Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 11:32

General

  • Target

    75577387b67e7a3b94127a465d0b8277_JaffaCakes118.html

  • Size

    157KB

  • MD5

    75577387b67e7a3b94127a465d0b8277

  • SHA1

    2277acc95e41f87dfb06c70813d97ef4a40ca214

  • SHA256

    c9eb37eba08119269b89ff893960f84c903581f4213a8df1b9f95c5906a8b22a

  • SHA512

    5137f8cfcd3c113513c4ad5b987140fc904ce993d3f8799b86a6461d894b9da024d00afbc37514b5303fa6d2af712a3410aca7ac8d5413fdd5c93338c7c7b42c

  • SSDEEP

    1536:ilRT70ZcBio8rP0T0MyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXAZ:iT8om7MyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\75577387b67e7a3b94127a465d0b8277_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3000 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2984
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:956
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:988
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:636
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3000 CREDAT:472071 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2040

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      589af73ea24a99a546aca34a64afb064

      SHA1

      6b9d715522d154076690fee7151b769620ad0ef7

      SHA256

      696c189ca77fe760e7e09a578f3cc757b5dc359e31fef0429c236d875d1b968d

      SHA512

      34bf5d6cf2f0285f747bfd0772da0f31d976cb99fc005a18eaca6706c1d9f991ef6f8a967bd820ad7f3ce9056734e375a09749fc9058918039ae68163f031683

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      79a556e1adc45642b58903435ce91172

      SHA1

      92d357ea364b48b1dfa527b1d090e3b7a89d6d1c

      SHA256

      e8ba317f83bc476786eb2492f4ff8766c55c1eca7169a20da5f066bf5f1e84dc

      SHA512

      feb0ccb8b06545c15872d72ee0854433158786bc2e2b96dd289487ac54cc57a8b77e366613922f0c6627a03eca5f27cce107285860c8e04ff8c4ed8075158277

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      54fa5170bb38fbbe9c9f0a6776a78d08

      SHA1

      cec440e549fdf6d0694becf3f5dca624bd75bfe9

      SHA256

      3d325a95c35354b6cd46eba959b958993035d0f786f78c968b1f370646e3f184

      SHA512

      449b4fd4662c9a7c9c79e6651c451068d33acc5b26c94652f8b605d576805b03fec63f9d8f2b8cda891408b7aad5bebbe2b22dc91d162ead648a4dc6109809c9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d4fbba31102a6b369a0c2bb38be4ddc1

      SHA1

      3928f394b7a712cdb018a4e3541c50990c10ac74

      SHA256

      85432e6c54d06aaa4b95df338305f973d9d3714ec97ea3b847d03fddc7e78b23

      SHA512

      3ad7d967debfe31464f979945f950b50a8f68046811623836cc356345dd319c282ada9e2338685d3bd6bc692402c5db0f8086137e46625bb7e4f2a94077f2bf0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ee382d3bd06c11f8876c15951a923b89

      SHA1

      be2b03ce18df28105c052feec68511836601785d

      SHA256

      917cba843b988b7ebd925e728e35adbf174ad63f4faaaf9446a447fa7efcb695

      SHA512

      a1ec7dbfa33f2a79475b60a429030f3a21134ef3c83b789ae9dd8ef614813a6ea367bbefc82b82fcf8f7c7fee7ba22f3f109bed416ac5c4341212085f89f714b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      78c4044f86cb5fd34582d9f41ae48afe

      SHA1

      321a248395034ad483424deb572ca7b7c9c6106f

      SHA256

      9d0d1d0aefe30292892588f43cfe7676a048a0d1334abb99f784e889ada73e42

      SHA512

      339d639af50002464c77286e7bfe027d164e1b16f01be6ce71303243fae36da365d4bd4e534cc6370be164dae4ddab0e15938d010401c4f078ad7e21d2cdab0d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4425ddbe9a01998c7b5862348ae3fde4

      SHA1

      25582a63801bae3c4d56a286c97555c0b8d8f833

      SHA256

      e8306598701ce3f28b20b88694df66ec40cc12f3819ef7c6b77023160970105b

      SHA512

      691bdd3f8e06bf5c5cbee854400d77ddd3c452dbd6cb4c084b43911e33375af5d72ba1ac53c521e14626ef1c2a70fb38fa29c1f93f7747d890f1bc5ab0672264

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6bca03fcd4e95c3a6fa483320ff3cb2c

      SHA1

      b0268978d3ef533db1ce7903fb6d9337815992ed

      SHA256

      f2f8a8ac6f9893db407349ec4bf9b16f7f4db62a9682f351c7e6121cd0870bd5

      SHA512

      939871f020e2f8d37c4fdb1ea05689704af317dcb264431f1458852b6af923e5dd37256a40d9f53bf7e816c39a4cab9c7b307fe72f8470d48bab8a2129262354

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      587b4ccb1f71a7ba5f8d9b283fdc4b10

      SHA1

      f6959add34562a11c03a244f98093e01e31bf841

      SHA256

      a8f2c50771eaed627570750adb48fd48042db55cd925cb75a5289c9960cd4ef3

      SHA512

      86d89e024fcd1b35022a350b3db7766cefeba494852b8764486ca1a04a1c657dcd517f510741159efa9f65489e26549c34d735667194531f9f9f5e7392b7951e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9ff28e2356a2e510cb3193976d17a0de

      SHA1

      e824b79fae543d64b1615229ae85e47b3684aedd

      SHA256

      c36d653eddb62f4d92582b7d8707e4dc00cd12e08ea01d27aa9afec118daeec4

      SHA512

      dcc6fe8fbd56c5a4786a8c7fc0a6515ba637310d0e0e3b018f3aa51b1fbde12888187235ec72ebe7198dacfc7b6af7a93a67ab0a46012118a87286d8cb9d37ed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d0adf0c114d1bf2b7391ee46e8596f85

      SHA1

      b4e7f92dca031b2352d4e52a3f60e0d7ca67ba9c

      SHA256

      e6ed9e84893fe0b011e23145d50c66f613770bb3f8a332efad3e8cdf254c7e7c

      SHA512

      8496d7bf5c8ed16e20b51aafb8b7e2206bc6e2fbf254b5c5724a30c65b1bae0470136b77975c5afb50b8234798e1bc8e0e9c9afa7b152101709d3716d6edd131

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6a21a7e8355552b3ddac3d710fe09e29

      SHA1

      323ebe1b380ed1c82a9ca2c4725dab90a32ae005

      SHA256

      e246214243d5e0426ebb65fcc841da118a83a9f746134d5858d59eeae582c8c8

      SHA512

      bbdbec26a9f849bb6e525d1fe521c1056034c765dd0ddabe6531fc0b629cd9b248ca3a1cbc480bd84eadaf733528dc4053cb62fbcfc7f2de6f4f71cfb15acc7f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      08aed31582730de92fc79e654f8da742

      SHA1

      8ff26fa08686fdd9a85ef959de93aaccd60f1b4d

      SHA256

      57d607fdb81dd536c7b81eff2341e04df90e298225e263de948cf62ef3f53f0f

      SHA512

      ab4f860e6c211b8f3641621cbf6c5b6251bcd5db70ba4d7201d8f7761325288bde29711b83c847fac5bd10095db46b174b9822aca228a00a69fc262d74af98a3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      641b6aa9e05f3d9c772f9fe3ab84fe7e

      SHA1

      c93211f55199f88b4163910c441880c49ba6af32

      SHA256

      6944db260336ab497524660a45e7825c05fa0d6662ce7a889189f1a074be5a5e

      SHA512

      367a6782cdaf36e49f29983b67d6fd1fdd7e9837841926871bba449916695cfc5923dc3f4a631038b7636b80528dac458c38d35463f25e7631ba6d6e9b917f83

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      53187fa8d524b0cacd999a850f57a094

      SHA1

      cb91c745e2e6925d0ed624fece808320a7ecb5c4

      SHA256

      a86eb11957f604ef2c2808e065878291b3a4cfa6c8e60a4d3753b8137a6e1a1e

      SHA512

      bdcb9168b6bb9f3003611bfba9c7ed898984526178b7f2f92edf92bb1d7283008815df3f3a2571bc20d59627124ed8557775e1594480ea306a89c436388cea36

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      51da18abd394296287735dd6273e3c67

      SHA1

      30d4dcbf24f17515a108db4a5ec531100b7e8ee1

      SHA256

      4b9793bb076dcb67ab1d98f4b0294cfa68f77f77c1fad3e4bb203a798d140243

      SHA512

      fa367592112e6d90c75eafeb9fe91fbd7961218b1a8113e675c7e3f93eb004591422559048bc2ed322742a0d5b4a8b7d931aceb0b9e41d117763104fb1808834

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c2108ccf92a4c223e31cddcba2e75517

      SHA1

      05fdc45ad1d6e60f77ed7cab6df9d9d952808bdf

      SHA256

      9e5d08bd6916ef1cb85be377ecdb7ed6ed819ab6826077567635354f14f3990c

      SHA512

      9a11526ebb07ea51e1d58a9a6aea64e5d66f0826abd04a40983e7fcb9e651df4e5ba079d8e5bb647034e7350560ff47747266c3defd751acd3c497472e8323ef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      590b9c434baa18e8ca2d2fcdcaec955c

      SHA1

      2365c362e8c8da984b2cff596b12c89c189abb01

      SHA256

      d641ca3470a0fcef4cad3e89f0a0063b362ee142086b5668c8ec102a2368af65

      SHA512

      9f7e0b2de3b084da8dae8a4caa899cfdb47172f21d47d6af3f151f6ed95cac4b578e6497e968ffb7dc7af3138970d314d2c282e085d10835aba88193341785e4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9ae3db96c85dd599bbc27d2389cf5fb3

      SHA1

      ec0139d468552167549dc1169b80fd1cc980d9fc

      SHA256

      8a06ecc1093eb79628e061310e933c57b527d5c2f64141015b67824d23a5c4e2

      SHA512

      8d0f3d5bf4040707134d94cccb59aaefa2d1bda34184c093132deb387ad86058a0dd2cbb5d4cca544a2305ebd83b2c2628ed5d66f0338bf315c5f7e2c03a2ff2

    • C:\Users\Admin\AppData\Local\Temp\Cab12A7.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar1319.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/956-437-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/956-436-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/988-444-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/988-446-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/988-447-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/988-445-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB