Analysis

  • max time kernel
    129s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 18:11

General

  • Target

    72d2967cbab5ee228bbcbc6c0161cc23_JaffaCakes118.html

  • Size

    155KB

  • MD5

    72d2967cbab5ee228bbcbc6c0161cc23

  • SHA1

    229976388c3c659c841a9c196148ca99043cebdd

  • SHA256

    20029ccee04bfa0720bb687ad16a0652f729803097f845707cf84b3d1a48cbd5

  • SHA512

    4deb2f3d914bebd3fca241c07096beab5596e75f8acef8d3b94735e4eb80ea62744cc6d5ec5f6ab36d5422b622b3c9eaf942b8d0c57d4ac3f62907d5fa89cb2b

  • SSDEEP

    1536:i5RTH4c5r7UGpYE86jyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXAZ:ifYGY4jyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\72d2967cbab5ee228bbcbc6c0161cc23_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2180 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2500
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1608
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1816
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:748
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2180 CREDAT:537613 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1788

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      144e9e82a5dcf09732a19e6a160a33cd

      SHA1

      f0abffb93630ce78ca953729c3acf7d9836100ff

      SHA256

      f348a48e36c316bd3f1876c46ce41dff2ceeccc74198ddf310f59c5301904d6b

      SHA512

      f40ec95b7d0c85052893598c16cc4831e895a3806bd05379b420f1e52112c04f329d294f1fde24aabb6fc65544d3491dad3e22ab886cd009d52977cd9633cdfc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0ffef63df79266a1bfb2f7732f777499

      SHA1

      a62d00bd5e01ff3ec4398d8112ade888f8d50e78

      SHA256

      251f814148ac6b66ea529fca66ae172d59b0274418ee2d9d2bba433662ffd6e3

      SHA512

      33d4790cd61a5898a90df4e3b0ec23990dad653ba43fb3765e604b62e104c56e4d4e3651ceabaa922605e11250dc964b9401e3243a0867aa14baccc501a22cf9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ebf366a2dc98eba8f423e605415f104d

      SHA1

      72f9b669999df6a0ad0615c1e6fa0ce1e0b55007

      SHA256

      07f27dd53968352a61a239c1eab12989e9a648a84574e2bd42537b62dd5fd188

      SHA512

      0c9bbc48b42f494021b85eed6091e807e01fcdeeab052e1e050e44b79cc29ad73310adf15ec2c2a66e0ca83053b4a7bc408a42a106dd58d75b046ffec892e999

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8a35250958c6d2f19949d56a55c65341

      SHA1

      1b4c2cad8e38bd3bc0f8b7f547447c4f729f573b

      SHA256

      9d8cc4bc7707b597576c8a0a071c40beaee23d7cdff4bf9e19375850c94365d1

      SHA512

      0d2195c3969a594e3c6fb563e595491d2364d4ed92c62cb12d8d268ebf6f8ffa06decd8fafbfa38b929ed6aec7d943ec3dba874db5640469dc44e521628979f3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      69cdb7815c708acc7c49f63e7a15066b

      SHA1

      3318efca432d50bce57f9db9720bf3126a3eebe6

      SHA256

      28c46f273157afd5ed17abaaf660fe0b3cae27780165edd412b5bb55f72311b9

      SHA512

      b9e7848976a2566f42965cf70efcec2430aedb817f569abb85961a0a94347e139e8feab39f4184fdb16be51e36d63789f8c2ad56a76f41b049602ee7f61726b3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8f776a0c3571e14d527d497ab6086aea

      SHA1

      d4d422ae03706e3cc388b7fa5a1103c934aad63a

      SHA256

      70b1b1ab1dc436c05ed7f85376cb4363de666602a925ef570d9f78122e17a3ec

      SHA512

      dfd8767bda6d1003dd77c1a1f6cb4956d4010fd3c4516b383e76be969c22bf6c05258315acc48a95ba7bfd08be4a046b66d3c6390d8ada0083a3399eb89ff148

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1e5b238dbeb01881438e66f6494bbacf

      SHA1

      e7a1514f7ca3f211a67ac9f214394f19208a9fec

      SHA256

      80059892d5837b06b172b2145a0987b93ab1451685fce0069d20031b816f724c

      SHA512

      f786ddc2ae7ad13a1f7944f8eada1666ead0f9b8d40c0c22bbe4a8b819bfa2a9ef922529df1aea2153eec3041a6456e119579adbab415db27be39c68e21785e1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8d0a74f0d0d13c7a434ba66e03ee811f

      SHA1

      061dc70a9d23a2b0c85a65564f48615e6133d504

      SHA256

      8c7820268622a75f14605ddd694227be54db0418c88133a0b19f387fad021666

      SHA512

      2e43c95924229586bd30bca40a5c05d6d14eea179803103035d8daf4e168370059a66d7c6748de27896b5bbf4fac2f618e353a3c4ca30334bf217c43eb329f70

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      deae2d7e406e907f91b0b778a3846e9b

      SHA1

      553f9f088566a80293ea3e684bf89ae867fa66a5

      SHA256

      5da6f73a85d8afda180a4d061cb271a970bb48a8da9d7b0abd0484d6ecd6142c

      SHA512

      cae45e1577afaa47df61353f32221eef0a0fc41e0dbd0e8430b73d364d57b20c5aa99416d292002ab8d655210163b4bd2aa296a7be2b28487bb112baaa1719bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e14bcee6ab444a1bddccaea9150f331c

      SHA1

      d642920d5c70b0aff729170f9162a228530b088f

      SHA256

      8a9f2dc55f58dfbf807f054395e2d8a3c5e5e449e9e24fef09ce2d158cf2fa33

      SHA512

      8375c486489e7dc80b8e0a4a8804553e4da8b70ab6da59bb6228aed42d52b473ca71fcb17194ae1e6ab5e7c48d2f640c5e5afa6f5fc3d0de5a4b21fb1b0b9937

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b0024e299bf0e1d25754443a4784c8d6

      SHA1

      be9c6aa316101fecf64b8625f826501c5ba6391c

      SHA256

      546125a47ca897198128e16f346b3431e9324e09596cc9763899e5feccce76ad

      SHA512

      0336aadc815c562ee82ee59c12fd68f8d422ebed2fbd81e77dee358b25b97444e95a8ec79777cfb9b65973e09e7c299903a4b3f2da7234feb73e3836e8a4dd86

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c620bccab85f34a4b67768243830c8e7

      SHA1

      8d1769265618233d5dee79a813702b076e4e6a1f

      SHA256

      7c806f7570e12dbe07d8f3c75b8498e42d88c761c7816651d1b0ccb9f20b083a

      SHA512

      a7eeb88e3d20971a44a50fe9ee5829436295edccdb046b1af31620f3e564c7fcf232041a24c81fe3455cfc00aa1dba37677c8362d559c3cfd5c03ac1145c9394

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b5b5ee64d5bfbabc0c1f742f37c07a24

      SHA1

      2d1365667c4a7e1a5b225af7cdfc9dfb1d75a4dc

      SHA256

      e1710f831e2653de129789c92ef515901e6e00495475395e15e69ff68bacc55c

      SHA512

      f7f2b60b3d2c237fc9d1579500bbded63e9fb7872a53c162bfe5434482842944515f670d6e6159426ccee371343872d8951c7cc120fd7da7deef8e69ecfbac13

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      6e78031c5260d4d97aa654b890565267

      SHA1

      b9bed77149caafe133c55dee08d3b6aa007f7627

      SHA256

      633c627ef36128e6487dc2c753ddd2d9cb08c617db6cf87ac67a1835b018a09f

      SHA512

      27d81e2d012ab96307f75fec3b0b6b2002cab522fe0b50266aa5a1e4b13077e18b9cf7736fa6ad788345d7caa3b9d089a9481a1d23683ea97620fa9b10de9f72

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      13ba15991ed437873765e1b5dbbc5212

      SHA1

      ec833f37088c707f4b8a1575b49b53e1d9993b7d

      SHA256

      5747ecbfc05f8dc70ddd3eb6ad8f43fb600761abeec483b08428fb0fe6933998

      SHA512

      29b42b682d58fb9dcae29eddf505b7409b1f6c5cb4c204d50e9fd57c8bec4fc589bd82c84b2d5b9b2b38049fdb70f3c26b35a4b3fb46aba75387dd6334da9540

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4105a90d0aa9ac13315ddfb9e2920e51

      SHA1

      e2036cae954eca30c4a663c2d4176129bfe405de

      SHA256

      fe62b016b779b0399ddb2e1917e29460e93c6a44a5b826512a2bc717a2a3e442

      SHA512

      fd94df6e32d9f2559a9b3af8e60d4868535e3ef595328089dbd9a532e137f4ef89ba558ca03d4faa7c61bef12a1cd893aa5dccb49bca1a2dd58df854ef15c1f1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      48d9c25d635dcce6f8fba8851e229d20

      SHA1

      0be48f6663f990da7fde890efdbac0345ee08fdd

      SHA256

      ea1fae2549ffc99f9a5d71b2d9ed798cba694f2b23a95e7f43daba7c8b3cb2b3

      SHA512

      dfc187c06f7da3a9d6f734d226f68b94908878620e07b1675dba92debe9516c53c405f717ee7ab2f2a5bef4739a84f91a90adc6ed6d6e89af3d5f7e23ce4d0a6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      24cfa6d9dcde21b82276e78329b6f8a6

      SHA1

      1d175e868f9f2524a04ae8b86f669c18822065ae

      SHA256

      0eaa5853d6a3b6de633a727f25f2073df2e7a79fd3a406a2c32d8e768727c117

      SHA512

      af49cb977219a45c2b39b24224ca0a3060ffae3e7d526351069931cc994cac6c432a7e06ac8cbadf607538d4469b3e46a57af485be09844f96a6977e9412aefb

    • C:\Users\Admin\AppData\Local\Temp\Cab1EF8.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar1F58.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1608-437-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1608-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1608-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1816-445-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1816-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB