Analysis

  • max time kernel
    133s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 04:33

General

  • Target

    74562e296c27ff221f3a9f748344a325_JaffaCakes118.html

  • Size

    120KB

  • MD5

    74562e296c27ff221f3a9f748344a325

  • SHA1

    13e805243a5415adb0b3530a8bc2c2457619fbda

  • SHA256

    21a92436c5b0ccfd5018d08f90d684e38e1a364002795b86296856acd9535fea

  • SHA512

    1a811755c63b8ef664d67b915bc4c2dcf79860dc0723603dc369a251095202f0c0d9ad1778fcd0a05cc80afecb5ec6a70be08eecbef07802187cbf271697e243

  • SSDEEP

    1536:S3yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsQy:S3yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\74562e296c27ff221f3a9f748344a325_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1728 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2052
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2580
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2284
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2872
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1728 CREDAT:406535 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2692

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7a8d57774cde7d21e5b1dae74af65146

      SHA1

      4d1f409a55b76d5b7b65beaa70d02ad85ffc4a99

      SHA256

      3f28aac2757f270570c1eefc70dac429c0e218e59485ad702c75d87d3bfd044d

      SHA512

      7aa006764b853c21ac228469960f0f3455585d1f0ae3c7a82d879c81f81955077a6f823187c980308bbd3e7cf897b2cf95b7c9bee99b5f3c45a38082b6f99b33

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cdb7c4050903800baceffb4dddcfb3b3

      SHA1

      d9681c0634f6abfb37cf7efa239478907a0f3361

      SHA256

      0e94388b2170afde64f24cdd7ee5bb68fd56796f64027b828849e088a28ea484

      SHA512

      5e31270e5affb8d2fcdebf89ee152d5d3190f6149103afc56a15ce0d1563e427d3233eb94675a5e24edb87ac33cdb6e8ec1b2403c3c02b8c310ea1f8a5bee43d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      aab1223d064a64fc65399bbdcde01687

      SHA1

      0857e088e515ce28c5ed791cf5360adf8854067c

      SHA256

      fec7413db0f19a50fd273abfef859f9475352116faa9289611d518005c731290

      SHA512

      4e7ac9f3317ef5e861a4ca12ddb4ff4cd779b6aa8ce0948aef61cf05c9a1084110f25e5d9f7721354775f3370f8025b791ea5a043aea89f708386bccc2cd4659

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c8add3e8ce800b55b9d54034510b5870

      SHA1

      d80acb6e4d337751b21c180ef3d7659420def9c8

      SHA256

      8600550953940a2249c1f1deb7bc288c8f8d9b36408435334cb228e1307f2a65

      SHA512

      1324bb8cdac5de07b4e937526aceff9a4ae541acc17834e7a9e4fd51b0212733dacce971b8739d9bdce4d25cfbce1e1bc8be510abed84d6f8293ad67c9a65c47

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      14e5b15f7eac177a28482a7f4359e765

      SHA1

      245ee71f19da192a6a742d6ec6c04c8e9c4befd9

      SHA256

      6aca982ebfc4a6bd94015f8af7f1a1fa1da436ec3b62bfa86d53acbbdc9dbbe0

      SHA512

      99853210ba6fa2f81284c560341c6584bbeb7b34999760b955e3ee42e3e328686486fcf297cc69bd64c3ab6c072d22ed66fa8c4a1e3b31fa87afecbac09be835

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f2d213e54316b1b9968bd3df116932d3

      SHA1

      153f8a7e28ba33ef13f615f2e0db33f2b988a92b

      SHA256

      b2da70c04ed6ed66cc50c2d495f77a59d570e12afb6c6629a519631c534c7e07

      SHA512

      4c78cb9f40966c31e9332deb66d2ed80659a611394a55d3b54e62eaff9ba510fd084022494b0d37d982231ac22aca3d064ba9b450e5d76932fd7f9352bf2674c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c3f91ecd45e89509e601d4a23efc5765

      SHA1

      644e57c844d57ffccbbef52cc87aca1bc7be37d9

      SHA256

      fa29b8f11f676358f956429afa4fb3a6bc14b187935c6cc9b668d24d9b9bab01

      SHA512

      bec2f1246c4a2a548ccbafb42d0b52e1d70f6cc9aeb43b787b1711e998f86a703758e2ce91b9c594bdef33bd8603bffdd5e6aee02bcbf9f5f143ef007ee6ac94

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8469389dc1250021587e1fb5497f85ed

      SHA1

      1f653f3240cf5858a20df48b504b68887acc219d

      SHA256

      49e03ed2f3a20249b71b029208756c0dec1a6e1f7547623a68c9bdda3d41a8c9

      SHA512

      b98a2203cdfff18c82dacdf913d65f489639b3b65b2849b9ee36d18ab5750b25cd0d130556f023b1f886e9d44fa5a40cff04e28672236e36589513f60e7bdc1b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a6f218c22264cfde621033325ee1d80f

      SHA1

      8744a1ebda34744a7da9be7b0e0e96bf03b158f0

      SHA256

      48398a158b53fd28d7ec4a63fc84cb15a02149243a28c71558a7b6b2e7c82780

      SHA512

      77ad7aee7a8ef3bb48d5aacf89db1aa1d44ddb9c8a943be58a4f9492b972ad946243dfe757f914202009bbde68187c58f4570deabcec9b627e90686ecfe1cef0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d4dd0d545cb635c3c94b6be6fbf9bb64

      SHA1

      8360d54c1d936985c54118eec811d16a0ccaabc3

      SHA256

      4e7fed460cbd3c22bb3b540523d03ee89ce4d9f323544064aa18959a6db3763c

      SHA512

      9fb94bb15bfe0c826df240f478fff4a9514b182e6b186b95da090a456362541bdf90b3caaa06ab6297be87b0e12742794f8d24c26cc7427150288f9effb40587

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      179611d728918b5a676e0e0b7cec48fd

      SHA1

      d190d55bc599cb031ab267d72b4b70db4a6ba3cd

      SHA256

      05942f772f50cc75accc954ddcb09b82418d4090668ee9e0c55be8d5ebfe2645

      SHA512

      331aa97b0c4924994d94622d04129a4e4fe706ac7ccd098e418532e31545398cf4b1d9603dd44efc301d8f11c856518c1f459833c7bde0a11a9097b3f371d3ed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5adc53fc07702438c666ca2b8037b51c

      SHA1

      9c27232c817a88c4a8c8b3ecf0a943c8fe438b59

      SHA256

      8667660b5f3b045db17fb532f51349372d757dc96f5348c7b84f8e8a65bc79a3

      SHA512

      7c146804e98bea1f11e8da5fac2f7aa5176f772bdf0ccbfc38c9cb6442a6631e1417967a4d75f7c399657b2743710f524ff2e1d1761e824d15b42b39e7ae5e9a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a22c239c8c9c8a61d7e7d8cfab444904

      SHA1

      5d26ae8fecb96b85e802507f43ca1d8cf7dd4663

      SHA256

      b751303e0c159a5bc41d6fe06aeea0c6fd3f6c37759afd760b70fc47f5867570

      SHA512

      1a97524538f756db143d3deddfe875800bb5a8723791aefd12a04762199676068dfe38990da54d51c25885fd0bcad44afc4b7d7b333b6d76ea4ca14b30e260af

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bf626fad4ef7ecd3ffdc7e396a68736b

      SHA1

      a723ce881236abfbab3e0b32a82f6432c5badb13

      SHA256

      cf2a2172aa7880ea11fa87077812e4941efb786956ff7a5a710dc176930ea617

      SHA512

      b8f02eb7e12da02b2691eb59b8a84624ea772c8cc0257755ffcfab0ca6d64a064957de050151f7954f3f45787e5c89403991033610dd7307adc726e7ebfbe682

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5f4960aa81e1b41cbeaa9197294894fd

      SHA1

      d62f210457bb2c3e1d415e4580aec41f287ce0d6

      SHA256

      65d0e325fdadce36a0b7be7f5039e60a38b1879b8847861ca5b513f5fe056661

      SHA512

      eb40c7ae1f50821624c399057cccc302a22c2694f99727095737d1cdc6777eaf1dc658bdf8b89eebfac1c80a0895d4da6c6040a0efa97a7fcb1b0f1b4cd4ca2e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9be1023b1a58517b6a2c22be01a6961b

      SHA1

      e6b97725c27e0ce28fc9d328681bc39a79926f2a

      SHA256

      84d31ecddf21deb92fcef81ff69c79c053fe6debb3e6c3f50e86c23ffb53fa5b

      SHA512

      dcbb2a84d46c99e192cca209253e7b39a866d6dbecd9577dde31c3a01e93944cfcd3ec45313cf6cac255b4730c1b2cfc882d202ecf3882995251dc1d2c8a14d5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      21ff32dc9a030c1ff076878e01fd0949

      SHA1

      70c73d715c4522a27c37dcf335181e921a56d6c0

      SHA256

      99640e958707d1677c9b302a4f13aa60ab7e4213ef9111f892e04aa10f03bd55

      SHA512

      7bf475dc3e3e9b59587874c310529e572855cf4ea98c01ca7a1926dfc17fbebe9d0339e3ed9625c3794c6df0a32ce47817a6d9b9df53366f5bb6a903877127cc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9cd9536bb442d314130fb6348ab05eaf

      SHA1

      38869f04b60f1f77118f98e06ced9cf3b287c3b1

      SHA256

      cccb99269f4ab0d740a0f5eee9c13283270c6bf18dca307f2e58da555304a3fa

      SHA512

      ce9ce7ad7fa13ff7f54b5ac1b0cbedda3d28277125156f931042120884517ce5bee23a37e7f5194106a7c368744a1aad2902df194348adbd62958e5b8fc6220e

    • C:\Users\Admin\AppData\Local\Temp\Cab2B09.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar2B5A.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2284-20-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2284-17-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2284-449-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2284-15-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2284-19-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2580-9-0x00000000001C0000-0x00000000001CF000-memory.dmp
      Filesize

      60KB

    • memory/2580-8-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB