Analysis

  • max time kernel
    121s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 19:24

General

  • Target

    7e1b129c079d2182ddf59308819a80a2_JaffaCakes118.html

  • Size

    116KB

  • MD5

    7e1b129c079d2182ddf59308819a80a2

  • SHA1

    efd2821e9130825e251cbd8d52c447a1449880e0

  • SHA256

    82c9f55b1d6e3d50558d8da81ac95e3dadb84517c7bc872a13b2acdf633f1f9b

  • SHA512

    a73331fec3d53bfa4460881d0d01374e359d34583d139cb98f273c9dbfe068387afbb346dfb3a2957b4f5559041d29d6f2c663aaaaaf7ee0926d6a2ad81eff07

  • SSDEEP

    1536:SCyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsQy:SCyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7e1b129c079d2182ddf59308819a80a2_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2240 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2588
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2880
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2688
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2532
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2240 CREDAT:930824 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1992

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      49fabe4deb1d90cf4d7465635a3bc22f

      SHA1

      a8f88a8591cd1d56ff68547d9adb6f93968103fa

      SHA256

      f7bdf51485bfddcf314c825fa86c64b4a2ecf329dfa8a111f1b3bc51a40a6495

      SHA512

      f630d3ca2fd2980b7ca19d8d25d0eb56d287b93dd3a078fd018477d1398da3132959abbe152c4aa015837150989604b9135bf9d90967a918ff0536d34adbb201

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      910b21694943cc24c3367dc0485651cc

      SHA1

      0c695ffad38f78d7a1cf1cb7081e50ab783449f4

      SHA256

      2b7e9a49a40cc0a5fbbb79bb09ef9519aa3fd539500717c4da61f8d2231cf4b6

      SHA512

      86ab3ea1f3a712355055c9c82d56340342d3cc53d1142169aca3a8e9effed69a99deb9675c0a00e38dfe7bbf7a386aeafb798b11cb743ca48e5ebdd8f8b6d607

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      6bfba910973e3f53a770f70eef54512c

      SHA1

      0b05fcdd0b5ee92564e489dd08a7b84bfb902240

      SHA256

      63b973a1b9716a590d406d217fe802ff2e68b9099b855d4129f19fee6ae81b25

      SHA512

      f63ccb068ff6b59cad4cb20ef5145913b3a7d633937d1e36eaaa9fe70e2e1e7ad41599bb49afc1cbdd3a562b107f07f5e3817a49423c06d8c1f119404692b839

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2f8d72645c99b7025c9114471d0ab998

      SHA1

      ed54bad1030dbf5796a3092290295166889727f1

      SHA256

      e67275f7fe7491c0a1479aae7f225903399fd003b0453f30ca6ab41f213f28ca

      SHA512

      aa8da03a0cbbe8113910dfe2382a029b730ca58f7f69d818eb34b2e51dd47c72a5bfcdea088ed0a860030146418481f5b1155e48c7f46572dc1137f0d363bcac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      30c968b0452de46337e70fa2ee61753d

      SHA1

      f5f0a375bdb1436dfbc8d4bc733db6759b95d6d1

      SHA256

      ca8b73806499f3525f2036f00312c0c7386202f97dbf85f76a66020787b12e10

      SHA512

      cc23d83f6dee7ec16c065bae5631cc7bad0edcadbc0f7742e4bf9a1856fc66e0ebf94e803f8984c874a37b819b75e420a2d7084ccc6dfd1c0851b5a71ca89e1b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      adf1c9d6439009ad423d1f8c7e9f81b5

      SHA1

      5cfea7629eddc458ddf09293536aee32176e17bc

      SHA256

      e6b04693df945d993106845ba6a711f940d18a0dd28d9096e7d34443166ac936

      SHA512

      1302092f66011648c7f030889226ec6e0e7411b6b1100ae2b68d070d1c6489a253798d9c466bdefe335b3612eeda4aaf6dd09ade47063d6173b1a5446298ade4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4052c7d77bdf4e67650c8020f6e4827e

      SHA1

      f55814a894444f5ec34da4584d61684e7001f390

      SHA256

      749b10fb2e4234ca4b6d96021b0a416218072307ee77d6a1b58dd7cd48a82bd8

      SHA512

      c61a9d1d0c2a0b647e0c22beec86d76553709c8c42f8cfd164e0415ba931b6e3ef51240ab53602e5245e99eae72cac987f566984731cd63576fe1918cba7327e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      541f29ffa21fe210b7f98077714db4f2

      SHA1

      c4f57b75f24e2cae4c183c905146f43964123b47

      SHA256

      641a8a2ebb7bee08aa64befbb2e41b9aa73b191899f5c07a9384e054873eb3ea

      SHA512

      6d31d2aa543a1816579311ad35660cbd7ec09b15f0f9a56eda82e129d0d9c07ebb2f623a49490c83da47e27c83cdf4030684fe5819a8eac184c294a5248e1c3d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      eddbfe2f0476298ce8c5ae9ecb7c966f

      SHA1

      d48635cb686d539b579da6619e088597d2267c92

      SHA256

      26030c255bd593b9005e7a3c0b170c8bafad37027721444aaaf28f5d25007584

      SHA512

      5933aa1542fb57e51e5fa27dd4a6d0451b0034f0110bd0a2200191b9621162f4fd20cb9e165c959091b2790149265c415de4c885595e1612bf35649e776ef141

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      fcf7f643d1dc5cdd5807696d0ff9a650

      SHA1

      e0851d33048709698b8051ed12c77773b4402388

      SHA256

      6de0c2187a1128b50943aa2c8a0782aad56697f61d001c4bc9dd100972df6ad4

      SHA512

      27427eb6577daae929faf05e47d4b9664f7970652660c990c2a4e96d829aae2815b548c664ddea38b74d4e862ec9ed1d516c9aed0c6feb4e9730d1a83947ff27

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      cf0439d78af709972f3f8424220b433d

      SHA1

      1665ce9e44eabccb734f79ddcff7750c684f24bd

      SHA256

      d217751c2cec051816ef7453892d69abf05224603188dc10124fcb5b6ee27324

      SHA512

      df9a987a79dc3cebf1384abc023692558c076765fdcd19f143101b5459aceaa0bfaa8e5776ba21e6903e90581521161b961a076292e4055840292bf1e2f11a88

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7d31a940b4aebb5421bfc4271d6b7e60

      SHA1

      be8b7e23bc3b98986e432b199b06b6689382feb3

      SHA256

      0a1dca20d10dd91d10e42bde15b1d07377be68772f354e92a533c2543436bb98

      SHA512

      6857d66ed501209726c9f07a51d73677b8fc98e360afb053341dc47d43a18bfc0bc37b85af295701e1903412e61f0e4e9b4632ef30b21fa748b56c8bb35457b6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ff21185740fb1543d292a0c8a088926b

      SHA1

      90defbaec2b9556dc8e97b3adc0b495a6522db02

      SHA256

      fa254149caf12193aaed3c6d2d4f3f34978cf90db0b27c17128237cba5c1b6b4

      SHA512

      f2859e7c67bedf4dd0b0d2711284ec5c999095208c3d95828b084e9581b0c89eafdba186753bea01ae84d2a5b4d3a97b99231c075341ab2254fd6550ba455424

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      66aaacfe8c63f6d525c9986a80dc9bdb

      SHA1

      d3249042544d0ededc325ba3c10d1d6f45630db4

      SHA256

      0026d2c8739a4c7958993b5e4ac2b356f95e152a6432713e199e615e60137acc

      SHA512

      568d4df55674579ec4c2c0fc4d57c40f7b70ef4c58ae87414ce2cb551ab5d213def42d49298605d61afa72e7d16b60bdf59b207f4185ae2a03e87efd03baad08

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      43230e83ce700f4515aa51cb6129116f

      SHA1

      6d50abb4784b1dfdabb0ddc7f43ee5a57610fc36

      SHA256

      fdb093a2ff16863cde01e8dce59e4a381213615d858b9416926377a09ac2bb98

      SHA512

      89eb004367790532399540a2dc1dae18c52cf07c3d4bbd5bc0d790006a5a1173ed08e40c8dc851234008c3162c778ea1e4fd48e8f4b69e557516c6f2b132f859

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      888e2cd31cc4e671205a8348c6be3065

      SHA1

      b19d7954ac19e3be12bee35d314a283e957b0636

      SHA256

      86023ea9eb23e3cebb034a1cf5332fc0db6f6eec70d4f5c3085ce66bd389cd01

      SHA512

      98ef3bfc0b399da4449bd5ef994abef3b7d4266ca06634968ee0364ce753830f9f8718f301b8888cf2b0466009ea72622af2feeda41ecd61d0f91bcd852d58d2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8526dbe09f0e5e491e8b01e0df411c07

      SHA1

      79a76dd36103d991e78628f691cb44709805d939

      SHA256

      e5abe908b7022db1a766a2ce9a61a41a0557ac94238b29a931739ce16f3c4ebf

      SHA512

      2b0df03044e192fdcf6ed0d6bad3c9ffde44bf0cc465de2dc7279cfafb09d97d82622b36883fcc1729be0e08672852a8cbe1f451ce49286f2d0fe3f92d607557

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      205fe91ad866878938a6cb45c3fdbd9e

      SHA1

      ecd747c49b5281f9ae64c6b777279f64294c27a7

      SHA256

      f31b212b0ef65b59cc33e3a37df1a2405c217274632045b6868ea961484485d7

      SHA512

      c4fd7155fe9094019169f80685013bfff8768aee6bdeb1965b379b1ab506f09d54648fd0bd0b3a3f9bc0ecfb8e2202479c8356029b59b38cb8a4fc4c65d46c41

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      67958f7c643058692b066a81c780e30e

      SHA1

      51e1e254cd691284fb5e3d07eb784d3ce49f952a

      SHA256

      1ff478ae3119bc78d7f34cbd5c8052a95c1224b81e8b3e3ce20772ed6ca9f068

      SHA512

      45a01f148f31055b522018aa1c48e4683dd545adeb7888e7e90b2c9665712d67d2de23bcdaab44d9d2668edd448c38ff3bee4d96dec7c364762a5224e9a0d154

    • C:\Users\Admin\AppData\Local\Temp\CabBF8A.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarC09B.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2688-20-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2688-16-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2688-18-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2688-19-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2688-22-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2880-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2880-9-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2880-8-0x00000000002C0000-0x00000000002CF000-memory.dmp

      Filesize

      60KB