Analysis

  • max time kernel
    130s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 12:49

General

  • Target

    720105dfd2e8c568a66860fbe9994b13_JaffaCakes118.html

  • Size

    163KB

  • MD5

    720105dfd2e8c568a66860fbe9994b13

  • SHA1

    6e586de486259b36b9c10c0c31f1796b85bd7ad4

  • SHA256

    982c9c2d4666d16fe66b8a3af9db6bb4d8190c032ba0acaa80ee296ebb2baecd

  • SHA512

    a024453dd7aa9339043a58c018f204e48df5e88ac3f6dd3271e92a22494af9a895a1b6b89046300d0b1384b5f5ad1314d1dbda44b164252720b6b9b92a6fdb00

  • SSDEEP

    3072:ikE2NnV9PvrosyfkMY+BES09JXAnyrZalI+YQ:ij25PkRsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\720105dfd2e8c568a66860fbe9994b13_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3008 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2168
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1540
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2940
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2920
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3008 CREDAT:603146 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2064

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dca8289c6ebf1043e4155880a39347a7

      SHA1

      303cd9265e87a9b9d8798d1fff0b62c6c4bebb9b

      SHA256

      a559bf224ec832bad75da974cee50554d4982ed0b18b77b3b000f71caf6eec6b

      SHA512

      27e172ed4e9edc8d278806658f8f5ed5cf9430cb038f2fd61d009652fc624a345620b05d181f1496b59f600464398fb84ff8780d18d104b9de5a9c96e2fb371f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8eb68d695e8bc706ca37a49d30848b9d

      SHA1

      e114a7ddc4596a37e4bf02c6ee12d32192b70dd2

      SHA256

      50b6978fda40617496fe515b8dcac1299ebd559dd58c4c15d1bbd83e4182449b

      SHA512

      37d2193892df1279524ee66ceadfc4cd4312d1462f9673fc68d56e3427ef270673dc28ce410f402be5c429a4765e4c3c4fb54313f70cae9a1d0d07b471ebbb89

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f232f194dc8247733ed4cbc2e71e33b8

      SHA1

      2440b7d265e54628efa8d1a361d4561c1f77c27e

      SHA256

      6a0a56daaceeee84ddef86b4d40ac461b020d0802de34d1d61123d115689d375

      SHA512

      04887c0b94dfe38b3974d6204b5df07071f8d30129fac078b6390af1bf4b46a89a1c0d69f97aa7c1e86cb2afcfe92d9be2537829259de3ebf628bd6b475b0a86

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      53530c44eae67677a2565bb567cd2473

      SHA1

      25c9756767d8580cfbd19d2f8da59b31d223b778

      SHA256

      9e6f4f669cf34eac0ffdc1014ff470efc011123895e75fd86dd032c8b0122e19

      SHA512

      f455107be05b01a9783cf1e45d20032d5e607542350f2d7d4d6fd5ee982b1c9f179ac425f698e36dc8df96758c0736bed4fd49b2f065953abaf1bce0d6ab991b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bce048e72ee71cfd20021627ba20c4d6

      SHA1

      d2b4d1823f7dfbfa70ae5dac94de4da7589b3afe

      SHA256

      a9d34dcbda5be79bc309d2c4e4bb2162026dc90cbe0acf3fa629ae7746d9d906

      SHA512

      bf0e004ba3d1a7ede26fde7cdbcdfc0efc9bb682d25cd5e58cb82e8159ae68e04ac70a4e54d99a3883e36571b0d4c88a398848e308fa972ce5c299273ab84dbc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a01774823fbc4baca992ce176221ef81

      SHA1

      c881cbca2abad50e3ff3358eaa9f29a92e0d780d

      SHA256

      b7dc1bb95109108657d12c216856f9a5c748433e26458d8405d72079aab385eb

      SHA512

      4e77b4b5e3ce4b8b2513d228aff0612207e869991aa86c22d57a12f0100a1cf05572eae3febd7b4af23f87fb76f726b4a5aded6fbe38f0def082b9cb41afbee0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a75ce8d37970785eb49bf7d6a6e2d095

      SHA1

      4116d5b040e8a7fe29e8c33144f4f896a957f0ad

      SHA256

      abbdc3566ec9e021d2b591dfafbc058c50e2adca77a9591182162da69ed63f71

      SHA512

      c6958dd14b9e10eb538d999c73a0f4f665e3f95cf4ecabb3eb502fccdfcbcb2bf9b7fdb54f55490985c90c8b182ad5cfdbe3ba1af8a8163f9901ffdbf8f85aab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      05ba5f05d080d7e310bc363468d48938

      SHA1

      fea9382ffd746193f2f1c5bd8fe373a15468bf11

      SHA256

      34fad8bc09c4aaee756bb79c064543175de73f2cf9718aee2211f82a771816a5

      SHA512

      42148db8347b519f46128306b1b5408015b4a27393cc68b866362f771317953ee51d140a93fc1af5cdffecf87b4564a34fd15bb2db1ce213031266351ab81551

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8ccb6a01ae025f95c06323f3d6aa987a

      SHA1

      d98ed7e3dd8f5fec4a3d28397aef8e0b7a005be6

      SHA256

      9759d9201d1ff1e56e45b0d78636126f9b8f013673c085dd62dcbae55689b9bd

      SHA512

      d87d58f16eacb9997750c53c0c0d1ff8cdf2642fee3f81944eb7c85761d46a62495a059d613279e75bfe814838e4b7a841d1ef881dbf0395a3fe4a696b2884e7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d04d3f02f28bee819f44f0637f141615

      SHA1

      69b0bc6dce4b2d7873ba5fda926fba442c6e6468

      SHA256

      42e01edd8efaad2d4234ecdd7b24545d9bfca412aabb0c53bd1d6282bb264def

      SHA512

      a4dbff2c570a2ad4b77bb1cd95385093b133d673fcc16455a7373dc0357a5cf1639586ce430b14d302bf86b6ae3659bd5f4c941d6b7cc71d1d251f8c6c45f56e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a04edff67fb09e9f8ad48f0a6c7c8f35

      SHA1

      253a3d62d95dcd1341f91435cac0341d1015de92

      SHA256

      cd11fcb1d39f626739a25f053477e39bd8c75ff849c3e6c90bb4c6273d78d664

      SHA512

      95b0820164a36a61b19f13e0d8478f8e3a399f42878d0191fc0040bdb36f5bdf1629829bbf2da759ca9f3b431db21b37ec661d4db240294750309a87094aa775

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a55d855c612a9f13f7bde6a54187bb0d

      SHA1

      7b57d414f5375d370b31a206e94eead094095e36

      SHA256

      c2d3df2ad4434593e892348262abfb21a1d97f80b98c153ab3d5c87db5fdb250

      SHA512

      24892a6e39de9747f68e469a6faff5a37aad4e36d8989a1024cce927bb24c7fb9fb79d4269a8344378e9a16dec2f3e55eb9bf3fe756e4039e5888efb56b7e8ad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1ebbfff92ee1b3992dbcd16ffddf9637

      SHA1

      a1ea5daa385c35e4f0cf1329353cdf9e8323c580

      SHA256

      2ac525a0a9f6dc84f722de30271ee6db694d04730521395ae5c72b175380acc8

      SHA512

      6bb0814fb842bb769dc2d2a87b29b880c02702389b45d3e704d6715f44e74a15da87022f42da67ed0275438fd4bb81600ba18ddb34229436c0900666c64fabfd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d083ef7c3f6584dc9da2c9c46e7fb999

      SHA1

      9038aaf8ce9de32d095ab94bc9e4df5dbb53797f

      SHA256

      f1c41d0bfbb3a1a3130a3428fca2b8d858394e35366e755822a443fc2ced7d10

      SHA512

      e035fb36338aba9e0c30465d155ffdff245378084035d72699ec3162ded43ec3c91c7fd3ab712472958c444536dd2f0cf14105e86c8f64f11361be8fd28a8e8e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d795e3e4da086ae6c19d1b3e85577c92

      SHA1

      fc615d4167c480f281bbe883ea7d8fb8441320d4

      SHA256

      2dae5b63278cdc462e9b9b6091aa8acf441911815092656dde22fb0d6db288d1

      SHA512

      d46ffe413382205909bb7f6b7a0e820b876e753b4abfb20aef7f3ec33217e2c463f815f74a70a741eeb5c16888e09c007e0a8deaf4253acc6eb7cc888a3090e8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a8b32c9b1e115ccd9f62c3bc5750ffc8

      SHA1

      274bca115705eb9ec298f49a89f68f34f09330f7

      SHA256

      2cb56cef31ecfa71cb99e0a71b7fee7b86192e199f93f9363d6d81a368b39a6e

      SHA512

      7ec25f66592e9b457ebf3b10e46f8d122a2491fb93845112f8f268160df7931990d5a26cdacdbb7cce79b48c2286108c7aebf89da57ea275f99b7ce14647aa8e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      58abe1f16e0978a6ce3c5b727a1d7067

      SHA1

      5c2af3dfeb2e5f04a1d6fafb6040c1f173fb5cd9

      SHA256

      7fef91edf03721a5aa18ce2c1b3f35cdecc7e18f6433d57d4592d2aea0538318

      SHA512

      226a67e863c1b049570e265ceffc40d24d4cd98e3706957866493a3d6da98dc94e552616aa9f57c95bf9250a5349bb36c7ffbe42da57e28b68bb209962889ff9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bfacdc40a13143a112f0219df16dd577

      SHA1

      48fbc805802e89287ebca092024177e3df962db7

      SHA256

      c4910ac4932c3b3944cf03fefa9789d7380942b7241ffc94b0f9a8d3b1ab428f

      SHA512

      4e90a4716b7443c61b298a0859c6c723ebc0ee8da369ee02dbd17a2c4ee301999c58b3678906a18b1b5ee96d8e7dea6bc0cea95735bc219d8a015b6a47419b63

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bc6a3be92595cd63f8a71e30e0498791

      SHA1

      89249e352095abfd6c520cdf9dc8771c4dbeacf2

      SHA256

      a34108fddbfd0dd74a86dc13751f518601b616c5965c4ad52e493b39b29c63bc

      SHA512

      22e1a9744cbd86fc4706ec96318f50fac14f947e0add2dfd5f9215210e16486f15235217776d852142d7eb5239d89a0ba350d45e4da919b61e996c8056a1132e

    • C:\Users\Admin\AppData\Local\Temp\Cab2648.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar2689.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1540-435-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/1540-441-0x0000000000240000-0x000000000026E000-memory.dmp
      Filesize

      184KB

    • memory/1540-437-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1540-434-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2940-448-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2940-446-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB