Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 08:53

General

  • Target

    7172d2c0cf7738c54b4eddf5c0f4c6b1_JaffaCakes118.html

  • Size

    157KB

  • MD5

    7172d2c0cf7738c54b4eddf5c0f4c6b1

  • SHA1

    d9a5a5005efc0961841823e5a322621c0aee63f4

  • SHA256

    a441675a11bc197fa7389001a7f03297988e98f41431fffbe99e5758aa543fa1

  • SHA512

    ac79c8905fda8fd183ccd70e63fd42f50ce9188d1c19b82dbbe67cfb81096bea75c6c651c836faff83f0bf8b085efc1ff35ca6a3debfd0ea02514bb95cb7f250

  • SSDEEP

    1536:iXRTbX4ptvr/yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusG:i5C/yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7172d2c0cf7738c54b4eddf5c0f4c6b1_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2132 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1144
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:952
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1316
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2132 CREDAT:472080 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1728

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f936100ecf543a11106206b2567e213d

      SHA1

      3a9c3bbba50642d79f8375790b1ab5f3f14a7f2d

      SHA256

      fe07da8698fcf26e496ab7cd7f40641207a24c1b0e6d113eebfeb5eab61d7bc0

      SHA512

      b8a1dcdb37fda97171d08f3ef8ba44a49cfdc23f0ebac8611e21b3bf3721a7fb35081e591f13fd03eb5280396613de2f87ec23d46f6392c8615a4e199ce7b9f4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dbd2a027c602f3a611ff19c41821f7c3

      SHA1

      b03503dc60719d9ef45078882c50998269052319

      SHA256

      bde853f29814eddde1470156751c03eba3943fda6f558fff763b5678bdd8659b

      SHA512

      feea8377a7950f8df64a3171681da12aa9895efb6ff939783b7e03ed3b4b8eb4fd68f607bf1fa75cc89dccf24f6870f80ba8dc7dc5680358ec929faeae131b76

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      499359b77f825fdf6d6b413bf883a444

      SHA1

      2efca5d3e07ec633ab3d14bb21bdbb2f9c0b4c34

      SHA256

      6fe11eb05b2b7835aaf7fcf55958a250bfd152e2cad999fa2ef9692377694dc8

      SHA512

      9458aa30ae3a6ff88b091b5c85f5ea0cda602ad889ce7bbeeaffd9971ac041aab5d3885d02c01c50371fbff43dd19ab6c1514e9a75be0660b5e3a14769d1e6a0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      054fe64ed4a0a782c5440cc8bff2a7ba

      SHA1

      584435f587e9e01c9cffa24045daa25740e8ecdd

      SHA256

      5ed9c4c5b7f319a757ee8e5434ab15f47eee3bf5d9796aeda11716e0d5aee57b

      SHA512

      63ea81681f224e266d3822620f9ca45d55d0d35f0f399036523f0c45386ca3e068d3315c6fe449a0eee974f5bf0e71f4f1fea40bd251841ac0af270c4c834f7b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fbeb662f057fa7539fddeca6eb2b7727

      SHA1

      5d626fae0b81d1bea8b904c8ffb18cc11db00c1e

      SHA256

      05b24943b46a09fdb41c82d624dab7abd3c96207cf3825f95a5b5214ae943e13

      SHA512

      7c7b49561950292f58e10fb18b4110fccc5172e7b090d66481e035a5ebc1eda910509c1876d7aa22064ff330ea1eca72185895dc3121354a6d3d8cd56bafcc74

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7c5c5ba4b166c67af597beab3aae1315

      SHA1

      e760096ac20309f407840022845371a1b6185b5b

      SHA256

      357152c139633d1d8e0debba72528da1c8b1f919a6148a797cd379c7adfe0312

      SHA512

      a4ab5076ee74827ed822d5d1377dd6d7aba78a56cde9c225ca463cf6e98a89c24a114314d45572eedaeb5002af322ccde1ee83d0478a83877ad320ab7ef4086f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f73068e7962a297efdfdbd5871c7e668

      SHA1

      85fa060e613f964a5bfc2391dda68fb0d43fe5ce

      SHA256

      ba8bd66af07356a99e2bd5ef7918347d7689ba420062810f24247a4882e47907

      SHA512

      9bc39da5f46c0f15594125f537539e52e7f859811a5e6c1995f71068910561cdb4665e38902f834727b739fab15195b9597a882cb3ef56bf120764b9c31987c6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bce0b50faac7a06b3b9862b06e2edab3

      SHA1

      ae62efb3ac3cf08d66854db6ffdac861d5b415b0

      SHA256

      c8944b98c23c85aada7e381252ea9e989611c7c0c7965cc6eedd0c392ee778cc

      SHA512

      72ae16d005a6f5e97fe43d15d547242d88247151bcc6c1200649f4d6c5ab047187a449557001ca6a38cfea2a82ff2ef22a62eca797410f08ddba160cd5050fee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      081b41cd9aa7194605b31820f6189e4c

      SHA1

      b0afeaa7cf4bb1e909a86a0047d861b9688c1629

      SHA256

      8102a38786b65f486a4e6cacae0cb7b54596e2e02fa2126b02c8137b72a3379f

      SHA512

      01784e7ee60bfc557c721b033d03ee044234636a99ced518f497b2d564d80cb7de8adfe70eb349fe98c98a2b736c527cc90b786f3d75670f1472534b6c2a9648

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      11213f8816b88b7d2040acb111e54974

      SHA1

      e3eafbeb2e1fc8392967552368fc1fdb497169ae

      SHA256

      024381abf13d35a94bffb72566a9c4bd013335bfc29d36f0adf0c3bd79dda76f

      SHA512

      e7256348878c7247854f50435b62056446d72712553d57084160dbfd98c8bb8b9acbd694162bf7a72e8a8f24076d9206d4ef3fdeae084db534e7e990fb9bff41

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7d575d5072dea3428630ceaf97c97dc8

      SHA1

      cd23220f9544776ced36ce063a1f8953422df315

      SHA256

      73e25271c80e9ba05a4c4121d3175e3c7ec1b4237991ffd852360bcb96589474

      SHA512

      288df28a8cc697de0e8bc380562191ab7a5f78536e78e16397df699424cc2d7483bce0f2079bf09ae12a1d7da63b438968b197cbb48f88824a15e30fda08900c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9e4e19260537cc48324f620fa9ee369b

      SHA1

      5454b60e2d03811377e0626dfc4a240cad7be135

      SHA256

      71c6aacd4b24833d66751c35f644d0106f63361c8271bdae49238605d255f79a

      SHA512

      f43fa40ad431cb86f0882ab4e4b734dbcbfea4044393d99d505ad670367c0a0c04b62f71c31a2b3b4cbd2c4a605c05f47fd644355703dd9db57565f6f83eed71

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a2de94c0619cc97b713522eb281dc68e

      SHA1

      7dcba115bbb1fe4e706b786770443a8c3a8e769a

      SHA256

      23f654597b8f671713b0b5bada23ffcadf11f5f114dec1103076fdafb76aa4da

      SHA512

      67ace4ad90e22d6d93697eadbfa988709471ecea905456108638489fcfe05494736c18c77b4bab3a67878ed65c68e84d09de5759346de4a7adcf56ba276fba85

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ec537dc35dae232d4d67c0f283fb9cb3

      SHA1

      f5a9919cface47bf75e5a526ba387fdb463f65cd

      SHA256

      68e30b2e38bc896a4eabe3ef9df7f4aa563e7350adf2dd06e4e9da6b1567dabd

      SHA512

      b2086636a5e9f3eceb55f91a253a87be2b1209b618fd16dc1867e4a187b610076b726fe352c31306a518448beeee50c43d195050d63a391fcfc928d83db4b220

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3a7c27113b627b8f62e8775fc29f541e

      SHA1

      ed8d1f1be5004b1b0cf442ae2a5a534447215c5b

      SHA256

      d9d6d19e6433fc0ced540fae0498acad8cb998c2093211108d79ec2861b218ed

      SHA512

      9ed17173128a7660826b89a3ba48ae1f1c149619aac8bd0eefa893045ce6af877b5bcdbee49516a74b5cd476b8e2d8460334efa12e7cd0e7fe54a81dea300585

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4066dac83e41b50cf40d7f63729a2667

      SHA1

      35771c6c207cba8bf99842e2bfd4b6e5ce12613c

      SHA256

      0ec8411529ffb2b002ae950ca8bde2e3d9285666bc764086c901c9040545161e

      SHA512

      4e916f805f5e11d3459bfd479c2ac9427639696e908a37944bef944ac96debc8dce57c2db07d0da25f838201e108ccd681fc10de2ba13e055fc26d7a2fe3084b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bbaaa5a8046c455bf4a6adecd55b8d95

      SHA1

      76e35ea1adf4243b333df432ea97ae3ec11ec61b

      SHA256

      6e8303186ad093798a9ef8adc6b161a0bd189af7bf825b3bdd98a213cf8b2d82

      SHA512

      5e514b8731a08d4ed0a115aec3d44f46d430d9ae6fb5317241a04bf03f7935d56164868c682c4b3a3fd4eb3761a5ac68e65024886f980e939affc75e917e25f7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      00ce948601d1f7357b5d4926a4e0e0f9

      SHA1

      94f2ea8de63bdb7bce51461c44582f40b31b3ab5

      SHA256

      6e6d77168b24a627ce4d8b691eafe1868937736c492e9b6f2fda5ae702a24a00

      SHA512

      2ac05172484a3cdb7a26eaac1729645ae6a00234f0b56b6a1287cf190f3b21612174c42c4fae05a51385e52d1a1f854584c157fa26211ad9890772eefc7b6260

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      10097c83b0d0f5edced093e6266ba008

      SHA1

      7a30d59542cf0a13bc9900ec14b595a929fa585a

      SHA256

      7ea5dbeeaff9bc15e0cccf365a444b7aab70e59453a0fa7ad1e1e438162266a4

      SHA512

      be30031858a83b0d2e05dccc7d3a9a13a0c0cf71054294b6808f1375e1558ec4aac9fe922bea0df2f2c470bfbe09d1314f5e08918d63aa6c2cb905aca5a40899

    • C:\Users\Admin\AppData\Local\Temp\Cab1D04.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar1D75.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/952-443-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/952-447-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/952-445-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1144-435-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1144-436-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB