Analysis

  • max time kernel
    128s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 09:27

General

  • Target

    7187d97e05b3c7885b3b89d914739cc9_JaffaCakes118.html

  • Size

    156KB

  • MD5

    7187d97e05b3c7885b3b89d914739cc9

  • SHA1

    4ae378689f213bf845e8e57aaabb1ad836ef86fb

  • SHA256

    b2503a3ed415426fcd7333c6194c806488e6d2c89a27c08435dc606ebcb6c290

  • SHA512

    5ec95c77a2b7c158a0bdf395ba0f6d308f46afa4392580f404a85f4cc97a2514cc040abaf1f74bdc1c911d928be9accad4f0c882925e324c6397fee93332fe5c

  • SSDEEP

    1536:iKRTaVaaENiQIyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:iIbIyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7187d97e05b3c7885b3b89d914739cc9_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2140 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2612
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1408
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1788
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2096
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2140 CREDAT:603146 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2932

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4de5ea2ba3a6769dd90474ede7698392

      SHA1

      ea082343e205c99d77a71e8fb31d408cf6e24bce

      SHA256

      d16353777255a7bf3eced46ab9e5a86aa1c2adfa1aa7293a301dc109f56c59d6

      SHA512

      dafa7467c175ceaf53cb7d7865bb8c3ee622fa2c7ea3db5c7e9ff8e18e910b1357371013e1b43452e2d9c3d3015fda10fd9bbacdecda0ec504240f5e9d9b2650

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bca59ebfbd7b711b0a37462844763c1d

      SHA1

      4cbd9438a1b0056f8683dfc971d0c2099713193d

      SHA256

      778534133bf74e229515d271f3fa3322f9afd203714184e675d110b401a15855

      SHA512

      484bedfe6dc1966901f2b9b27ab2aa62e3e5bbda8e2c26d0a20d4ec042b42ae16838135c689e04b7aa33ff5db2bddb7c565551584e17e6f5d25eb657831ef257

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cc25c7ea43bcc127d49d009779ac4d60

      SHA1

      b13acbb144cbe29ad2da187f21eb3b7f9e2eeecf

      SHA256

      ef6dd092e9ae3006910df3be430ace3116f501ff44758e5316f5089dfa4263c0

      SHA512

      61a26d31ac3d3df8a32a955bb0f35875c1d903a8b060079830c9f7bc9240d02ac7f808fd314ecea2887978905fcd5e3576b95f022225d2416fc3597864816520

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3653b461608a8681a64c33f019196708

      SHA1

      0ffac793f1d424e8528885f708b6369e32ca4be7

      SHA256

      e78b8059731bd168d241ec4c975cacab39dffb5db852830e5c6072a4f0a512d8

      SHA512

      6f66317bd3d0fed347097cc5afa23f6b88734be1ad61af0ac3a8120c851e7ae03f74ba81e0cef20423cef888aef9079992d1940c770db84142efe792abe9a652

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      87a90451dffb3e19170da7f7f716a0c5

      SHA1

      ec6b667d421f79248b17596e58348679b06e3f0b

      SHA256

      d4bb792a114f771730a71c555528cc8747cc406bf93c49f30f05cf1fbc54e754

      SHA512

      2507a101286da9c0616a39e0d4e3a2998502a8c65d121ecc62a3ae03f81271e9aa175a5bb82f226096383a7591d2dbfa0a55b9f3dab283ad304d640d10057c1b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fb8abcab39a8dc4e6e7e3cbf6bc03e83

      SHA1

      b53d716be7ba2901ca21a26fccf295cfd1cbc65d

      SHA256

      bcf901e95c3b95d63fb56ebe11621bc45875f0cbae355daa0a65467b488fea12

      SHA512

      d8d3147e7df631ddb2673907399b1c0a8932ff6fb6e644f2faff3986248d9a663f7bbcf410d15fee6f170eb361d9e0ba58d66a71dd598f932123d84e22675f90

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dda9c4dc37e6876a32fe83e34ea7f302

      SHA1

      ef6ecd4f16c8353e00961a5830297b48f14db538

      SHA256

      6224a8b607e1abadec9ef7e9af558d1a85c100eb21c8c064ceeeeec5a0e75bbd

      SHA512

      d7703d029602b71d96c890ed7aafcbe7866913c37e6b01c059e0fa4a1573b759cac831f9c6ea187a740beee0a5933f48a3d56694662d0a50ff8bc9c43a30d6d7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      63281ed6626b22fc7ca2eba42aeff0a3

      SHA1

      0d869f3f6134997ec3ba4ca82560d58c58b74573

      SHA256

      b5c771ca4210fcd665e7fedc23dba448c13c15abc85447a4c1f3c796aa7ca2a1

      SHA512

      7d53f8f67cab802dba7fa706e513a04f213eeb27e4e35b8dcd6659436c972f9c8c99f060de0ecde8074817121e7696e4a2b1ca93d70bcad9690a7194c8fdac20

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8df960fe0a177b844883541bbb7c7dd4

      SHA1

      a219beccc64460b205011172424e7519476ffcd9

      SHA256

      9861f6bf5f5f6053cd7c78ddff25ebc371a4133a9c3c058d262277ebd9c1b058

      SHA512

      9f57c740ade7a719f7153a53ec21a144d6af249341a491c6285952b7f0bff37da317c465ea60ffe3a8e87e9df2105243351a8ab2c6727f56be505457fa23ffe9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      96e3133a54c165b9ad61cf1e0bb5b86f

      SHA1

      148a65266a89e3e5c353fdfa9caa3d2c9802aa94

      SHA256

      f22e9b95f14493042a4b714a9e81e6f3cb09d4d2e344226866f42be5df8619f9

      SHA512

      5730b99e464d6426d075fa149e7293315bded2d7b7712d5f1d5bb4807cf19efaa4bb9226f00e1c1c6ffbae82d60566a52a95898703e6ae2dae4f4bd420b6d2f4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e0ea644627e6490c7ecbaa34edf48180

      SHA1

      61bdf5e57a9cb1ccdff8fe47c5fb378556a81da0

      SHA256

      30d6a60cec08087fea6c034572a700d0afe03f86e2a5abf78fb5818261e2b050

      SHA512

      9cb1e9c785a90721975e2b81000c0391513fe67d64472cb692b556e49e6eb33af77d12a99eaa9bb8436b8bc9b8118a76d321bfac195c51d57c21b4f59ef432f7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0ce29b2b9aa10324f7c5b3c908ff7d0c

      SHA1

      5799cafd1128418a584ca75c42146029bac3d696

      SHA256

      ff629d6bcc8ad04ab9d97d552561b84b3f7504f27d3a1249071f3a3de7f0097f

      SHA512

      d9b9a3cb604854d9bbdebb0da284bffc205d9ce0363b685061b6b529846cb116b5f590a0d8ac23271502badfaee3de2b7e58433168439a08bc0f7639b0ca1b81

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5b235a2b888d7dbbeeccea65e3f965fa

      SHA1

      f24366c17ad94c143156dc729942652172e9e9ae

      SHA256

      0dbc239e0eac2bfb23ec87cf1a59321c41dcea727e3042c002bbf643b35d86fd

      SHA512

      8020c0e5c3f7c70cf1dcb9816826e4eeab9201180ed68ea03b2acbb704720394680fbbf1e8b98d49d022829e66cf4344a8f59f496d0f39d0b52575e486eac23b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8838962b15958fb7220994321f95b7e4

      SHA1

      c49e08dbab027b19cee749304f5f93528adcaed2

      SHA256

      0599dc6a087daada7d8f1b0da9ef6a792cffa8812a9dbcbbdd584a77035ed6a2

      SHA512

      0056e88bef5fb454b1bc733e9b7b4bb69d5d67fc622ab9258b8276895e3f570a562a3915f05530a96fab081cf620ed04823a328e24a29c1422a0279482b036da

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      715a0c9047c5f73705b675abf84629c1

      SHA1

      1402ad3ff663cd96aad35841d532ce02287a4dbb

      SHA256

      1229def68ae15ebff4464b466e1b9882e2fe4554b6aa7a7210d8c90c7e6981a6

      SHA512

      7ec44fb3d04cf08c2c2967990dbca98a697e36e7cf03260b94b84c0dc62d274cfcce887c043f5756616ecd3aded0a24eb1b941ecdba7195ad800b20ec9f44bc6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0bc4eb9c6b0540d4de2b7f1db43ca08b

      SHA1

      9ed0156c5d34d6ccba39529ac31ee0813f32579e

      SHA256

      a1c250def62260666e4cd15870cf67b9c1798989c49f644d27e436140546e85a

      SHA512

      5f44e2ccf04a199c5ab1895dce2fe40f97280f2468781d6fec2ffeb57078999410b716175aa3684eebde08ac89cc14ba2e36a53142d1949616fe2713a36a62c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      624f8f95dee4882da48f0b3bebeaf9a2

      SHA1

      b53bb569fb2f9d93eaaafbe062d0bd396565f243

      SHA256

      96e9f5cc9d7990453c078fefcee5660ea117db3b1c667a74af7fb7e25ae27b49

      SHA512

      1f706667ebf926839e10f62f44a8f5fdc7e1346a38b0b67d455633a3fa0a18c56238023d52036c5db1ddd134294b715833a6edfbbb23ca59ed00be1b0a8eee6c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      67db5123c7047cebee3e0770c69ae274

      SHA1

      a7846e178314685d264a9bbb191edbf1f243f341

      SHA256

      a74b6ea8c5ca519565c63671023024753c4307178535e9e3c1563af4fe9b3dc4

      SHA512

      f43b73017bc2a35d453ddb33114d68dd14ab8673956029d38d73a3eeec9dfe842746c9632afeecd17593b5a7e0076c7aae95598b73a3afa09768bc6f7c0ec9aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      34cd70ab9ae7d868091eaee83d991a63

      SHA1

      185489e5476dfb164653dccf2e4ebda03b1ce7d1

      SHA256

      3ae19932d349576ee48c34cdc50df3bf112aed5d9bc3a52dc6b5334c2f013081

      SHA512

      138ba7a5309204b2dac93b7506702b60941b4538c38010a7c0db5afb7bf2212686b99923ec9ea8cab3791e30ee006425c13de88144c0f4cf601dbe8073aafee1

    • C:\Users\Admin\AppData\Local\Temp\Cab16AE.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar171E.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1408-436-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/1408-437-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1408-434-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1788-445-0x00000000003C0000-0x00000000003C1000-memory.dmp
      Filesize

      4KB

    • memory/1788-447-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB