Analysis

  • max time kernel
    127s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 07:02

General

  • Target

    04a191c182b2645ece4775b479a0de9d_JaffaCakes118.html

  • Size

    159KB

  • MD5

    04a191c182b2645ece4775b479a0de9d

  • SHA1

    e9b07eab7fa80e47b3baf9b673627e1856ad5b66

  • SHA256

    15eb345679abad6b797cb893d538c18d3f57c287377e0c01e1568075d346f287

  • SHA512

    c1786fe2ab87f9de32507e3fc9db34b074b4bee13dba1817368f1254b5d246337fe8a2d9c0bbe5e2d4691598aca43972837be34c790160d0e624fe869a45edf1

  • SSDEEP

    1536:iDRTKbpKIwtuKZnyFyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:itdIwJgFyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\04a191c182b2645ece4775b479a0de9d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2864
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2864 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2620
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2304
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1760
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2316
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2864 CREDAT:406544 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2228

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ff26907657dcc449ed21381e39af4534

      SHA1

      22cbc49e7d1a0a949ec10d15ab5ebc615d401688

      SHA256

      cf547ac9dd34558ec46086d002b8073e0198988beea0060cc9341e975c464b36

      SHA512

      798e6767989a001346a12ab697fd77d33ba74eff5d4bfe0cff17ec97451e79c61fd199fcb3641176179463ce7fc6251b7ce9c5c7035e7b42672ebdffeaca10c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      72863d2fa4f42028785e0986bbafc6a5

      SHA1

      2cb5596476fb41fb43f5aee6c9406c173f61bafa

      SHA256

      fba18008078df68ab4e0059b64b015b274a33678d28f94f4f7a7c7164652dfb6

      SHA512

      e58f838fff192053985e2caedc4cac686f7a9e8a2e3f3e374ca66a23870a0c1abd50e9b608487773d72cbfa5448063c1ff55dd1361f8e787a8658bc2c19e9ec9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5a1a1e362f2cd526162c862874752ff8

      SHA1

      f9e6ca04963e8f1504a7571163bbbe63e3ab748d

      SHA256

      71fe05159135aeea152bcf49618086bdd692cc6fe410967c321363d27664fa67

      SHA512

      0838628f654843acc6a94d648c20d44dbf912e9ab03b87830c8c04af840e5ee1ea25dd182ed461de93bc5d270d409563d2397811ce0c1b1d2b8c297c0994f3da

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8c57c4b1e77d2db1c18d294e4ab4327f

      SHA1

      79ec6697cee6c3af181c5f9a599680653045f860

      SHA256

      337115f1c29d150efd084f21715c790c98d58a3721afce1910e3fe775b4e75aa

      SHA512

      77f8995ac2d73389222447507f526576293a11132a744c6d067f6bac8269487b0a2de2a3b9780f17828cbdab0a7602044689e23ce783b77fbfea64bec7d44690

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fbce522955a9ee9c80bc9711da14f720

      SHA1

      98d3b8cf164f7b28a7cbed9895c2c7a9f627b25d

      SHA256

      a18df912ea065c7ccb6ab963e47256e9d3f652177219caf3cf095d7c4ae16efe

      SHA512

      4829f2a095d0bd50b6ccc408baf738189e0b845dd8c97724345333c60c3775e52f6a7fa0f3786ceff0e0dba4701187fce0f60d75e9c4041fa4eb84efed07bf58

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1a1916901e6a01176125bfa7cf6b11c0

      SHA1

      eb4692398bd7593e8d08bdadb7ad4455185d04de

      SHA256

      12e13344a4f5b28d189596fceb63c5a052dae0669800f60c90b09f7f9d4f1227

      SHA512

      60bc7ab8bff7cb0efdc37d5d09582bfe61d4b371ec1f57dfa1eacb1a66454fc9019080db67869344b18f137f3abfd24d6201af37970c167a1fb05f9b35b63e1a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      79bbacb32312ee8d9bcbb8556c9c59ec

      SHA1

      aca13c781f46246b712d3951f4e6a3a52ba2f0b0

      SHA256

      02a9784b135d9a9ddddd696ec9bfe5d1e81f998ccc6a7a8c9f018aeb51463b47

      SHA512

      0886ccceaf465106f87ae5750250911ba8f5d7ca3c45804ed296010ea0c623ad00e8564cc236d45a6f9a91bf1c1b36149d92e233019f3333bbb774853b712509

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      23e040ad5fbb3c9f3f0a13094951089f

      SHA1

      096b670576560fff968013f502f2548af9be822e

      SHA256

      6eff3ef8bdcaf897c89a5aa805d3a9d4ebfccf61f5a20d04ad66bd3ed93354fa

      SHA512

      04744f23e52168271a3f41a4fd08cb7845423e51277614f2b8fdc687ee8510da2fc03eeec9a3237daa386693c4e8221ce77532542321adc527af5da1aad404f3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cf381235943e693568ca9b1dfb263a4e

      SHA1

      573b60928ff75494821866f602de059fc353cad9

      SHA256

      7ec880f4b85baafca6c5b66894c91b329b206d8f89eb17de8351296036f40ab0

      SHA512

      91d7c3464156deac512c42152a7fbc94ab56a8f24813da0b2b2c2a2c1fe6d5c76ef14074fea99b157f24c3c0b007e6f4e08112e1cd99c95e515a9f83140e0115

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d1d80659c2b421e81a25f8b5b7f15446

      SHA1

      1e3efbbfd090712a76da633ce1646ad9b151a987

      SHA256

      249709f5c73fe6577e36d6c2b984fed8d2614926d3bc6c1635d616d23810cdae

      SHA512

      ffcbe2f090044267c63a42cb8be50d3d9534f4b7dd4716143413316b26380ff6ac6a28d5b3470b026f828a1750283c9b84c22581b5a44e413948a6d4bf1f8d59

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b57a94a48b3c63e35e6985f428a939bf

      SHA1

      da1627e506df28481d9152740f80842b04248a44

      SHA256

      671c50c49367e5497fb32cdf22c9be6d46b7f9cf385816772d603c1c867da569

      SHA512

      9c469dc8500ffa3b6b64d5d0fcd9227ed8df45d0bc1e7ec341026293cd162c1f5cc9ff05864c7a80436afb1d61c6bee653e33f7dc1ab63714deb1d6da66bc72a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1316e1b271d8aa8d065c3258211bb8e9

      SHA1

      c37095f0ad8e7777b64880839a5a5b1c6f752f9b

      SHA256

      3b437042f133323cd53c710f0c08e35e11881773e7966455ab8f45207c1446ea

      SHA512

      ff3505d04c6532cfee81f44ed23812deb3e0b2f977c4a9676bf8b5e71296b3b1e78b517fd4f759d09186169b9a204b343aad54cf27c3b62713fea7187970a6b9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9ca96c81f8c6471b0496efa62807df38

      SHA1

      2dd7b1115b6627edac59dae2f5f8536578dfbb98

      SHA256

      cac09eb230330dc8c0486fec9c9821e3010a14abe943cafa161bb9c8b5efafc5

      SHA512

      2816e00b74c3a7a6cdd62d7ce088d323536cfedf5d7298ddd8624d543f556e903c16b5017347fd00c2a8227cad5e27496834477943a03cf2cfe6d0dc1fc1d11b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8ce9af7902ccc7adc53b823df2ffc974

      SHA1

      1d7cadda88d1dd1b6024d776275cd1904ab2e97f

      SHA256

      0f45adbfe2b50787149083d8152faf5859f997264b2fd056190c6435a9f8c012

      SHA512

      dca6588a01bb20afc3848f42f89c245ba9f4f6106f7b6ee2d759ba437b43e3e8847669c776374d99aea3882d5589208db98097b0455d31c498e7a54bbfa2619c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      51384ad129f7d722b70b5b8654b9f696

      SHA1

      fc0c125896d7b4fd52a055f38511ba9f15fad5b1

      SHA256

      ec5217cdb1babce48145f9279a86753d8fb3634082781009a3d97a5020baa006

      SHA512

      68cd27c12fa006e2ee2b925f337d3c515cf87a97a739eb95d6880f0163d449f6d62e0a986d5947dbece3f14cbfd201d0d1b0bb42354064941444b360a2813aea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a3229665d0e213e7356e8bf4676b2273

      SHA1

      018df64ada91db41a8493341dd4ebf4300066016

      SHA256

      1206d35108da507fc7a9309a93299003dfcb7be514872dc5a23bfb44fb360af6

      SHA512

      b21ff5eeb5c1bedafe3cc69c163e2e6499715123558c6e51a1c33d587fcc484970bf15a524b7cdf31a5314c499ee02bd6c45b83be9475a4469d4792ab004b2ed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cf9cdb33244c3c01cce1694cc68f110b

      SHA1

      9a825f5e7f6006cfcd5187cb8110839be89563c0

      SHA256

      693b16db43c268fd8cd8eee4fa15822ab174757fb1bed1beeecea15895f181e2

      SHA512

      0d239c89cedff507c02cb16016d8086b96732b19574705196483186d84fc0af9960942ee9e212b1e2194c5d210dd0f562f5c0a77cd0b56037abf9633eda0f2b4

    • C:\Users\Admin\AppData\Local\Temp\Cab1EC9.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar1FAA.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1760-494-0x000000007781F000-0x0000000077820000-memory.dmp
      Filesize

      4KB

    • memory/1760-496-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1760-493-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1760-491-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/1760-492-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1760-489-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2304-482-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2304-483-0x00000000001C0000-0x00000000001CF000-memory.dmp
      Filesize

      60KB