Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 21:34

General

  • Target

    7e7a7f999fbacbffc8047ce8c9307a6f_JaffaCakes118.html

  • Size

    126KB

  • MD5

    7e7a7f999fbacbffc8047ce8c9307a6f

  • SHA1

    53187d4daf4e52e052a11e1cd86f36a6c14d4432

  • SHA256

    071b580747a54ae42ae783326893791ac3103c37610748d98a111d26fed3601b

  • SHA512

    c0407c83f13d01bd5d4cefa0f264cd37f5fb7fe6318e83937a47318bdfb016e77e22019965fd23e9e7eac87f61562ff8d2661bea3d5ecea4859ae8f337458460

  • SSDEEP

    1536:kAZeVyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGL:cyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7e7a7f999fbacbffc8047ce8c9307a6f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2180 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2896
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2796
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2524
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2784
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2180 CREDAT:406535 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2708

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      32a272ba816d307c4d476c1ea3d9d31c

      SHA1

      ef7bd7f31355c8f3c4c332ac88592cc82da37a00

      SHA256

      1df00342efe14f433c02b4ecae5ae7367c848f1af0d01e63fd824d487717fb8d

      SHA512

      8ffb271088a70b93ef80343950136247f792bb5d4a880e8542174bf188c5c4ebc7f94c183546f004201f3406428e5ee2b133ab37081bf5d7bd9280e4fee0bc3d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ec036e4ea20603098e68363c86b92fb1

      SHA1

      81c805c4a9ee7c4d3d876237d635064716a777ca

      SHA256

      59cc9008da7a006b43b2829fde5664fa267af68b8b6f52e91f5d6bfd7250cea7

      SHA512

      2151a49dbbe87e00a8a5fab8199621707f4ccf6791ae25c1a5971015b084ec1690e0f9ff74e7bc7c07533e76eb044a3d6212e93ad4d36c45b276c7777535dc84

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5eea234bdf69b4349ac6a87beafd43be

      SHA1

      5bdcc7dba4a3931df94a4f9b31632dcea80bd4d3

      SHA256

      71db50025f20203727073e0f21230f397a80eb5fa85b7c903b791e4967bd078d

      SHA512

      bff3dc7986172e95707c37a969e0b38d146714caa6ec15826516a7ff910f8b932680455f3c4b0c4a75f1005698b1e2c25c1ba6685bc5c2d87718492cbc303f2d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fd06aae755af0b10a39eded627d170e6

      SHA1

      9779fb1018e897b7c33e59e7944946f5bc9b3156

      SHA256

      d7902cf9c4a2067faf30304ba5c935c7b6252ec848683c0e04143b74b985e5d2

      SHA512

      dee6571cd927ffdba547bf9188467f2125da7cfb8a118820adc98334914846dc27e64bc3a5c1d42b9c8debbcdc84b2010cf28bc28eca8234866de7d84fc49100

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cae9659153e614138edad15e8b9fbdcc

      SHA1

      2a4ee0bc03007f9a93865fa6c9706ff5076d5591

      SHA256

      8d430ccc7e3d2433d689d3f0f2a4b6b0cdc5e388d32801d28f85f78ae55debf6

      SHA512

      3ee442486c13d9691aad4b16c8f73949d2da0084cddb2967658842763d386475658bbe4075a19c7077fb6390c14b6b47a5a9f5302057c222810ff2b1dfd8c197

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b157ef2f65581abb99a22e6a56f5d9a7

      SHA1

      e19037e642611187f65320fb6d7573eb2503fa69

      SHA256

      ded0875c9e73c9ad5f3c1529141b7fe31f32bde8feb8567a9f27245c007bccc2

      SHA512

      9bf1efcb84861f5b65ff277d4988700917d4a151276e4538a8cfad117f9668188012e87ac9c33134df25add777e9a8d63f0222e1d095f59a03ceb07c6bfefd84

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4f4b8dda5c8627f79f005e353b51c503

      SHA1

      f7a1798148355a1f536256dea4ea76a0f6753e73

      SHA256

      de1d1a067d57030b9da66edc75c772c113eed7a70df49d5766a6735563444cbe

      SHA512

      67bd6ceb3d61af846916c533c529a56d8b8645ca8b963ed41e3dfe70cf091024d638ac06ba7137e52c5c133c98ce7aa8eb7b52ab4090923e8b7fe8156bf005eb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b5cb82705fb8e10c16b4a1cf0d63916b

      SHA1

      06d6e4d35957679f7b0416c26ec5e3b0e943178b

      SHA256

      b27ebb7bde4c0628d94f4aae82bcad297aef67b8e8bafd23ad02def04db7a02f

      SHA512

      01d3391806509ffe1f9732034ae1b3616251d0e8fe3d2c11c758919ea9458e2101196a1abed93e55473257bf4795aecc680a221b8c4332527194133868de2d0e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7cc9ab21ec9766aea3c7544543a0b57d

      SHA1

      3de00e81729d8be021ee6ee091332dc5d861262a

      SHA256

      db7e5f01a0c4174e55a65422e772300ad6009279b4b98e191aebe26c710f922e

      SHA512

      20ed0326a671ada82ec426cfb3f7b7b3202c2cef8a5a62de8f3db15a15e1a51e6b893fd09231655521b9bf2a53d53810e7f965b9aa18bf81e4187f5745218fc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8b048702d119054eac788563d25d05d1

      SHA1

      1d697baa44ceca7f8ff2e0fad347fa891d04a339

      SHA256

      b46f2acc9da5e86a0a9ff6950bd1fc6875ed2835561b0000cd32f24cdcca7b6d

      SHA512

      02a8c47723c1acf1db2b29370485bce595295dc99ef8ebd38d0e9fae4fa2b92c0b7ceb9e81dbc5e5bf7c8c27a3f1baf0fc55a33cb865061bc9279e9929a70ee4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c4ead81d86ed6881704442db8adadd06

      SHA1

      69006b9533e13fc46c1aea97967efc4aa339887f

      SHA256

      8c89c4f690033eb4a96432773334c5d5f7de5b7d91533ba6e8445b022625b4fb

      SHA512

      e168bb7821ece04f4c97580cf5834f9e8ebde4de585688b82b7601d6cba17a5c03f95fa1c122871e2df7e83a4b9abd8477912db4537d13561225de1c412ef561

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5a40fe259d51686066042d4c700d971e

      SHA1

      24813e9fa298dae40743d81360c5c0b9c8013130

      SHA256

      507bc37cd1897031668c3aa69a87e13ee75fe21be46e445706ae9268823b00c4

      SHA512

      1a17549ca51edd586c5313844d6b15e292e79382710d2190d1d3385a77703d4a615ea7b195e21819468818092b05a033061302f925d940ae162841b991f10f68

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b07a06d101d4149f5e137f8c42bdbb94

      SHA1

      342bb4954c1f3e6369e4d440912d136a0207387e

      SHA256

      20e8aa083b1200f958a02d238d538e5e5163270427cb7213c7194156b4cb3392

      SHA512

      b4d84fdd4d30bca2a19c442ad19c296ed8c32f7bf58e1fd8a074d2142ebc5b00824a5898e7f6bdfe181d2df0cbf43a2d6c8695cddbc2eccb81631a24d2c4e37f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      985689346652cfb8c6db35c13897c4f5

      SHA1

      e23a3b4f3ac6fc36cf0d4085b0173e7655114e93

      SHA256

      da69298548837555d306db522d72dde74507134b09bef34b4724c0b572112376

      SHA512

      60e133bdfb1dcc57beb7276839334b6f7621f47eabd5b4fee606292f957ec09ceed7343e37bb7cbf313e4d5c8bb3e56ad2f74bebaf11ff440a0dbbb38a26eaf1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      565b2ee79a3351ce3b171023f2d839c4

      SHA1

      d11d97c2140a9486c7d8c51c78bef56ee5e5c413

      SHA256

      30a5e6ed97cb3d2e2767a0814efac5a67394c878c94af69eb4400a81a068321d

      SHA512

      215966904a95143f0364d92ccfe0f56fdfa77c1e281ddf139fa829f7727bb8c664f2ce542d7041f4f9b53b5c24300eaf353a65911a9db0d8cf0d18599d7bc6ad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      98e26a1e9157615d55cd30035535a7c2

      SHA1

      dc3c866f6d6a22c5bfd17ac7c772c8ed64189d11

      SHA256

      9d241142b15dc45e9373cc8e2b4c7f60ef77d2ac8ec5b12b3aa0376c8ee654d3

      SHA512

      d1424bb5f1169944d8825e8f8aa332ac594a0643332934d69e868c4341b2cbbdae6ce285d172ddba81656663a113c00c98c5338fddcbddea3f0a5d538ead4f0e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cefd9259e343b7a233e7b9580bd7910a

      SHA1

      d4967bc6205408afda6b0e679e1694f0567a2671

      SHA256

      2fdd9341b7b76576a3c025c057ec269613f9e50e2358de352414789ac726011b

      SHA512

      6cb6d9f438faa4a52133f6cf850eef700c9a801c4ff850143590c3548a12b16edad1c1c0159d3f61859a2fa927ca9ea082b869a36343b172fabccd05850e8704

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f2b86612d08821c7ebc2dcc33a230621

      SHA1

      a3ead276c82b5d3f0187a439ab7ea829563058ae

      SHA256

      8e748f86de1885e7c73f12cd4e9b763bf72e74f48e53e29b91ac4f76499c3c8f

      SHA512

      4df7665b5cad69188b2255bc2be80cbc3c3bb5f65e9153d95b4dc3649f6486dd3fa544429458207c1e6d4dc0fa70225a2ec5243d21e6bb7afadc4717fff678e7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      152c9bc50b4787f0cc731977a09653d4

      SHA1

      f229aa85b93dec37ddd377c34f9b79e1f42f83d9

      SHA256

      67f722b3aa7bd305f18dffea208368e6bd63ef27648806f74f1f85c47565a70f

      SHA512

      7921423a2b44b4dca01feec9232e9a16d48a3a89ba04e997a3878b725882d88d87a9b62e10a948ecb95aef4f3a12c10308465ef9191865a8245b4ba63f65cdb0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      394e599a91700a45015be9f379d38e50

      SHA1

      3796017bfa554a3b6e2b611cd34ccdf00fbb6412

      SHA256

      58ee135a9f9e3caeddb39f150243b00215ef28b3ee955dbb27cb4e57b266a8cc

      SHA512

      0f401bce811adbb72cf09b46b9bd0a3e49d0f9b9a839cd99d0213b96aaaa7531bf629340ff284f3203af19c11633aab2982c2ed092cb22f29076798c00858a13

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      431f835cb4ec47eae1ef0b3b4b224948

      SHA1

      685edc07e7eb554e3b68a1805f29de4e4ee6451e

      SHA256

      7b3578d91eebfc49bbc1ad3f80bd2fd1f27eed8dc46869b151ad2417ed188725

      SHA512

      8f5634f79fad5073fa93e890dc3a9bc497a8f0442d4002fd028be246fc0535b8f37938e87f733540c39294e0f8f3e7bb55f4b36c31cc7a2d4c3b5fe1f23c1e79

    • C:\Users\Admin\AppData\Local\Temp\Cab31AE.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Cab328A.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar329F.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2524-18-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2524-16-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2796-8-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/2796-7-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB