Analysis

  • max time kernel
    129s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 06:04

General

  • Target

    7110eaf54c078360e9b66d7dcab14b4a_JaffaCakes118.html

  • Size

    156KB

  • MD5

    7110eaf54c078360e9b66d7dcab14b4a

  • SHA1

    f767abac24e34f23466352b468c68e2ff54f8a1b

  • SHA256

    0574ad4e748d25af696d4d59da9ea5d82c4a7c6216fc7ceb4ae838bc046be537

  • SHA512

    a3cb892c3579ff05b5a8d7a279e686f1c859975f3567260e05c24ec5f8be5a12acf6888e7aad0f1d4f3ce522a8cfa2bbf1e69491b37f1f9e54b80fc03f22f30e

  • SSDEEP

    3072:i3TDJVIyZLxkucyfkMY+BES09JXAnyrZalI+YQ:ibIYkuBsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7110eaf54c078360e9b66d7dcab14b4a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2012 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3068
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:948
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2044
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2952
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2012 CREDAT:603146 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:748

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ed51ce562a83186112993fb528fffe1b

      SHA1

      7ed66d0bf13a469ab1d21a591d121df75099f945

      SHA256

      a11eca13170a25b34ab92e2ed51bcf5c7b6a31d2677377809659a22ba92fe9f4

      SHA512

      e8dc410f6c799fd2860a61138a63a017784c62a49c447d6d1b0be4082b3a5f7a55969f082aab573b386d5802177eb3ce15a010e7bb574970b4e98ba88e8b87d5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dd6f7de5558701a33d7e205f011ec09f

      SHA1

      e4b2094d71dc2206df18b5da158f4d5ae39ea758

      SHA256

      417fd67b6018e0583ea00b65a5adc2d9a3fab986883bb1334eb822ad087ebb56

      SHA512

      cf5b548960aa88100289c8a8cfdde7039dfe03a501867cb096bb02e8ad149555f2d960d96c89da2ab7b5b01724cbc51c4eddc758e9e9df6d71b6fff8373ce87d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1de4d3fad2bf213dc306e2fad5ad1311

      SHA1

      53d61c2078fc9d9a03341f0f5709024485d0a1ca

      SHA256

      de8ff90dc8a1defb02fe5ffaea23ad0ebbf7ae21276f7b2f905a61b7c989c622

      SHA512

      852fd7eee5dac088d6d96d59593d7b69039b9ea57e6f111e1fc614dde7113d708c99ad7812bc5b9af84e5c24e9f56ac596ceeb911b09c08a1bc27607f365b172

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      abbc1c57bb036ac7b7c32bccc246574b

      SHA1

      ffa22d1a2276bc438bb0d3da74b71f6c7b3b4bdd

      SHA256

      7d6bbfedc631f37384f4060702471b89f31fc92816566762cdde2231d0b802a6

      SHA512

      66421daf6981bac22c32a07dd1ecc463e6ff1b5b35409ce5303a35217514ad8bd775f434a66c0f68e3436b63df7b2b8ce459f6ee8057bd3acd1e0872a0197fd5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f0c6a301b5b69a510076670d58b96d92

      SHA1

      af5dd57cf9fab447fc947916a236a8fb7782f89f

      SHA256

      a7b804a9b4a19c542308daf857b68d32d9e18bbe56d58a4ad25aa8208ae31060

      SHA512

      b50ecd12e4700c6b5b2063c35ff8a3e5c20f9a7e266188fd0f7bb8c61f68cf2903f8c1bad32803d6887b61682859463217b83378f7796b4c2a70735460bdcc90

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ce875ef9503e5066fac879848a4d8d70

      SHA1

      949f613b61a06c9179fcbe7897faf5222d50483a

      SHA256

      ac5a652a86db853de74209cbe30b12522ce4a1c982b6f8e1373b6fec68718df1

      SHA512

      ea76378af5dfd151ec18b74a8188c4e5bf72ca2b2012326cbfb9187b5f3fa8e84b1e997ea484000cb92b5a9a81d9ab3422379cb0d66a2ae663d8f6ba86ce2880

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2b8ed4e3b93fb048798fd98f7322e41c

      SHA1

      dafbb091e20b40c584b01968177f777b85f5af77

      SHA256

      d256129ac21ea03af34db85e47e45af32e7d87b2aab508ee1afa725c7e426546

      SHA512

      1564ea836c2609232cddf46c831fba463e51f3b6ef1c2fa62781533933e3283929a5f62df9a6a3ea84be13f0e7331dea2279066e33e2dd2ab3d616edde6f17dc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8c8cd37f54b43225db848746eb9b650d

      SHA1

      79749592da28b6f9edb7e16751f5941bad4d4815

      SHA256

      df91607ecfdc45fd4de2681d0454ca70b5102799d96192ed320ea7e5693dacfd

      SHA512

      3ece7daf3304a44a2682b4bb01bcb672439b8a7392df9ff6e265f95882ae4c594db162e8362c6d856cfac9bc23534b31edc6434c9804a878b3624faa60c3e9ba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      959fe6a8f16ce80ec01b3bafa6940417

      SHA1

      4982c7d7c11f9b4e333fcd62b31deaa3a624908c

      SHA256

      7bd9ed6fd2120a7c3504a9f03166eddbe1d3181253275f689a5e27463c044250

      SHA512

      94cbdc8bde1622a00fcd3fc21a5974192eb5c99c0a2b63ae2670d110e401cfc9e2e8bf1bef6f153049934d646b85fb2e47778f9095101597cd6226f84b255bc1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5137d38f10841dc7dfe321e70d328599

      SHA1

      de96218a10552fca8f3fa0da773bd1be2339f71d

      SHA256

      7c01d6e959e2e0c0ebfedbceea4ac89c95690f6af888802571ae2e3e7c707802

      SHA512

      988c858beb69afc1bdda9ef90bd8b76b34ae4a0c916668a75b6b845072575c6db28320becd7a00d25a169b27820c34b681227f6625baaf25b3fa988ff26d7973

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d3c9a0ee49b8418ee5757df912152373

      SHA1

      54b0798888074488f763d95b333cc7b94bbe8522

      SHA256

      58608f590947c992b4044d247cb7b6f7196a272b3c41080ba4a4a7c4fbbe4f66

      SHA512

      e7633dfc870d2dc8b158fe57bc388e6cee0637be33b2937ce4054ba58be920695c530a32db8ceb919c9166acbf6724a2575375e9aff13ea492bb0bb7f32f3b0f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7a8526bd4c1e086388ab7b669cda8991

      SHA1

      fe79a4e9dec292812c74a0fb6d1372f16f137155

      SHA256

      f82923c198300473628adc50e4b7ca244f284ef1acf409958a5c42c2421c9288

      SHA512

      1b1f0c0e794e1a166f43f810c7039a9f8869f3fa997e63c7c84d70b40ff4b72b7613ff07fe589e0ec0b81ef7a253fc45ee2e3340051ba5bc0a52e69c9ade48bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c9cf2d065052bd8eeb7e866bc589af8c

      SHA1

      27ddcd472ef47e9ca446358938182725893df17e

      SHA256

      a7236c40e4d3f0e05115256b1e351b70a4028aef9e1a773aa7df7dbc03dc656d

      SHA512

      534517b5f8f8acc61e6196ebd2196ec5e4e8a6a94a7b81043fc387f2657a3ba33217361945d4966bfbd330f3eee15388a60972df75ebed990976b61e8c906f8a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d17b9b202f717698a981e6c86ed28d74

      SHA1

      4d1bee530d66631908701333030a91e2ff9f7f90

      SHA256

      bb08186361b03e745c614983aee8626fa611631c354a83f419aa6d6f5c164674

      SHA512

      0723b755104a54dea711e0b2b03291a54e055a3910c5cc9e5cde04237004b563d5df31113be6d5a262343d8419016e5c42fde1fe091711420df455f81d3613ea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a4a3ef1ba28a1fa71507fa81a7e22524

      SHA1

      991616c76217568afeef2d00c27aa79fc40d7a78

      SHA256

      bccaa5754882560ebdd587985462d3da1feaafe1d7259663688f077e3ea8aa9c

      SHA512

      af062e8b2eab6e09c031dea020e2f5f106aba58629ce00b83b3dda6f55287bf9e1ade110808c8d8efdfc71a2bf482e1952f823e28c7a98b5207906dba1d18468

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c5460aff5c4a67df2d8039866dbbca7b

      SHA1

      d7fac5cc404986fed17bec7bb7c02d47d0d076b8

      SHA256

      d99f48879b8d5f650674b057c9fc8912358e4d70f8f09f70cc923d1f873e2ba5

      SHA512

      9b0a0eabc875324355780177cb33ee5ef0a25257f794542962d31b0062ae70e81f23a4b7eea66199e347f5982c9b06e5a8f92f887be89710f12e47060bfcd140

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3fc6883e625116f4eb18bcc128ca054e

      SHA1

      bd00fc47b82fbcae8b3c1fc0d102bbba02daafdd

      SHA256

      48697f139b0a1bb7a1d6be0cf07e49461ea6f205f9b41b08da24440e95540941

      SHA512

      8468d9d4364852903a689eec2587a6e80118f19dd51eb003eec27e142fc56db2aea17b2a7c6d4c9aff76c728efcd4674eedff6c4b1f6d624f871b6c657b35834

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      32dea87f36e5dde6efc05083a307e22c

      SHA1

      e72ec9adf316d63b596fb3395b7ba5c7f3a3abe1

      SHA256

      33de18613ff37d95ea6df9f6c8b2b9a77cbdcaa11e63e91de4fdd6eeb55e50f7

      SHA512

      9c256ec0da981882c4c8232dcd83bca80117545e7311ece9e09af9fee8b7b854bacd2c2c30904265c079995b5c23e51a745c98cb5bec2dd49e29f41dcbb0ee7a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b0a7f8dea081d918280670c0deb991e0

      SHA1

      043a93097073bc009006e16449d13c4bc82cecdb

      SHA256

      7f36454be40dd427586d082e3aaba038c6b4fbd73515b6bac8bd74a427843073

      SHA512

      7c933324b87655730a5c616df23f3fb39559c1de67a430c9fe0d0d9d117e02fe6c6ed1b52b4dbf8bad76b10db122f2dbdecc222291d3525a6a860ddcd15b1c0b

    • C:\Users\Admin\AppData\Local\Temp\Cab2C9E.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar2CFF.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/948-436-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/948-437-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/948-434-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2044-445-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2044-447-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB