Analysis

  • max time kernel
    118s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 23:54

General

  • Target

    7ed5c770aa00dcaef4104327ed3c7dc5_JaffaCakes118.html

  • Size

    120KB

  • MD5

    7ed5c770aa00dcaef4104327ed3c7dc5

  • SHA1

    9ae75710f1a8807e4113e644f772bbb0c341ad09

  • SHA256

    8ff17529998c4ed8afda32ce3afb127fc543e0e78591f212c72e599f1eace3d6

  • SHA512

    4a80db4d0baed276ab0dfcb19778c31c81b073787c2ce5237a831c27180c1cc612a86831611eb01f570227486e98e633d7811f58550548adb92edbf494792e25

  • SSDEEP

    1536:SkrouyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGe:SOyfkMY+BES09JXAnyrZalI+YN

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7ed5c770aa00dcaef4104327ed3c7dc5_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2008 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2192
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2400
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2380
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2056
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2008 CREDAT:406542 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3016

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f2b924791387309c977a4ab55c6fa028

      SHA1

      f8470e1b7fcbd3d6c6afbc18f618e7eea8dc318b

      SHA256

      fc2639f3a2de7cecf50660c7a03d51f7d1fa0d4f6a409da6d00a9cd210fcf870

      SHA512

      9f9ed7818dfd1cb208e749fcb93ff4f9bbb70b65a3ab51167bb96800e14b29dffdda3df69d0eab344742e92051840a4b30bd874eaa4e9ea9193916a9f451e3dd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eab8dfe76ba9921219f741ceaada23a9

      SHA1

      384a067546b0a75fb346189219d7b5c0d57d4520

      SHA256

      5387f45a98f489097245fb983531517ec809c7af130e496e86334e3050726543

      SHA512

      4b85031488346721bf99842cb7148b2218434ddd7a7809c1b48e33defca3e43f1fbecd1ce484209b1c439b987bb3937fd74409d7fa465ba76e6e8099eacf065a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      914cfb34ba96a1ebc1040de869bd5859

      SHA1

      24bb19d1394268e7c12e868a79002ef51f27dbf0

      SHA256

      cd410ec8b751679ac42e12a0260365cb177878259f8576ac4281846886877619

      SHA512

      6b2c2eaba34ae09673fada6143e02d4a2e050d48451e95da96d5574bb9e7a82679307177dd053f0f7cd50e150c1f2840ba21a6105500a565e5c923e6fd71d545

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6340121372d165b3f6bb2a258b1d7ca5

      SHA1

      c057558708809c3c39729229cb6044b9a70b5d91

      SHA256

      f3f1154868f3f285fc8eed9d325324cfdcbc55db91a5d0d022dbd6ea80a7c3eb

      SHA512

      4703149b449b7e776a6a7d3678bd18def1ecb0e1df149c196f40d81007a1da4b005c0c7f211ee14e61eb82882fa80ef1d25ffe8153b83146f78663734742fb01

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5c6e463ea75348786caf26b05204c4de

      SHA1

      48f4b469bb008636de74241a43bbed97b7d90721

      SHA256

      1f54567232f78d52a52fba92d7e38e6501cc6786d05d929924e65ff04f702655

      SHA512

      281773690e97b9d010b6fd34afbae6343f56d13ed8679a00965e067f89fb3f7b555471aa8fcddda90b7defe8b1cb428268a09a8cf75f4e67f04b58b0fa100d4a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0ce407be1a25dd22181427e4ac81eac8

      SHA1

      0a32305c8446e59e3459a170878add37dee3dc1d

      SHA256

      963db38d16b4e43d38069e1db343eea31aab6981de1b766f6b636d75e1cc57f5

      SHA512

      375bc5e367f2a8e627902d526d39dc752bcb2d47903abee7cebd098eac83f538f0e4d9929f3636426d0d9fdb4edf6fca5b657d5959b3b4a23ccf7c8ff13d9978

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7b43908373774e5d667583697fa931fc

      SHA1

      bf104229775cd22039edc5d4bc09ee64230ff36f

      SHA256

      0b7d2955ba34744e034d7b416ee1138c7bebaf4f40177756df137621572a0dec

      SHA512

      835f66086edb0ed10980050ba11d76b68394e457d052d4c3bd4979f45c3f8a36436825fd1c9cc99264e0625343776c8fa7940bd9fb473db26799c8ee7d509aa1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ffd074f73dd998067d565cf7446b88b3

      SHA1

      dcd7bf610405f0bf2a95f649239b6746afc8da30

      SHA256

      cadc9a26de9fb691139f0a8409e6f92c743c10e46272014dac447a687e8200c3

      SHA512

      36953c8a3ad4e7779decd0a0dc210061a0400e150fc0ab70aeefdc0e390de8fd16e4d891a4f5948779dca74917bf6d4673021c406a7985bcf79c75a01c39cbbf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3a7be4bdd0cdab5cf9fc0ec584109667

      SHA1

      479580784af12b6ac0ca533e44027d9d9a201726

      SHA256

      3bb9a213501ec9e30bdce839e55d3ffbb0167f96c2e81e62c467f0aaba192754

      SHA512

      e5154d6be9f01f1456d6f86b31a5a5c08317fd7847a4594770dd032533e02a460d9e1ea9949d1b65d3f9740fa59c1f53c730de5460ef338d6801c518c4d0c922

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      144a8927fac0beaf9e6cecff2d8a1d09

      SHA1

      ae72a31252ef69e116319a34f4048b3f8bfb7f55

      SHA256

      beeb5e015e3f31b2346975a40020bf7f7e1ae800b6920a8172e275d0b216916e

      SHA512

      a2f71a4030face34363dd12bddf26bdb627aada404d459e23519ff93f83a9feb92e6906067a14362a41e51562295917ac4e1d09893a1ce2452dabe7e1cce1b40

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f5fca09b2e83a062d4d9ead350c68377

      SHA1

      6c45fc7943ef482f2b9dc8363665d38cfe372c5f

      SHA256

      410c444d914f9ad61934be669ef1ba90cf7cc0c3821ee5bc8a734c6516843812

      SHA512

      dfc4670c3d7d36e8e2bcc511423dc46a37a7050432803115591c5de8f619a4e43c0ca0a77e375e390424620a0b8bfcf50ae1b0e1e3eeb2f13d2e1d7406a69a3d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      07e241419a4a66a9764334b215f1a691

      SHA1

      8e859a71f6297a597884ab7f7d858b9d5778dc2e

      SHA256

      7e26a740ce8f75f61d449252e3899ce3b5ec2dd0444cc57b3054d3da8fdd99df

      SHA512

      b6970c336c27667f2ea548f2b1f6c30ce115a836586b364e278f3e94a1bc35231113e4cf99c7b5d6f78973de1b72968428accdc139fa60dbee6c01fdbac2225a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      13a837c2f8837d02a1626653481f7ad7

      SHA1

      2292b576f214eae8d3233c7e9afe0d145e43bab1

      SHA256

      ce46361dd04e10e06ab8ad4f3df5d8c91d21749f32401732c6961b19c5978a70

      SHA512

      86959bcd32e6130ca53b1beff5ba358e7c4df741b8d13f5c03b57b20fbd6a27886b8b709cd7a1c3547f3b6731ea28618b298fe510d3957aa54278db5e63bce74

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      26ae15aec07fc67dabdf7b70c76b5d31

      SHA1

      9f23b0f51f72e9cbd997b38e226d8215a3c9e256

      SHA256

      47ce591eff05e398202de5ca79c6b7bb43f2a24c62c862f7b1b833dd82d35a71

      SHA512

      12d5b4e53fd62b64fd1bed40d7170a19c880a7cd0f04472497564391c37c7d0fbc699c641a981a05034e7c7b0c7024b878ff059051d761c552e24df147c15969

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c252bb7c61e6713699f92fbcaf0e36b1

      SHA1

      d3303e12c831dbc2bf0e774c73d96ba052c1e254

      SHA256

      2960d8edd99232e5c14d5eb6658081c94587a4783168b21d6b614497c20b043c

      SHA512

      049cef97ec1471ea119cfcec4761bbdb6c32de9e1f804872cee1ea2910fe0bb9195e51eb5472fddc045f762d259b9c505600b95ab838407569f7c7b0d797f31e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ecf94ca5548fc97a41faa4e41abb33d0

      SHA1

      ed86595232caebd16e65c43027e66e1ad5f9cfe0

      SHA256

      d253c1ffbd451278105961e3156c48ff3bbfc046231be83d9a63c83953b444d1

      SHA512

      1f5bde01f2d4b10671da34540d6bd0b918ea9f290cac1f6761a8c89ccabf79019b5f82568367c0cc67b69b6e3874cf647fb210af699d3e0b329fcec48c51768e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a9e4ccfb26fb994a10d61771b77873dd

      SHA1

      567258c365225aafba044dacc3f1c5a927754788

      SHA256

      78cc4cfb425e578f8241fdc2fb9c2969c0054fc644f5c272b4d02dbf2b6d5ad8

      SHA512

      2271eb4d8ac3793d9b243392c5c580173810eeab4bea6c3a8fee19a92c1c9526bbcb58f21dc2cc57d17cd24d86eab3f077b1d74d6da7e65fa667958e6a0b43c1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2a5320762005825571d64e5ce906d1cb

      SHA1

      07df2e73bc18227557b8248353a064a1a6c145dd

      SHA256

      1843b0f1230907b4ecd93dcf01beb377f71dbe253178b702791fb747fb7b7add

      SHA512

      7437d93f8d24946aa94787165d9aa9a0f653b0c9e67b6cae86c945180d4ef00dddbb5ce19b33eded79d885810e8cc28353e3f00e836374469851891e0b7ec796

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f414c6f28a3729fee5a3bae6ec7a2c7b

      SHA1

      5f0529b41e072ecd267c0cd9e8c13a80ca67894e

      SHA256

      5ce0eb231a83f98c2861daf17b3b72a9ab70eda5bbefed7b8c954fcdad10f90f

      SHA512

      e17d7b130cea1718d3c1278bfe71186a9cd515b126d3ef27e00e7ec7d3def7eb3e6a06a178a4afbe99ec89c2ec524a2ba3de7caa2cbb1bc89b3a49c4ee9a0a40

    • C:\Users\Admin\AppData\Local\Temp\Cab785C.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar79EB.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2380-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2380-16-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2380-18-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2380-20-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2380-21-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2400-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2400-8-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2400-10-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB