Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 12:58

General

  • Target

    7207cbadd01f1bf1a799fcc6110df8b7_JaffaCakes118.html

  • Size

    158KB

  • MD5

    7207cbadd01f1bf1a799fcc6110df8b7

  • SHA1

    d6865fc7e6f07f5d3ead16eb2995d15484a95232

  • SHA256

    6aad3c84bc842384911456de8bd40ee2b37069de6178db3a1815a004e00cadd9

  • SHA512

    f0e88ca3f68a9bf88495921af757c0f50c82be8fe4882578b1f6fcddcd08e1917a8799982cc564a692249ed028e2cd6baaf5f41a3ccf529eddbf61be21198787

  • SSDEEP

    3072:idu62nhVh+yfkMY+BES09JXAnyrZalI+YQ:iZ2nZbsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7207cbadd01f1bf1a799fcc6110df8b7_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2072 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2908
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2272
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2816
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:900
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2072 CREDAT:406544 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2244

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4b27c4cb324a4d379d3000572d8e3135

      SHA1

      32765f7928ee1968f0b08f581d7fcdf5c56d5781

      SHA256

      0a045cb7b56565bfd1230122b2365dc392dd37aa2303b8c0c129cc6bcc62c014

      SHA512

      0671bed00344a1db8366bdfd9f9a0695924e1443d3d58a4f51dfc02d9e93ce0be746b429ea1906481f63e61b6d2107149589ac7c083d2816887aeb176eb7a97d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0acfc356ed37e235acd1e87e0dbd4b49

      SHA1

      bb4ce797b4e125397d6133c26af6f1ffa9524aa1

      SHA256

      b2f4d5e595ee1d7931ec6aa3b9f14648f851a59e6af92edc833a7c1b62154bb3

      SHA512

      f7546ab3afccea12b2a18dfc71af406f5adce01cb28473d315e03a3bae52c06125256ad5eb72f1cf0c9819c887bfc4c6c8992ce57de1455ec997ac2a9e104065

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      77403c846be3feb7d3b0dfee7569ff8c

      SHA1

      6de66367fe2684df1b8f3663c29bffe142a5eb77

      SHA256

      5e3a14e2647bd8ea9db1aec3ba29beab8d0256240ffdbf5cc5d4f32aa6a4e472

      SHA512

      7c73b7ff36f4f69fc8daa88affda408210e9a5c6e62511f2e292381ccf64420fc97590d5312ebbf91dcd15dce7989b37975474830a32a3cc046543708f82a4f9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3e08edd21f23bcc191d2648709536889

      SHA1

      91d8a2137afa26ff3a90ee7e528c5cbf417f6d56

      SHA256

      db0227903bf99f213833cc102f611de341d67439af730d05fb3b18d96f80f0e1

      SHA512

      0c8ccabb0201f96e3f3ad2e2b50d9a82dea9e59ccd50fd0a4b41e392abfa09912cba86d408af41a6f1a35fda6bc5f3396b3b5fe3e72558c3daa832e04824e1f2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      13661d6926124f7b90a2da97ffa54476

      SHA1

      eb4a00103a8b7d34c7167997ff6d28971279fb1f

      SHA256

      784cab219d6a47dbb8b70d1699699ea13470db7dd1b1af9d2d90303dca228617

      SHA512

      af14ae54d455de03f47ac26ba9868227ce2efb81566ae32db552b6f1147c7c3c6f7ff2110c3fb6cb39d969e4b71a53fc58ad091d6bb1b764881c3e09e8269ebc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dba87cc32188147cc06991dd4c65ff57

      SHA1

      9cb5db94e56198d8e816f802922650c3bcb633a9

      SHA256

      ea693707cf09b85301d55a878b0ea90eaa218e28aa4f4d6f682bdd8f491d65dc

      SHA512

      b3f3b68b089d300399e90c2f0cba426bf4182badf168f24fc8f086547945b6e522386806dae4083affd1e5e157290db3793dcb6caf4e328c34a2f04e6524ddae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fd08d93bef64b146e362170234d7b43b

      SHA1

      378e5e854aa67657cb9abbdb7ab198ff6427fc86

      SHA256

      5be4692be66aae1116c90e1b5176190760befc061fffa9a22b1eed78f51dedca

      SHA512

      e88050249f8c6db461f25cc74c1cfc773437448361f9bc46726b2c1a7c1c3259ecfda147b0aaef092ca6e472e8557034a0fd90e6f24c7941e69a8dad0e31ae5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ae653d19493d0e71a313032f9c83b514

      SHA1

      b9e197da1301c4995dfdc853d42ac87c0b33b4df

      SHA256

      8378f1d50a94297d543e23c633fd6575424403de539a841accdba426634ce90a

      SHA512

      d9868d3e40de725aa60878dfaa65629e367825303c1d4cca3e670d6b9d9262aeedf8f71ddff23db8c9df7f3811ff41eb1fffff9b8e89d1ff90880b3e4d770dc4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9989e0ae46331587b9e46c0d14ffa022

      SHA1

      3a3d5c9b130e0c442516f629e9b6816c176316f7

      SHA256

      d07a8ace6ca49e85aa9f4e75f285a008b06088b8ec1a6d62b8bef04c23c45273

      SHA512

      da7df1de5ab6d9ca61e417017ef84e5dc70b7a0575712eeffee497ee1ceba719ef84781e7166dbe78d83d7a10d613bdd5e0ac15404b33b872edb614560faf21f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      03ae0e6b2bfb3d69a92c1558a8e984da

      SHA1

      4aa3ddf9848b31057173e5fa29789cd63d3de154

      SHA256

      9b03f968226ba99159995c0f7e3740ce1d65d529314d948d801a4c3fe1c31da9

      SHA512

      e3baec1987bc5076d6151e93618110dd8dea17560312985ac2a2a0dd05b9adae9f636d4cbc4a3a1f3b2d6fb1e47c17fc314f8ad7a3f29e6d35ef872d3eac9e2d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      470e5a1d76ec6026a1850e4493b02d73

      SHA1

      521fd2f28e1e12e86bbdcd5e68edb68fd81284a8

      SHA256

      d82312526713632b875ace5fcec04e444c949717e8b73dd4ad4a0e9aed9f0a4f

      SHA512

      f004e5c68b3a87e56f9b9f04fa4def0118f43607372d714bdd37d29317dda6ed609602e9eca6dc336d4a4c3a8cfa562c2617f083b31d5c8cf41a15fc5630005f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      de64ceb0c092a937c7265124397d1d33

      SHA1

      82761140a7f8c162fcd1e820f899dc10f67d851d

      SHA256

      b04a09e20c0bf6181b0160981beb53f1a4ed2c279724c476e4d7e5dfec4d3328

      SHA512

      f53ad4bdd61328dfab1a3066a3c6f1597607adb7609f7a5bc1855cb4c595ea3a9ab8a654a3e1bef036c5af6c96776b9e702fbb34379981fa611654a66df0105b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b631e1bec1aa9acc5bceb5998a4b533a

      SHA1

      4c8dccbb2d040d285959bf0fd39524e44d6da3fc

      SHA256

      160986ec49e8266f0fb64a1358d0c3299983dff5135c041ae7878acf87c48d0a

      SHA512

      29bd7ad50e1e79257f47ee44872eb06e146a93732a101518a2532959f8cce136769d2c3ced364fbf3870975dbe5cee43bbb93a4b1df0f3845693c570749e05e6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3ebf41b830e0ea56ff13be58b6ae0147

      SHA1

      87b220ebeb00cde3bc1d515f81379d39ad14f77a

      SHA256

      245df459cfe1ad8f559cc67d7219ddd42f0a661c0b63ecc23a4bd8fe0fabbffe

      SHA512

      c24f00e12204f9ab7d166ba01fdcadb27de46d25f97079a0728fcb21e5bf06eda9873f416b33a72e0ec1dbaa990801e07089c53268f14653f7bdcf231b68dc6e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d9c8f90e439addc457bd2714e329f228

      SHA1

      7a79b5da6aa76a70d593064215e79d61ef95ea74

      SHA256

      832d63fd38a51ac1161f32b35e3565d3fdbb9829fdcf02c0907e3adfb8cbfae7

      SHA512

      4cec11bbb10464410826a549b10a6b4c7b87160de52cb902d08b3356eae0dcbaad805040918d3def4a2e9df993a62559d7af2d4b6ae4fd4f24a6870221fdfae0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2e029356da8556c86b5d1800b1384c2b

      SHA1

      08a3aec440c2ad378c3de3c7562b6b4fa2e570f6

      SHA256

      debac9ccf6776b547c87b24a46754f4763520ef615436072b498a8fe638e5e21

      SHA512

      4acdab2967dd9e9cc408c25830178178c16d1b2acab16dcbdcf0fd2b2d292eaf917ba45e05ead3083b64803a91afecf7fc6abffdfed7326c1bcca10af871fb56

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f73386fc912de95f42b99a662cd823a8

      SHA1

      3e33baefc8de8ff279845da7498a98a744dc0d86

      SHA256

      fcc4550555997e6426a3e07bcd42e3c350f80b6e456ca6ac67f831e05fd28af4

      SHA512

      8702cf9e0ddd78223ece5b9605249bce3d780a9d633572619750fb2b3e5c8772ac0d4e31c60b08d83cdf3fd5b5c4f98661ce30689ef56297490f7b9de878a1f1

    • C:\Users\Admin\AppData\Local\Temp\Cab12E6.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar1435.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2272-481-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2272-482-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2816-492-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2816-491-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB

    • memory/2816-489-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB