Analysis

  • max time kernel
    130s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    05-05-2024 14:40

General

  • Target

    1825ce21902cdeedfbaf6ff623231ed7_JaffaCakes118.html

  • Size

    158KB

  • MD5

    1825ce21902cdeedfbaf6ff623231ed7

  • SHA1

    2a8edb02a181444efdd2bff4982165fcd6a4d83f

  • SHA256

    b53183b36b0852503e423b4b279e44be1a4ec3aefaeb399356fb6770c7f8c119

  • SHA512

    6143e5c4efad935f95bd4a0fe4f0aa53b388c867c6bce45d72d533cdb92eb10f2afe8b3b1f7574e267c724b3138d46c527f569b98fc851e61ad415b32b1e0c93

  • SSDEEP

    3072:igcZWS45aqyfkMY+BES09JXAnyrZalI+YQ:i6S4QPsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\1825ce21902cdeedfbaf6ff623231ed7_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2724
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2724 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2216
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2928
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2792
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1756
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2724 CREDAT:275476 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1960

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e448d84a00805d9ac1206f030be8fbb3

      SHA1

      8064c1c4f41690a85124b9c529dee2558a0d3d0c

      SHA256

      38d315d5239ea12a4f4e6cfed354794d491d4f60149a3264fca11e0f21b41f53

      SHA512

      8c7d80b96a82ff7be95b37b9d442b3b52d0bab13980deadfbc2e19790c7ae973d72169d04954f0c5b6ad886aa2e879bcce74aab569ff91a837731b2054142f0c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0be9136a43fb91e557c2d1133ef1e274

      SHA1

      b9e8e63f1e42edbbbdfb73491de6386bd7765570

      SHA256

      aa6a1f6907fb8d9cb29af2f69fd7c2c65481adb2d8a5121b9694c13cff43d695

      SHA512

      e522b0a8b02f8f4a801fa195177c9a3f58537d6a5c9f3df1d9b05625f6515c3d6e4cea0b02f2001b353687e61fb19b8f962ffcac1aaa1dc0883fd25835e7545e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      89c351d35c7b430b25c9a397202264c9

      SHA1

      6783e6e684edca3ab4ff5815adda3631d81a6a8a

      SHA256

      5f6f6b85047088e798d440984c26d845bc92c484f286772ff593b4ea4338cd89

      SHA512

      812e9e5167ab882418b16a1a65e9d39b6928e5dd93a63b0b3f8feb1223a34e62296d7d55a61f22c0f82adc948161af9db1e12d89c1d4f15c3666067f400f564d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      30dd85db0a040589793c5a7bc1a1d4ab

      SHA1

      a0bd001181409dbc981923e76bec79caefdde4fa

      SHA256

      b0650e22a8575a257755ac5a000f5edde456aa97c9437467326b4f47547c0ca4

      SHA512

      2553056d8348cb6df31e73542e46d6c5d560f10c182345680744420114602431e7baa8af183e49d71992d72db3e07c1ddeac490167960d63122bcc8ed876a2ff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      08c5bfbb91cf76a87fc7ff4b2af81967

      SHA1

      019067c3b534348d0ef047866b9f74a454a20d1f

      SHA256

      20d5bb6166e3e27670a68d92cb39720c03f141224f8065de63e93103d2d547f5

      SHA512

      f2f114838c01c0b09624ae9d8e3b92193b581f11ed547310973bf34fef76837012b6cd1106ab68272f31d7c6f2bdfa42848bf44736577911009df3e02793d79d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      424c32b5d6613c15537426e85a21d452

      SHA1

      7400f7d417753746f53538f1b4d3307d26518c74

      SHA256

      de373db664dbe645976feff0296abd4ee89cab56c7992562e963c5e70943d785

      SHA512

      1b4ab5b94407c052b65913e7570cdc995c26313755d756b2f03ef8181adc4f867153ee3a42980a2f2a7cd37f3fc07a8ee64479398dd94b5cdb46041c935d0834

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c7a20b6ee44f75d6adb69dcd04dde344

      SHA1

      d6a8816556d9e4b40aed02c3ed8445bdd772fc94

      SHA256

      95ac56b56dec2abc98f65dfc45b9229e905f8597169a897e31a3f7fc3970c93f

      SHA512

      74e84b4b672cb1711dbe92212197971df624f926c581fe00ade89a6edb4b9bdc46b04740f80505a852d9ee74b461e98423c9e902781fb233aedaf24e16b2ba38

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5f7613f9635a984828111cdefa1b7277

      SHA1

      98220f1f79fdaffa952f623688ff17aec7116e1c

      SHA256

      d00d7d10e67e64001d40ced3227158d556dc6b82b31bb85df7397fe35789a54c

      SHA512

      cd70a57ef00ea56998add7d25065995d85d5c2b868a6ef7f0971337626eed817555d4a1bc731f27b0b32cd06b99b81a0d48256b73283e3387d8c7a38c1e0ce4e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      251ee717494512db594442b244f7a11b

      SHA1

      a076c50e1a373d5488c6aab1980d8d35211d643d

      SHA256

      24df50ff1c40f14f87e65534a525d505143d36648723dfdba8f3b3026f13ec97

      SHA512

      8add3493e22f22aa8fb4e8e55c7078f1a0286233e3d5c26e30de297bd48d888d750f3c695de03631dcc6cc690f11f16917f9fa7c72132dfbb969ada8b3fe198c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7d78cb4be1fef18d3a0bc44ead2e478d

      SHA1

      424976890576f0d7477091674e942e95cb358867

      SHA256

      759741fa0ce053f06d4937f954261f7d02675737744abbf9b44b84db06e35117

      SHA512

      d07a986393bcfa5a1ff660fbe67c010d5a5a34d8ae7039e8404fa61a8cf47223529c108b430ad6f75cc1611fc88e3688c1cec46a03172740371f573b5a107957

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e0ff06c02c763faa724ae8e4e24ee944

      SHA1

      31eba8d2f3ad3bd407a28ad9703dc8ce840d21de

      SHA256

      dc7d9597602290b8260d14e9d01ef3c42dce3f550331b5597e6563259ef43f00

      SHA512

      b6a41d9858cf773e1edf7fc9e28bca4ccb66360cd9335710add4511af16a5910bec434f8827a176c09c07fadfb6787ca50fed93683e231e9de3b467b3c848224

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      dc8f69ee23ecf44237c1fd7cfdf478ac

      SHA1

      afd73657cbc75917aa2f1e214dce4967e2e176f0

      SHA256

      2534763c366b73f8ef356abb2496dc6f6218b5571340eb5379416e7b8fd6fd4b

      SHA512

      889509f4594a33f86029fb42b9c8df440dbde99978b4f1c2ab4daeeea8e21e407ce7002b5626d0b618ad6d1b6506e7d81d9d8bfdfac41b3ace628c5f77bd6e02

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      82ff28838a65d25a58c8d0707299ac29

      SHA1

      4cdf034d3fb07bd0691a31dc4748599830a96f85

      SHA256

      dfa7a6e71ec10b69f39aa85ace10fee1b9fe2925c5aa0ddea23829bb08b15b4c

      SHA512

      07bd4290c97d12cec989c9be1dd8e66c82f131da333512dae1b53ce5f7b9ab096d519f8be4e254c44cb982c098e3a6b2411cacfb8f1e6029484d30c05664ac80

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d0ab6642cab69ee78355ddaafc53f07b

      SHA1

      b8082ca143921697a2defc9cd98ead019c9e55a2

      SHA256

      708ac4f212df0ceac6344e8f822c6200c12b4af4cd6fe1061de200adf094a1b6

      SHA512

      ed668d7cbff8c544421cb13d80f2f87d8578a7b586a4640ee3a91d6dfb5c7901ca0a8312007a18e49d6fd6f8293f66e12cd7341254cd5bd04e9910bd658400c0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c60c1a0b9466fd403e1cff2c9a0b6975

      SHA1

      866c6fd165340271d9eaa3cdf400a03c022ce202

      SHA256

      51332801b296bdc3fee50f958b9738403714823bb61eb37e22d50c729ea4630e

      SHA512

      fd141c600dce531f2a7671b5d4ea6da423570e13fcefb47d451c3647ca4bbb93212ef346db4cacf75da75ea54e43382c6e749ad9bd18bb88ae18a8c5b0edfb4b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1de329c983ac09dbbfeee813b6fca429

      SHA1

      4a063a307d3c7e96be28d5de864ed2344873748c

      SHA256

      88a48dc78b973cb11d78a5d58757e50cd7a8624daf1761fd8dcd8d057a62baed

      SHA512

      1d741be92de690e78d900c514fa6011723ca1dd950b8f6981f86f9fe45807dbbd432029e054ad247ce9a94a6e07b5f43a5871aa1ba51d09c1b2ee151ced75232

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b5a2db3e1015335d3c83e103511a0665

      SHA1

      3e79afa546fc3864071e0b2b22c39ead7f9fb883

      SHA256

      ad831ef40adb2b21436498d006139a4ebfdc82157f166fbb4aaa81ae6d8d1354

      SHA512

      f0ebc38ff6a27b295e1a91ae5b01078f16b132503fc46f9d626a324c834e254469f1006c63325b4f8abf0621c3ffe234a2b87753b4ebbc2323cee0bf5e91cfbd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      50277be28be74598d042b86569315e52

      SHA1

      6cdc910a3d7a98d0cb40bcf02b6ffc274f1b1763

      SHA256

      a2915f800120cc270a4ff5d64bb041ecaefc9f8c45d8a8419c48dd7eb10eeae4

      SHA512

      42bf98d059a14e788d564c69e7767eb2a6e9b16d818e9b497bc671093727e5f187c61ec5d7f73218c4c0a0be1fe00734da93d757e6db2468729eaee319a8dcfb

    • C:\Users\Admin\AppData\Local\Temp\Cab1863.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar1935.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2792-489-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2792-491-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2792-492-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2792-493-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2792-494-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2928-483-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2928-482-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB