Analysis

  • max time kernel
    133s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 13:34

General

  • Target

    721f28855eaecfa2916f18d4c2788a16_JaffaCakes118.html

  • Size

    155KB

  • MD5

    721f28855eaecfa2916f18d4c2788a16

  • SHA1

    642a89c2483e356ae7ee2dc1bc41e667308bd7c9

  • SHA256

    8218b8c3cd3e38dabdd1152a0bddb99252e5a6bcc1de6261458e76f693a5bfbd

  • SHA512

    368ebf0677af5013a0764d076669bcc4b1ce7e290299016a25eb20c03956dc1c8b57e58a5e2bdb7e641dacf325ce8fe77af58c83cb9e220322e458fd970665ff

  • SSDEEP

    1536:ixRT2PjsNDUCTyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:iHDDUCTyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\721f28855eaecfa2916f18d4c2788a16_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1596
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1596 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1268
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:548
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1284
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2236
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1596 CREDAT:537613 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:892

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      59fda680c4e8e3b0c437e7ca6be86c66

      SHA1

      501f64c955bc0874916c47588947e54ec0e3b771

      SHA256

      bf47240240ffff92b6cae0ec57ba8ec3716cda9b6e2463abb611ca8c0a6da708

      SHA512

      e40dd3ce7f807886d9a0cd8f363ea88788940ee7a01c9deb2aa8bb10e494ca32a3b71f359ed04374ec228f1baae0dc85df32b0225a85d17b2ce4a78bec45d989

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      93ab13a73e19a675c296e4dbaab331ad

      SHA1

      c197fc2cdbe080a64db44fa6d47923682e476077

      SHA256

      a3131ba132a4e6c6307c725aa45994bd203416b89049d2846a6f7e8ba1bdbacb

      SHA512

      4b1009a5a080934193a9fab123cbbac7a2b92128e10e07bd092ae9b4b3bfeef891522f7a615a31ad0d6875b2d48ea2ee7871c0dd190ad70366336aa3f6e01b5e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8fc83fd7271def1fccd93f170c9ca0e7

      SHA1

      0639c7eec4953f907db07c10b7ef6c7e0db8e521

      SHA256

      3dfd42ff677eb4cb1b2a4f1509bbdbe654aeca77837b091b5cf339ad4ddb4ff6

      SHA512

      dacfe2b107f0256ecfa3d2daf0a86b286af85fbd4628401ed3e4349c042c998e2160ced8eed340fea2a3cddc294138f6b56b902c9db436c8ed45922de25fcc1a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      777c00122536ec1fcf2a74578c02e62f

      SHA1

      fd8c3437abbffdf8c1290071fb09f90fbd1efa17

      SHA256

      318c1dccdc4d5fc6b201e2b8c9ed641fb193d0bebfbf95a8a5fcc7162ace38b6

      SHA512

      642ccc6f2f7d5928e89989651e970a255b34a4794298aca92e4470f41326d71b60d9f3f13e8c387f69fbc7e060c1329dbea1a467d1fee2e99657c659c31ad810

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bf5854798b954cbb969ecac628d0f659

      SHA1

      193ac35d889dd952f798e67c314591bd60f2004b

      SHA256

      5802ad6e98bf405c230f14477536c8e1301b10d5448d0644dd9862ed58b85ab4

      SHA512

      aa615b38c0b50712a915fc298d176af37d1ed33f4c46783d4abf4bb202952920b2f7e6ebf27f47fb69e1e1dbe2c6605c60447bf8d7d34da14de30046183f27fd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f1003d0a62880d7e766f0ec415cdab47

      SHA1

      b0c2ecc8bd2249f47dfb03dc7eb7e60a0da4e974

      SHA256

      bf87b7df4b59acab868b96e56ce606c140b20662c7fa0e2ba0b0f636136d21b2

      SHA512

      61904e3c0730bf2420909e1028512df1a9bf3d33441afec7fe4a82aca33deca789aaa619c67de37f31c571e5f502603fa7bef7910b36196d79a44a71d1c9d051

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6c7608a56104af83301d74fe6efab86a

      SHA1

      3e05741ae83f8ac1f5c90c2336c3626ca48610c7

      SHA256

      477ef6051d04fb26c5e11b9d7a13eaa4ef28a887ea485eb90d3792e22e7feea2

      SHA512

      f1eaae28259c53d7e181ac56ca7fbfa205874a52c6cfd4b90ba22ae4b3079f51ddeaac79f881c8571c0bbee3b7a7f047bf95b8e216405123cc9b557a06c6eb61

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3e67472028638f662915b4d11589dd07

      SHA1

      9ba7589384a143b2a2f319b4605634af1700e74c

      SHA256

      03d69ac2c33c3e8245d5238306dcda899d6c179309c244519e5cf83f821ba14a

      SHA512

      ece5fd4e12533d97bb2aa81153129b043a1c475dbfe3d3ec1918254384fd3f3767870d4961e6c9ca720759e58becb8c0c4abc3b6dbce340b513a728cd55ae3f8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f0ccab0991b0f7c361ebc715f1782e64

      SHA1

      1820627456b1daa7cca438efbc42e82f4ecb82c3

      SHA256

      1af7c257fdee35d76a7742a2909ea969a30b1d9fac1bb447c111fe490ee04eb0

      SHA512

      007cb5ef8635ff4407e439e2d97f0713d464ecd8d824f0e01308f2faae1089657d9659108a6bb40f48a6a8f633e239c03b4e260a9cc74c27d4bc3eb55d1a525a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a5676a9a05cf4c320d157e3345b5e2d3

      SHA1

      34f1e70a5dfe479f3df3aac1cf5255d0367ad67c

      SHA256

      d82b195e033d72958d936bfc95d943d21bfb9f451827386d1ea431aa56fd8cd9

      SHA512

      373610d6fa3551ac4f510a783d17afb7d205c32b964641f65d9a525a2f5bd6d261d1a04457df26bcda855c3a068bd2764e6460d5d851fb6daaa0e36b2b694c11

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      24e899e907700b537e1ca4af06b5b1bc

      SHA1

      ed072c7d8cdf8e97489e033d0c3468e6b4ac4aa9

      SHA256

      10eb29f267c75bc812bd21637214f636aecce41a7debe12bcf1061e9891360cb

      SHA512

      2cf5f16d3ca1e14b8683bb2b26a9fb421c7627796281c43e0e047c56b4c9d6ee1cd4bf097d94fa17e0ad03d191a3147ccc2984a5436b5a7004ce9cb134d36fd5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8ed57b7c905b5deff9fb779133a438a2

      SHA1

      660504c19e3c38a21552ea4931182a97efa06d56

      SHA256

      a44f7979140a9488293e42444b4ebab50eb07fc6dc294263cfd82f1cf8f9ba05

      SHA512

      99472ed8938da25bc6c632729e65516921d447c4be28a9d2a4f56104393a75e521f8ca0023b45b2606972268fb0ba287a1a0aaeda430884e2d811506a0110701

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      80ab66511ad62114f144cc7299fa6dd5

      SHA1

      781595beed2509cc0092b15f29d442f2ed797636

      SHA256

      02880bd241cc98a948989cc9f21b2c3f7d63e0a5e560a5e9adec40e349c8da8c

      SHA512

      5f8d8fd262eab603ee13371e1236cf60c18673ee383e4c7a5b424fb19238145e99f971de172d1e2811d2d0bec895cc6f2978717876085f06292d03eee23e5c30

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6bd1f271275b29932eb0b73a984f05ad

      SHA1

      79d20c70701454254d7a80f762aa35f48b7706ad

      SHA256

      98ac54de7684fc4724037620a7345b3e0bd2c12d97856f8a90cc079b37d211b9

      SHA512

      52e93ae8fcd671ab97408a81ca81bb9d05bd7773dc8919eb88b3d56e4b1e6e1fef24a9a553197339b9b237883e44363f1984359a10cf139d88596db0068051f8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a26e6002181ffbf8ee81cabe484ad455

      SHA1

      f53af998b628ba4747a2f14fc84877e9d6a64370

      SHA256

      76b19381fe8f529037c9ea5fbf2664ca2bae04a90f7e52c221146da35fb795c4

      SHA512

      261d1ab378c39a4c32fbe55a22a68294965e25af54ecefd31d7fe62e7b11252e94e3deb4fd97ed692fa3ebe87f05eac347dc3d367b205eb753e3b33d8fa8774f

    • C:\Users\Admin\AppData\Local\Temp\Cab232C.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar23AC.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/548-436-0x0000000000240000-0x000000000024F000-memory.dmp
      Filesize

      60KB

    • memory/548-435-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1284-443-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1284-448-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1284-445-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1284-446-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB