Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 09:00

General

  • Target

    7176f7a819a751416c40dc6ec229fd50_JaffaCakes118.html

  • Size

    157KB

  • MD5

    7176f7a819a751416c40dc6ec229fd50

  • SHA1

    bbd12842d9acf9f2008da14539cd3b767ab792b8

  • SHA256

    ee8b25b3a86e245b8205f0e4ab0cab985c0632cdcd9a1f56a285455e088c197a

  • SHA512

    3ae0dae3f48ca9617fc554f59ec295a040f00eadf3566f7c500674a93053e1239be47445daf8b0fa176d1e91f3a942b2e426d5b5beaca155abdef3ae47ff514e

  • SSDEEP

    1536:iYRT09+uLGhLxhyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:iSVdhyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7176f7a819a751416c40dc6ec229fd50_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2236 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2140
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1856
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:284
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:376
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2236 CREDAT:603143 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:624

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1fe0fb0cc4639e1e875dca0e40c8e4e4

      SHA1

      6d58ec82bcec06ceb733e658421b9e1703dfa7fb

      SHA256

      db401f37c43955a07d9022658cace62a4faa6542eebc947746f01286801ddc48

      SHA512

      5b6fcc42e7e394875f53f8a46fccf2b8926debc6ec557f46bb9a91cb666971cb48a42a16d3e9cabe7696df9a15156aed3b6494d9bd3862b2c7b4d4c83622a9ad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d8d1b4b961c3eca1447066546fdb8591

      SHA1

      fb3659069dd4c6420c9cc2ebe277752ee5896e61

      SHA256

      d891b5f043cab40ffe69a7b81ea74bfacd01ceaaf58abdd764516802a6cedac2

      SHA512

      586960c89038d202fdbe3bf37a2bd68005e8533e9507018d1ef486ce9ad94b9350092401f243870934692636ad79ee4c0c7240a42ea3bc5a2938b8e29f5a07cb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      67e1b412e98cfeb52cb5dadf1af7c624

      SHA1

      99995c847624fa398c8326c69fc27fb876612153

      SHA256

      264e7b831a6c1d9299552058279b8b5ddb6bf014eeddb8cfc33ef9a5a34d5d78

      SHA512

      4e7e2c030c2190a4cbaf4ad9fa6f308488c231dc78c2d50a92f4c4818f87800ae402223b4531411039c2eabf4d7ef8e4f1d8b8defec17ed7afb97621743c998f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2901b93c8f5986bcf452a97f2c499d2c

      SHA1

      f14b8f878aaa1d64ad32053e3ee190c1f63f8672

      SHA256

      56c1ff77d4d297e52a657e5be1607f40c60032819c5562da2b5ad0e099b64f34

      SHA512

      ce606dbf32077850c05d1d1d19cc27c4aeec0bc8bb20395fba16f42fe17698011b09dc8e60af48713ed4ea9d2a4fc594796b93095a116d5a07088fc73c000fab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ed23afe8879b4a2c76b73fb28f5d1c0e

      SHA1

      5c0f8afdf02aa611c01f757c291ec7d9e7c2f103

      SHA256

      dcb6c52d64c46a983c5fd13923787ecadae7021511059ce10852a6c79bd0e582

      SHA512

      e599194aff31717c77bd801ec74eec3342115015e42114f28fc09e7d832a06b8103c39143ffbd9dc8d15a94dd8b43007fad78100fbd77a99e66122b98564c8b7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ff946363741d02b53c01d58adfbd362f

      SHA1

      c0827d6191f0af296a37b52ad02bad1b4494eb27

      SHA256

      b4beb8226d603593fece9c8d534a54b4908a07b34195477d6c0020e960fe4f2a

      SHA512

      291785d1e3d2654a15a55de0204d1d025cb9c95fddb6841beeafaa2d813989e8d783e35fd554bff910feab9eaadfc578ed206f38d255fcabcf4e893049c9527e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      30d0e896db4ee1900ad24b9e57079c50

      SHA1

      660623e07c14fc8d8bc5b883b2efac7ab7f0e162

      SHA256

      aeec0ca4dab2347c554932f124b0c5f49534b75d27a059c3f892805c16c5e6c3

      SHA512

      59946a7fd507b0af9c8629eae09dd90b4fc62303eb9b2c3091f70842711c7523019f602b9e40f96d407d1ff7ddbfc30b17159ad17df06703b142a39683276d03

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fcf2a8a2bf9dab6a3b729cde4fe18ced

      SHA1

      648c5f3f4f313e7728e748005946599ced23b389

      SHA256

      59abce67d09696743761276d9b11c9cc83d2dda61e9204c1b02cdaaacb9ba87f

      SHA512

      6945ad90b56f639fd18c07d4df972dacf45b0ece8f295f5179763f7d1d625bec7a39b3222469ffe7b0a552ca2feab027abb080426f2444ad251df1a70ad07ce4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0f620381c398a947ffabcec3b11e6868

      SHA1

      9d062d9fcd850375662a1f2645526b65ee555c2f

      SHA256

      9e75694ebd6f5374dced73be4154971b2f0697c5d2de56364a7cf7d92e069bb1

      SHA512

      43b87e2f46920c0f8d8c4d95be21f7637a2326d42b35efd1e04d8fc04dce78d14f296e5f0f3ab6ee4adc5555682f00443e89198595d1bb51677527451c5b3be9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a0f78b6f011e06b1eaefbb2dd21202a9

      SHA1

      080bb0acceb9211750a5662d641dfaf017c1c1b9

      SHA256

      f32a9455d62f1b5dc36df35e4c39e7e2b87ca44baa65a5f183ab6e95233bbe0c

      SHA512

      8d840ffba25675e6aae4c251aaf85488f1be0447e9e26e08c2095f99f12e8dd9dd651e48869d38dbf782a3d4578352f71d1b9d7322762245c319dcbf598eec99

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0c507decd0f5580083b5323444d9efa7

      SHA1

      335ecbc5dd4bc59ee6466dd65266ef01f0ab2f89

      SHA256

      1948b106b5e58f75caf91e2ff3af731459f7e2f9bb413e8d28a2d4d0c3f5896d

      SHA512

      07e3679a48e0fcdfcea8436df4cc798a95ca8bc8d1aaefa684fd4982e53546738325b228861338981c5af40af61fa395004b4fba0f0849b51a3970d72713e9dd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bbd4f8481c42047285ec3355aaa688f2

      SHA1

      2acb657eae84dd28697a6eceda9a92cd243ce5aa

      SHA256

      3c80a9b647ac1e5eea05fdc52157278aa2848185d018db2c3a1015c9ebd67f38

      SHA512

      4b45e7b401f7ee8c39c4811ac675135a0b7e347af0d84831f5e07366537c1a6f339849ee316bd3d87ff1f4ff6d848e7419b1ef3eddd1d22b1a1ca418f9ebacb9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7a36ac1235b494f60ca4244ffdc9ef74

      SHA1

      4c827199c59767dcf5a28775f0be15963a0a478a

      SHA256

      420112be28c82ac46867e0299fe8eb6e9daef3a51c9601b41404f3e06ad083c6

      SHA512

      5d7f86f2c7e86f2c4db92650e1c58813c7bb7c0a460107539770b1ca93435da26e0bf590c2d3814599b73204d4b67a0006c745afb26d55b7331807eb09a754f5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      53ee527306e9de3c86b2eb3e0160e015

      SHA1

      cfe0749eb9b7ba3b0ad4d1c5e76cfe570597fc97

      SHA256

      8b9a1ce37e0cf5f64f6de70c8962faf849eba1300003b9d7acaa6fe75e810971

      SHA512

      670466f7d64919d052efabbde852e4ef6d6258ab957b8e1fe2322a4889bb5a94c743dead594419a77b6725562cc1a46328e2da59c9f4d3e23ceb1b2b9cfb56a9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c118ecd247112dd27f14b3113199f376

      SHA1

      ee4be4964599ae872cd411f9b9550aeab1d7163c

      SHA256

      ef59315a6cc26b063038f9320d1c1186e56ad96023aa5badf9e94dad2988b46c

      SHA512

      bb375e46cc3bc01b54296509657f39709a1998a095d99d91c6ddb641ac23b72c7d12431cd037d666cac3adb391ea030947460e05bc0a6d1f2777ea67cff00023

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a9d2356cfa42bc5468666b06cc61caea

      SHA1

      06026ccc5ed39c07b31ffb7265b729128bed387a

      SHA256

      0bd8d74ad9afe783df55b942b05795f16c5da4dde6daaebe267acf82423af154

      SHA512

      3c7263baf0be8840df36f6199e74404db23e70225d34089c97af1e95863675adfca9b0f00ffdfd7e7f8a4e51871ebadbbb532b0737a178f88f25eb545648e6e1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      021664d84c147b1f5caecb804593133c

      SHA1

      dede9e1fff8a6af22ac8f6c01fc57379a1c8fe60

      SHA256

      17c02e4990aaaa101d1b9431388032188eb0b8fb0d90d7ef22c0a421dfabb037

      SHA512

      6dbad80de6350572eead9cda3c1853c1a6a9732d4721a4b27c68300de559c63ff4c131c2548785f46a9c593d2fe9b2723e0d74a4cdcf062af07808d85343b732

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4a4d6b7c88c13152c4462046f3e1b410

      SHA1

      7b934b3bb0f5c282cf49e14215efac69f9e84010

      SHA256

      a506a71c4e2af44c78dffa5b6da606d543bb2a9c30cf63e72581f9b022baaa52

      SHA512

      c7a17b79d2f6023ff0320fe92df2d095d800d97666db8a8bce3fa5a69cb1423473afa447c7d372d4280837f21405c1ca90b8486a734190f95599bdf690e53923

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      806d7aee845cd623e4141b559b064d78

      SHA1

      5aa2f73f1fd5e088fde04085b8b46a23d3e3d839

      SHA256

      e175b04043a2f56842d79aa95840755dc9ce7e36f440531f60ca888822f04cd1

      SHA512

      97d8dc9285fcbe9b6c5dcd0301de0657bee23e1f97bb79b6b87320a414e69b7cedffb791bd838a69717d1a2b6812de6dbe5eaeb01f916b900893ecf60ad18e85

    • C:\Users\Admin\AppData\Local\Temp\Cab5EC.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar63D.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/284-447-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/284-449-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/284-446-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/284-444-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1856-440-0x00000000003D0000-0x00000000003FE000-memory.dmp
      Filesize

      184KB

    • memory/1856-436-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1856-437-0x00000000001C0000-0x00000000001CF000-memory.dmp
      Filesize

      60KB