e425aa12e5d28359c253a

      SHA256

      2de7de2c4bc288ea9fbc09c46ccb7a1d8fdedec96ab0ea9fe63e29095b940049

      SHA512

      636aad3647606e2282a5f810dc1e8c15d1a06bd9a7206a2aa1bb1075dd82afb31b19aceea5a5fedd79bfbec8b2428d6a167b83d10e5dfb3411a8cbd21034c975

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      08b6c51d7035c5426340fd16d823a537

      SHA1

      7f017ce2e6abb6d3047d4c3fcc353b317ed02c22

      SHA256

      5354a4503db7cf3411098d6af9fd16fd6599088d1f7cc53f9dbe4a25e4acdd01

      SHA512

      0a3900fcd06c94b90cabd91bc5b35269369c0cab1b98406b13d76f393257f95634d1aaf200290e3e6aa449a5f91dcc52b17d1ae3b31e9dabda3d47a58c0ae340

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      242B

      MD5

      ff3def51b512ee09b870ca1adb315c72

      SHA1

      7e94d11fddc068ecc49f9cca88250ebe20ebd11d

      SHA256

      d74a173855b4cdbc2a08adfeb0f69e97b3b8e61f6d442a52edfaf36e1f958f54

      SHA512

      72d5e2b9c4460dd019f463e3f1db497bcb17d6ae6ce43eae8d3e6241d8107ca4836710da4de82911e9b4ded4914ae42fb7004aa84d2e3a8ad691762bf146f484

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5RUAW1VP\favicon[1].ico

      Filesize

      4KB

      MD5

      da597791be3b6e732f0bc8b20e38ee62

      SHA1

      1125c45d285c360542027d7554a5c442288974de

      SHA256

      5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

      SHA512

      d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

    • C:\Users\Admin\AppData\Local\Temp\Tar107A.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1092-575-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1092-576-0x00000000001D0000-0x00000000001DF000-memory.dmp

      Filesize

      60KB

    • memory/2740-585-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2740-587-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2740-586-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2740-583-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB