Analysis

  • max time kernel
    130s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 06:32

General

  • Target

    7fcc180f1048f2d88a678b260777157c_JaffaCakes118.html

  • Size

    156KB

  • MD5

    7fcc180f1048f2d88a678b260777157c

  • SHA1

    a17dca9434048c48d5f3d6190b7560ff5f0cff8d

  • SHA256

    57ee80523aea040bcbaee894c4511c42cdb39bed9ea7cc3896a6b62ab96a88ee

  • SHA512

    27fd5240fe87466d8009be40e2826055e5bca25a3a66d7861117e50772c91253828f99d2c6f10935fae5da8603dabce4c1c8e66953e25af13b91fce605f401dc

  • SSDEEP

    3072:izCJ9a4PAAzlFhKyfkMY+BES09JXAnyrZalI+YQ:ivABbvsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7fcc180f1048f2d88a678b260777157c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2168 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1816
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:320
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1692
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2168 CREDAT:209939 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1948

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2b3b99010d5eae9650694220c410a0df

      SHA1

      b86708dc3051ef0b573335ac7bb6a3320fb2dbd1

      SHA256

      f37cc768a5ff5ed0fc20a257332a5d45b6e66023139041bb9e99cac089b7ee8a

      SHA512

      c0eda46dd87b4c0c2deec71fb5d1a397979719713fc37aee3a822fd87d2b307f5df67099142725e34905144d7e23d0d78dffcd31f835b1b08d94206c7991b2c8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5b88b47f70444ebea5c0a159c75dfa2f

      SHA1

      8f662de050281f02f87a4a10fcf60b7234425aec

      SHA256

      7f3c1059d9853811669f02be9e016c9f12b73a1d7ff774bd31015c6f26e87a2d

      SHA512

      fd2b1f918ece6e84925d99d299d9ee5ae90143ea7b207b9a678a530c8fb3108e5bf938ee8ac6d9c9e6603d3b18cd764eb93b08bbb45317932e913dbd90a3a28b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a31ebe36062e3fc2c6511b78d6086466

      SHA1

      b36670577df58af414a869933a4fd34603b064b4

      SHA256

      8cdd969da2ff0647071e6375048b4e927f1a0ee4412e9b496bd8e030ad785202

      SHA512

      0d0dbd847982f811d08f9127ec18baba9a9ec0673e76bee17a8bf9771614e205c787114a2de3456ae6d72d396499be086b01dbdf5bbcf1ca3a8827752d06dfb8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      80be077a5bd5508491a3307ae4a8180d

      SHA1

      ce270bcf609b78d4ea95c3b73ba847bbfba7bf36

      SHA256

      4b6407be41f8b3d2bcafaceac55533b1b2426f96ead05bff8a74bc9676bb126c

      SHA512

      947091ff2951440e803861864eac3810e44a6d87d293b8570426f1146220c7616fa33956205fb87cb49342a3e26381e78bed7cfda06a9ce63a2b9b0fa4832c09

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a85d6547e419e25c1ee532b53a5fb597

      SHA1

      91dfee93a1b4fbb035c59b9fadf3fbd0e9442c3d

      SHA256

      9bf8c3f587cf1413dc8fa5ebf594d2e823c69af26f21cc4b7bb7c9a9dae1c056

      SHA512

      b5d99eb88f72bdf33c5b127b7dbf87ea29c375fffc776fe05bb36a1b7d097489fa2821c552548117207f2e750fe7050d3e8795803e113f4dba90fde340a48bb6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      799c0b51ff4cd71fa021a785d949ff4c

      SHA1

      34d90640de8986b71b8d16ba39467087bf2ae065

      SHA256

      ff4ee571e5966327e7378479815016b8bec7c574783588ab4afc8d26b53117b1

      SHA512

      2e46e0cd126bf570f0c4ae8e45ccaf1620dfab1806a5280a62a3c6f3c77775d2dcf2b9e286458ececbd1647f7db67c0216adda6e13e4379c31010e95b6622d12

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cbf3bcc609b4b911043e6196f208bf16

      SHA1

      6cf4fa2d004216a39ec3629f77cbd1cbde2e28c8

      SHA256

      841e20b807790b7b1ebecec219f1296bbe0e5daf0d9500ccc19a285c7a0afda6

      SHA512

      9a8a8b729b939d370356f7022f027ff311d5f0b23b19c59b4475dc3f93fccbc25e8734f3d2c16590cbc46cfda5745be21c239abee6bd215a7fdbc22576995e09

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c3cb8e187fec457ce246ed9955711dbd

      SHA1

      8c410a1040cf6ca691a07d0716fcf9fdf0f2b19d

      SHA256

      f18047c4987e0b715c5f014732166607258b497cc2afa2e4c64e30623637a31a

      SHA512

      48c093c654f683a7540146e3837cc33be011be89d4a79731a129a448c5eb1e7ad6ac87749035287c4bca4841b5b2bce9110d434b7d5e6fa257980d174a63b5b9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0a992206bea84db1d8e3d85ade8a8365

      SHA1

      3c5ae08dabfede676af532d1a6132c6bec7694ce

      SHA256

      7ad7f05654afd24711044219337a5a60e9307119d0bb038de41b5f0c9f3e91d2

      SHA512

      b051a84acaa317fc601f3d5a68d118f5543b082889b3dc23be6d2af7fbf105ae9c8128d6153d893853d3e991ef4c3f612a11f16f7d75998ff8912fa063d0d156

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      751999b6256a357539529de89e68f4f9

      SHA1

      94a6368ceeed8a9bcb39ddd9b5c4549732856784

      SHA256

      b5c1ac7503c5d5958fb733c81a180fa00541148626bb2d7161307c6b6c5de013

      SHA512

      59b980188a78da63edd6b1b8aa91648bbea80537a0c4ab3cd0ade52602aa8598a242a3306f46a40b5b66af9ab9d483fd46f62654ee76766ae54f6cf61047c44f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bd4ba14b94a8144fbce9b2b9d5069126

      SHA1

      ba28438696240d2094734574f9478096d4814dcc

      SHA256

      4057ce9b96b77e14e8b099f1f1f8f6f5c4203642bb517a486e560127b482d092

      SHA512

      512ad1a9bbe5a2181e09599986bf3283d04b766c691f95d257510c569a6b6dfae9f33ad6a8c6826a77c4282d6eb7c83ffb1d5cbdfa69e4f59e20da4f0fb96421

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a02f335fcf3a1d374d78d194ae700097

      SHA1

      b9772da1deb3d5d8e74e6e074b626c0a5d5a8e1c

      SHA256

      d85ea6d3f2724b08945e5437df3824542b0eb490b901b742c34c1b70e54d3e56

      SHA512

      c46c2ee18ddf4553517b6463663127b6f8b79f643eff5fd91e64e3637d5a40e14d2e396cbb8a8cd16751e91d2568f56b00efe4fdde4f2418d14078bde53fe807

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      33bbf497ef9705e3f392417540d76719

      SHA1

      dbd714ebd3e973acaefaeec7049cd69ff3d5ed00

      SHA256

      f33b5323f9338a71bb13dd6238273c92e4cc9006099d691ecbef7b8f6d9c9d1a

      SHA512

      17f9dd1f815a8b380e2cf8baa71627dc1283f9bfd7105d1f3802629a43fd03e49eb06c93d8588ceb44e689af625c5af2d7bfb584c72dff08e20d08714e89d096

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2383e24d80008cf97e26ea8ffe4a0851

      SHA1

      3b2f8df95c0e62e39a4e7b650ff7174251e095cc

      SHA256

      a2805b907053c544a84515a7a3fab33e642d60e9278d79bddd63203fac984541

      SHA512

      15272838d5aa565f4e01a0997e7582c6e85bd299a292b4f20e10e690a54bbc128535b3f4eba4f832061fdb53d83be51e66eefc796041ef38c7d3f04c012f0482

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      87335d65fe8c6af50f602aa9a2235d34

      SHA1

      7f078bc4d6b25b58576b01f55b8025d65ff2ebde

      SHA256

      0b605078a7ae5332fb49c2bc66ef3f782b481e5ca8f018786ed7b122cb3685ea

      SHA512

      4f517d7d993126f36f34048bd273386ca187e9972458fc4c7cf1b1a7987884fedeab8a8af399d61064c860e69da4268d0c5d7028e3c0def9da25a4932374ca38

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5b296ff3f9f8ff8b57d778ca4491dbac

      SHA1

      07d1b3d46631144159bf1707aa8cc77818e90034

      SHA256

      15a993c01dde2e89478aada676f68b219b25db71f6b6e0cf96917d1ecc986b25

      SHA512

      4f061a7fef1665c4efe4c79c65d796479e346ae2ac99412b5623155de3391719620089e0b02a56f87ef23220ff5506e2d72bd0068b332fb3de18ae1700f8cfb9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0a5d35655762ca6cbbcd0d912e8c13a7

      SHA1

      4b3131125e38d0783f81969df941d4213623ca56

      SHA256

      8c63ced51247a2987841f015e282aa57479ba7b2d18dccacd3ec071ec3dd3916

      SHA512

      43847cb4f791971b6cb75994a28c0c54d013325bca372b4565c1c6aa0edcf055e66762691fc41190eaf3cdf4431cee07e9fb21d537d470902d8b22abec11f749

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      04cf2d3d933e5c1c8c040d3f18bd3c00

      SHA1

      3cbbff6b253e3c662a066a7e55c9e064f0ae1e63

      SHA256

      b66b2ce28b24a599e3216ab6883373a240cdc9702418cd83035f39a11f2ec442

      SHA512

      00ca7de106f052d0d3ea91abece50433eb0b07b21c09c10f0c0625754e2c99a9f634c6a11da16296a686836c10bc06cab85c118b47829a37283e4fbdc9571dc2

    • C:\Users\Admin\AppData\Local\Temp\Cab1EAA.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar1F9B.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/320-489-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/320-494-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/320-491-0x00000000003C0000-0x00000000003C1000-memory.dmp

      Filesize

      4KB

    • memory/320-492-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1816-483-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1816-482-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB