Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 08:45

General

  • Target

    74ecb712b01a57559ba554a6a4bd6f1d_JaffaCakes118.html

  • Size

    154KB

  • MD5

    74ecb712b01a57559ba554a6a4bd6f1d

  • SHA1

    73cb87b4ded646612a2a45c2d46f34ec4e2abe35

  • SHA256

    0c29fbc32f9faf37bccffe0f87e042793055731d3dd06af4db185fbf063b1831

  • SHA512

    82661ceb2f878206f582394a213020d89fb2b962482303252d26f136f35918de378665b912767eaaa9b8e756486a6d3bfd048f12a602cd0c8d5f27b89ddfd341

  • SSDEEP

    1536:iqRTGNnBz3P6yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusG:ioGX/6yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\74ecb712b01a57559ba554a6a4bd6f1d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2868 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2516
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:356
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1868
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1656
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2868 CREDAT:275473 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2532

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b1804c8b4d2d35ceda49d3c6c1899d7c

      SHA1

      dd061d70fc609779368d9884c9bb7a0efbae5c09

      SHA256

      6e466bdae11048f439ab36c61f2f18e63ac00fa9a5e136662b594f7b1822b39a

      SHA512

      8a567c2210f2f27a452f611f3b3b15db74b72c569cdfbbb664bf78da7c2ea4e07f43e8bc46ede9ad233c8dd59001213c5ef7924242378180f5b42974f67fd7e6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f1043877f030afc1ff762cae281824d1

      SHA1

      2def6e453f424dc9ae60a09f3063731c2b130d5e

      SHA256

      aa3cfc890a417638706156831f1391ee86e864a96d231a1744af60eacc84bfba

      SHA512

      4d52a97e3222878c2bac570c0def8bd7685b21bde784e6637b5da086a582d52ba765ac80c828da39f7862a0e7d43d7d1e370f412ef464be10bc6c724ba5f16c4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a43ebee3c472d010e6d11cf4fd09daa4

      SHA1

      f95aa09120e928030bb7af0aabb338ece8d2a4bc

      SHA256

      1fd608befcefc39b2a3f80f71a743d68c24969eb0894484eaceacc65aab8c2d7

      SHA512

      3dc5cea1c684cd91f7aec811b41329497c23675002cfaeb649756f0a93f6bc59c912ca5e1e1a7f5a6594bf332dc8aee8f01d88e8ae5361a7a30ecc9555058263

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5f53ef0f95924c283ccee5790f4e85ed

      SHA1

      90345a7bc5db4ff7cde6587d29a7234f31d32707

      SHA256

      134910427a87d63b73170de381abb5c247fa63a7db03a3701ca4ee7647382d31

      SHA512

      5cff0590b343081db887a54e63c25c2950c6a6d1fed6e22d2ec6b09bca1f4e8af365b24a591979ca4bcf8cf39d652cf32161cf39b429fc3d583cba2dda15a454

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      65ab710f38db0526064182e61655223c

      SHA1

      0eab6a4d687311bb3a80b20cfd0561df34dd9ad3

      SHA256

      3c40536a2301e5c2a54e66e0c8129b5658afc90ffb0932025e5c929ba050aa4a

      SHA512

      f64e1b4dbd3b5917f3bd3cdda182b10daa6e42778b77dc3ee5fb7d75a74a5ac10457ff21306504801c5774f78cf38c579061ba83f704e23ddd338602d7d84182

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6b2de8da1afe07bb5f959b4333cd9186

      SHA1

      b4e717a973be4f2fa71083e13e75c7897e663271

      SHA256

      38cbcb8e1daabc7845f84da14c7a20caf85a54ba5a49dae0e058013b713d028b

      SHA512

      adb4091eb517e498aa4134b0062f628038c40547a53fdefccb288791adc48b458ebf250b22cc66cfec3acda6d5e51a383369d8b1925523253737b6b1089a9d6d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      21e71051b34443438cd02c51b31d3627

      SHA1

      66790b9a8338fbc6d39033e57d4f1ebcbb1601fe

      SHA256

      954eb8318d56e69eda8fab0652aa00f2917cd26b740e3351abed00cc27efc14d

      SHA512

      8bad16d0104790a4802c6d7df3e54f4881bf80e7e575d47e570fd31126de80542b53864c9f5f31a244f55c6b4e46d72f6300970974429dc4cac5e3851287dbe1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f656d3d0717903dd896245e15e0e4558

      SHA1

      503ea5eb48576c4e7867a9435bd4cb48958272e2

      SHA256

      ce9b266416229e6489a91e3d98f1d13309d4282296df8e101893503e03a51f26

      SHA512

      0acc23581081ff49c73eba0dc22b3f7717a64eb2a46393a99766a1e7ecf84a9414e392077586827cd80437a804ac3237a93deec354ce4f49eff69a15149556bf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      30c803c84fdd8a3b4632cc9ad84ec967

      SHA1

      ada7f96ea8430b4439383e936631aa720ff80bc3

      SHA256

      6ecd8f72d7979251b6c8c4cecd4906523a5a9a7b43b8ca9a3b2a7e1f41a2aee4

      SHA512

      2b56b6a739650f519d465d4aa532702f739044ed9e76ce775f6b26a8fd3d1d11fb902ae6c634409fe84583dd8629a362584c292d84205fdd5600e9a19bcc0a96

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      48f924e5a583c3060491e6c14d89063c

      SHA1

      0b9ff2e3e28365ab2cd41982a2e8364a32169634

      SHA256

      fe9238e97026741c91b4b642a92f1f3ba1418875ba391be4ce6964561ff9e71e

      SHA512

      145d38ec3884ccb36e631ed90ae146cb8df5282282a9b28d1a94c818fc79c328e4b80cd0cb8aa60fc02743773648860d6a0e2e46facd507effc211c805f8fe44

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bcbc0217efd86dafcb9a7136bfd17ee1

      SHA1

      a85f4f9842a3c8aa1e6c856228e59b448f4ab359

      SHA256

      54207e24ae57b94a84d79751a725cdbe3e9f7da036a0d551e3a78befd1493306

      SHA512

      dff67e28245a9a72c9e27979e91a51174adbdba3f5422e7bc4a99db29a009831df3f953c1de39f3eb9b7a806da3eea7efb67f4d466c96a2cd81bc0b08987ac5f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6d113893e7be53c91a81a96f98a6f2e4

      SHA1

      7e3deb65242ed33baede5b4a2e41d880acb63299

      SHA256

      b4f34e7cd02387d9f3da446d50d1043ef309dd34aac38e879704c01fda200745

      SHA512

      28571d36d2d704bbdec380ef2d533e60f51850f41211343372540aede7e4fbf28241cdc133cdcb24a071259c3d2d56ab5e6d1e870fb883fd899e978613794933

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      72ba01f92cd12f9750f35cc92f350ec6

      SHA1

      71b1270e0482a2094179e7edd7b6ab2b2226ed69

      SHA256

      d2fb1e5b0f78b9b8292a697bc786abe005abb94a3728a19d00f83af4d4d617cf

      SHA512

      5264ee48bbcb80971fb8321f6101c6ea8d63f47be0c7450bc17ed5097ed9ac21a8ce999313e207909bcc4ca0e3bd3d7e1626f6a0c20563ac45c6e84a82bcfc01

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2cd02ce71e1a8cac53afd910dfba8e1c

      SHA1

      1521be9ec3c68f41651ed2e8813445fdf8a51ad7

      SHA256

      50ef987f1ebea7c1d2281a8f504b09fb565bd5a934ba8ed29462223fbeab7139

      SHA512

      dae4e219ed9d66f264741dd3ff561b4e97066c475ac334675a76035358d1013faee4ff471b75ef41bc5287b5e91e97d3e4829b8513971f19c549fbfc28325dd7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0381823d81b988bb3bf31687c146a5ac

      SHA1

      ea055f34f01e241f3ee7f4b577e8d0cb5315f9a3

      SHA256

      438171f053714bb0d5c03f66bd40d23874b337aa78db747bd456f9a10e73efde

      SHA512

      4e3f4156a5b0b921cb8b8c9874e683f67d5a2cd46ac795b5ed54ef32c79865767d46a6b19e60d576f5de1c79550195b1a6f5f93aff85649dafb9ac26a5a9be8b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5916dfabba888d1828411a4ba195ae77

      SHA1

      415562c091ad4817d427a378e9be845cb87fffc6

      SHA256

      24a061c5b93fa6912b95ab213def4c2e0c74f6936c9539f2215d7df957fd2491

      SHA512

      2c7e3bee69126d0a86ead9e2cdf36353a62cd523994e4e91556d784f9ac41fca87f8dbe2af2ce3bf0e82d34abbd0c25b5b5229b8a3ed6fcfcae4b89dc390ab58

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f74ac73bfb075288396abb1e26f70ccb

      SHA1

      0b968486fb811feb6ad48102f77626f73d527546

      SHA256

      1563e24233f9e476299a65b3a8fd92e75ac33cfeb238579d48f68193b8859dc2

      SHA512

      97c35f04541728610f317330ceebd6d2352e49c0111a6a2c73d2ba2a2e71d68d48bbd6d8c152b39488c7fdac65f92d8d13354df157b556f511b2a5260def716e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      408ace1f46861dc24858f7801729ca37

      SHA1

      2f52b84e9e5da9963bed50b4357fe8f8631467f9

      SHA256

      7d8c62c83a65fbfc74cc89ebdad8ec3f495afcc53c16fd6d16e45d3d0f57e6a2

      SHA512

      67d82b4b041fac2d65c7e932c1015939cd7928d6c9ffc28c33afd45ae750651eba1e9c5e3934511ce143ca369cd07ae703bdca7beb59a2c2df3a2a0422fe4655

    • C:\Users\Admin\AppData\Local\Temp\Cab1103.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar11E5.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/356-482-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/356-481-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1868-493-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1868-491-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1868-489-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB