Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 08:20

General

  • Target

    7c4d21414499760fb1c6cde121e6b946_JaffaCakes118.html

  • Size

    116KB

  • MD5

    7c4d21414499760fb1c6cde121e6b946

  • SHA1

    d44a9d04091dbc98ff80f9b512ac2772461e1d59

  • SHA256

    5960ca7b2720c92cd45647f20e2cc907911e2a8c63a198b32467dc76e44f856d

  • SHA512

    a3acbb26b9a9355530d4c99ba806b5e7e83c80dcf58a85c6f8c0b661f4030c4fd0eab8fb36f792d3f04f77229357bf1aa648b9203c97c2347ccc83e11af7cad3

  • SSDEEP

    3072:Sp80stai1VyfkMY+BES09JXAnyrZalI+YQ:Sp80stai1AsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7c4d21414499760fb1c6cde121e6b946_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1252 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2060
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2516
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2616
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2508
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1252 CREDAT:5911555 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3028

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

      Filesize

      252B

      MD5

      719641e636bfe9ba7e44e2c9ad36729f

      SHA1

      ee5a8af468cbb5903f7ab71a59330718bbe7b1c0

      SHA256

      00ae2145d20f2dd1bfd2dd9d09f5a468e31877167856187cdafabb16e54b6d38

      SHA512

      7dd01b9931e9a0ac51a1e4b45f2928129171fe6e2686b53c8afc585977b331acc8ba401685b0941bd42ff325fed2ee9ac9020d038b1c2fc9b922578eef8e1f75

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a603226bdfdf452e4ce175def839bd92

      SHA1

      875ac94d7dd1a94af598100cfe710bbda26b0cb8

      SHA256

      16bc1aa6a3c017352b1b25b3ed3f74e50688fa72160901fc08aa72bc0d9065f7

      SHA512

      76866a049210106547b4cff52f5ee964794074e46d1d17386030687a57207e71dccceef75d2c6c77dab3b2bf72f6a4b7610284d1a114dd97c706b39bba7d81a2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      86003181e1eab89a2e1cd3d30c9833a7

      SHA1

      085c84a1d1890e72c9ad81aac3a49e010f264638

      SHA256

      856a417d8616965676fc44b68d77e19b691c97a0e3857766ead4e25cadaf4393

      SHA512

      697ea2c5d7dfe19edb1b879d668eef59c31fdef53cc8bf3112543433b1849f61772249d684de9db07320b448b584893990cc18adc18dde57482847284e537c4c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      45dd51f495c0ea28e46cfc844b7faa44

      SHA1

      8c98ae4bd0dc60585d4de4c5517021bfb5ac5ac8

      SHA256

      a9eac8570508477d835951aff01910367c7d7172729ad81b1aa0d0c7275813f5

      SHA512

      88007be51d18d05ca306b8106f4be059ca4792424d45fcc5db5dd13b84449f1edebf0f87c98b39c0271f52731eaa6a65a755360b63287e73ed1bd95ace25b113

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b2ac04d7a9bed6a431d3eb0326e7c608

      SHA1

      929639d048ca002e8e7627b6b7f9cc0256bb95fc

      SHA256

      56ffccb6948cdc184e5effbb443aeb757f5fef7c65ed575baba998e53a39ebcf

      SHA512

      f69fe3a85e0c8048107953fbb0bb6040633948a1c1e5a759fb0258ac9ebc806b42c6310e73de0f557f48ddaaa764e08f122a144c4891695bf241c22eddd12602

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      386c99723f7ccd7c45b41b953ae3654e

      SHA1

      e8cac71f4cd4a4819e7cc93c444383070acd0684

      SHA256

      afe4ca2116bb254154feafac9ee3bbfbb86f42486754a2f81f171c789ac303f0

      SHA512

      0bfcf6e5712a84aee76eda212a12fd51366a4fb7a2b81c05db60ce32df43be215135a6c5b8392a223ddea32b3f7caea9ec098daae70fa0934d298898185ba9d2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2499fe91480cee336f7990f53ca68630

      SHA1

      3e6d7ff4b5789a535577973bac0d4aa05d5d0862

      SHA256

      7d1c1bc55374f63379e200ed0fe1e4bc703b494e6ba8fcc3ab257f93caf33fa7

      SHA512

      e1ba585440154b6b97c2ca34d11be56ae800a0b1e82533dddc2771a56398b1956d2e2001be2bcbe6b350306054e5e7f3c07922ecd54612b36bb52cb5a3d432d5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f0f8010679d986b5cdb0daa9d191f2d2

      SHA1

      9d1f5be6473ca7e9047948273c09fa25f739f41f

      SHA256

      cb1112c937a6e048188bc50fa4176ea30c419da81a0a2a134008cf685ca296e9

      SHA512

      29659205e8fb035f481957219df2e806595ba583b9b7c7ca61a7fd8776ee919acbbfc2a53fd73a303f1eebec20a83aa281198f7d1aacb952fdd65f2a26dd555a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d4f9d38362dd48fd3b05a3e25454ff3f

      SHA1

      e9d2f092419e74a843880f49c5f0555f71251600

      SHA256

      4e07a8a938a3a37b382322906c636af48241a68ae3b6a538f667e3b434d9fb99

      SHA512

      912abab1739920e08d558895c9778adfb953624231b1b305149a1f4bc49e5001a3e580ee47dc3b704d2cbc898ebf9733f2ad7e6a6e114b38ac26fa4125d00118

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      eb7b6d616199072c7f9ca1396a44b564

      SHA1

      f57031957d66b735b269ca71c67b7015701b1366

      SHA256

      d77aa3f376165bed33bae0fa7cc9bf919292ef93f261308c089298e10a8ecedc

      SHA512

      1851a3ba97d7869156cd7a28c76158433c86a4be773df8f1cd5bc11471b33d9da41e76a0eb5fbd76d2f200226c5e79462053962edc2841116869b1531ceb5658

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ffdf685dc91bd84588805678c6b94a91

      SHA1

      a34e89f7235d6b1e8e5aabe1ae74a548ce2243d2

      SHA256

      51dca88050c3c5ca435dc92792a71b7f38616036af3f009abf42533f89ff5852

      SHA512

      175b9a3eecab2a755c5e108e5b29965588ae94c832a1ea558683a5a6d7f4cd77b1875017c32be05793ddd2e651715b3f8cc7fb99756530215677d048f44b9a86

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      242B

      MD5

      7ceb12b3ca11d9011fc292b80179ca50

      SHA1

      976620cd39490a1df1c742c289202a01b9cd4c78

      SHA256

      00ec9b7e3a875045278776df51c3a7224eeb934394adb9bc0faa7ea8f1006345

      SHA512

      3a2339e03d6044845d000b135a299c8fb658b8f7e9831fa5caece28afee08c4392a84dce8ae452d511efd087202b1ff05b35764b6ec5808d4845d0508a5197f6

    • C:\Users\Admin\AppData\Local\Temp\Cab7427.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar7439.tmp

      Filesize

      171KB

      MD5

      9c0c641c06238516f27941aa1166d427

      SHA1

      64cd549fb8cf014fcd9312aa7a5b023847b6c977

      SHA256

      4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

      SHA512

      936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

    • C:\Users\Admin\AppData\Local\Temp\Tar7642.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2516-7-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2516-8-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2616-17-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB

    • memory/2616-15-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2616-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB