Analysis

  • max time kernel
    132s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 13:20

General

  • Target

    7216bec6bdada310d669bcde44b15308_JaffaCakes118.html

  • Size

    150KB

  • MD5

    7216bec6bdada310d669bcde44b15308

  • SHA1

    28aac74d946f8f29b31dfd004d1319a7babb8c17

  • SHA256

    34ced4a37d3680931facf57eaf1572fd3a0688602ba995541a69ddf35315cce0

  • SHA512

    e455f5cc0ca3f0ce2bddf67372673d9cdfb643642654d5e0af17008edb96950e562dddd05fca4ddfc4de0e76a64f57b81ac60735b3aef3dedb23c396be69e553

  • SSDEEP

    1536:iuRTGb75jeDyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBw:ikzDyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7216bec6bdada310d669bcde44b15308_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1560 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2744
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:904
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2948
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:772
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1560 CREDAT:209943 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3040

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e12555e5214434ba29d72e28e4033735

      SHA1

      74f3fd98ff8896d8a8e03c6903504a84d8ed2e9a

      SHA256

      76c0d6f40cf6e37befcca4d381761c816b78e8d02c53de35bf5ad20c90a0080e

      SHA512

      60cc5bd34e94fb5fdcfa8a946991881cbb81c5ddec355b614270420c0681067c5c7f9153310c700bdf29c19ead87ba590b2ca17a7cee810cfacd69168bfe6e1c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e1ed531ca5cf46db819711ac89e79a1f

      SHA1

      a79b2a0b47bd7b2cc66498448f87aa3af2e0e3c3

      SHA256

      0b7661bc575deff2b8aa643080d35d6d1f0c0eb690d88f6cf42625d847b3dd88

      SHA512

      9ac01042432bb5c1c9201ffaf0f3530c88fe6ae343d8d0284dabd81ab8b45dc3e3d871755a96f9d1acf1e33784491d739a95edb27acb9ecf3fc276459a24fb94

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e6841ee43150a849dff6daed73756cfc

      SHA1

      9c647e6f53119f9514a750125d994f50c6d8470b

      SHA256

      b7325aed178a68d31b06fb97b8a90bb2ad09901b473bce48240ba87f73727309

      SHA512

      03656d76058722fcc4782a5693c592d0b3e71ad368caf00894c6d8fc59a2a83aa9bbce028c3f9f37f5b6503b939045a070fd67611337c004eaa91d76063175de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b1afc8b4884e72173f22e4d7db93b9e2

      SHA1

      f13f35ce30bd301af1eb590732184da258f79675

      SHA256

      3c6db54fdab34e8b8729fc4d8ac0aec2cb5c13a83c9e074815d58ce934cf8d70

      SHA512

      a37c24301b8aa535618ae93bcb787829b89d9b7d851a740c46a4b719f561d690c00005a8f04ccda0b1ef004b5ad5c041be8dc9689c02cf0cd2db78e63e2511eb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3fe7bac81e2d1c93029c96a5a7ca59ae

      SHA1

      62816b99a607e2b38ce5a9c342394b0cba58cd90

      SHA256

      58bb2c82af1bb56a6efbefb5998465b452376a57decfb38c18ba4367d9de4c4e

      SHA512

      e968cd42e34f3094562555ab760e44f5ff022ab517e7c1fc3ae8ed50149c03938ce23bf9c043f2757ad5aa57b87bff7c02d96b5ac7279d1d05e8af655488a23d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      64d46ea45fd258ec2a342ffca75d581b

      SHA1

      62651c6145a91ac5d15c08975baae852d4cb8d24

      SHA256

      420f42123cd7e74a1cc64380f76bc90a98ce1bee986be9427f61cc7dacc42c05

      SHA512

      3acf3e85c929a91a0d858747ce479a0744cbe051f6894744bf7cf1d2e0e59156953d3c5f98011ee23c70e6b2b486df86f74370dddff608ded41efbb65897b9be

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      36088a94f1a32d81b9e4bc30d7d2318e

      SHA1

      1649931d5ac7c790dbc8965f6648fdae12bddcb2

      SHA256

      7ba864242ca6d0d6c06442930682b3af9238f048b209114ba4b5064c8a1f7c3e

      SHA512

      2a94f1abc590f251314fe04197002f19488030d6ec8b0e146303bf49406a3bb61fe210033cec116bb87a176f5c1332398207528467ea93e74b21fee75a5b8fd1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c6cec04bc66bf7d01bddabbe1649e3ee

      SHA1

      c1b353d507e28c7abd3d4a32926fa44d2d52d490

      SHA256

      c178cf9dac4fd593f7b90e7335b1eacbaf53fdf42b0be57b31002f2e6797dd21

      SHA512

      bdd57b28ebe9c08af7e74fbc9aaf9ed351be955fa1a6b24c12bd55e0657daf4603b1e212c44fc3ccc114a24c1734d80d5cc8258a66d68af07829a61a563ce53d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      db451c77751fecc33cf1c423e3e7793a

      SHA1

      8cda8cfcb0a6230177b3f0d3425224b2e9b89399

      SHA256

      294d6a65f7da57e6218d40160a686260502562e05a4c9258615691e606a748ab

      SHA512

      e04fc5be0b3119ab9a0c33875426dcace745f520ff02a11e87e201ecacd321d4930b2e7a19a04874d0f104eef245e66454b056554cca0578280a9ffeef9a7df9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      df1419ac2895b0b6369ed105a48f2dee

      SHA1

      79c61987a7da0d16804d0531be731eda29cc606e

      SHA256

      de4e1fda43e8bdaaae36faed42fdbc0178a1c51d5ec019af9acf8cffd56200db

      SHA512

      6421776d5ede8a57d405381b0a9057475b63e0de25d2462d8d0deaf374c79cd4f8870188325b826c70247e7309deafd28df9b67bfa4c040c4cd1bd1d52ca7c63

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      acb202fdf66cb0f62b106c971c84fc7f

      SHA1

      024a0cbaca6d6312531acb56b42bdf608e71f9c5

      SHA256

      52724bfc824693a55c2bc4fd68fc61770d5d5f01e6592e9d53e3081130e670ab

      SHA512

      d4190457955963e2d9ea3f0dddece46470f11bf859d279dd6e9fe903afeb65c99b8d900cdcf30430ecc8a8a5f527b1c63d1352095f21a834a86d10f2938d225e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3369ba17f01f8395bae7ec24fdcffd4f

      SHA1

      83af718984e528ae9461ae845a214d98451ae31e

      SHA256

      672abe210766c22b1db7d761d3d2e9faff52fefb348696f6b13b00e5694c1913

      SHA512

      56e1a6ad60c906c6fbb4d82f67311c9d2029213dd3e83311de3d2a25b73991530d2df6822fba056b23bb227df46471f054cd7aceb41db4b4188400bac8668ed4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5d538e751ccb7ceba2ff52c7e4396848

      SHA1

      d4ab4fa0fe8cb990d30e2c5ad4e63399bf1f9187

      SHA256

      18856cb1eb79192971199ab2dd6322a9eab1d589eaee4450c05b3d491c6df602

      SHA512

      b3d359b65e096557b5605da0e28073577a2a36bae46fac13e775c48e9121a7854ea1860c20cc3d93210e1ded5c058d486ff97de35e7cce6a8f5a21ee2bfd51d4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0ee667fc5323bc44f162816ea0b35740

      SHA1

      b38b28229f8c4ce2adecc29d3431447b73c3f1ca

      SHA256

      4cbcdd4db24bb97ff4016f2294a3505967a3d0eda952e0a1493d2117f262b189

      SHA512

      ed3b3f97da34f47f16784fe84858e67c4d62737ad3366efd85b6eae3f3a00493dc5a4c9fff973f55cfc74316e4afdee3cae5c20b1755a16dee7e58c3815ad793

    • C:\Users\Admin\AppData\Local\Temp\Cab3D60.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar3E1E.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/904-437-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/904-436-0x00000000001C0000-0x00000000001CF000-memory.dmp
      Filesize

      60KB

    • memory/904-434-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2948-445-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2948-447-0x00000000003E0000-0x00000000003E1000-memory.dmp
      Filesize

      4KB

    • memory/2948-448-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2948-446-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB