Analysis

  • max time kernel
    128s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 05:18

General

  • Target

    746fc2f6e62da2e2320e16c2291cac25_JaffaCakes118.html

  • Size

    162KB

  • MD5

    746fc2f6e62da2e2320e16c2291cac25

  • SHA1

    7deb72e3bdc164ada18ad2c29a1dffba50c01068

  • SHA256

    6b9eab98fa815e188345d0aaa1a4ab8b7e1f709008f9873a7653b4809dfd74fc

  • SHA512

    cfe6b4600d031c7f6d1151880d0f3d09a5d95d7cc2a8b76dad790d36ae7980a37a277097c50bfc736f60aebad7eeb5840d3e38924e982f903991881c7dad2095

  • SSDEEP

    1536:ijRTxOS+dmcZu+TWZyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:iNUZ9TWZyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\746fc2f6e62da2e2320e16c2291cac25_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2020 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2168
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1612
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1652
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1104
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2020 CREDAT:603148 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1788

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a4a6f608e6a7bbfaff587393af890b23

      SHA1

      757573203c4e96f164380822a964cd33b198cb5b

      SHA256

      25109d3f5305fd6fcbac43b855524506c13013679d12b058d71112927cc68aa3

      SHA512

      73d1543a7644d3b5e37d1f16dbd2bad138fb665288f29ca56535c8addfc0ba7f1b94d248ffa1af831a49a60b35c7aa3d46e60d613e318a7cdf3144483a96eb27

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      61c59cef10e829a78faccd3975c0cb4c

      SHA1

      cc5a052eb5a5582755c94779662534298e6a4b24

      SHA256

      e0390d2a1c289461ba4fe2dc638b37b4979253ba41d8a85cea74fcc61435828d

      SHA512

      2f96f6405ab0407bd852ff1d999ef5b86e13e905d36b41e38e19390ac0f8fc6424b389de7e9def9c3356eb16b0cb9dac5400a89fa78a32bd0f52421233d1dcae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      aab71046a7693e68207810ac51a9e9ed

      SHA1

      11f770063cf4a00cbf65ea03577b379a44ba8ba3

      SHA256

      2573f25ad9d79155cf161f857671b186c60150a11c24c63ed0e45fc4f22041cf

      SHA512

      cfb27edfcf0982eceb5d84437819a2f1da06d72fefab6cf3a22c11b15ce29594b2fcc698cccc8981d8d08fca32121aca25f212792413a27c5bfb96fa41bb4f28

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b9a1ad7d5533e383e946a4e3946ae742

      SHA1

      1ec3eb1152d6dc218c64d5e1a4782a96115eb954

      SHA256

      92ca7bc978a19f44be06566bf1af441bda52c2ec3eb78def9f54a2d6e7c40b1d

      SHA512

      8bc2ecf20382b52b8cc5af974ffb0241fb0c2f2220662715d0434496e5d2f0b55163742d7b446b247483bf02cbe8b59b9230950595bf3d251d838a484264b54c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6b7676d5244f95b6ab6f103044f08d86

      SHA1

      ee3d1e81387fd150a60f4cc51ea9775614cb5914

      SHA256

      68c577cf597a5995fcc6aef14b346f399f5462f2e685d4856c6bef4224d4f54b

      SHA512

      d5aec866d99a9c6685df1429dc1f3e2ab5b944a3f795eedf8ed95aeb1d9cdc16359f96834ec6ede410abe8e096c5da6d00ae7a32546f9e13aefdedcccf8984ad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      378d892efed1706e24932e2ae80faf78

      SHA1

      026db4a8452fd513d1d62b902afa8a89ea96571e

      SHA256

      2dc786ea98fe60661dc530824327d7073b6aa0601af4b1803e227c531d460f6f

      SHA512

      9dba56b4ebb547ab94d15960cf5dc6ddc0600c506833b6cfa92a90f64607728bfaf5608fb06140c74cf473edd8b8991c7450b21f2b1c753406c7d3eb5dd9a1e8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8536a7a779c4170b1beff2fbd275d166

      SHA1

      96e869d74003120e9fb4af3da5abdb83bade7417

      SHA256

      8307c503fc89c8c0f659b99cbde138a1119a8b63796b78c72e3aafd76acecea9

      SHA512

      c2f8a742a169bda7ece36320e09906bc6304eaabd722b809cadd9e435712bc12f5c29e159f6467c5986dccc57269c4f2517476ff5022d2f160c47856a08e02fd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b4aed3f7c0494d8707a77cf33d16f790

      SHA1

      ccc3bc71c0acd91e04a94188a0e40eeeb88a5bfa

      SHA256

      0e699175338e2928eb125f4c80abba5696208bf4ec22176f96aa54689e5056bc

      SHA512

      774934db3b9fa9ce3c148cc9f3d9ca17cf68c69121ca46566e4586b3830f0363a9de7534639c41b68fe0c1ca302b7d713a1c49497af5a9ca687f8ded9d62224d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9fc6123d186b07792f03042513ada962

      SHA1

      e41e3ec8f9f95b828b0ccdaf2ddea51175ba0b4e

      SHA256

      59a5e49b1d4804129b8ebf981fa4e0556f8f21dd7783ae4f5412aa87a8e96923

      SHA512

      5c9f150a4f95cbe3b5b410d60198618d54ea656f3cb2408246980440723bb01cca8eac898203ddd901072b76fc74de9908ea5f8384828485fd456ff408daefef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bbd2f5723530490b7992fa84eb4f4873

      SHA1

      fd6619d0d1e816337553f79c042c405a976ff9ff

      SHA256

      9f94ac03be0159a617ca3ae8c5c231c84b9670afb2c4d938636f875deac6fd5f

      SHA512

      3a79991d00ff813635358c224d99290d0297ff83a284cad9f8d5d710d0e4aa9fdc4b51c2f42c7aa5a7ac5e42c2cd59c6f79e4639d22fafaec1ceba3b70d790f1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      526109f4447332fd640fb1a6b5980a24

      SHA1

      aa7169e29e359bb68865b5b7054f1d7469cc6d8a

      SHA256

      4395faec86d607eab5128670f943b310f52c0fbe4bdfcce80388e1e7d4433f00

      SHA512

      3c1c16369775d28c8013587c7393beee85a5eb8a13f4295a7585d708e7d206ca7e10d26059952001d66b69995159daab143d0abeeb338420f382a41efed011ae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4754bc4f6d50ac786f912d8566ce9b79

      SHA1

      11cdda0d6d45f5ff30bfbfec74fe655f509e844e

      SHA256

      603fd327a6e90d05476c1f106b441a42b3f1d4ecbddae2d5d9b1a395865b2277

      SHA512

      4ddc57516ac6e308d4761a67ffaba68960b05e9495ce6d77058223cec49e7538b551d5b84353d3915d18123c013388832fc49ad4da343d96d4f1759846bb64fb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      169d298a746a463d7149124c080b1468

      SHA1

      d90d35fe873cb7b68c3e2cb9293851b035abd792

      SHA256

      d20796eee21be7499423b29fb78d12d24671805872fe1e9c4aa191c60770d9ce

      SHA512

      6b0efbd3823a921b71ac316861ddcd650a2475650e1ec701c73a1a88a0f1c89fccd498a5c0c1bd53e7028d29459a03720177c35dd48ee2eabfb286c8a0396e6a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9c67dda3216795ef49b20ade595ad797

      SHA1

      a1cab657c9329c5b7f79d2a1950d018e4051466e

      SHA256

      caf51f5a615c333836fe702eb17e464ebdd2fb471d6ea37098b9287132a76560

      SHA512

      f61f8a09e6ab0e9bd6c58e27ad6ebbf756db42a08ed7f277c1bf5ea73896a77c52530a4344a9775c058da9e4d16bb906a5b324b57853e699c139e658ae96d2f9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      839092db73fbbb09a981f78eb80efdac

      SHA1

      2f5eeb2b965e2d291ebe207b1c81e7a2f321e284

      SHA256

      6c2520140745728ffff329c81f8d465f93ad6e7f75e0c53700a073d23d053dd9

      SHA512

      bc1cd6e7dc1770a1b2042218cf7580cd36f837ddfab524e81108958adac397250392b718fd28afbbc09a1fe896bb04599e6af5cc3db062479e89330ca6a9ce21

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      947092b883cfc21be0dddf4172d8a7a7

      SHA1

      221940f4ebb08df556395c2223519ab1c84ae49e

      SHA256

      a3b0ab4f7cacd4f01344dd775de555e8c5687ead815bb84e0999eb3b6b9458ae

      SHA512

      0b31c4b5a8ab3cb94f4deeb1d090ede1fb9755c6713da1a69c2644e44937dbea91654d10b4cda8c318e59311b840f9348020754251506e6b8ce304d1e673074a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cea85b32a5ee41f71db0ca9584830c8e

      SHA1

      1de92459510344fcb4425a803fcf8bdafa1c2119

      SHA256

      c5e882e6d34e34fb4e819d0a4805a1c78865f4aaaf747b4607436d5e1e8b48fd

      SHA512

      806e7e739db989b463a7ad0f7431f7347fa7a3b2aa9053d903991a5109410844fd3a19b972a3bfb372e68b7748fb81c10944436dcfad5269af48f7e946224be5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      19dbbc00d6f187cf8d3854fb22dcbbd4

      SHA1

      2eb93c303c14000e96bfdcc510b6fba18d2870a1

      SHA256

      56ed63d0103f2f55f8d49e4ca0131063ff1bf5906d2ec7a1611e6c294fb97785

      SHA512

      0e5427ab9df5838a554ceaf7e9cee61e1affd3f2697d949e90d9d51bb3d2380fb8013360b57e5fc50de46db2d85a81703b9cdfca2fe3ef5ae4731ba3bc8df543

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9b904d8ec534212506a8d82c30205621

      SHA1

      ac5fb1d8c83923a4ecc0e3f6ec919d1d56b37dbb

      SHA256

      d8fd7d424944acf5621ffd223e91de7e42bac22814797ed33d5193fbc4325dcb

      SHA512

      2a56962206b125c708823e7d5c55b10f36512d9a57a81dfff2b2f73cf72f3eb834e893e3220ec0052466ce9436dbaacde1a7dc3a8b2107da000fa4a2f94bd765

    • C:\Users\Admin\AppData\Local\Temp\Cab25EA.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar265A.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1612-437-0x00000000003C0000-0x00000000003CF000-memory.dmp
      Filesize

      60KB

    • memory/1612-438-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1612-434-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1652-445-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1652-447-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB