Analysis

  • max time kernel
    129s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 19:05

General

  • Target

    7683ae8ba87d7a31d1aec00838f43f13_JaffaCakes118.html

  • Size

    155KB

  • MD5

    7683ae8ba87d7a31d1aec00838f43f13

  • SHA1

    e009f715455bbe9da427d5ab3ad6f95e29f6eb14

  • SHA256

    3326ee8076072b702b95ade00bb1a115260ad2dddc9850524b51b4a438be5d6a

  • SHA512

    dc233bcbd461a11ea9abe48d8f93396cc43e8b5b4cf1316edbec3b87565abee8d73384b2d50185c2478efae458c1a04caffa95086a44c126bc11f77a45bfabb3

  • SSDEEP

    1536:icRTpJ81J78eyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusG:ieyJ78eyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7683ae8ba87d7a31d1aec00838f43f13_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2340
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2340 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2736
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2980
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1676
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2168
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2340 CREDAT:472080 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1644

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a3c24c37e6620d01969ae1d71d1ad697

      SHA1

      24c76a3d0aa02956f0e24877c4acbaa63c0022b0

      SHA256

      42a64f3fa22f602417473940f19b0845347bcd8818ea8d45f601c9dff3c68ba7

      SHA512

      0ba7cee123685b27a31b88db74195ea081bd4c51407437fdb389dec22f9395112366c699433a75ddea2074839e04f5280569977d5a4edf9a28e853bfc219f118

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e72190921fa09bcb8c6e67633e430a23

      SHA1

      1825775ce9a5115f2769cde8d0af494bfb87545b

      SHA256

      520ce83b269b0998d9d10653ddf6e4bf68ede7e32f3992db1fa5372bc04741a9

      SHA512

      0c43e52802888b9a6551a77efb0fb78779d38b54041c06a5c4c563ddaa906d2e86cd00176c0b30092047421e083f8f1d4345ba7006d6c8ae57d8350556aeb978

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1ead2f602d5989c47ce07362c79f0b85

      SHA1

      a7bb6490212bdc0ce3eb6c84cfd981e71dbec7b8

      SHA256

      fbcc91a47fe3473595606d8928929c1a1ac76a662a5c645fb2d9e23b413a33d9

      SHA512

      9008dda8695130a126f33cd7a325571d6f8ab579a6ee7fe5c9f6e6b2f9fec74975892d2d7358f941fc921fa6f17a1ef5cdf9bc5ef006c34f0756c60c3b8d7d08

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3199986fae5b3a48a369b4e8f2ac17ff

      SHA1

      208861136e63f362af958871fb664ea9571466b5

      SHA256

      ec021b6219ba3ba0dc13c536c8949d550b6211efff8a0eeff369bbdc1163bdb9

      SHA512

      ae20a56f16893d6b8099dca8c79d34120a94f1900f592d1447b0dbd90dc6bcf287e41d3a87f47a276cde9b4c377990e089602d19e901645cadceb8bf5d65f609

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c66ca986614135e3480df98ae4545cbf

      SHA1

      0faa6c83cbf97b3460b1d3aadd36dd5addd671d9

      SHA256

      fee57f46cc7d9a271ecb4fc1b41ba0f53bbcd7e5ce5975d81a5900b59808e6e6

      SHA512

      04679cf2b507d338c870ca4b771cb488c1f41c345b99af7c5a0384ef9fc74b09a43392914a17d4d07bd08b555bb8e242da496ed9c9686bb3f4e0000cd56e414b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      22437e177c79a0aa16df5e51590c8ea2

      SHA1

      d46301c33625523d3025d62777ecd145ed50f5fa

      SHA256

      690d8eb144011fa045f6bfbf899a2ea4bd1219e2c083a1eed8e23d2ae5f0573e

      SHA512

      3dd8552e17de37bbed426cfaa22731d241b79e3ec3bd9716944710467728b340e94fad4b8464591191e40888ad0369a293829a44f21581d53cce019197307951

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      528975ba673733e6665b55c8266d4bc2

      SHA1

      6ee00a009e9693d11cb78c2c8e09c3f656b1bbbc

      SHA256

      9466bd6db4ab4cbb410872bad7bfaa0f4c82b982a9ea2fa1629c7a3954d49186

      SHA512

      0921e9d65947da2193551a8dba1a31220d416e6ede2847eb341bbd98ef7cbaa9e25e84d58fa0e091c72adc5a4ce23d4b9c40edae2227152bab0f94eb2625ce72

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f6faf3279b4deaf5fe46f9afee87e355

      SHA1

      eac0963b96c008f024c4c3a8f513ad5cb10dd7d1

      SHA256

      7863625adb52055716e7a7a4943af033459857e79bf8fb6eb0ba73d7fb5dea82

      SHA512

      7d47480bcd7ea11e379a7af835580ed38e3578049500b8f4883e55a33897f675113d03455ce4ea1a0d826350dcadc217401087aaba58dad4d6de333210e8ab6e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      821d5061ad2b1952d2ed1730638ed748

      SHA1

      fca99d3b1fddeaa7660574e21562b8d4ff690415

      SHA256

      71ab148124395a2d2092b54e3d55015ca6a90605e2c3c46b8c1f855350bf5cb1

      SHA512

      e9dfa794dde328638937c6e127d1eeb90d95d619e4e67d9f11763b63ab4e5cbf80faa4dbf8cfb6ad7839c189f98a62bdd6b4dc2d6639d8b6769b5854a50be85c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1b35517c253a0bf502c3e5b1a1cb6704

      SHA1

      8db18465d475e1f5c6d0910846b5acf293ca51fc

      SHA256

      811b4c6c50895b1cc37d62df8abd5c2d68256fd10ff2fcde9e688e66020ef9d2

      SHA512

      89d8a221a76956eb47226a43a69b2baee53bf131fb32a850cf389dd0aa62ff09fb57431600101c19853a55595d4bb325c2a1d10b0a60266a3ce0ddfe4e7f5343

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      98070fd12ccc6ea1ff747252f52c89b1

      SHA1

      bafc222bd13de30f0ea509947962f5c96f115bc5

      SHA256

      a473f4f86722c2c3b518324c6f31f6f1ba5ee01cf0b77a03e8e2ba1bdbc226b3

      SHA512

      46b24de968a279bfcaa12e9fd9240e1efb48530b050d7ec0509153ccd2a8266d34c6f6907fb1a8fbc5965597f0dfd06dc027734b5f8cade904f519e6700a0e5e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      99ae50b57e97b6e2fb302ee542db0a92

      SHA1

      38b672d6bb567a31d3fe6c5f99b9f46f591c8609

      SHA256

      4b5f8e494468c1583ef60a293f4e2f8185d827e6f0c615393dad05a55717836a

      SHA512

      377c385381b38c4d14e0e4a3fda894d977eca5a36cde6bf211e5d3b9748a957720e2061479f5e5aeb3bf3f72d09a937c81f3cc147223c5b55233c1837096d9a0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      01153be1f680ead3af4b85122f96ff01

      SHA1

      ab918bb69d5d440d02d41bf55067622853867547

      SHA256

      44468cc7a260bba79145f148ec51d93d39a19cf4a339aee8f8598ae2075b74bc

      SHA512

      13db4fa2c025ee8dcd11fa380f364ed046edec10c528f925b4f5d2796af9001528e470f6094e910f61aac8973b9680fdf72bd99a7b92fc6e887f3bc71dca06d1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      40aa870f80196827311e3d3b395d30c1

      SHA1

      e3849d29a6afeb1e830a762e818f539bd953919e

      SHA256

      e1bf867e1cb9d49f939ad18a2dadafcbbc83bd9001b2f3ccd6e241dd2bcbb964

      SHA512

      039750b71863f72237a9deeb698fa7878f3124fecf8d552d631d5b40d7244228b6757ce77b58ef5255117f4e470b0199595a50d9e81e45b7906b9af86e28b058

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      86aa9418367f287b20159ff415e704bd

      SHA1

      c4bafcf6b202510d1c49c28ce618ee39f42e088d

      SHA256

      d3f643ddb50f1218552840a4f0ef11545f7281b42342647e005e5e8c715550a7

      SHA512

      a2f8e89ef11ceeed16a31822c6984a95921e2361c388b0403383bc32a93dd6187f429b51be37662225cdb47388aaba79cd54376f6dbcd09eaabde03d318fb4f9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0b4ebd65825ad8bd1198017e78bc3fd7

      SHA1

      b43ff7074239fb1769d99dcd1363dc978f644a38

      SHA256

      69a80d81e11a34d4358100eb4208397bb956dcff4c6033dec0e3c844e8814253

      SHA512

      1ac11f8393e1c3ede57e7156b9cbc2888252f7ccdd0fb46a2700f689b6a19d1f1f7d61b00026f33278de167878f26bc257243c9af25e201b2c58b4598cb016e4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5940b1ee1fc5d2c7429bf4afbadb34eb

      SHA1

      f5173582e78bcb5871faa1441c4142af34c8e3c5

      SHA256

      79cab53a34cca41f957fd4691001a4fdb0f8aa0b07dc9b78a8c8b0c8d49b63c1

      SHA512

      7b59069cae39a98b0c174bc4f473cf432eb3d9a41e0623c699048328bced739e94b3c9fac79b7705bc13e6a8f47a2f1222753f3cb2efb370642bbb40f4b3f892

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3105358b37797a734fea72bc0ea4d1a7

      SHA1

      1077f296bf6fd8296b0934b9bdc4915038bf2345

      SHA256

      1c230c212acc1d35e5f30b9a4d597a36fb6c754890af04d009eda8b3b8935f6d

      SHA512

      eacb340c328080b393b900541173f6f16c31941ee17c10697d10d35fbb211411e19c29cd0a322fcda94d133c36b8bf8e78582764c1d83ff99e3bd3a53b3596fe

    • C:\Users\Admin\AppData\Local\Temp\Cab175A.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar183B.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1676-493-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1676-491-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1676-489-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2980-482-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2980-483-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB