Analysis

  • max time kernel
    135s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 02:17

General

  • Target

    7f308becbc5e3ef05079e9001f36ae0b_JaffaCakes118.html

  • Size

    117KB

  • MD5

    7f308becbc5e3ef05079e9001f36ae0b

  • SHA1

    270f1b055b9e93969af33aec383c2b49d448f90e

  • SHA256

    c2dba09e3e13980e3a39041482f5524c46bf3644f9f59c21e73e9a77394becfc

  • SHA512

    51b112eeb6007f0e903a05f23f6edace5b9b824bac5a4969cb3d3ac8de1419c693b174f72a0849ae131c0e81ab32586731d2f1e76b4b632bc5d7dc4709238686

  • SSDEEP

    1536:SjR+yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCW:SYyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7f308becbc5e3ef05079e9001f36ae0b_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1176
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1176 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2700
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2328
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2424
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2672
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1176 CREDAT:406545 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:944

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3deb8c10f55e9c7ed8f023e1b6dd97ae

      SHA1

      ea5d2896bbd63741f7dc97c66129668d039b6d85

      SHA256

      1058f9b2b8d2d91c8b661db13b9d2396af6048fbadf03ecd5b8e0fc3293e9886

      SHA512

      5eb8d83d9efa34cedc7e211bfa024e2cc69afd392a2e2f7cab0a31b946892455af9a97d9ca6361be96020b183ab8bea0dde693ed0c066404ecdb9130e897ca8d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aee93c548038f794a6fe471e3572df8c

      SHA1

      92ee75aad9cf4910423309a61266b3e077fb81f4

      SHA256

      4a85e135b0566bdbfe1d0d32b2e02068c4946b2923782a23c626148254b8ab09

      SHA512

      a9aac09b5ec573795ae38b2056a9788b818b2c034073e21bcb2c0d3a7cb2d4901df1614aa7bb81636c596f268d2937db61f9512cfa722b0f2a3ec5ac0d58ef39

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fee23917adeb5280382584a27d113230

      SHA1

      49d8567ad249cffd84dce2808f76b286698223ce

      SHA256

      e69578297ae25c6feafe61b2c388730b004e21d9f81e7a93d2ad19b78f442f9e

      SHA512

      973f8aa849a680f195ff5481a23a4be6d464a43438129e8236934b6b8d64b63fc8f4b40e6b10891a8e5e106b2bd222075aa4f6a305359abc50032946bbd766d3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      210186945b03acf7596db7e01a30edaf

      SHA1

      e8a55bf51d64fa686f788fc420588170fa7f9a29

      SHA256

      f3fdfc9d3e0574123a5e0774bd711d9f2f63ba48101560b1595f93d52c5e6ecb

      SHA512

      19920137c4490379efb3c3d67817dd90f6b91e871ae7dee946313c22b8ba775b7c3aa769169141b4a0517d8700276fb88c72b1bb3a8799c08aec5cf8703ddbea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a4bd307084f09c1036c9601504946e06

      SHA1

      8d2eb02e8466bc979edafbf1b3ad1027e5181cd8

      SHA256

      fc5cf19ec29f11e6dda5450c55fe86c438d09a46b9c94f1b7045ff02c9b35dcb

      SHA512

      d0e6c5a86dcb9e2eee738bf7984628b55fbf04dd625bf18b1635923b23be69b7262e3eb7b5f45d9230eb69c270f6f743e710f1a662811db9c19363ee32584379

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      519ecb039afab691a0a545fc70812a72

      SHA1

      6aeeda8c805931f31cd983d7bd923375f91bf7b8

      SHA256

      8d49416011a77ef8ed41478bf3db06d3bb286f40422cb3befb54c2de25ebae74

      SHA512

      38bcf2a9a10fb9e801ac444133e312e127dcfe63a55b400c0aa78f10219e30fd7987e7af82892c695dc4321982049ab048352712b6feebb97c675e1d792f0250

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      65e28b375cfc51a15835ec4e98d8e83f

      SHA1

      828c5ad61d5c932d40ec8fe7d3d74935a8ab8223

      SHA256

      57dba04e3df2ad493480503973aab6c4ab5cee75383e27ff17601129bc1e14c3

      SHA512

      76bcbef33c70b07f59405e8c9c10aac0ec17cda7e3a29bc342f12dcda957937ed0e053c76e871b698bcabaac0b7e8a898a5cad1378d5077d0b05143c522a886c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      077fba5b15b507e22e2070febdf8aca0

      SHA1

      08114e751e0307f4515de7044a2574acf85c7982

      SHA256

      2fe2bb63bdf33e72e046f66c460be7a5c9747df8ffe1821100155eaf6eafd9a8

      SHA512

      a2315ac023d7a60a9c10dcc0cfc08f948e082f10fd3603bc6f5d90af4d25c8074db414fff4af2df20f7dc640cd1106b4645d66a28aba7fbd994fd542b79b7f1b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      46efe9855ee4dab51289ff98d7cad0f3

      SHA1

      d5a8a8586d578938be24f4a0064b571c12e25138

      SHA256

      c8bf155afb3314c7c2c12c93938da4a00b32b98e9d06b5e280c4489365817e85

      SHA512

      3ae89a7d4d6288ca6e3cf9e5eaf97177f09571cd1d96ddbcad9c56d4a5bb65ef0db28dee48239da95c222a87ec78d151bb0352bc780946f8000b6b11b7a0760e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      de9d5028035d4cc2ab4917dffe6b1e49

      SHA1

      903aecf5d8c5b709913c4ca0a85e86d889e69a7f

      SHA256

      d55a6797fe06c1a8511833cc5a32f2111695586edd1a85b87616e443d0bdea48

      SHA512

      379b7759cf1dacb1eceb02a7bca049d8f1a5f6f0ce64e6f76c06d6c7e30884e13866be236a7807e772dca78fc8c16b75b2369771957ea406ac26103ee84c0f88

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      03a25255522bb8e6dc1cda81e8108881

      SHA1

      04d6e736339fd07af4629a4f55a7532f2f68883b

      SHA256

      719f709c60d80793eb769561d7faea8f80d62a059b60fa87d793abd4146d165b

      SHA512

      16355691505fdf74bd9362ba96dc6afd0ebd72a1881f15bd288d4f90a37d07bc448677079a758bd40eb76db41b74c2851e9e554af9e3ba723762e4d5af49bb5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      23eafbdc989e75a5af6aedf431fbec78

      SHA1

      71194fd8097ef544a0446f961a3541d58d3dece1

      SHA256

      37a2491b947ba97efcbf508b8ce258573beca593b76e1e9ee8756fa5560acf88

      SHA512

      9017c3abf1685a3a59bc540c021b89349ade0d2a745cc4c13bc18d88e7b623077277f6ff2eda830105a0d11c9cacb6da1362c25211b60423c808ed339b3848e0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2d24a5742d42c320d8a165a8ac95d464

      SHA1

      f3c6e6442559cf938a5fde02ef922e01fa306b83

      SHA256

      af897eec327e446c8203ee22bb8315dba7c0b10ad2843dc1dd2c8b25de240f59

      SHA512

      fcf10af63209869f6c0a08478f224bab07db81fc9d7946ced18d7dda08b14451ecbbb06f96bd600da707532c7a6d31bff9a4fbd53726a4b6c9b20339b0b69a0a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8c48b8cfae02286f82b4231e085b567a

      SHA1

      9e7438f62e132a83f6db5f4604bec7eec11df879

      SHA256

      912a824ec66815153a761a505bafbf28285b7653f40a1e615426ec4945449c5c

      SHA512

      7dc21d0ce6b1f404373a6590565d49fe8dd6a33dffc97c1465c59945df4e99db2ae8ca8df43ec13bd827dd8db4e1e0fc5a249387f28cf803a9be71c163a72643

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7a5bace0cb69c06d0e302211b583c8a0

      SHA1

      21f58725079e2e84b680d8a5d8cf34ea6d25a000

      SHA256

      50a72f42bf0a77c8b9c95c77807a8688902122af87a8d0ece7da7864fabcba3d

      SHA512

      0d7b568b6724b4248e6f5a9bba82c50cf452164b284da788115496c4f85f55d0798b912dfaad9bb70ee3ec92f5ee46ea2bec8975c52640134028b82450df9d05

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      11addabf493aa88f80d7d12618e5050d

      SHA1

      2e9af9b7865f3cca2de7f83c2dbe549a1bde536f

      SHA256

      ff23a89dcd7f31ab531e85f1f1d070bfee5fd167857123e9e2942426ed8b0eb0

      SHA512

      9a3b37e05d51263c93724854fe81de5ad07580a6f3d6c05d5ab20463a5db62586c755cd610a6e75bb97979db925e33079c25addcce0ff2f59ac1ed467941a64c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      de8b8c630b85e284a893dc199acfe477

      SHA1

      ff920ab821aa8dd687b2cacfd2372108b046a045

      SHA256

      de55b15706f2b6b039238e82cd0fd52a1272dc6cb6168bce23c74478892c4ee3

      SHA512

      1f9de0c8c3815a4234a8e7ecbcbf92eefb5dbfc4a8d230b22d0102cc856ff140ff5f2dcaf08b44aecd26ed37f201f186401544a7d2466ce7e3757542ad79c8af

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      425070b52ec93b53e6a2d91afac426c7

      SHA1

      b2e71d1c8fd8f07b670093adc563b214575801a8

      SHA256

      9acac11d3d441dea0b7af683067e4675710c3c6f18add8dd57440098433af6c5

      SHA512

      ab61b27fdf19ada31faa01ae1325679c6a0d18542ad3295861c25f68c0b6ad6bbcf462054737d541711ce9f11dafe708014ec2be6387fe8aeee71204c716407c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0f39350327904ab11c29c733ec7efa02

      SHA1

      99161e83cdde23cf9e5c8b203332990010b34733

      SHA256

      db6f62dad7186e14bb96b556efbc7f35d14f1a83036e65a63424f5924c4158ba

      SHA512

      84ff7727e92827a39ad7bcc5de45d72a697d5211b84e15975d22e5836272d5d98c7770504c83e6ed08e77082ac66c6926a6dd6acd8d10fc11488d49a1f96fd75

    • C:\Users\Admin\AppData\Local\Temp\Cab5A72.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar5B73.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2328-9-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2328-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2328-8-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2328-13-0x00000000002C0000-0x00000000002EE000-memory.dmp

      Filesize

      184KB

    • memory/2424-19-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2424-20-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2424-18-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2424-21-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB