Analysis

  • max time kernel
    120s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 18:56

General

  • Target

    7a2a4334a046efe5d85e04ebe127b0a6_JaffaCakes118.html

  • Size

    130KB

  • MD5

    7a2a4334a046efe5d85e04ebe127b0a6

  • SHA1

    363a25ecebb8aa1412306aea918ea2e5dbb2193c

  • SHA256

    beb76dbfad4b6f7bd1dd2fad37a2cb4f5490d88d9d865c8be81a970cc490dc88

  • SHA512

    359cb0e8947b29e7e45def357b18a40a246170b800525336cb67a388d013656b381d3de82088e0ea76b4ae189f8949ba51355b82e891f871299c020f03be19fc

  • SSDEEP

    1536:SKcMCZyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dC:S9MCZyfkMY+BES09JXAnyrZalI+YU

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7a2a4334a046efe5d85e04ebe127b0a6_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2184 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2576
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2436
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2672
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2964
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2184 CREDAT:275471 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1612

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      cb45a6b33cf1573c82caa9d5ae06ca70

      SHA1

      5c00bedb0faf44471fd47a7410bec0b67b42fbbd

      SHA256

      49351b9fdcc16aebab2860a4063821c26d5b293b436fd8d98dcd33750f3e972a

      SHA512

      f310d3ed56098ed241085e88c89679e69ec8b1f2f44cbbc8ecffb6d0ce114d736022daabe68c84c6ba82bea7d15a8176f61ff21d4b7ba5056654c3b81244e8bc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      83c83b5c5f5d62e61fc0a4e7992f5730

      SHA1

      0208e18beb4cdb9e866839291ba6f61b3212e9ca

      SHA256

      8805c18ebe8d72c42f08dd71303defe80e2d59443fab9beaf810a94173f819f0

      SHA512

      15ca4342307eb4414ecef36d181a29c94ae88dfc6005b5a6f293f12c770d66b33e6301e48f0673dd59daf8e193ceca64f13b6db6c77f0d7bce9c7d0a52e886a1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      81ae34564f9e18e9092b40ff6fc5c017

      SHA1

      d2f08ba87fe9926abedb475a539cd9ce3a6d2e85

      SHA256

      62b60e65caaa6ffe7305f36d6b6cd66a8454c894d352cd408f5308590de770dd

      SHA512

      be02fdcc0ffed4ce318a86f5ac79bec76bc6899154626aeb18b6986fc160bc1d5f0bff80bc1631d73cf0a96777f20c799363bc44fdaa279ae9ab39441dc94f31

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      df846ce1077f0defeecfc02815736680

      SHA1

      d0b31129440a1963f83f02d45d90b9aa1ad87271

      SHA256

      70aa1adf6de91b9ac7300c9f6c5cd180099cf5d2e32fec5a8f08a8fe89ebca05

      SHA512

      55e5a0d157361e5da7572b26c1612e0f9f6891d8149eb2c358ef4b7ecb3011f4918bcbcae5382f1bce150d13f2d1fe25ce357a8e1f2aabe23f0da634af92e2d6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d85da0a7f0726d3c3baeffa1203f977d

      SHA1

      3d78c008329c5ab7059c1cee011ccebf7b49925f

      SHA256

      595ff9a239eebadc71786a84fce1419f6cf9132e278c0191815d30cf361ac19e

      SHA512

      53f0918edae787d4e183eb4b09f7a4f0c36a31c4a21e13f8a92f215a594a2e205739d37d9cb90360967a2ea98ec0cb37df32f3c9fd00a49f93b52cd2e1e1c97c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      55a6f6f14d6954e7b3ebc7a0de22fc85

      SHA1

      31c4fc429f209f9906324fb93a0faabaebf6f2d7

      SHA256

      6d2512a4ec64b04fc463bfedfe18c1da1bb64fee1b4121794b494248bf953158

      SHA512

      cf617535855cafa2e1a7e988d190e84a223dff143e113f9e3d6922e53a253b302551fe1b877b5f39ffa76e50d1f55310df3ffa9f6f87f728cd3739173d8e38bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      bf9b8db14be0c20d62bd8cc60b155457

      SHA1

      e4f65be82e1aaa88064dbcfaa7b28a08a0c27113

      SHA256

      6c906d98cb4e9003a637006eb969cc874e4db73daa7b4ff8697fe659284aa9c4

      SHA512

      f3872d715734a1e4404c691bc2e882d0e4a23c4b2a280955b5045da6199c5866e47e07c78233566d3140726e39e09a105202f250df774d5860e0e2142686dc17

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9cb71a07dcc85dcb77f012df1efe38af

      SHA1

      191c323ca7b337648522867bce1a26ffc1b93388

      SHA256

      f1c4ead4a0f77d84d2cd0750341b86badf7fd0fb78c28a380df374f1236741c4

      SHA512

      7aa666739da8ff18ffe8ec8f28de481b8a1dea2e3fb3371eeae9f8bebf8cd4fe722d43a2e8d17438f55747d07866c982465b528373df41c1345b593068bc2141

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      78f37b12081e2de2af6d1a6c7d8afc1d

      SHA1

      ea10d4830e984bfe2aa345e261a71e9f21b0fc57

      SHA256

      e30664f6fcb18f3cc3887e1fd323c91f3beaebfcae3bea0ee67e3a24515b9453

      SHA512

      17c77e5bca3324ead23ef9e521b4a0038f11acce22334d4f6bb79662f045f398baf1efe4a64bc75d6ca77f2570ad87842e9fb21f7d1101e62f728ae78d1a48ae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      fe47358a8ea880f6136a8fb0d12b7d7f

      SHA1

      f66d398b351e0cd42bbb42f65b5569a75905de6d

      SHA256

      227309361ee2ba4992c7df2316abd01140fec3e3a138ae8da0a1589adf2e43f6

      SHA512

      3cf90bed417caafb0821e9b9ea4b4206c4d24a2e827cc30b62502fc21ab5cbe08f2d440dbbd3147fdc563d324a8cace9db3dfe7d7cd988bf81aceea2d21e6d81

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      298ed8fe590e6ff7ce227749d68fba01

      SHA1

      74c1628d197536968c33b345b616249c879b4957

      SHA256

      171f728c5050127056fc1900f5d8d0b5da0428863c7f4e6c652d5ab46e14bd44

      SHA512

      9a5ae0fe163851879e06fd745f0bf127f281e5b950e1fef5ee7b520d33ae3d24dab216ac1e7c33c0a7882a32210d7a073b86b260666b0e25d61e87a35dab0ee8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ca5b099102d2951008ebee15913d7816

      SHA1

      7e42f5fa1b0ab6e60947cb114d92b6668fdb7ccd

      SHA256

      aec364cb389f475bcdbca5fa166e1366eaebde0bc7bdb23f8b0fa618e38e9693

      SHA512

      fafaf6c53a408316e32c37b312937d58952ae5b096949248860c00e2cd12961c21a168cff9b859f5b5e5ceb05d752e716e54ecf093754dfcc7dce98aa1985c5f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      760f4ef04b14c9e28263b290d59ab943

      SHA1

      781021e80a6654a5f005180933545af7c833a9a9

      SHA256

      b1ae84fd510f7610c4fc22e563fb708bc358f606ab108fe61cda4ee9aabaa507

      SHA512

      48e19f3ca6c29c0e718346a8c2425d6362babc23ea72d72f11b150be46d49621af39706bc38ca47ca5bde577c775064f40f713557867fc3febbff4698e33662d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f97d3fb43e85df3ea2df2086280bdde6

      SHA1

      9ecf685e7930fb91ed2eeeb7be07ffd6c39862cc

      SHA256

      dfe5c2fb96cfc68fd59ed1815eaa2792c7fe2d350d98c8f90f57f36c823c4d9a

      SHA512

      4a186ac0e3c8093ba5a07fad5e734f8aa671bc712abcac8a3aada064b1198eb63c4f2124747811b33ea88bdd0faf46d881637301086134ba4a02ac6e658dde37

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8f1aa91dd7ce639c9143197e5e44081e

      SHA1

      acec566d44955f2f56a6ecf1fca9823735526f91

      SHA256

      473042b7cefd9b02217b0a7adf582648a9242c21adecc84b962037363644941a

      SHA512

      e7df9beace5f456b5d1e83df322070cc8f253b280e1df270ccae90ba3dc925d0a973773424dd104ba18036188316faae9ef2f60e41cc99868a470eb2955369d3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a74ab7ba8b1566bd3112534229d923cb

      SHA1

      86932c5dfde1a850e9ffe8478652f10203abca5d

      SHA256

      ada9e9bba1de28841b3f0f873d1ad73b5fd858653b5dae49eed9c06c78ae7400

      SHA512

      55a6ef3eb9db655197b46b343a45e2e4defe73fa9cb5445f3da411190b15f2882f39a6c3bc8962aa551b10ebeceeda34300cfda95d35c64fc4c07fee26336701

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      16cc4b082d3c5211e8623a94318ee43b

      SHA1

      c71bcf62abec435bc4af775f7d0e863f8647ddcc

      SHA256

      b77c8d159263fa7190cb1edf9058ca02b3572dda96766a30bfe0a5f36bd021b9

      SHA512

      58e798e2a3bddf4825528a3c03ea084c8de2973813863502d8b4239817fce8a74b6cb1d122ac6477ffba903d3ccf6d47422cfc58fdbfa967a301a707ffc5b652

    • C:\Users\Admin\AppData\Local\Temp\CabD0CA.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarD1BB.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2436-8-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2436-7-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2672-15-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2672-17-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2672-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB