Analysis

  • max time kernel
    130s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 20:32

General

  • Target

    7e4e2d4ed7cc135a7805dc12aeb1d352_JaffaCakes118.html

  • Size

    157KB

  • MD5

    7e4e2d4ed7cc135a7805dc12aeb1d352

  • SHA1

    b436c3bc787d2814748ba237a199b4453771c217

  • SHA256

    813b9088fd57c2ab7e2fdbb7d29e6e25855f8d6c22655abbae0c8b841d148bbc

  • SHA512

    4dde58424af4b304a852bf9a118d8c9327710b66fc6b9fa32a99bc6a0356a021cb8bc56fe5f1f6437c5dd1420a23e51c29b266bd11a182abd50e90be231cdd8d

  • SSDEEP

    1536:iBRTvjtj6lOyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBw:iXF6lOyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7e4e2d4ed7cc135a7805dc12aeb1d352_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2272 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2948
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2820
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2224
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1736
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2272 CREDAT:603146 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2664

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5112f2863a7ecbf7a59a8d7d20041216

      SHA1

      9024af1c3c7ac27a3c48cf5af611da0f9e1064be

      SHA256

      73ba932e5226e2e8bc783ffbe78e77a668d215e1f6053d23b16f2e4f327fa32c

      SHA512

      090fabc5ec1b3d4c517f064f191adf223656e575ca558afa0a2c338137f5d8b1a9c75a8fd12c966d18978ac0c3c6fe37c4f48fbfe7d6bd01790f83ac6091503b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      856c7bf181dccfacb09ac72ec8137f98

      SHA1

      f2a254d83d4aadd7febdbbd1c1819a62a3d4ef4f

      SHA256

      92669a5b27301d2b7094d5bb853217fc3181d5275725c3087fe3e0bbcd8dfbca

      SHA512

      7911374521e3ab8f7327e23040ff47697334934c560e1d2cc46ef10ed5e401c7966fab9194794493f8e5f3fd3a68c67887c5a0da9ffa55d164cdcebc38d4a196

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3c74d8c1ebd3997a3d99be6374a7c096

      SHA1

      b77fc5930de3553c4db8a53fc0a94d4add712346

      SHA256

      068e0b858058949456b9630a6257f01bc5657deab8b05c08b2821634a8bdc74a

      SHA512

      eeb56bb563192001347fc49c24555fb2e412a8b1def61ac684bb55837943f8b5e1e1b47bdedff5aa5307056bcf8e7c8b6d3600f055521c9abd7716cdf9e2c23d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b427ba3d9ee5647ba5bf8e07721083dd

      SHA1

      74f0c085135721d42a96694d844dd770e6aa0f4c

      SHA256

      519664efe6de794810fcb63af323b0fbafa851fafd7f330e86e4d0236afbabc0

      SHA512

      1a16797b9a98777cfcc2de5eb2c66eb1fb8545f27cad7cd3e0aeb5ad029a4fc10ad985cc3a058a80608d04e3c29d7189e8ccbef54787a2a78ca40703a9612033

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e15b2697329db8dc0321dce02bce01ef

      SHA1

      597b8e93d5ece3b9ceb7f34de355740f3372c6ab

      SHA256

      91df963b2a3e4967c7a6d804e9b1af94aa3fbcf005f30c43b1c610ff09bd38d7

      SHA512

      e66c6f58474e0138a92966bf5e5599e92d0cef4dc79fcc0149d755da331e43ef5cf48c3e75a904feea3318a83d142f2ef836ce0655dcca36ab9644e23ec1467e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      106628aa3defd5f2b5a979f86cabcf32

      SHA1

      e7dffb9b8d11d109575de10eb01a162c82fde900

      SHA256

      523bcbae077e1fb2ffe72e427157d90faf5dcf090ebf7293bf0f747bfaaf6fc3

      SHA512

      2051596e1431050f590623f088e9edf2f3bea28ce4fb8ff9f5fd7cbe31600aee9c1a10e80c4e93a85e93a0b14d2e78891016ee024e50848f8c53f4a4c975774b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e0229567e2bf5b9b5b5a16958024b69c

      SHA1

      199e9b2e7c2d63e6c607ad9295e75be60244a584

      SHA256

      0da4a6d31d41321dc87476bd49cae09b9edd33088cd751d4283a43958e1aafdc

      SHA512

      dbc5c9579bc8b4a2be1b3e7e179711c4cf30b383d56bd482c7300c39d041bf44b7db8eb0a4eb844cb613a929f420a79930449ffaa3967097b0e58c9bd2c2257f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      cbe7be3c14e13b0bf58869c3b4e17a44

      SHA1

      d9d0b9f0238f3fb8f0a73db78267ff7c7fcac81f

      SHA256

      92c3af4c050509f81b7a1e95a6fcf9b45e8406431b0b4b19839e13b0fdab39cd

      SHA512

      d196e60ddfa7ed724f4fc69218e27b93b0d1e223f4c39aaaf85b4fcd9377805946e8d8755023fddf842923bcb0c331cefc3de005b426f14e2b9a34d3d65ce5bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c0992084ad600ac88ec99bad27dd638f

      SHA1

      4cd3169e45c4b794fc8841e7f09002fbc4c7dd3f

      SHA256

      860e7a13915df05e503ad03681fee2c2b100c5e195e5cd42ae44b824d69688a0

      SHA512

      e77f49d241865b59c80e114d1f90b53f23d167860fafb81928228faba5fd7be985b05132b35afb590696603720d3a2efbf658d72ed39630556317003190ac735

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      fd832fbe21ad54ba850c05fd54cb0efa

      SHA1

      fc312a2afc6187ead16a0325b7addf0433374254

      SHA256

      e9ed1f83562374b7865b7a6a3910613275440d53bf0dba721f14b9818329bc0f

      SHA512

      859dd0eb2b98a560606cfa0cff6a3b25fbd11df0458beef76493b8be3e051d9da7c7f31a4fab3ab0602397e98e7648b957b08758fb94978bf1071c9872b7e040

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5be791aed05ba9b08b035e695c2c771a

      SHA1

      055f2baae8c13c9926f6da81f5293042503111a1

      SHA256

      79d3ceb7926aa1d3e152894bffe4a1394499dfdd543113fee6bf28c072321f03

      SHA512

      e493fc66dbc73400ecf85f0ed253aefffbee62a2f7c7ae483b8ad4b971d1ea236212c180cdd161f47a255cdad7b2898cb0747bcb4bb40ab6718d91beeaf35373

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      194b958ba4d2a63aca22372012253b49

      SHA1

      ff232387d0e5362400d359b244bea16348a9599f

      SHA256

      624061eefc980c9b0359155ee3eefe660a0053ce9356848de11327a0b5ea4574

      SHA512

      0bda70f93e32c927316a84212a21e69609d10cf553fc0e7883fbf6e5459c379eccce45f71b83abe2bb0f0d9eac6c96f542a68590d5133610645f9af2be77a66b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      90a8ba7418e5c0572f9658e921c13e86

      SHA1

      ef9feca323a42ca6f813f1ffa1c5fb1e0fe2d4f5

      SHA256

      58b054e23ba221ee5900d173da9466c1ab703f156f1b83b36ba5815a9acd7bad

      SHA512

      9ae08c0a0ba6bbc9bbb72d98d08dbd445739ec553c8340ae2b5584b3207bf665e8fbdbadc6add97c456ef2690e723543d40ef0025449909a3e2a9cbf9705b7b7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4c1425a5771e8b2b6e2062076f6ac1c0

      SHA1

      62123dae287bcb1292fa42a10073028c344168ee

      SHA256

      2b1bdc19d55d4a373c8a7a5eb5f5e483802ec740edcb1b499f5fef5aa9cd3e27

      SHA512

      d265e2940d92deab94d70f00fd94bc37a2668066aaf4855c845a9d0fc948b43b077e642b16008fa4b08ee54be5fa2437142d5b72c6a5223c157c1d27d01497e5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      260b6fe8c1a04fcc85d1ff6a435b629a

      SHA1

      8d077648fb381ee412170c8c519fce6d4ccd8714

      SHA256

      1697d8809febac16929c02fd363ba6db5f8486bc13074b5b0b2a1e939af9af9e

      SHA512

      d1cfedf188a1317e94a37d4dedee6d582a3f359c98aed632b0d12d5274508c701d90d53b111873aec8d1166cbebaed68d2b1d9b3cddea92054ca945c5eb4fa42

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9457f7564ecdfb0095990b7871aab47e

      SHA1

      12506cf202f706403a26b6a42fa1cab4fe2c86d9

      SHA256

      5718ae8735573877940c19f9770d5afe81e28e0d6b1734a24d66011a2228c82b

      SHA512

      7292e48845b6d5ffbb371f64aed7b44b191551d1a908bae443b80b18c6e24f66dde8acb0de2e4e2919a917a182f65be0d229952ba09bd785890e5865e178338c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e56e58cce9ee2e20689c770878d151ac

      SHA1

      a35ad5cef29b815340efb34258b6f2ff17a99168

      SHA256

      c054cc33842068c372142024c1ae1414d260434c52a55a0979830991121224c6

      SHA512

      6e65d2aa657b79780dc42b746752113b3b8c14aac61abcd9e02eb651c1cd8c00c6481e724092c0dab579c3e918b8ac35787af4f8e4833f90104b6eb191607d13

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      dc29a5fcb959c170fddb78a9f6c8128c

      SHA1

      181f9ac828561314dffb5ef69c0e915e9c1cfef3

      SHA256

      95d41ea90ee34d3e556dee5f9fbc1a5eedf6068f3b798347de4590a663cf34a0

      SHA512

      97201ff46dd84b43977b03b54ebbd30b2a8288b73ca9000a57b5ef70dff3dd758a0b691b76787c6eb53f2481027fd35834f42308a82c7deb243bdd613eedba6f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9ece004fe22360c8461eb5916a20a9cf

      SHA1

      3e7f68640dce8a79cddcc48c550936d0efd4a340

      SHA256

      f29f2883217c2a4ce2bf03df4a0db52572d48c077d4536ab6082fa73dbf82c4a

      SHA512

      c5f13bc762551b7c73023f63bb8ae1678c4c926c8218b3a0419e74ad1080b2df47ab4c3251b9aeaa0fcc4db9dfc2adc327b7f4894afc17d7e859ed0a93ceccd0

    • C:\Users\Admin\AppData\Local\Temp\Cab10D4.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar11E5.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2224-493-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2224-491-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2224-490-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2820-483-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2820-482-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB