Analysis

  • max time kernel
    130s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 18:50

General

  • Target

    7a2660f31af20c614291653fa6566826_JaffaCakes118.html

  • Size

    156KB

  • MD5

    7a2660f31af20c614291653fa6566826

  • SHA1

    faa84cc1165b96a8c5f19b3d56875fa5c1478421

  • SHA256

    b03ef728ce373f517371032dd0853832185a0c65ab0f9c3ac8b8ccef732abaf7

  • SHA512

    5ea5b64d93abc597919f9e3712b1858a8d68a5970be7a9f4cbe49ec5f1a5254fed29c63cc1f814175e5d15da7bce4b86a7221dc1266a2df89dfb9717cb031592

  • SSDEEP

    1536:ioRTk4byJicfnCVYyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:ii2US+YyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7a2660f31af20c614291653fa6566826_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2004 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2964
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1428
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1736
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1648
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2004 CREDAT:406544 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1636

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d08fb5d025459b8ee01dfe70ed14a156

      SHA1

      2d00d4964c462173e891c9648e246efe566a4430

      SHA256

      ea30114fa10d9f904c77772f818479252cc806b9641eb6330cd2a02e2f00e222

      SHA512

      90bc8a44fc31ecb5416367b22304283c5eef69133708617912f2f78b0b57aab3a74036d0068ee6b03bcac5154e3e2c58696f0333e9cb35bdc5cdc6149aa0005b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2774b37471f0c58c933631013a6506ba

      SHA1

      ae069962f031423ac3104f1149c038f0fbcdf759

      SHA256

      7aa03a52464348056e13e27be288fb05b3bdbe9b0e1f096e37aa2c97ee81488e

      SHA512

      71c106c881279ab60180caf7a0d54d4f227fd2194cffce53f1710505a6861374ad625b5e71593170cad7946ab9bcf3235489071a0087e3fdb7d2f2294b69e9de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      712f83b494ca45140b72e2d478fce9fc

      SHA1

      3167fe1b04dbb6cf19b13e0a2da2881cd1fa7be0

      SHA256

      21b07fb91b3e46ec2f5c9b27491d1758cacbf9e0920bb4d4d8b6b0fc086a7c70

      SHA512

      bd77b63e7a064978b2e9978e47aaaeac0fab40a5b28d5276217b713c1d06843d7e72a377b2e02519851499674a07c6c8600336bbd3e38c1656092796848c6d67

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3a75a313fcf1c8694ddaaf87e4a038da

      SHA1

      ae27df36474a5c0e62989d14d67c8ff46c9043bb

      SHA256

      3668635814a5705c5fbac61a4d69b64ecace7c0fba1e66a4f44ff47b223cbc71

      SHA512

      07089769978c66a05ba97a37d90054c45ed5ca2d873ed700b33902875fe96e937c12cee1ace936a1a0a58e25459cf0bb1b817b8f2bc970d5ed9392392acc7aa9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2c719ce94e96b55340f3a38da1c28cb0

      SHA1

      b6377b8cfd38f2fa2f2f45031d8521abfb5f5c43

      SHA256

      c3a1564947c8a1ca64a1398ec34d044179b702dd02e1f84c0c18ad47013b39f6

      SHA512

      209ae30cc4d9b0d78a8ae6172222f934fbe3c459993ff0064c196bad7731dc4af3021c9076d691573ff36aa99d29e37f23d820f52ff0749aebc3a54e909e377b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5417fd7013765e45cd9ade5d1918bf8a

      SHA1

      10c820a17456ed379133bced79382de77df363d7

      SHA256

      7d6dbb4e1eaaa9fb5b5ada95b47cb67e87a36036bae39be9ed8710a11c6c31bf

      SHA512

      2424c60c34dd67b30a5472b2c9186f09e785b018c6e1044c32ad7e8e8d8521c9b3e9fbe2e523d5d651a52033a06347c54705c780d199c6462d71dd1eca83d5ac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7ac05393d38fb289d20a233b34087a14

      SHA1

      937692203716c60ab5d1c8ed9337596b4e3ae53d

      SHA256

      5317922f41bdc8dd264b62dc8ae708d02a5b3c78182f326cad78d9c571cf0e65

      SHA512

      f8d46a74cca21283380fb99e35cb1f507f213fcacf9dd8ec343d34126a1837eb87a052991f2de2c7b92f48b335a8c5981688616a74ece6092081be7aedc97d8a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      6d7266ddcb4d2fe8cabb603d31f60150

      SHA1

      ab1b24a556e5bf219d5fd56b86e49218dc72537f

      SHA256

      3ef66700499effc25c67b8bcfa42837a97f1e36d667d0781a7dd38e7c6ebd85c

      SHA512

      64f19c41301124bd066767dd9fac067edbae801db74a81a7ab8b1f235c522743811d325beee7d5d7b8e57630cb679e524dca4e0e34afef8e633814da64a495a3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2b0ebe1de302916a38e703cbacab5ede

      SHA1

      c73d410d5cc75b81b075057092d30e50d76b1ee3

      SHA256

      7d6055728b39a81c24ec30e9549df8673bd35784f0f222fa9fe45d3db500a188

      SHA512

      f6c79a65dfe29aa6e7ae2d016ac0fd6c129b306405d935dd0cac79602a376ec2434e474c0ef60b1d21a8d468196f0ee51f4a57158c252587066ba67b7cd94878

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      436766041e58da6af5b34b493a7045be

      SHA1

      b5109c974ec794122a415e4ebe0c0c2569527b9e

      SHA256

      4ae0e364b4200a60ab858574483c62c235174b177563be16347d99de336ead23

      SHA512

      ef152ee42049dac15c807242fbb24470f2055d51d9c6afef397fa8bb738ea23c477a032c13a1ef3e5a8fdf249c1d5952948fa216b18ae73a518bc00525802595

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      61542ea23a7feba674b4af1b285092ac

      SHA1

      a11edc466c58214c84eae67445c805cd9712fc3b

      SHA256

      c704e83b34d4fb747820cbead05b4060da305fd20dfee327362d9a62e007ad5f

      SHA512

      b636b4897743fdef99291b3c4dd87676a17cb7e4580ab05f5d3d6921c39a7d868784befd7f8d45a10b489b483b6efcb39877d3f8b2c9d8965006195b02f520d6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e0f3f79d96ac06feea5602ee75476ae4

      SHA1

      74410028be83756eb8654890943ab3d628fe0dae

      SHA256

      ffcb7a3fc797662ff1637c03de0e850f156396b28be1fc7cade2584fc6d02c6f

      SHA512

      14136f72191a5b8ae6d317b12228f499a0a6cde19d4dfef71f53fa717695d4031ffaa32496b32f8eb0c9ec40e5f4622926142e9f9e81668d6e024a7e46224d94

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4b72dd49ec4780c33d5cc28bf8d21fa1

      SHA1

      8b468aeef44963acf7c2be3ac5e1662adad249d5

      SHA256

      d90c86de131d3e5d46fd9a69b2386ae2a227346edf1c9f90b238c14a5ddeb474

      SHA512

      5fa41676567acaa5f3c1c139b1e0604553824c70b462d0292bb8d06874d37b75dcc3d8602262a868e156f482778eee35b90b6589f51719acee79b56a328f723b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5302a6e55357d5ab3776c4eb0c94bd5c

      SHA1

      9349641377affc2da34fced8b06e647c540f9bff

      SHA256

      9f903966c1ad87d2aa74e6542fb4fa4931c2056a41b41b74b2cb01fb8ec0c865

      SHA512

      65f49ae785d07d72171ea2940e5d0369a33a20a4b866e5b1c141a228fb68594edfa8711c5c24914b0b9f0091af4849e8dc127c28ef1d5e7d96429565491cb35a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      526661fae159d0099496bc4b4069960b

      SHA1

      3e8b9a6474da96f02438e796a68995b7765fd8bc

      SHA256

      2fec5705090962301f8ebbb110dcd4695d04205a594b89b1041d1ba4933ebd32

      SHA512

      59ae19ae01729358106b1389e6309d0baacf0ee97ed663eee4a7412146e51bbb5024ae2da27d74d5656ae706da7f694c9546dc1b40848ca7f29d558f1fc1ac2a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      59ab341bea031ce87deb0aec5546afd7

      SHA1

      293eda2b47e71587ae4c6b598719c6b5a1202d1c

      SHA256

      92a7a14d5106366912f8b73b921afb56dc004b34adca0f78f7ab2e5cee573e32

      SHA512

      11ffed7af32c9144f3fc48da45b5e363b6418faa0c3b89d21c7f08f0fa6eeaa1c36dcf69784a0fc750dab95e5ae0ad9a4217536214bd0840beb00fa83ea653b4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      dea1eb07638f17fa0aeb65e7df6f2f2e

      SHA1

      7a57c2f19c15911af0d66dbcd2da44151a180a98

      SHA256

      54c6859d15f77c950497b910991b045f4d54a820173ca4a7b58c86b18e3d1232

      SHA512

      0f21bf1394ac35e7def7d5efb92e6985e94764f0f47c8e0a352a6f573031a2fd4d8c52852a970f096a0542bab77af9816311ad2dddb98e34edaf2c8ee51f78cb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      46aeff2f621a8ba2ec49b9bd1697bd2e

      SHA1

      9e57d5bcf922f3a97288feee12997e91cda462a0

      SHA256

      edb8d217d1ab8c81ee8ade71474ae39f5a02a046f0edb07af1b5d43b3f4f5085

      SHA512

      eb1b94ee44ea6a73b5689276d86f434d630b8891327417aecc8d46d0612c0689f1d3d117b1e1f6ab7260c9eff0a5fed8226e2262c0ae980719163b583718eebf

    • C:\Users\Admin\AppData\Local\Temp\Cab1538.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar1638.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1428-481-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1428-486-0x0000000002250000-0x000000000227E000-memory.dmp

      Filesize

      184KB

    • memory/1428-482-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/1736-494-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1736-492-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1736-490-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB