Analysis

  • max time kernel
    137s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 23:23

General

  • Target

    7ec02f73b24923e7d3185d32e6bd7027_JaffaCakes118.html

  • Size

    134KB

  • MD5

    7ec02f73b24923e7d3185d32e6bd7027

  • SHA1

    5a4d643cc7ec8850008f2f74091615cb40856a71

  • SHA256

    67ebd5506db969c444ae5262441daf04aecc898bc2171ab537a215ea11977ec8

  • SHA512

    7b3efe396a1b96dc9b80916196d9ae00c4fb35e0b294a1995b47fb8b904a9f2dedc649735fc4db8ed221c36e61508d1575536ae07f79354213976376fad5b7ff

  • SSDEEP

    1536:SYitqWgyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9w:SYitqWgyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7ec02f73b24923e7d3185d32e6bd7027_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2972 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2520
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:800
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2232
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2072
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2972 CREDAT:275470 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2084

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d582a2ea957c4ae3ae580f45204b1bce

      SHA1

      2a4cedff360be4e2a2313ea3a6ee4794c7fa79ca

      SHA256

      8495021606246e5aafe651ebc65b7a9c18c2d149faed98faa8a49747ccab4b35

      SHA512

      a3cfb504a271e84f07a6d3a5999aaea0f8fd8e41a9697e58f6ebf888e65ad206a3542c675c20a78e033c094f712a0361cc1e05bbc7d46d046b275dba260fc2c8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      84f2830f155cc6c70f2643bf9e5fcc72

      SHA1

      8755ccc0e79e73eb7342c5f10023e25cde82b00c

      SHA256

      ae557222ef75024be82466eaecdc64264f40e9e0897c00784d9277085525e6cb

      SHA512

      82e20292b6b9ee53ebff74b1416be1f9a7f506b79a953bff38dae20bfa047f223ab3fdfff1090a296ab61d02bdacb9cc388269d5a768ff673e320619c774a862

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      02300a53800357af80fb936dc1315a1c

      SHA1

      160ef72fdadb1aff436a13cfa7e4fd0169fe49c5

      SHA256

      0fc1a9df83930faa8cf9c4dd893d37cc567f90614eacc760e0eb3d967c70d302

      SHA512

      a2ddb7f2788566b316f8f22762ca1a6078627cc0459db25f8c2397fab1750014d4f4c95aeb7e482d6ffb7f9a3882bddf30b608770a5b3e02d7e8be86e5fad328

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f06bf57c2d3186f10fc1a1b2caaac539

      SHA1

      efadeb7ccbe7fe3689b2803df216454ae6bbc918

      SHA256

      dfada13810defe8b006df0f62f637d396c23eab5f98ba1dfbc84eac609335704

      SHA512

      7d30cb9dbc5ed03e47c353c1918da26fe215763d00334a72123607cf283ad56b14a66c2a70305acc14b561d1e436721c5eed6deac1bd2cc1ec7cdfe984e7dc86

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      70466bdc8d163e9fdf23c3892bcdabbc

      SHA1

      424b3e9db1f6e9c9bbb49e96f926658d7df3eaf1

      SHA256

      8a1583b939210b9a5fb53700db11d7ffbd01861820988ffbc1defb52b951c2c4

      SHA512

      a369b4d5835ca761bc6563a1ba8a6592113be6f7cb721db84375444af00f69148124a221d2fbabbb0097b2ee6eedab043453dd6aa6930bef3b6d635efbc56d29

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6071512e8bf9fbc3a28e453e5e14f6ab

      SHA1

      372af7a1099185371731660dd7c0f47ab18ede46

      SHA256

      668995a10e1775e1add83bd021b0a06ec887e0c53bdcf8fc51e32a79b8727982

      SHA512

      d3a2c1e94832eebbc09c1492d5f969313bc9244cd233d7df279a905c8f7bbf697e0ea7ee63bec1bbe62312a6ef47de2b3ddcb18266d8139acfcf145a54f8ab2b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      16870ec93dd274d3a3cceb5a7bd6dc8c

      SHA1

      147bd3fed56ec0451763c9f68493bb786fa120d9

      SHA256

      a173c1453b1d237d17f936a279ab03574cbd254d683b820965647ffbc0308358

      SHA512

      3feca83f73e693373db479c76bec50bdf6d56e605359453567f89c32e59d802e7306f0fc40ac3a6e88e73e80d1f5a03136b65701ae33384881a95f7967764baa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      08b9da7f006e3fdad3272fd3c4372614

      SHA1

      b2df38edf0a387fe7d98be053fb1b7f3d7d38367

      SHA256

      1e5383223ab839719798bf8341aec97c76e4673d13f30d570c2f4fb46ca5fd0f

      SHA512

      6f553b91f073c0f1b4a7b980599301c009c4a43cd02ee4abf68d13fd3a1ccec6f8fa49e942135bb9e2b944513f087c1fa6d498b1253235accf83491caa0c1067

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      25fb4f53e8f2c2fb42a30ed7429ac51b

      SHA1

      1ff0063baf925c90c890cf421873c68f1b8be1d7

      SHA256

      3a87ee75b8b9de7ca26bc60484a4efc7c4472713896c1b18e184acbbe9369afa

      SHA512

      75d4c8cd3d2e2d86edddd57c6d8b33bc16a8d54d36d3b1f554d73c7a5af044cd23cb9728becafcbce11257e6444ed4873b6eb57259013af36b129ee7a6d2997f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6a358f50efdc3d04ad90e118d610b5c0

      SHA1

      4f960bfd1301d44633fbba68de909abcba07511e

      SHA256

      a42c7787e6113530aa6501b964a0a3e6a728e10178f12bb8a44b3b0b06c1144e

      SHA512

      8248718d0e53d2222ef6317affb638dfb953f4e63deed1204797698d194cc8ca7d6c35d3c4fad22215fd626402d89013e925049527bf73636db4418ff94eafb2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d7125f180e737d1f27c41a88099cc5a8

      SHA1

      23b4f8696c83354d13024eb703dc15d0b09517d8

      SHA256

      31830c5b47aa57ed23c42b26a9804f335f1dd7443d6d5facc860319c41ee7d5a

      SHA512

      1095d3404636e372e152409191386a1bbc98bb70671867aebf9cb87a3f662253bd5ee3ee0e60b64b8aa7a3d6b1bfe2943dbe69121b9521741b8f3053c4a3f027

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ca1b7c58b0bb6f12d3867ac33ef20699

      SHA1

      15193f787eafb4ff1f17510be0600b04bb1efa21

      SHA256

      615e6c7e5c69f78ba9e2e67204df994087ba6d4310efa847a888b6b342099974

      SHA512

      cbb25b962119c4964c0a967acd569fcfa2832d6864175d7d71e38d204f64c3e4d663620213ae118369caaf9bab8421a8342ba13d342fd6f271c9afa1a8aa960e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      882d0fc50624f1e7f8c83577e8783183

      SHA1

      08958307e79c2491ccdca5e1c65c132b33fdd793

      SHA256

      01ab4915e2018f553c2175a70de03908dbf0f91cfaa96c7ddcd96b789456aac6

      SHA512

      b20d48a00bbff2a369befe0933dc1aa99a88dc98eb6eb4c684eee3d574f8be7d899547fb19967f59742cd81f4e1b5c427079103a4bd349441c3b55201e7c74fb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      17236bf6b2b2c4071e638c0bb9f557a3

      SHA1

      66a317a31f3ac3f266243283f43f84447f7fb592

      SHA256

      8cc444069a1f7b916a9b767cf697fd46796a0933c1d596b024a87f51935657bc

      SHA512

      a419c717fc521882aa0effaac947fc946683ecbd67f24f4b8bb9bcd2433bf1db8152fbbf6ee9d5b960a7a23310741d3c12c174bef4f5927115bf75cb6674081c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2056933b6a7ba9e23933f5480954a39f

      SHA1

      e127c559f47f7850af6171458d288f86cbe4eac7

      SHA256

      467e05d2ebda7cd2fe11d15b2c93fc609bf383cc8cce703cfe59c78117696fda

      SHA512

      153503f3afac6b67ce8ceae39cab46477404d3bb59a4ddbc55fa2db7fd37280f4b966c64bc0536a62a13617e0978432900bb54ef1e8fd9443377e024712a00b4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2165feafb313beaae9ec0b5c590b1412

      SHA1

      fc3b1299a09cdbc362bc23778af5701c50fc8c8d

      SHA256

      38458cae8fa08f90afa7debd0680bbb2c09b50918f60ab86a433933dd8c64eb0

      SHA512

      23be4f0eab3808dac6509a7dc2151a40889cb5418cd2268c36c96ad0b8367e523336759a8fb80c0388a7ac1619492120d8eca0b357e5d4cf3bcedde1f6c8f87d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      55c5122aa0de7248010be08e41fbc518

      SHA1

      067245523a7399e734bf939a43b4210a8100d835

      SHA256

      2105913ba98812df61f22b7d8e66f40f420b20effc55ea61b3beab7946a6e081

      SHA512

      48b4ae12ba417a505f5444f6f12964617404ba092217dce2188532acd57aa273c01affe94b9b960011076e6cc1dd0d1b267e912be0bcb504b62651413ee0e0dd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d39a15b8c949a6638286da4ac1198f6d

      SHA1

      b62661b14417f9c8725d7263ac4c28918b88c9ff

      SHA256

      ff9e6d0ea910fe3190a63e8c8596645861f5cc2f0aeb2eef930658f7ed68f73a

      SHA512

      106c11584ee98250791a17465e2aeeff249bfcf411b9f5c8a1ce999f24e0a9b2aa57d1273c1c0a05fa91455254dfe2d88edbc6282783093764c0d6af2dc69c63

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      93e15523c2ca8afd2b22690604a8445e

      SHA1

      86c152779b19a19d0850b8123600093004e5b8d5

      SHA256

      87b0e2af2fdbec4f2d0cabed889bab9cd6c0f3c4dde802bf474e07384ce260bd

      SHA512

      74c65e0dc330f452c9c2431e0977b9715d9d6cae0424bb4d8e53693f4dee07644c78bd9c2da2a4af1bbdb5b57d10116b6b1de52d92ac0443a1f404a07f9a528b

    • C:\Users\Admin\AppData\Local\Temp\CabABC.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarBAD.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/800-481-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/800-483-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2232-492-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB

    • memory/2232-491-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2232-489-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB