Analysis

  • max time kernel
    132s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 07:19

General

  • Target

    7fe9c5c10b861509106978e84dc68813_JaffaCakes118.html

  • Size

    165KB

  • MD5

    7fe9c5c10b861509106978e84dc68813

  • SHA1

    0423f16d80628b55c99a6548de536269d5b76980

  • SHA256

    be93ce446d672941797b7c92267dc9c51724ccfa912d418c635ba48c4c48cd02

  • SHA512

    1f2d5f263b7b39d4bdf96a354709c7142dcd5c47f32405c14ed33287bdc0c41eb3e7abc2d1ee38e76980780f245f38a138a226e68e3d72fcd63cae2e56b0c36b

  • SSDEEP

    1536:SoCv1GzbwwyhkmlMujyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXAZ:SopF2yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7fe9c5c10b861509106978e84dc68813_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:308
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:308 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2360
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2768
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2648
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2704
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:308 CREDAT:668676 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2588

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      66a0c6dce5f4db51115add25628473e6

      SHA1

      ad2777092915a57ad3ab3b1f807e3e21ad025c08

      SHA256

      a0c3c58e3ffaa6a9b6ca37df4530418de3f90b8a144117141479e271087f7238

      SHA512

      f48edc9da7c0a0b95d225e72a8053d5ae0ed63b427cac2b85a17568c1cd3d834df45233099d0ce93acbb1a1eacfae450ec94d211dfe3336711abfae994e24def

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a6132e3b884f7e2220fedbb9ed69cd97

      SHA1

      cd05f74ced17b29299b54b108da42da33c656ca4

      SHA256

      8a509d5f53cc5dec3e481b5da51ab11271c3a6f3d74427f4366fa47cffb93075

      SHA512

      cb4aef7418663b90baf4bf827557a1320a42071bf81603eb8f0729de9041a1c874bd97e4085f0a4c742802ad72a5c2c164a932343148c9f5f0ac454692b4c17f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d67ae618dd2b298f9e56099c54bb2247

      SHA1

      208a0f0125b6f62fb38f77ea0230a16e2c8d6685

      SHA256

      b373511aefe425f21a8b4b51d6287d95135210bcaac2c6afdbd4db7b09c4ec17

      SHA512

      71000456117d573811523c2a86870d74c77549fb9e21f6772409480b5bb7ed6d4a208fdff349e5f3e8e40df96e9f78c34ca6baf8bd50b6cdad9a50397ad08956

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      18d97dcda7620263e00541a99ea21c7f

      SHA1

      027f11baecff988457e28a8bdd092c53baae5891

      SHA256

      304cc8883b41a5f215829a0e3c57b07e3b87f5f86e1da83ace8d27f4c7950bae

      SHA512

      4916e3cba666e03f7552cc314cdcb53c0df7f32afc8d4b4a8e624a1a71f4ab9f12c8482167be532fd3b6b2257fffc8fc30bff744138b1970f7fcd6bdb0439149

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5b820b5367168ad753a3e4973e12dfd2

      SHA1

      6f5881fb42c717523835e293568e3129a622f0f4

      SHA256

      e5c6e8bd9876b693a27b1fe4708e7f2cd547aafd82e72bd019e23a09381a2c71

      SHA512

      983b52246be906d5417585f3f8b371bd15c127539a73f3a1813c56c9320de0ce8d893a2df0e25bbfde411a2a17135bd4267d9bec429273f932a198c2d9572500

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c82dd8158becf4400a2b3f9b4f47e506

      SHA1

      2ddfc57f7814e67633f64d067aa045926c478661

      SHA256

      471c7fee9db8e294104cbb796210142ee684113ef62ae4bc59a7b2de4b4e2471

      SHA512

      83036e177013765d9326e4985e9ae2fc8f5703483f6ef5f679739897a3ed6bffa8852455ea7709961f6e004362b5780ebdfb21bbe4b010b25dd5033a6aee06cd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      32d6e9bf5660037b7ec485ce73cd496d

      SHA1

      9db5b2c5d6bbd614870bc6f33e7ff2bd190355ff

      SHA256

      26dbcd02a3f0db142814957d0296905c3bda2e11439ae4275c393cf7765e4627

      SHA512

      394d055512c88295f50663b777a0358d90e8c82656c8033f4468d7d63cb990548ae3246e13d4d21cc195d8205c99132e3abeae34224974f2b8778d53f7ca2593

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7fbc1c1f5deec11865a99b3c7bb4c7e2

      SHA1

      e595c5a9e74e58c2dcb572261d5bf706951f0634

      SHA256

      d5a6d0cbd53c2d18dbec89662777fee83fa16662b2af02f51720b3385c1b8d6f

      SHA512

      32d7f1cb40a83c9c059e29a75f79d401862a4e50a7b5ed396c2c73efd6ec2cc4ab068fc34f64b0f558e4418c6e636a15a47829498b9f7737d3a926ce78a3ec8b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2822be9d6261de83d4251d723a46c31b

      SHA1

      dddcfc5583cc8c5ca68818ce3f6c014327386497

      SHA256

      3d6ae46c26eeae680d340e4a05d3ac732d70c13b22d0aa3a02d1421826ca1bcf

      SHA512

      dd675eec76577df1c1276d0b45580900900a4ad546032392df009a492a2de3c9913e623362f9748bd29b2d19dd31c88e4262dc0af0d05085c777c23de184a8e4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a2284f74609804ba6f4af21dbbb94d8f

      SHA1

      3020f6644d9147152bec9ef834f92c177fc14ae2

      SHA256

      262e1df4f6beca0afd93655e5699a5c2d9fe14a681be9e5b8b803e769feb1144

      SHA512

      6b92147364a34d1366d3aca51620e51b23422fda40b62cdf3d08570e64ed438862f0f7fff50df3284f782347ab65d9f94aeb5fb6abf25f0f0e8e1d1f8ce3c803

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      261672ea533be3b6f3812d0f7532c4c0

      SHA1

      9f4f83eac8829bd76c6995bc14fb96ebfb73a750

      SHA256

      ae3f94ec3cae9fe3780bf456d3c557ee72bb3c548caf0bf8a25be3a67b9c0fc8

      SHA512

      949eceae3ec98b2e07a715c9e392ff9ea392d4f3632919607c767f3f96662000b35921ecdc7bfcb74ef449d26b317e9badb06453a315b4b6fc85e8b0b817fe15

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f53a180ba0717570ff67d56668210086

      SHA1

      c4b4d4fabcbd326e5155e44df8cb1a055f760fb8

      SHA256

      f87ec6e167fc271570cc5204d4ea7f89696923e4232bf4b994bfe9b385c4bfc0

      SHA512

      15fce0b3b285acbbbd5cd364ce0edd28481c193e53e43d4e5a59cae9e9c5c093f5e31dc9414f691d73cf508043fd53473ba30ec9b64f98d28b1daada5c05392c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f7c6370ccf693bd96534560d2a68df7c

      SHA1

      108a19728943765f24a43877374bf4138c5b8acc

      SHA256

      521c495b000592ca75e86f36034f29aaa166f5515326403839ae20cf9e93e556

      SHA512

      4009678359589d7f48a602f89ee3eb2511681aae560254f1d356a85e26a20619fb8dbcebf547fea4a90cd446442bbebd2f747352d45b5e7d72f52cdbe907f1d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3da32e142bad24d93336b02c27f0291a

      SHA1

      45337fe3769177ed30467420e26fddb8b65f1ae6

      SHA256

      303543bb75f92549f348a5bb6b03df4573239bcff86d9fcb10585c67d9f9f0cb

      SHA512

      3d619357fb450971c8489fe3c5fb8b7c472c4504e3dc8156440e7197adfaafa4b2fe498d92e7b5c1c9d848b7c4223930d8b8f707d984a4c527937815116e6eeb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      91215f3ed5ffee68e0e48dcaffd84343

      SHA1

      41859b7078c97e48c20b69b5e7a0933a60abc101

      SHA256

      2001f82b37d26d272ea2bec205764afe6ef9d0a1b137f00d8c0b7e11914c8442

      SHA512

      3ab2e16d30e254bd13fc30b92f31363b358f067a35f6070ffd662c06aad68efe37aa4301863949b03b930db6aef8768e8b43fb40fa93c8262dcb7dfe85a290df

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3ec133e3223df34da4b64f147c428864

      SHA1

      c7323551dc2fa6c79231de708b9b229e4130d775

      SHA256

      4179b90c74b6ce1c6b90e45617d79e1bca3b8d9098bef11918f63e1b004985da

      SHA512

      51ddcc1696edd04a0c2f16e812c3ee3f0afc5b175eb20c946d8e8c0a27d4a16f519b4d082927b5edda5d4c2d6c96f7fed072e3b15f7d9c72313baaec09ea1ca6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5e04129f7e406bb4e87d450d77e81c19

      SHA1

      e8c31c830c0232534df47a217dfab27d775d1f69

      SHA256

      ecf3968870ab465c1385731ed1e367485643664b127a750d658b638fc0aded5c

      SHA512

      28dde5efdfd021577d20768fc39ed710932a7fefd84d248c7f31445e3c192c1d37cbd6f1469197377843b625046124496bd95738a44e96f79153cdd01b37faa3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a5d5c85dbbf280d7ad776566034bb4f3

      SHA1

      dafeed465bd4027907c4bac1de03a7127567efe3

      SHA256

      9253706cc5575bbfceb9a6e6c3dfdf406146b91d5de2d35d22cf2f515b6f519b

      SHA512

      f8e775e3fe157a3ae3e419da7404b79f6894747574ef032449f0d326d1cfd45f8bd086621b349e8f340deb348c4a0622d4364bc563bbc2d96fcbc0344b495fca

    • C:\Users\Admin\AppData\Local\Temp\Cab38FC.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Cab396D.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar3991.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2648-17-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2648-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2768-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2768-10-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2768-9-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB