Analysis

  • max time kernel
    133s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 07:33

General

  • Target

    7144a851a3575cdacc08f48d92ad768c_JaffaCakes118.html

  • Size

    116KB

  • MD5

    7144a851a3575cdacc08f48d92ad768c

  • SHA1

    a967080461bd75596934a72fedad4cc615df0e52

  • SHA256

    6ddaf885d650538540ccd9116953f86d09321e9edb533c1e3d651be2202e22b3

  • SHA512

    af5ec2ce99d49873f64737c5ab21ae82678059f16150b1bf7071790188769e6fa8fdebe3b1e55217144b0f6ac252a7f9f14770ace8639d463fb7d191d2f818a6

  • SSDEEP

    1536:SUDDyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCW:SayfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7144a851a3575cdacc08f48d92ad768c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2068 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2920
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2816
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2968
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2708
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2068 CREDAT:406535 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2532

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a2ec673e9f0ffab0806b281bcb034e79

      SHA1

      f6aa9a06a6222225c339345e58eb88886bd248e9

      SHA256

      101bac47a14ee1e02fd2e56ae967d439278fe7f9074f2c7cf0afa0e1f57de5c3

      SHA512

      b801d8fd8b15b82d77ce0728da1573fe9b2f97a75075ac170195d0bfaa25bd3d29d46ad84bf717581d95bdb5ae92ead72404f12ffe8ec994f71efcdae2476498

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d6b0e7135127a56e5311488dbd862cba

      SHA1

      2bdf7d9ff3262f0114ece662ee9fe0e579cf8011

      SHA256

      ebc25694ef36979af4a7d2f6b56c60972d116503843610dcc8cf696e898c8999

      SHA512

      4f8b1373fbbc02446360f5857fb034c484e1810662a996a22a79d547aeb171cd70691ee3183b5c7de900608f767e60a2cdf93c335a07ab0032b02101a3048582

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9769e9002f0355cc01b10e0de1c61831

      SHA1

      40788328671cc055c67c6eb6fccd6770574a9243

      SHA256

      a6590f8868cfce1980a1384194fe1e56b06dd9766bb830320188ef45bda52c02

      SHA512

      8bfeab742d91e11ce4628da3e641af98876aa783fcd6b2effae7a689e5d842c660c405a4b61f31834dcd19bdb418bc06c17002854b40e4ad4ac58ac5c0ba8381

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2f87b72b62c501fe6aebce1a1a5dce0f

      SHA1

      169bee06fe483a87cf42367881d6cee585dd7c4f

      SHA256

      9869ccf511bb1c5cbc3c4d3b34e6c2d58c76ce8c414c195b1cebcf7183fa20cb

      SHA512

      c63bdb5ee9cc83181461de16f87ea29c1b28ff8346cd3bb40fac0c3dacbc70024407505db5bee1d36d8f2fc80e846eca5caf551a7d1c6e5a98c206d40900b3db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2f08ac3066b4e0782b2fc0784e6954e6

      SHA1

      69ad6642539fc8a34414c406341b8e7ece716cbc

      SHA256

      7832bf0a8cd69b563f7eb436b2c14cf51c47f87078dfc232de58d86f229aebfd

      SHA512

      85aee8e2f4dc9958950c0df008231ead7df2258ec316c69d8aec05b534d51e98ba397c713a124600dd3c649811dd089321992da5aabf728e6802eacd8ca3416a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      96f238e6d43d4300905bf629a370f3db

      SHA1

      5aaedca494c7a80cbdbf4e93f5059a36430934f5

      SHA256

      f6b8e91542725645b84c96a09cd203c7821bcea4638bfc2cb7a59f2cb65ca578

      SHA512

      06766c2f85d2fba90d4c6760402631c889860161cbbfc1c96b98259bf942ceab11e2f8294fe95fa4fb6aa1775c2ef5e275f6e60ce76cb6e555efd081dfc915ac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      db716009e7f161e9681d392427beb6d8

      SHA1

      0b296058b360fe2989448b19f0b0807047f4208e

      SHA256

      4a97cc16a46e775e65196e459928d71a422828f3df5eceb70facdebb141ff2a2

      SHA512

      3c27d8aeec0ebb4fa62721e2f21e3abe7ee529570d5821e7e118e984863afcb1afc7dc9222b5bf9510d21ddebbc6158bae1d1dd947472a2431ba18e9de0fd0ed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1ade07e2e065a6c918e8bf44eadc7cbc

      SHA1

      0cbe936d340f053cd2c8b559cda86ab0feaa9f85

      SHA256

      6adbe34a677d96af674c32affcaca53ebb068629f98db765212fdf2934d2cb14

      SHA512

      ca0764714bc09a454520ca2a63b710fb86b2b88147939976b93d8b3c5acbd2f1bac630ebff9da4d466cfa584e39988d7422eeb69d7dba8d15fe8455f0afb77b7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c5810b9a221683c84995a22424278afe

      SHA1

      7e0e2a2dde2fe38678c417c5d5a00268079466c1

      SHA256

      81526852044979eac74616133870ff870bd3ccc37b67ba5cb20d0f9c2be4b5da

      SHA512

      28836c2b66ec9372af195b712b974f54d1134bdc3d3b4ce6987a61cdcd8b78bd4f76923adf1562cbe7d51dbf3c72b167cadf13066f6d97ac3466b9ed18ce2606

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c613c0c39c0092a49d8ff6bf7336aff9

      SHA1

      c4e36b2c8152aa7648303519169e38838fdd6013

      SHA256

      9308f8e01a26107b300844cf662769a3b25d1260bd08605d86cf7db83b574d04

      SHA512

      475908fed4998399a3b9274a638197b2ca08c5e43bd19253516febb3374aab2bc205ba6642462fc816d830eef72734f18ade27d5a5485ce55599e0963bd080ba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      19900f6b8b3c6f690fee6e267323b8e4

      SHA1

      fdbea7ad1c2a871d2911f77637c5631865e54913

      SHA256

      029ef05d599ee9e3d039b3930b90c150d2c1d58512f77c465b61a64aa291131d

      SHA512

      07cd393d02691d0d0b6f33476103ec1138121ddf668652858e2f4a7445f095a32ddd50e87a79ac1c651d7b4fcc89c6c7156f094f4f9d3f1bd637fbdf454d26fc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bf4ca8417c7678e0e6c8db05a2dd3b4c

      SHA1

      a13e6e98ba2703b25d8e2b18d7dbadf6a46e0cff

      SHA256

      0c94cb2a141e62fea11b86ebf3bf6d20d668a04bcb0aaf46c7019e51564a84ea

      SHA512

      c23fb6628968f81fd0867f458b13ce2b7d24c8a652ff9a53ef5a22b41bf3f965d4a0336922e8a9586eb2499f58d66751947bd62ca3ca9a13b7fb6109f716da28

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      18f38af025df702c0c9de3e92016379a

      SHA1

      737f991e2cff31487f70f4c573c83dca4d445b8e

      SHA256

      15acbc20e11ccaa7606ceb6c1dcffa0babc4f96722ff0d28182192de37e70c85

      SHA512

      d2b84c411d7b13a965180cfcd089b3bc382819c1747512ff9c3b196d7b957452cadc89896c04dc83d91b4adafaeab6eb3ca750809ca2f95cc1e5f2c08072c2db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e78e124083606f9470917e38e3d8860b

      SHA1

      db839042eb1fa27253372ff03871fde2deeb7183

      SHA256

      59e859ec5000948d39f005f0e3247a855d849aaa7a5dd9191f9d1664219c4c7e

      SHA512

      4f16f862a09735a48404ff06df1c76cb71cd942f0e0a5007ec64865da72ad61c33aefaa93cb40b97aab5352b4300c8fd70c0e1d9d9e7a51388d22b86879a9bfe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cc9a656be686fa15592eb28df124188d

      SHA1

      4d8aa36f38fbad7b76dc88152ad88b3279065bb3

      SHA256

      4aa4d571628199f18a493e14221aae3f0d4e1705cd4bbe2d84a38f209cdf7abc

      SHA512

      28755a1b79c5d81dd764bcf5e83cd709b64b4e9840330882cb7abdb88a408623a9366a4211b70a14df9a46a0d86573fbd7ef5c1aa9b95a27d0997e50607749dd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      abc7bedc0a32e2bca8705140b67032e8

      SHA1

      9f73a2d2e14584427b130e23cdce92979d7f5ca9

      SHA256

      db026153fb8852929d5aea0b1ed4da708a78146817d6c0af02b9138fe64d000b

      SHA512

      9b59039a9457c3f7e837852307151e2570b7e44d54cc51fedeb566db4b35221d676be7eccb512e4dd81fd4ef223971765edd4763861323195a0382f21db094dc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fa225ffef4e99642d9841f8402002c8a

      SHA1

      5be048961a39a1b43c5cc666367488327ffdf7e0

      SHA256

      780ff8c6d18543a2fa087661b70cb0a44a5bc4940930580d1814a2c5141106e2

      SHA512

      8f18e884dcb3fd20ef317965405297c48204c87a70c44911cd0fcd361a73fb34c9f6b0563d614b0e5a0cbc4ae1aa0d8eb4538bc99ab85480db0c76539ca37323

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      27a8676051a9ddefb4e41c1fd302c2d0

      SHA1

      65172d7079064c5d0d313bafceb4ac8db7023c4c

      SHA256

      c8abb675cdb569a9197fb92a911011dd74dfa62d5b701121e269f93b39dd82da

      SHA512

      793d566df3c091c9fdaa629776abded448737feb6ae081aac415d220a1082b5919d7379d758bddec7f6ab8f4fdf5ec063df204f30a5aa7903a410187a90dc80c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      184ebf7b395e9a9f52059ff0d06b6cb1

      SHA1

      5d6225f8a132e0a0ca581d62c8ae48c83d8dbffc

      SHA256

      730757f33b231c6374296659e61318592c697fff0b16d359641de311a337f09f

      SHA512

      e547f309aa905692af63fa3535f956e3e6b3ddd469a2ce292cfd5ff9d34d7a6de725200c64c005d5a219e336c052ea00711bf4b32fedc164ddf851c15510bd4a

    • C:\Users\Admin\AppData\Local\Temp\Cab3353.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar33B4.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2816-6-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2816-10-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2816-9-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2968-17-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2968-19-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB