Analysis

  • max time kernel
    132s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 06:41

General

  • Target

    7fd18ca138d2b358a7033a34372fc1d5_JaffaCakes118.html

  • Size

    152KB

  • MD5

    7fd18ca138d2b358a7033a34372fc1d5

  • SHA1

    f6e9f1e378d201b8020bf03778872269af1d4904

  • SHA256

    399f0bc424db025541b731df07fdb12c1e12111150735482c320059c81bb000f

  • SHA512

    e257e6bd73546c95546f4e52253d3cd2e2677e8f8ed5223e692056ead8908b8c5d697428ee80e8ef00857be25df3308fd7c290c6e3018d2e9fb4db13ee82764a

  • SSDEEP

    3072:imH8OUxCGyfkMY+BES09JXAnyrZalI+YQ:iWzUxCDsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7fd18ca138d2b358a7033a34372fc1d5_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1136
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1136 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2300
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1240
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2884
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1716
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1136 CREDAT:472080 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2580

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      370a9abb28439dbcd971000d0edca7f2

      SHA1

      ffaac73844fde5121e00f113df4ec57129a49d01

      SHA256

      a2278b73a4ec21a8bf41002be55c7759d2e620370b5d83862ccc448c7d5408a7

      SHA512

      9fdc20bd6be0e4323386f0148daddd09e06a56def676ea78b50df7fd189d6fa7dcd437493d6507c1358b20fb86b81d07362accf993dbeccccc4a4a034bab9526

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b472995237a0480e022c34f8aebf6ee8

      SHA1

      88a3ef5f6e46e115b48ff32547206282b75d53e8

      SHA256

      6c512702a88ac582c7336aff67d0ddeae6c2b9781d711156a87bb6dfeb74b4f2

      SHA512

      b72b5272e83d6aa3de6cb1c3862bc1b463cad2f51f38a8756ddc012e14e7fb8add45f84a2a1683f7524877f94274544d211e9c48ccd6ca6dd234adc898963fdd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      52bb99585347f3db094d758d42cda5ae

      SHA1

      278878cb0ffec9a349420232f38d76d0f7dac9f8

      SHA256

      a348573c2924cf148853bef52fcd392c4d26a84fa70ff47424bc998d5b3dd5ea

      SHA512

      9e0fd2422c7ff13dbe028457d133f9f46a0e4ffd4719a139cbbbdb65699052f54f346e579b6dd82dddcbd0eafd73714f24e4dd3318df2af4e389650e123ddbc8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ec04cbcbccac0b93abc5ebacab8d7eb7

      SHA1

      3e35aee54de5e95325baf96f60cbf223df8a7c02

      SHA256

      2f49e420ab811b1dc9b4b16b0794cd842465d7d37dfbdb24546fc55e14728b21

      SHA512

      e63f8f36f209caba6b1ff36224971f451b27dbb5f93c3edcd71756a5f6668608d198f85f4be6cc37096f364819cd067c6d4bdb88d1456073fa6a1e995d2a1230

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6fe83b8fb7984076e1fff59ff5b369dd

      SHA1

      6e89971ee63379c0db6e86d76d2b8ba4cc4d7b56

      SHA256

      0c18070ee0d3d747b855350e8a1cd5247556d5ceb4a0f89ea157939614c165c0

      SHA512

      c1c6abcd665f41968289383df1416d6bc1f2f21a327a0505322e6e9e0803a55491969b1e608ca0e1d54d421cad32cc479f0ee696a8996a872f54d7806e1cb7ce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d5bc3454c350a2fe1bfcefe5d168ae93

      SHA1

      a1e818e44d8599a074ba7fd47cab63abc85b45be

      SHA256

      cca28d7464a94eb4d87bacb2f037f3d29bc282cb3efc9ae5e1b16da9b6872b99

      SHA512

      1ded0f2b3829a827e0736500294842ce286071d438e0944b0aed5e288767aaa813e9129a6e9117bffb427789e86989f421accdad920d8c1777016ede8a5b4058

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      534f2c47bf94b83eb9eafbd82662892d

      SHA1

      f867a1c82d8edcc38c90ddfa8f9169a6ffbbef10

      SHA256

      a46cc983860c8450cc963a2dcb8bcfc0711733d5923c9a8ac911f18ad0437409

      SHA512

      06a6d329fcbbd242662b2003b176045a2a3a78e57a9f02c93be7ab6638147cb48827394fd916526046f909dcc4adeca4c50ce3020429a188fc49e53cad9837cc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fb0dec09c8257748aef031455cd6c624

      SHA1

      731ddb1b89a4d5e3a625ff3da6e434c19bbc5325

      SHA256

      bbfc57d4f6bc8ca30cb97ed91fe3ea24516fce5ca7a51b6dd7871664db3ee487

      SHA512

      ff4c87e8fd027400fad408e462df419875de435c72137c7c11fb93877deaa6fdc9b4a5791927abc0d8d617f0d864f9aa4584c3daeb3b0bf3feed8c737428ea54

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      97a9f8ff630ee01316d3a0c53c575560

      SHA1

      aaaf41bc0abc4546b746468f03a07d7e44d3246a

      SHA256

      07ca43df5e827e8899ec5a5cc20d21d77d53318e811ba670335f6acb06d4cfeb

      SHA512

      e118fddc0d3c4751415b68752d43cdc54b039beeca1f933855302fbdd96a32b14c09579f993e577c260dba92e31bc81fda9106d351d196aa25ef937b519b66ac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6d6fb40eeef08d480ce8b63e2fd0df61

      SHA1

      a35c10e964ddbf86002b28e8458fcb744552383d

      SHA256

      7b119000062114498cd829bda42d5de8c01adfac6ac8cea30dfc3ed4ae4aafd0

      SHA512

      145c85388cc65bcfd7447a0f4da46eb66afcfdb4c1e55e4a275e31af50dc2369662828fb34904ae41f9644629c314af70311a7b20d5ca6aeec74b628106014ea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e1c52a5c58bf49cb9a573fed6c26cc94

      SHA1

      cc639a355cd21ea35221f0b17b486761fc4b55b8

      SHA256

      deae5b91bbfdddb64d2eaabb0ee44906733367302b731efe704380ac04e113f9

      SHA512

      593ec82838a3702f8977c2f5e5307b19f481585ca19853ce06efdf1ebf0e9036de954670d91822fafb52e90f1ac7711a58cf4747c6bbe1f4a898538fd3e7e5e7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3877c5febc6afbbcde6854632c34fd88

      SHA1

      6460d8b8e6d6c34e09161c27a50083864e2b5088

      SHA256

      b4a9aec483c52231b81416ddb2cd68d994ac31f077341033de389199d08fe43c

      SHA512

      8c2371b80c3abe80b797647bfbe0c808d45d8b1d390dc0634e5b1fda48cfed9c9dd79f585f0fb0734bb900e0870663a540d4e029dafc4d7cef076d1eadaa4942

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f69ae7543ebab4fb44f93cb4737d4f92

      SHA1

      887391c5f089c76c80c34f2bdfd334cb25dd97fb

      SHA256

      aa02c5532665085aeba54c2048181f0feb294d1b40aec9e7b109603f5971ccec

      SHA512

      f5df330919e7051000c2f9d7cc9c029d6d455d7fd5c462c1058ba57647e8922df9cfcc0f1f29a7c387fbde50b42d5cc66d2dfc8eba0d9f21217f3b55f41d439b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      db0454f102f8d3b9b1d205aec9c5d1b1

      SHA1

      713a1e10806f8c0a30c3af927ce55a10077023b7

      SHA256

      7983d27b716700de964dd98a9168f2fbc96e57a2ced9c9065cb0836e7cdd72cd

      SHA512

      e933a39f8bcf991523fafaf9dd8dacaf466363337750b150c1a66f90aa5f59b9ebf4408e726eb680d569857328659bda8c16683111f71bc946ab173d4bc4f2da

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3b942244ea0e4b715eddf3cef299c1aa

      SHA1

      ae69429978086714d2f88fc4b7d276b8766961cb

      SHA256

      7ae5bcbc0809574b0cfc961f070dac7a60378883b57d6909e3470beb568ed61f

      SHA512

      089be412c18b41b3800143b03f0437f9478df8088704fdd394c16a88d127dda3adca9d6f4971d4eb3bdf49a496c65b92296538a2f7017f92e6c3900ac51ac57e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c9ce37220c55c9860c5d9f66255070a2

      SHA1

      5822ab62947afa8c435fe7ed8d06d1caa8e912fa

      SHA256

      d3fdbcf6aa57ce02b7387129e9a2f913f4e05e67ff6965cc60e01c4bef610165

      SHA512

      d7a76c85abbbec2ebf2a7bb30a5ead38383d2c33aeaa0bcb7b138cf0a0b2652a728a026e6e5ed98888a4897221dbb08dea0e18d85d444c2e5f51ba186b1d3029

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      76e79c0fe824e02cb1498d24cd1e0e45

      SHA1

      c31391ad8de4725a652ab47dfa56f042b26425f3

      SHA256

      32bf85231f8ccb2f17d2873e3a8c59c5da332f0fbe4d6bc96b5316d79d89c9c9

      SHA512

      31c6db508634aa4e3967a93d08f1a5e7452816a1f6e78b5d18ac06ea3c2ce4139f59b9112347d3a4ee61f6f1403e48eb99608af45fab639a3d311a6f8b734fee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      62d10ad2121c89f9c3d6928a5448d6c7

      SHA1

      c8f5fe4b2667ed940602e150efc40b1e45fd48f5

      SHA256

      2a25ed9d650b15d9a67f284e799697a4bc5b04d22ce53ed532518bb820ad9929

      SHA512

      9d9dbe8a309607f25ff79c59e94ffffb577491b1cefb7d6da3c4f85ed31e8006c2ffb6cc28c2f90753e3d5bc8a1233dba2dc323091605a9d9980a95b1f43d2f8

    • C:\Users\Admin\AppData\Local\Temp\Cab96A6.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab9783.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar97B6.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1240-484-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1240-482-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/1240-480-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2884-490-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2884-492-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2884-493-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2884-494-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB