Analysis

  • max time kernel
    119s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 18:38

General

  • Target

    7df997d91f9d2c6ffab4a5bf84c877a3_JaffaCakes118.html

  • Size

    125KB

  • MD5

    7df997d91f9d2c6ffab4a5bf84c877a3

  • SHA1

    329bc0adbc8f7f0be4ac267de9a5f44f375ba386

  • SHA256

    b138103b1b45fd18561699c407a999fa08b21d807d1f6882e3aff994043782b8

  • SHA512

    ce20685b3d377313e7a7bd49e50b8ae0411238076c3e5195ec3026148ec16b41fb14b8504661dc2463cc6d1c247ec89a17567e98345fffd5ca17956e23728030

  • SSDEEP

    1536:SbgcM9yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dK:SbjM9yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7df997d91f9d2c6ffab4a5bf84c877a3_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2804
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2804 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1392
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:372
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1848
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1320
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2804 CREDAT:275474 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1412

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8bec6ef9b9851293420638cc5181f4ea

      SHA1

      49b76f23bac2e9cc1993e2c54f1b44367a895dd8

      SHA256

      b57ba430f863c7ebd2bf72d6ac6c6b148d410d2bf03a3133af6eef4a90437b4a

      SHA512

      6645ae88ade9d15ce6b047402b53182f8e1e8dbc70158c512f78da0c6796b805b2143da721b3b6355e5f0e3fa824f9b8da06dfd39b521e761bd62539065c166c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      049dcd944ecf736211497b45ea0d3462

      SHA1

      9beef566e5cd9031a4d5784474c07a9065b94502

      SHA256

      3b35d7f4fbd20173bd5a8423c8a683f7fb885bab78e4b88d7b7f4646a4af4403

      SHA512

      c2f7c3e27e158ff94f3bd86bd52ffca66043979d585c2a10ab96bdf56030b9de2b92fe0ddac316d23af02e3d702eb55fbedcacce2c50de28022ed8b0cfaee096

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1ade711e4052acf21f5b1a2cea2afab6

      SHA1

      0307fd7dec9f0cd7c701c616e2f6d327bf7ec1b7

      SHA256

      e341546ec6ab03b71ce5dd70f302bf379724a1384e843582a2a899021e191e51

      SHA512

      8a3394e873f8c93f0a93a3def27e2d856e6ab7e4a38e4f6267d33921113efe9d6d68aa087f3e81799faeecef0403dc9a90fd1cccff533ce902e2df7ed13dd107

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e5a7e8edafec0f3c3253fba6bce2e4ad

      SHA1

      b8dae5db4d73b8a973722c93ee925ef1dfcba58c

      SHA256

      a0b3e86c8bdd99ce23c878dfecc5f845dbcd3e5ba4d1a4af2f9344925d10bb54

      SHA512

      2c8c6764423dc1231ad1be7d8098a461b58310d20a6d83166701a01e18387544592f8337f1ef7457c1d90770e1b8a36f600666501fad79a13f602729706514ae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      056ab52f4f23c0f1895a172a82e11fc7

      SHA1

      b3f3a0f241520e16d7e9cbcc2ee082167c0fa46b

      SHA256

      123c6eb41f8240c4d3dbd481931f9335c73235cd1f80a7dd42317718a471f5bd

      SHA512

      7449dbf018f78c00efff98668b8910e77bfdfbf7a50ffa3f0fcf573d374ee04f7fc95cf93dc29204d52b24154b2ffb3bcd230369ddf7d20c4995113e9215c1b1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      51522222ffb35f63148f3dc8027096bb

      SHA1

      c1442138f6bf2e9ab48d335ffc5872171470590f

      SHA256

      dd916b158ca42eb5eda883988b3e17ab9dcceb7e2b6ab01e26ee14812cb1ef01

      SHA512

      c737716a819c9fee3ecdbd713a2dd33fdccae36b332ea633a10aa8c9fc5daaea77ce285b37ce9bf36c23b973ee80339cee46448ec88db8c8aa18980e59e4678c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      da953bafba4fd23270482872a8e82ed0

      SHA1

      fbbc87442d585783d87b3f9cc23cec792d01ebdd

      SHA256

      2292ba4ebebb09f87ba7b871b8d4262b8ed8453b2c85bbe1226c638215d1b590

      SHA512

      7e10399aafb62618c7712881b8014bf62b0927da559ae494fa5f2df66960cefd9c58f1880a4f66d5cb0c053d80dcf6878d6c858bc2ed3e4d634b660835560ec2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      363c0ef190659ffd873d3b7755c6bc68

      SHA1

      da9d6a8c38141a61148f5a171dba3b814ae8eaec

      SHA256

      f9d693238a176a26d3c1e11e9b992ebfd2e6e9790e441a145a3599be50cdc9d0

      SHA512

      eb8d56071202eac92a90456864106de48390596bf13b27b3186dcf6a005ad61409c2ecac844a9bce75242f144486bdf4c8c757e9c29a47a4ad3f4746347e6fcc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      98f0c8d482195a1898095cce49c624bf

      SHA1

      0cae380973419cbebc155d9b74847eab16ffaf5e

      SHA256

      a3da23abd927495382570ad67ca4765fd937dcc8190297fac9f335e62d74a20e

      SHA512

      fec69237eb1b0e724ce0f8ea9707bd98c7e85f62a5659860a038d6af256e66f4c6c76684e29ff8c37a59c34eecf3ba12732cdd65454dd5b991f4b09e0119cd30

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      fdcfe185436ddabc2ba0c8f71a05e306

      SHA1

      1aaf0d6524f4b589a36ab23a141b53e5b7faea40

      SHA256

      acd8c8256ea7a03a7339e31ae486207c253de8f8a1c3fe7301f8e6d9fa31d65c

      SHA512

      18cc3b3c883405322344c600746a13d7162aa55ec595a83521d74d8d10e10a5dbcb81a1193855c656ec9a19cdd09bcbf4727510c6f30f7cc2ad2935b027dd580

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3b850b8e9b1ba0f8fa7a40ec225fc4fe

      SHA1

      a7d8d5d7f311c61e5ba80d5a58a21dbed61f69fe

      SHA256

      997212f44f1979bdc3037192d41f9c0ab6c61f09685fa87c2cd4de47a9079cb4

      SHA512

      974081dc7e14375059d3f22aa2eb09ca1436663a4f993759c8170d84a0ae58b3d67a2d9593828d82dee0298fade974d772b4ef209012284e656f5954629fe750

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8e575ea2ca1be0d9686f64fbff53305b

      SHA1

      1fe45f17bfd5435560d42ab3490eff16515e639a

      SHA256

      5a6f91d82e0ce23fcdd0785601f8ec14de0bf3a35199b079e9926ec3cbc4527c

      SHA512

      98fcb32726ea89b369b55f14cf292ac79720facf3e1310f0a83f5394d3a145f879f2f911e90e9f8e7ad342d05d9c912a88eb1a628d4ccc65585d4f44fef5e292

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ad35a687c9bc04a2b7c14f51a6a26d6a

      SHA1

      2665d0d436669f0de6b48fb2cf3473ed24f7109e

      SHA256

      1f2a48e13619497aebe9e9b3a49b0b9a205f501e8dca6024a1a325b2976891c6

      SHA512

      bef3e5435fcf131038aba6c1a90dbfa934cc71c21315ee6f9633690cd8b1534dbf0e54049c5278a121632f3b5e69904d54089c2a1ab5f2a6aa7d7f3fb71c2ac3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a0bb87068a8583f5f009a4524cf851b1

      SHA1

      6b87f421f6deff7d4b8a85d0b0530ac23e4b66bf

      SHA256

      c74381a41c09b0c615c9a1aac51a8dbb0ecf071d8b009384ed0a61069b4dcb80

      SHA512

      c4327dccad1bf594766cb08d63bbc8c93707328e7d375ba8b5d5668b71897af36fc3cacd85d6d6fdaf62fd612870642bb30be8cedb17cb2fdf3a32bf0811aab7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      235b091216fa04dd72e2e0a926a20057

      SHA1

      3b675bebc4c26445a01296feb184dc35d3b0f5de

      SHA256

      4383ff388db536cb6da1c3d2397572fba672672dceb80529af65f9e4f056e115

      SHA512

      88e441d900cf5a75cbec71164ff5b6e6e581f7c85b4b4f6d31fd41fb0d8a6fe5126264fe769b703bace42ffe8d2f4740aada177bde25d6e0e70bb96a40da017a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c11d22d9f13e86e002632c2a1b44ddc9

      SHA1

      c7092a406e94bfaae661d4a598f0bd6a3b56f8e8

      SHA256

      a22729d2dd83cc9ff178a41924f9febb203b607d64f445a827b0d1a32df4ee5b

      SHA512

      aecbfa1e10ff1275352a908ad9b74f90943e06614a8e3e2e9bc271254028902a1bfa89d7b7c764265481580e2170e800be3191dc5a51ae3b0698501d79ba7c71

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e992ce26432be5c44140f74957153d4b

      SHA1

      cce5d35be7e7b6416263f30b9c1156d8413d7d60

      SHA256

      83682c6ee70bea74384f2874b5384e31451df2a882de7161683f5a8a396462d4

      SHA512

      6b673a171382b63c82f1d6d5f24499883c3e090c0d09c93d387796a3f9cbfb1a0f9bac2b9ef6b35f3c9965db713c1b410386c57634fc046bb3244147ad88137c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a487177b39401e9aec0a2e6618804330

      SHA1

      ce8f964c5cf35d51bae6e09d60f1f0ecd25c0a71

      SHA256

      4fff1c50dcd00960734e2147ca00e0fed99232d36b58c4aa03b02003bce89231

      SHA512

      21119e49f48885337d6dffb59390c0d52246bd0240882aedbbd54f1e71a5190996b0862ef814faca19aba422c5664927c447e3212ae4bb98482972c307edc0f4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      df13645325efd673ebaa7ef5af8bfb4b

      SHA1

      e688c1d45bb559e0d39a324669c964bfd9b9cd11

      SHA256

      5d6cfe8b9e764dc354b1e4e63c4b53bbbc37de7c75d04ea4d3b1d4465a8865ab

      SHA512

      cbc88a2d842035c729cecc370accd2d58352b99e2f426461295c510fa282d6866284ba310728f01ee95e61024372ba9c6b353890ee64cc06e9ed29ce1f6d34d9

    • C:\Users\Admin\AppData\Local\Temp\Cab4980.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab4A60.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar4AB3.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/372-9-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/372-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/372-8-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1848-20-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1848-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1848-18-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB

    • memory/1848-16-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB