Analysis

  • max time kernel
    119s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28/05/2024, 17:36

General

  • Target

    7dce31fa4e337b8450e2cab68e36d2e6_JaffaCakes118.html

  • Size

    185KB

  • MD5

    7dce31fa4e337b8450e2cab68e36d2e6

  • SHA1

    ab15b2d965c285d749bf58be006094a554043248

  • SHA256

    64dd6e2b4c4b7974d62cc23b00127c65743e9ef4f6299735e7edac2d97b310be

  • SHA512

    ee650d2e9df021e3684060e691a947a48b0dfd53864013b6ce611025377cb0e5a0db2c85c456dafc5790196f9f9ff12d03774e1ceffa69acaac90c11caae3650

  • SSDEEP

    3072:SYr13kyfkMY+BES09JXAnyrZalI+Y5N86QwUdedbFilfO5YFis:SYrDsMYod+X3oI+Yn86/U9jFis

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7dce31fa4e337b8450e2cab68e36d2e6_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2968
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2968 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2528
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2740
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2448
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2424
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2968 CREDAT:537609 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2484

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      fafdde9b764344794a454bd27d26e4c0

      SHA1

      9e0b83e910da1922d5bc179437b8dbb057f4e3d6

      SHA256

      5395e381b898854b0251585ccc86869bb255daba04680daa3a7522a35eb99a75

      SHA512

      45845d35abf6c1c02a9b56cb36cd093ad7bf3c4c2e04c711659fda139a8f661d458b6064066a276d502a15b252665e4a839b7332e42baa6d666487c5d0d16234

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0e5408cc310044eb7d0c29e10a6dda74

      SHA1

      3754f1916383ded79e76ae7c389997115ab2b5d9

      SHA256

      deccb3089862c49f07ef51e3257c8c9d78a2195714c45f30f97e18dddf2a6e56

      SHA512

      363fd472a06136ea616c0e7e53a056060219699a0ed5706e4331be888e717c7230281c3e5dc6f924f553a9726e67d6229dc321b7ece94aa79e039fba4dbfb347

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      58b44f9709e5b4a4391ec585682ef573

      SHA1

      fcfe0d147d2412d4d1176defa2533b6b11d4182e

      SHA256

      a2298553b17cc793b40617a960aa44a74ecd604aaddb167faa5dd94d3cdc8683

      SHA512

      836ffef997330aac9904a60e8dd6368d35083d6d4a47d69f4ee64d5ffdf63b3d62193bcd61d80ce877e813944bf89f85cef30df89c6a48e71709dec40085de09

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b6cd38694468bd0e1cc80dcad913f08f

      SHA1

      b6f18238c38f6b8335dfda18ed69318815459aaa

      SHA256

      b458890fbb6558e3ba9e084609081ce685c0a8fec3f12ee7059eb1d29e5a3e3c

      SHA512

      3a83d6454d62f36c4daf94b8bcdc01131b7272cf45b595146c3e17b56eeb9f75a319a504ee6ff0a1109415911fc7f22fa0d5f9ac761c8ed685cdc618cf3b0edd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3832e62034bab791c0a0c3e8fc1bbd25

      SHA1

      1b8a77f07fad918f22bd02eeb4b1c31957e32abf

      SHA256

      76e14bf396bc7104002015f3c29746046f2f9f3a2349f7133cac60f490224158

      SHA512

      458b3fbad6da2124d9e686cefb50260a8845b57da8e01b4dcaf136d886c31a48b616bb36241f4f8b733d53cd02e54a59cf81f27d060be1094d09fd00b2d8d63f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d47e468546699f2a6cf25a15019cf545

      SHA1

      ee2f018badeb4496094eb80419784197cca02e1b

      SHA256

      433abadd9697796d340da3d6ec05981965e80fe8529ff755b7a61b927b815cbe

      SHA512

      e9f22c4e97cec8b3fc65402094053d55d6b9981da6ef1ad8996099cbad9e0082469fba38dff1a8faf218d070790c02e7188255af41a240c5a50031c825948f49

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      cd475f0dde5b4830ab1c74556a97b270

      SHA1

      f5b7b1c07f8df54e4bf60e6d0ca39e1d763d6488

      SHA256

      43842c0a0996ba69c31b339374307b20db939ed72941724dbe9d7e4c42042e43

      SHA512

      72d708e30578d63d4277acf13395f1001c1c1bc128af872593b8f120b946f0d3efb4eb691c86b12e1bcd1591b0f83e8b4d92743fa2d69b840f47e0d0a5a38d83

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9b25d4c36d43327108571adabab7eb9f

      SHA1

      bc3c6d86a947b6f4e9f023a3d88061711e69af30

      SHA256

      43592efea02635c1c7c8390b82c7a619f767e920e4a3c88d9e27f9abefa7869c

      SHA512

      9008729e3cf6d90a51e6f014512c1f747bbf1a5226a0840c59c1187d6cb52af6cae870ee532f14cc2831fc1a74fc8e8d52fec3afa28734ab4f21b068a109736f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c969959cbe82635ac927ee6f7fd9ac10

      SHA1

      9e269bd4ad97c3681554c55acfc3710935ab2767

      SHA256

      dd1ee2845ecb6cb860a9358564b5ea0c41e11bae3ded63340e0286e5ea7602a7

      SHA512

      71ecb73d9ff57dc8a7741f6fa7a97adc1fad6d4cf9833227edfed8e5d29549646d06ed7927082950beaba821d947bfe614b54f479a16bb6bf2185f9c4465d1f2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c0db1be3215fa0ae711c7f5fdb856c2f

      SHA1

      6eed795146e396e546d1934f04cfc7666fad64f6

      SHA256

      5057f2fe299ce647d627f8e1a19abeb08a01356c514eb04ca723a53627632eb2

      SHA512

      bb65f7c960c3df244fc7a016270bd34baa698a0fcee51953bb8c47083926a7c6dd15a1f622c2c3c55cd9e4e04f0d1d38fe78ded66d87ba969458656109cd4d16

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      bc20487177c84ec8f2160352e24bf975

      SHA1

      b6e49e7f3bdcc8286da8bcfbaa9348036b83eb25

      SHA256

      7871be6ca2d2a92e8408ae17e86870fe10df3a88678b033ba9f6cb3809a4fa3d

      SHA512

      76eee7c2009c44b9e7e1f01d0d1ef78859880a36efec0e07d1e4339383202172220d856235a5ff3f8349388daf943c645fe84fe62f898146cc588336672050c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5413ea24b82d571505d4845aaaac4a10

      SHA1

      d1b683a43e2d4803683177a965c1097019c9a7f0

      SHA256

      3f649453af339feab115004fa2873f8c7febda2dd41be7f4e8cfab5b53930abf

      SHA512

      4ba830b57eac8cc903f37575748675c7955c6fef3e7af344498d6096e96678fdd6d9e398f3cd41eeba5d0edb833af21a9caf76d670eebc9df3d06d08abaacdd6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      776dc2279210e8f69cb62dc0e5b59a28

      SHA1

      c08e8e49e333d1b8e5b92a3ce8553a23bedc3dd1

      SHA256

      a5fb7aee510fbc2a9d5c741cff3bb0f69913f6dd98b871d0fb7fa59e5012994e

      SHA512

      9245f40b04b9d8f81df5222919fd43f31cedee47bc03934c71b548306cdb750390df18cfe444f42abb002f3516888ac6b60e90c41d344f84c33ca345265d0667

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0c3fb7ac49aae18030af71eb7a0301b0

      SHA1

      604079e4796b437c3ae462fffc063feae6637217

      SHA256

      30f95f7dda87e3b24c093fa93cfa4b961fafaf0329b3862b9783f794bb1877f1

      SHA512

      0ae790e87a954055ec1ff0cfae744134a6dca7c5ca9b4c2fc6d627f1d05ce1138ee7f66b77d6dfebb274b89f53dbbb39ab55ff91d6fe8ce3db4688ac01ee8df5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      efc3bc5720961f24567b072b0a6c1fd4

      SHA1

      4710a28e2e8ee38537f916f83bd04945d8d0dbc6

      SHA256

      f03c719c46be89de097b36d51c650bce5e6f2a5d145ece208f8765a7ceee2cf7

      SHA512

      49d194453a814f7863d4d1008ca0c3b3b0ebc5787cf64c0172504aff71b35731fc5856ebdb412404df557f11fdfaa37350ddcb4084da69b64006586f1d13fdc2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      35189a15eb9581503d352feb4bf387b8

      SHA1

      d735faa073159aca36e188a6b1fe790acea29bfd

      SHA256

      04acfda618b344e1fff9f945e74f0fd93dca8cd90b74a4b17af831b807346a0d

      SHA512

      2ce665b4de9e3cc634b9d4abb709fd1e7965a93f7035bd01e4dd632cd0c58f973e39cdeb611abcf789732dbdd8ce8fd27f0cdb6995fadf17122fe463441c9979

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a2c579b40f7556760238c5d4b309aa82

      SHA1

      19388d613467cba49c37459d42b1444a717b4a79

      SHA256

      3b471cdb5587a538b6b2a4a9eb447d266a77dc80eb1c4ad0d3981ee9afd05725

      SHA512

      54f8da4aceffda9940d9644399b524fd5d1e2f2c615892c3740da9591e6432521ecaba4ed50cd96f61fccfc650b41f5f06f01bc1bd4b7eb1cf01546d197eaaed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f83943bf24b061a1f921b5022532bb2b

      SHA1

      27f912c7eda1027859d4b90109e89ba88da65993

      SHA256

      40c19acdc987e6fa229f932b74027737571ba6329ed0793dbae5a4f689050792

      SHA512

      0cda0cb7495924485832fd0ec0811ffcc58f7d462768a81a968cf9c2a89f18c4eb7989e2e681f92c5c675282db60134618d06878a3eda2d7fcc4a5f776524e4a

    • C:\Users\Admin\AppData\Local\Temp\Cab2C70.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar2D53.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      83KB

      MD5

      c5c99988728c550282ae76270b649ea1

      SHA1

      113e8ff0910f393a41d5e63d43ec3653984c63d6

      SHA256

      d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

      SHA512

      66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

    • memory/2448-17-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB

    • memory/2448-15-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB

    • memory/2448-18-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB

    • memory/2448-19-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2740-8-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB

    • memory/2740-9-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB