Analysis

  • max time kernel
    119s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 09:54

General

  • Target

    7519f42fb2b50b1bbcce98c66c63e6d6_JaffaCakes118.html

  • Size

    119KB

  • MD5

    7519f42fb2b50b1bbcce98c66c63e6d6

  • SHA1

    b375dd2da869e9df8734dcb2ff9ace878c1e3d9b

  • SHA256

    37ee1120970f3cd80e7bb4d1ecf7921fc8021085ca9853b54d91e403d8804172

  • SHA512

    5dbf218c3365d639d16cb61b55cb4d3523107b743b36577a2aa4c2f9997816546f10a3e758eb73ce0fbac2278d9087250c8877f1caab1c54a71be2530cfdceba

  • SSDEEP

    1536:SoyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsQy:SoyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7519f42fb2b50b1bbcce98c66c63e6d6_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1736 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1744
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2252
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2772
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2668
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1736 CREDAT:472072 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2888

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4936f9be6d5fb35542c1cc81863db3b4

      SHA1

      1af79fce82a9524c8cfdaa18f56a477acb2227f6

      SHA256

      971fed3bdb8588ea36eb394dec938eb0ba7f5cd1334d2efb0a9819db2835e09e

      SHA512

      96832324d0a45981f3b0b2d5593f8f01ab9a0fbed4ccb4cb3f40a1878d1baa943d7a6bd512f5cf1d06cff7ec89943cb26c425465cc36ecbb2fa9848ca32ef28c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      aeb920346270830b7c9cf84d3a50ba0e

      SHA1

      436d03e9199b993d77989aec95d9ccc9e660b528

      SHA256

      d0a3ffab288408cd88b59e6f0fd2585a68cf08978e8aa048a5b6e6825a653928

      SHA512

      53d0722586ef70c3b96022f1d1a479c1ceac64217a8d37e81aafbaa99472f90634d0ebddd74814abb17781a27c3462541229e5d1677c0ec921d7f86d1714c7fc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5a3dd77f2d7639812cc0115759a33902

      SHA1

      bcf05542860f841a184d2e8049e10e83ddee6ebc

      SHA256

      4c590138c22bba0723c78652aab501e3720fd65d3abd33d02b58fd249bb76287

      SHA512

      e9dc9224c0893d81eca399896d59cc8176d41960a40982d95a6552d32f465b04a60dd33d795f4ee5c4f51fcaf44d72cb1c6b8ae5578860378e79884c85270e13

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      00e74b49fd1971577a0b599545a2eda3

      SHA1

      4e7b3d5716d6f961cff5e4e084089dcbc70d66cd

      SHA256

      7e536f30c3f07c0e100c2add5ddcda3604cd199fa73d92058f99188ca07e2392

      SHA512

      031a1ce7787bd90f778ef66dd13c5577e386a8ee788a1ad9d60c4fa0d214078c75fcc0d75ed074b87beb5613e4e33dddae73f6adb8e3957f094314b093594059

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      98157e874e8586acefa076220ea4e6f8

      SHA1

      ad24c37432c02ea4a9611204b5c122ac0ef6f7da

      SHA256

      5f19ffb7924d723cf54c5af03f8fcc24dc6a2bb8738f2fc234b7acf0d2bc038c

      SHA512

      90fa70c12af430b8b48d87e39d8a685efd85a88821d2d7249097926ec739ef4722d646d71bbeed1dbe651a57afd278cb2dd6aeffee44fd84d78502d6e41d957e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d7c142d49792210b5e0e3e40108b642a

      SHA1

      7917e6fc748d2a91b6cb33d2bc016bc8d73e9b4b

      SHA256

      c7084a70cd45a9f69dd4aea8eeaa25ffc17e1f497eb4e919c980417d2efe90c2

      SHA512

      7ff6becb6828f972a17ceeb1398b980ea51638be6aaebd45fb45a02fa3860d4b49f2ed583857a47b10785345a81950bfa92efb0ebe0e447682d5db38b5074fe0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5284306c2c587b91b68f04d606d84ab5

      SHA1

      4e78053c7cb0c15c5d46dff3d46d543f927837ef

      SHA256

      06de646c4cce783380c2d93f3b3dadd0fd7c2a189a07c406712d7edff25baa48

      SHA512

      aa8a7b006a80cb7ba604e8882374a18ebd01e9e4ac2afd959623948dc155a7ad9378e3dbe337b048c7cc0daae9629dfd4faeae615bd5e38215c810c7a20e6119

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1efda326a1c4c3e0fb9958292cd66bef

      SHA1

      4c6bc2183810d452b55559f6708044b73f9d2f6e

      SHA256

      9605b94b521e2e5e8d63ffa2bb2a669a39eed6e6c5333c8141a1c7b65289ebe5

      SHA512

      e46ad5eb5edd9a12f29d7de610460867440fe6da3aad87edfc29bad9cce907e3b519bbdbfefe838ef7fde9857d1350ef41345e81b45f6175136bd716d52d93d1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1de1f1b9fecf895f12cc6e7de88361ed

      SHA1

      662b09b5135b99469e36ed16f00fcb10f18c9cfe

      SHA256

      53a0d637d687593b5f32dd887775c4f8ba4351554a576e864f7f74ffa6a11a8c

      SHA512

      1038af04d4228929912b3d70306e26bd1f195d770cadb0624a08a4921716ccbaa86d38cba00dfd2960e3ae84c0c169b386d4b4034503d33c47f1abb3c21c11f5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4f74c0640747cc2698c671784713ed4d

      SHA1

      236e387067a5924143c8586746b256899c2d3ede

      SHA256

      5d85e3be29ab6b5053eb2b5bb1511f46b0a42d67d5a9758e5e61f8115a838892

      SHA512

      46bdc9fced988b143c011c4f0ab8f685664c8cfe73fd178dd626bc106da310ad20e8eda32246011b9b7ced1d8a6aac168f2ddfa8cf4b41bd4b4ceeb3d1a05429

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f7c5b83fe91fce50d6a37b57d948708f

      SHA1

      1da14abc56f4610201afae9daab79a17f1695388

      SHA256

      78d743f41d032c578f8d06bd451aa23563f18eeb69b9a6bd08d5751ee42f2cb5

      SHA512

      fc84ab965d5f59d5a68b5a07faefbdc8e4b398399cabed2b33be249e681c409b6bdf22b0ef0ef157232452748190a8c6e725ed77b855f8d7b172556bfe99c87b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      317eec4f738a0f887539617b4725804a

      SHA1

      26a6fe2695f6aa6bbd73322bfea0b000d6b4b93d

      SHA256

      cdac3a46b25dec6860af0a43591a2aa13b8dd46d8b548ab84e5276d8a122f003

      SHA512

      6b47efae40b77990fbc797e36330313d70d271765192ac8b0972f4883f48eb455de36178f73e2c40525b161b29318c72aa7dc0a9c548f676876bda13f064cabe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      01f2a1715139621a1f43a959b479b897

      SHA1

      9fc616a1b02711432c6b2f9252cf2bc0f78771bf

      SHA256

      893d3486a49f418bc080a40806f11d2a53c2358b49916129d1dd7f2cc95c88db

      SHA512

      08dca2db0122c9a33585c223286da5f8c81800b87e5409217e622f83b7f3ea46d6174c694108b4750d38d889611e31ebd14e71aec26e9a67b7c755d725adeafe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      df429d3eb727545123f0a270cf54e615

      SHA1

      8a22befbbe41f11e8fe8576ef79f97c4f23e26ae

      SHA256

      25b17d185c7944d56dd01c0f8217a6d694927dda1b4b2ee9ebff64f465504885

      SHA512

      42b4c73c3da1d8da1b6e29a0e4a25a29a03196ecb1c84dedf3c4fc14a9e810140004a657165ea52d4975981fecade99d5bc4d672f924ed28e3bc0489f321c4d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c537efc0f01afbdf179ef79910824a4f

      SHA1

      98b340ba235232f2c4933f991dbe4bc0a76d8183

      SHA256

      a1b8e407fa021d7d9ec4e79997bca3e76f24b4c691cab7910fe52a1920e68744

      SHA512

      bb9c72bba0b629cee5a288bdcc77b2023d1ee75a34b731738961521ba674f845e53de865518bdc43fe00b4a29071c0369a750b25e334c7a2a929290fe9b99ed9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c22eb2ad1f39cd4db425a8b3fb7554d6

      SHA1

      f94b7fb4e7ab7ba5c1c8be6f5bf65b77dc72f40d

      SHA256

      d306edf382f61995959609476a8b7cba8991e7a46cbb1e0db14e055408fd227c

      SHA512

      81737d9394de18cfde67a7fa09767fb971f5675097576b7d2bac7ac27412c3a00441caf026adce8887e745b024a2929b0b8dec401c2b869bc1ee5609d6044b35

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c01904b5ae4ee0b0478d3fd7ab330db2

      SHA1

      385d2bae40c91017c8946ffc34b6580781b84ff2

      SHA256

      8f96ccf414e540eaa185b4f731ba1a5c5688ba25f3bd97856ba177e7cbd1d93a

      SHA512

      113c4fce04e862c7d9d68cd3ebb75943abbad75e375ce9465650ef27f052ada10ce7bd880690add72757b8780c695a7e42ed220ac4f6c800348e5d4b5588f3bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e6abee76a42392cc4c5d40e58a1307aa

      SHA1

      ad56128a044935708b8b86ed80ae44826e9c6b7c

      SHA256

      ae5b61ee2f8563c1a2acab6ca86f198e693e6fcd3ebddcb210cfa1839fbc5c55

      SHA512

      e1eb3abf738bd9f9c4e2743433e897aa42c35da5c8b1230d07130597b3f7ce9054aebba32c74b978a6dbbb649d219abda02b3ee14b12cd6c713fe2a7b648922b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      27f4733ec2bc5bb9ed309848741f47f7

      SHA1

      dfb666cf3620f848323f5081fb8c5e3973a4cb55

      SHA256

      a749e19f8b13ebf4ac93adde4e31652c7f56e9940757b3fb773116397dec2379

      SHA512

      ce78b1fedcf33c5f41f3af950b331f747544b7437ec561eacae6f78a89559dbb228b346775a0c3abde110cbd5b61b095b78756969a922aa62cb32e52b4999b40

    • C:\Users\Admin\AppData\Local\Temp\Cab32C6.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar3318.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2252-6-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2252-8-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2252-9-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2772-20-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2772-18-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2772-17-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB