Analysis

  • max time kernel
    127s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 05:39

General

  • Target

    7f9d49f9fd34a26243c43fea3678f112_JaffaCakes118.html

  • Size

    156KB

  • MD5

    7f9d49f9fd34a26243c43fea3678f112

  • SHA1

    bb4273e5bb1461ad3ef6ca1d03bb1096e52349e7

  • SHA256

    9eb67e9980a2c61a0186a8e588ea7d705700a243fd66ee9659e509de2379dd4c

  • SHA512

    3344c88ef19ec9da75796ae5007d290c1895652bc60756bc3af5ae403bf99f976a52cb57d01b3dcc09d307b80a8fcb393f69ae86d3adfd63dd35fb376a3db5a9

  • SSDEEP

    1536:iyRTISwvWAz94gyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:iAUfOgyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7f9d49f9fd34a26243c43fea3678f112_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2920
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2920 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2500
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1180
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1952
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2840
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2920 CREDAT:275471 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:272

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9b80f9ab23afbc254259439781edc86b

      SHA1

      688e1aa0b2a5af4f884f82c66f0940d3961e3295

      SHA256

      177f6aabd835ad16a0e2a904453e97049e67a537d36e58c35fdfa2632664987c

      SHA512

      7a7a5da9e8022d2ad6edce0c5f4feb9516e716aeb8d7b975e3a6e83536adbdb4bd00699f8384a4ba86c35bf9d5f2eea86562adf0f28f3ea0dd5402be901dc70f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f2fbf390368da1cee235de66717a9e14

      SHA1

      c36944488c3ac13e236cd5038c1dbcf61d8b3a32

      SHA256

      b38d2274e0dfaffecb02cdb159a1b8a40522b1f90bae8ad7e413d2082245b8f2

      SHA512

      2e1c15e88803256dff022998399b00aba0f506ede0ffeedec545fe658a1b196314e1072fdbaed02685eb7052df6bacccd8a161b6dd9fb4da26467237360a8dfd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ec5973e8ddbb564298c74c64be5c0868

      SHA1

      a0ce9362d5176f2165b5521bc7fb438a84a4d68a

      SHA256

      25b6f214c946e51e3a45f093234e56ac3fea1b6dd782a2c9f27afef2b5029129

      SHA512

      5752a0fb02c215a84563ef61a05d68e16788f6b6752beb2c37baabf8de6f9d3bea66f46fa3d93e628029798fe3fc4a8b35e0ad9cc73838cf3708ce248ed80aa5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6dcf120e08d8bf0f9f978d202bf8411a

      SHA1

      101afe7a1795d631fdc9c915d50989fd884600b4

      SHA256

      509b5661b30310da56a79f72ab89f9efe858307b14ee599e37eee414d2fb1198

      SHA512

      98e2169b228a076061817382ca211eb21ed90c065c08dd5619b8c2f249faf11123dab742e290a12a4099548381e4613a470b4a843e991581f909f279b95681e4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f6a28f62a075e61c642221644b4d40ec

      SHA1

      6abe1d72b8ba541a5cb46976e3bfab9bf4619755

      SHA256

      03069be07e9b064eeabc481e887a435069df14e9036b10bfc0ab2bb0faf8f7e4

      SHA512

      76f0e557462a3606a1bc67b8049144d834cfdf8c8c11399571920f3a51d3bfdcce01966974f9debf896f9444a00789650beab33d50d95981f683d77aa45ba63a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d60a032dbf645108f58c7e7a863fd108

      SHA1

      beb86418c5fc6fc90f972c80f2450f4633431777

      SHA256

      cda9587ed6960cf3524e9d6b42271f3d88a53328ba23fbb73e90252dcc7b600d

      SHA512

      de2df6133860877b2cb16150c0fbecb111f07bc53ef3db3d86a190fa9cbf0c54fee567d84a5261eafec070e14006df1944f0523cd678e16b9b5b664684942894

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aff59539e6fcccb60f3ef435f52d9604

      SHA1

      fe441d1b667eee866db873b18ea48728e8fcf7b3

      SHA256

      6e22b669fee3f1f507094c0c6132f7825fc430e34b2be67678df4947f5e113a4

      SHA512

      413752851ccabf5a2eb9d1ff7d79f83447a6f95ac49fa1adf4ba3c2112a80964abe7db7fee26ad705a8a78a60f25dbf63b1f7d87b9abfe826e180c96b5a50f4d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b6dda385d595dfe4e0c04aa40ad579b2

      SHA1

      b627e11ad68524309d75ac0fe536afb3230f1709

      SHA256

      3590a9986983f70edb1a06f61cff7c2121b73dc2ca3b31366ed2456189815ade

      SHA512

      78eb102de6f004a0ef81c88b1263c6595bd69f04495eeecff4b574aef43825ef36e11affdefbf2f35163bb8ccd9b35819dc23860772bd7901de59a785f5c67b7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b149c483d3343d60311c6cb1e84fe542

      SHA1

      c2765ead0e52f19d7d7b0fc2033ea27a17e8d667

      SHA256

      218b2605a1d619432dc1dc8596e885e470ccd6c3fe49503f77b21c3003f461f5

      SHA512

      b9aa7bc136a07fd1fd5f0098ca4f1098b0edc636108036e2c22cac6902daac3b75672615c1b7f42f03eb1c5ca4f97c638c68a112246756e3a40a988bdee29a15

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0c0839a56a5773663ab9f79ebdcebe43

      SHA1

      94d16161bbc91b4d3f9a88eaefdf405a95221ec3

      SHA256

      03dbc7eb37627631e213aed3a287c8694b541030e408cb518a5db4b24dca9f51

      SHA512

      a7d5e27f5442f78b133576bad4f2d5b51ab0ce608838a1f869aa1e0c350768da47647aad89cabdd591ed3aa53a569b2598e27fa6206b4632136728a5671adea3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      957b7f80252496bcc10715578f522f7e

      SHA1

      1392fe5b2101c7d972cb7082d86f1d83efdd3c0f

      SHA256

      3d40106efe00b5674bb774daa1caef6da3e46eba794eacaac015a5df1771370c

      SHA512

      996d4ecf841f10c0bef89b4588239ea47ac7c43c70e892b3386fbfbbd48afaacd9aab60a50f50c1e8c598cf8fa9b99dc43a6cdab35b5b7cf9981858ab2c1af88

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a836560bed9ee4cd382cecfd9288d17e

      SHA1

      6afc594f7eb435eb7c0bb0963a8a037fdbffe34d

      SHA256

      7bed07c88e1fe10b38d64687f4f733b6237ffff74448bfdbe9272abc55b454d1

      SHA512

      9fd3a106b2b0896660ef7a286b59fc9484557d8b01850feb890e4ddcb557dd462553f3b348450db8a7bfa92a41bd56877345f5f82ff15a1577bbce6f9eca300d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e953d9ee237711a529203bb46ee8057a

      SHA1

      6134fca241a6a302e9ae1df3a69392b74372e524

      SHA256

      ebcbb9e76611352a8d2676ee27cc76dca2e31d7bb512d7f6bae6b11f016d4619

      SHA512

      ae26c902dc8c5dea7c07e7b0aeb074e66a224bda505d9197ff3cc0d9866f1ad29dc45b140eae00cc9c1ba8c667a1b78486d7c51efdc4f2265bffe107426bda73

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cc0ec8a335ab088afed6af4ca2f649b4

      SHA1

      1a0d80f8c68902e94f06f3b1fc6afbe3bfb4b0dc

      SHA256

      f5a25e0f888e37d99d4033cf08c857b50ec351332a27c3f9c00d7ae8c5706614

      SHA512

      aaa1561545d4d13fe332b2a4086a6e9bfb6c5cbb1706039f8f32796f68ef7a992a7cf32cf9023648e08594f9b1c1d3379b045988acd23f5cdef3261250940668

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      99e40b10a1b523e66135d36f999c6a30

      SHA1

      9ed82217332e7c2a636c0bdb6dbf07b2e9833346

      SHA256

      44e88da5fabd19956932d6446db30ad88ad61df83e0203faf7ef2d0d24192b64

      SHA512

      850116b046695eea0de08699317a42fbad0e2d2e5fe41d34da875c7eb0a971e5961cb728847c9ea288d418311e17cd7986c4fe884d3629ac3c8ab70995185f29

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      383d05ebb964fd03ccfcb2841b6182f1

      SHA1

      9035dc86984319771bf886714289265499f071d7

      SHA256

      cc759035daadb83d961e480e18e843131dc087eed1fb9b6a33857006c8bdfc3d

      SHA512

      50961d5364c300405875dac6ab036eb59f38e433f2fcf8b78e971057272d72fe4741fc599b94ac53b4e2507a12f4872cec4b855cfd3e919f8ab691d7707c4e6d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f22cd91fd3d097697f31b3b52faf4980

      SHA1

      c64672c85310edad10cb898722a850eb58084ed8

      SHA256

      425def3e38a84c6741054a3f9eebff1dc2c8e6ee869a2fd9d49ce5c7069c26de

      SHA512

      d9d161fc50bee53ea576c4a2c92e910527465825289fc6c491047e8b7583148e58adbb5387b072d10fe93515c2705750427aad93c4726448e467bfc66de299f9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d43c5325dbb8965efb96608f2e75091c

      SHA1

      38b4884b82b761078da75b526ff398bcb3660d2d

      SHA256

      239bc0ae7a337c48546d6e2b2ea4ac9bbca89e7e15c61a4b3ced77dcd2458614

      SHA512

      32038952eb8a8690b56b96bfa32057e8a7ebddfd5a23fc55a8992b729a41a1ea4eacf33dd5afc4e8bc1d4932fa170b556eb9d446d3ac168cffed454387ad0e7b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      16b9867bee5a4bb177c824c1bbc0b2a8

      SHA1

      71317efe274344bf151ea87bbb4151a99811d5ff

      SHA256

      6563fd167b432965f280919d8d99fe71bbb66e5ccb85ee679a221c5eefc015d0

      SHA512

      b79a4196d2d7e5b60774949135811105840cc5d73e76d8b0e54cf69dfe24696aafa665e864c21a9f72d7a2b27b97fe2faafd1ce0d20a091a6b9fa9f08e94b5a3

    • C:\Users\Admin\AppData\Local\Temp\Cab19E8.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar1ACA.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1180-482-0x00000000002B0000-0x00000000002BF000-memory.dmp

      Filesize

      60KB

    • memory/1180-481-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1952-493-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1952-490-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1952-491-0x00000000003D0000-0x00000000003D1000-memory.dmp

      Filesize

      4KB