Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 22:04

General

  • Target

    7e8df390c16844a3e87762a086baec19_JaffaCakes118.html

  • Size

    116KB

  • MD5

    7e8df390c16844a3e87762a086baec19

  • SHA1

    ff71937e13efe2470fcece39082911781746418f

  • SHA256

    1a00a5ffc4d0c20f6d4249dec59d56f33175604a2dc285d38c99c2063efcf85f

  • SHA512

    6496bcc9ae03c5bbe6a15bd86c37163002fd008fa37ab399da8113ea7a793e34917b0d3bcb8e0e96db50de755fee5456f2af7b8151ef0df7b183c4d1b9cd215b

  • SSDEEP

    1536:SqNyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsn:ScyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7e8df390c16844a3e87762a086baec19_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2372 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2120
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2716
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2388
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2476
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2372 CREDAT:209932 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2160

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5f43b3ab9fbd0a883b0669e62066c2bd

      SHA1

      c9841ce239f1560b265a392cccbd76634aa8c125

      SHA256

      e0417c0945e7e4ebda5c84fe9c9b386345f9151b9a4204d149bb3cc593d77aa2

      SHA512

      702cc142fc80dc6e06dc53818968d59579bb3c75f53e4c0d624625548bd77699a367a600de4fc0fca82a8741a4d266c30d80f361b4a4ac528ec69db68f4feeff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d476500ccce52bb424238d09a35d0e9d

      SHA1

      a0144b2595b2ab4d37f830e8cb572739f9e331fc

      SHA256

      851655d791e713171d9f3767dc26e35d6779363fdb9921b221a9f57f3450fc5d

      SHA512

      b241ea9a8f973db7952babfa05ba95f31b62883617f732fbd96bf869d45b5a8b534bee65a89db6af94002f31f11b4e0984046a1f75f3fe70c4108626bfba2405

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a138a4da0607faccd6ed149ee80838d8

      SHA1

      8961fa0136aac96d878c138d7bd17bb5e928e078

      SHA256

      d07f7ffeba989f05e5a49fbbb302ea843b6fc13034c9f22222770201e79d7491

      SHA512

      17466bfb46830c896233b7a00dbbc633eecba12e3d03a503c06bad4d6d6df4224a3dda61d3284cc9126d6dee82f6ea40bbf225dc50a5c7c80ad86a6694a0a684

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d5f69ebb3b82ff76d75e338dec3f438f

      SHA1

      7f50a57e22da53110c2eab8ab10b0cf1da8bf210

      SHA256

      73ea4e35cc7aa1f1b7b083a7bd579224119090a42ce5e0480ec9a707002d945a

      SHA512

      c60cfa38e8d0222452d4ddcca3da1854164ac9e967e698034814da0fb22655e632d5068dadde37b68179ab3d9d57067bd8ed65c200dae3ec68652f4c27c3520c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0eb7ebbb1c7ca6a85743a9fcabb5a12f

      SHA1

      8365dcca9c699b1b1e5a3781b03f25cb40e9cc42

      SHA256

      db16825ac60cd9fb07adfcae84a0752bc1a1123f8f9a50f6efec4b8fe9011e01

      SHA512

      8b67139d3c803bb5dd9e40bdf6e97a5fc68875a846592f02e2732d97fb09266e444b997a17c2fa9fc27b27ce27a25cacc8e9b2d81682463c511b9a3563840c5f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f7e6aad9da6b24d698b58bc1eda632c8

      SHA1

      43399649d3ba746ad58a1240cf39e066811568db

      SHA256

      64ae723959acb4178c9da7cd1f472949060bbbb839514836976f1bc59ee1aefe

      SHA512

      3dd45c435eb63c7f26bb53515f008ad8de413e4a2a8890976ca5289b1b7a7603d311c021d9c1b82e26a18e199e0d0a1978a45af0516590a3d17ff7de5b37b1c9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3bc657c68e9dc05ee403cee94e198323

      SHA1

      5dac6431049b7c682a444308fc25268d92f863bc

      SHA256

      a1a3be20a9826c5602cf6d909e634c0373e07cabb5f41c6edfdea0c02a58daa0

      SHA512

      e125da4329a74273ef00e770a972e9e5d50987cd1b8fc22f4ddc0230f352a2610f674a2532fce7d6ebdc191d8fba5c50f67f76538e187e13eff7f50a02770d08

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a4bb539c55961194555ecd62ea0a8407

      SHA1

      a7895050a0abbff2fd983ea7cbfdda8603b086b4

      SHA256

      9f453b2705884524d46c2fe560d121dfd7c134fe7c87bd8272a0b06ba5545bdd

      SHA512

      950e8688541e2fee6dc9951139edba0ec6c8ad967f272bf229341f8d204c0196443357d543a31a6a8b60a143390644ad81ffc91e48e8430c9423924f0c17814b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a46d29a61e4b7c5bdaea6d8e71eb1cc4

      SHA1

      ac860e87fb1ad2e7d80aad120e539f6719711fbc

      SHA256

      9d0a48cb9c3e9c1316f391ce05f0594bdeda8bc28cf8f2b9d59b5eb824568be5

      SHA512

      0cb8bd245d61864df33508f05a4120a88ffc0d67f1caf85065a43b04377c9f2519ae5448be4f73add828feec1ba7a3002ae9c6938ba4d1f350625ed1886757ee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      69ad7e3e151ee7ad9097e8a3024def8e

      SHA1

      e53579f2c800b6ce457d05d805a800d64fe438d9

      SHA256

      038cdb5ccaf207ac2a9f214516068eef67936fb71505c7bed9f586a77fb397ba

      SHA512

      f0614260af8e56d6fd6725b945fb5893e62e24167e88fc7d8391ae9d0bc0f182033eb069b515ac704369d6a8d7c31bc3da354e2676f71c9c8987254d00f1d325

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1c630b57be8b5886829d577df1c806ca

      SHA1

      2654a237b3ac0152cf5719a11da6e75d8a677e07

      SHA256

      30a61fe165fff71b2694562ac34e41b16d9610d00ce0ccd2d2d2ba8ae550919c

      SHA512

      8a385796aad753a296269fbfd9dd534461c9d778c36739e8def632f35711fa24dc5354dd39e8195fa058c58354240c22291f91388edb2debf94c66942129f347

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a8d028d65ca9a3dd766edb2509189acc

      SHA1

      7621a2374875ef1eca4f9fdac6de5a72d92413a9

      SHA256

      8665cab247464203ab35f968a8e4a61ab6b3c99178c12f3e3f5dfe134b3d5d41

      SHA512

      cd471871260f91e55937f00b078fb5c638f060d1b9f6790a0a7a6beb47b8fd37be5082645b129f03776e6be4220a46e52b59e356a9240fd8df83e1c1176046cf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6d7318c378769b6f01e6127214966293

      SHA1

      47e83da3b0462f1231293e961a8ca527ff0316e0

      SHA256

      8c7152c5525c3acf464915d47471b2322d2d64f788bd5343d220eefa1ccf8dd1

      SHA512

      f85b17469275dee29cd39262dfa1452a8461228d8b8c9d26cba362ed520270ed4b9257bd6c62180e53a22e23f87c859f1ca0d256563ef8b787247f32e2843b95

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b2577d823fc8664e17ded3b4b792a22c

      SHA1

      7a248ca67a3a63c2b67675c0713cc58a32dd2a91

      SHA256

      dda109d8e14ceef094d07d65d4e145baba8d02edb675d874eb35c6ae2f30af75

      SHA512

      f40ec12cb70a871ca276c6678eb8e14060de74afdf87002e53ec73b8630ee275a5960274fabbe3ce61cd1f035bb3dbc0bd34ff49ffa24a9d452a372df4dc5754

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c5fcf92dbf8f7f55d9631f7febc3d9e1

      SHA1

      55c8d1d1adae7f7790879868592cd845c27a17f0

      SHA256

      bf54410c8933a60a47243e949b8e60092360b99ebf4f157391f17ab933b79fd5

      SHA512

      e10631663edc2259d7489eb3acbfc161b5bf296245db04af9ce19d96db4eb7f20fddd71a830fcaf2fd1c33b9ba8cd6701240bc1bb17f7628900bb961441f24c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a067ed9121ca7c0258e9b597cde0e661

      SHA1

      3f14454b9c384cd106e7e841c2b6043b8f207a41

      SHA256

      5d7d65be82a69f24c4cc3542bbbbbacec0fb64632cec4552b1a0c052466e9223

      SHA512

      a7d9e72714ec314217cfde240c0aef2eb60d72ccf206a57713d4b53930c15d0fcadac0988f81c734ddaa811b4b755544992068dd3e89e2fa7de425e6b3df222c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      586cbbe65106e402fe58a6513ac67b3c

      SHA1

      c62121c341193474971a867087138bf0adda312e

      SHA256

      7737272956129f655d96a0b25daf58475a830e16013fc182300bfa5eab149e47

      SHA512

      286f96bb933b3e9ea5e3dbf73ede2736dfa4b02aa5bc509dab1ea258ef0ea71e81fd22f53197caa7aac6cd95d82b0ede4cc4c581ad32a1c77c2bbff682ad0ede

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1164b4fd15776aa9aa3e9c3fede76219

      SHA1

      48f678ba0c97e48b435b42cec62074bb8192231c

      SHA256

      afc91447ff0b31d03ec6748f16ac764bfef08ca78a58edafe24f36611522b3fc

      SHA512

      b0d5c9fc33d5584a8e51fd6f90c64e514b163945729f1e63c50c040c23e31e11390806cdbf4c01b62bbf717d58be3e0e038b55616a3ae0ebd76cfe5f15dfae68

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      92f4574587f96ad9f559af8bd026f468

      SHA1

      f457f53c8b57eb852776d9e227aa145eda1970c3

      SHA256

      630d6ff0d7053c9d2ed92ebc347b5ff0e22adb5d7a8528a49250997ffb51cbdd

      SHA512

      eaef7d23762f0436e29011300150e60c0ca485c9e9009ee9b8a0e1fdbcfc26b47fed4f4fe42f7a48fd7a2284561ae4df2f0b37da485fac85d22528ee8517ffdd

    • C:\Users\Admin\AppData\Local\Temp\Cab317F.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar3270.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2388-18-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2388-17-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB

    • memory/2388-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2716-8-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/2716-7-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2716-12-0x0000000002250000-0x000000000227E000-memory.dmp

      Filesize

      184KB