Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 21:50

General

  • Target

    7e8537d8bb430fec177aa3c555e46709_JaffaCakes118.html

  • Size

    116KB

  • MD5

    7e8537d8bb430fec177aa3c555e46709

  • SHA1

    9d80f82158589a1d1836701efb88bf151f33e5b6

  • SHA256

    3492e6f0bcfce00d6b056eba446d2e7ea8ad7e81543c02180c877aaa130c3823

  • SHA512

    c17b31ad0abb63a6286351b1a79e1e9b9eb621777f58adfc380f0ccb9d3f4fbd991e965bd0091dbe33e2a3f3fd66852c3d602bd5e8cf90b6d47568f718ae04d1

  • SSDEEP

    1536:WyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsQSz:WyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7e8537d8bb430fec177aa3c555e46709_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2220 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2092
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2680
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2684
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1100
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2220 CREDAT:406535 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3056

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d9eba092c9190b170cb4afae41bd7038

      SHA1

      bb1371d73b40cafedf75b5c7635ee40058d928af

      SHA256

      e51185b22620feb00258afb9057ff205813766888970b4e01314878878e5d74e

      SHA512

      488abf7f125775e7151c6e0fb5fba89cfdd0dd0b58927d1fbb6364ab5d3dc8bc3c2901c987c31443128f3584ab0d6927986e6d6a01ed1cc8e6d343e3da82698f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      21dffe313783f4b584feb887eeb1a956

      SHA1

      5c398f4b29eea0f4beb48fdf4d9cd624fbca8b33

      SHA256

      7a271e41e325ab4670ca84f91322392fb4c41980fa5e8c138f4074a194ebd7f4

      SHA512

      e2865d1ec3ecc9ca25bf6562479a9cbe69dcc8415d16d0a417cc94e59f361d98530bfba0e7067e9b4db633dfcc9397fa1c8c36c34b7a8714a3d54025886c8fe7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9c617980c40fbaa416131b9655142ee0

      SHA1

      0efba94bc41a1647438950b7a2916776ed2ab6be

      SHA256

      37282a69b2206711f7f524544f6898b4ff4dd73ef1dc82ead5c8cfd3344fe6d8

      SHA512

      7fe7fea584600943b7a4902d9fa073c2e91bffa3f36807418fb64ac8848685d36ce925e0435c1819bc0cb9bad8ae7c32d966ac149514ea4bfca46a6511a4ada3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d6d68d1dd9aa2a1bf8b6fcd02e53d6ed

      SHA1

      919521d804a91684e8090441738eacdded4f6003

      SHA256

      c100c1ae37045a312d1a5cbfbd51d7529d9e79b2b06a91c4845d1958c359bb59

      SHA512

      5e0742c49b348c1ac92bc342299f147d75cf80217c28f61e35805e85d0b70d0f1ee4eee5fb78e52b6ac2ade6eea11b99eb8034a894bff4a7aa3ff631f1948b29

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3739fb59fb19fec24341903a6502cddc

      SHA1

      92562777ea9a5df018532637ae864f8c2fee1ec7

      SHA256

      71e247f594c08beed5e0beef8e48c7325dd32ab9b8e5d2b703b6e4a096dd0f9d

      SHA512

      2e9bca220fcad62928a1777a71426ce8b4e3ff9afe25d782578ede4c0c8ba7dbb31b75bdb5a8d2fe710ac09dae7af124dda21e9ca42ce2a8ee08b6235aa6d170

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      85ef0438a4ae0d4e066cfe22ab976949

      SHA1

      e236abc9b1098bfacbf3168310ea2963955cca34

      SHA256

      57bfad8ccb6ecf4dbe468b62c78728efde3cbdadf9b05a9279d844596d794cc0

      SHA512

      5d8b971ae273a7a70a5a0836c244b8f35dc4192de2a50fe126fca6c97a50db05074366b8a1822f6487f7d51cf4a01a06b286668b2f40620e679e5a06387b74d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3b266da228068b7aed326cba39e8e22b

      SHA1

      2c2c702460804def5bcb5961abd334bc857edd5d

      SHA256

      1ec4266547e2bfcfeafcf085fe86167e2fc183b9f458245f378a5b67b4261058

      SHA512

      76c84bb4b6e27b9af8a2679d218cb4021fe6c00172f68b31ce0f263d9451056e738377f81af360b102512520453658c6f8269de8d8ed225cf26a3e68494b2a34

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a34acaefcea510f23c39c95a92801c0c

      SHA1

      031094ef8fe6624058365c3786d23bde1434f00e

      SHA256

      b7329fd76171430c94868bb12a52274f75a349794d8788e6bc5523b66256ed59

      SHA512

      5d3c9a1f2ab447eeb26f63a2b8419d2f1639d93ec369d54e76ba55a5668a6176d98f83b24e3f1052c2af968de02186a23782fece8008569f29e9556cbb2ee544

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f73db5cea2b513ef130ad7badd0bf124

      SHA1

      038cadb472c147dcb4cb15d0cb686ea37b460f76

      SHA256

      8f9a4f0c80d32e15525c106196d2d91cfba944a0fbac67a3b0b1a15c38d57b8d

      SHA512

      3915b6ce0f28894aa09bd49576c5b88fd4fe72f33b47f6accb869b2c025666775112a02b3453a93babdfe021fe679b97d63f4d4a7d347d303c411468d3ba6669

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c8d4557b1dc4d5109053af199023124a

      SHA1

      8c2008d6c66061c4e2d174b60005ae7d4eaa194a

      SHA256

      1ba5cfbb4eaa028f647a17cf6a1d9de05f5a370cc88d87f036f0ef6d5c21de4f

      SHA512

      97e038f0a5b48e136c18c8d5fa72e7b63c3ce3998df7e2f1bc552028801509e6cf56313f9af9ebed6ec88d0ee5fa6901598c79d1b4ba2a3def88163ebc82440a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      540eee22e2aef1318ebf446c4eed1719

      SHA1

      29d380d927ac92eb46f9420ef5556634ab8d566c

      SHA256

      c02366514992e6850b5262acc87a81aa03389f02809fa6672282ab95f1c76c37

      SHA512

      4e5f34a181db246c23282b29a95b54f1200415e296f720d0ebbea281f8f70c5e31860265b74eb018fc41bcb086de1e7bb4e6a168a9950fee0e039c83bd83ab8b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cce01abee396836ba49c8b57f1535e36

      SHA1

      ffa92ef4979560ae88d7618fdf44db6e714b3277

      SHA256

      6392792c0bfdf9a98c2adabb82e43410f5a1044476246ca4c02527daa3ddd35c

      SHA512

      3a2df62e16017f5c98fdab7977cc3f8e8d4d7d5e00a04cefbf69d122d94aad948ce3b85eccc37095091d83f7915e68718779ccacf97ada5efcc345383dfa41cc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2a0dbe633318e8b547c6216bcdf883ce

      SHA1

      303bc5cd0ff5edf330e94e150cce256d4dbdc790

      SHA256

      9192362de4ae39f93208a442a2f93788c49d51aa035edd06c8c906d00d035c84

      SHA512

      90e9f8b6a0e53bb857eed1c2e79864d680b7002c8757e59bf8896a27dc9f599c91f3efbea7fdd9cd5f03a919fb571b1c490f7bb4291ef73d2d1fd21527c01489

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5ac2f11566206f3eae1ad5a058c0ab0f

      SHA1

      b8864a6ee8f470d86a9b483720cb35bee9c1e9a9

      SHA256

      6730e0f9bb38ece6ad9e71e500c87f0a8b0429b5dd60cdc2d002d33d6a25cfe5

      SHA512

      a28d1496347bc90ee741ca5a184fb53c031fdf920e7bc8a8f003ea614cceb0b1e4700ddfd788e4b4b379640b9d44dc5bc0465a2d7dcac353ffaccd684c99866f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1a19d7c9579b907bfd608af5e3f648ce

      SHA1

      c568bedf9451fd66b2fa85d0331a2ebafeb57b63

      SHA256

      1798eac0d8fd052b6d01c174cdf37d8e9bbd871818dd0cee7150b95dd0bef5c2

      SHA512

      babf2d55510b65624f3e01341ba258ba8377a0922fdc6cb51727eaca33762bdba96ae1bb4b09c3ceb3d6e5cb1f3083009069a7cd814c44447c4367e3b4eec163

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c76285261da8d2070f2bfd35b6640700

      SHA1

      e074ef2f2456e75ff127c88803dc579d92b0a616

      SHA256

      72a957c1c206eb219f3638c1ee63a29344fb4189ba12b50e16abb260ae84351f

      SHA512

      73485ce861d195354ee5ee79fa7ec8e42eb1c36001b47ff4f7e456cbfc444edb8b396706306ae13ada2ec758c627432b85018dbb556f715e1109743fa0b2c99f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b7994a60f322d150a83b02a09887b7a6

      SHA1

      e2d9a40509ae08d0ca9ee286056ba838efc9e93f

      SHA256

      e51590f2d4056aa55bbcbd6c54771b0cb5d2fbbb1311fe0008a31f569779a025

      SHA512

      68ded3513bdd8c278c56c828b7e4885415a4eb30702701b09317926a9d331121e2186706130da5a005ca36513a632ee424c893dcdb7d4af6c8d5005a2b7dad1b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b3279e044450effe39c5394eb1ff7215

      SHA1

      1a459c22dd1e1f90567f0277aa5b03e319f15b76

      SHA256

      21ff693b88024272ec2eba2add62526366d3e0e91d8b704c8a8d222c3e11029e

      SHA512

      d5b86aa2bfdc0be7673918eda2932370161f4f2b0f97ecb7c5f2592e9bbfd6998622e32828a1448f3f33ba2b426066ef80f870aaa8819900c81115ef7d6d5ef6

    • C:\Users\Admin\AppData\Local\Temp\Cab3610.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar3712.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2680-7-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2680-8-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/2684-15-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2684-17-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2684-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB