Analysis

  • max time kernel
    136s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 16:01

General

  • Target

    7604d6c1da46615a416d5a4c18a7f38a_JaffaCakes118.html

  • Size

    131KB

  • MD5

    7604d6c1da46615a416d5a4c18a7f38a

  • SHA1

    57ba97b8c4497a1ce41ca10870956ffd829d42c7

  • SHA256

    f493716bdeeb85174c27db0131ed4b74b965882845945b7b47c0ac351e35cd04

  • SHA512

    88c6e143470bacbe78fcae92d06d626ab08959046f79d9c1c492b831f442ddc1166c2e519b666874ba66259085190501ec27ecefa59fe233f30b60641e0f6dd7

  • SSDEEP

    1536:SxijyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCW:SUyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7604d6c1da46615a416d5a4c18a7f38a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1740 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2432
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:788
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:988
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1780
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1740 CREDAT:275469 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:708

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      53b9000ba6c5d78626812159689449b5

      SHA1

      f973ea2f27cc58c8ac54522574ab679ae66a6da8

      SHA256

      3df04b81278a3069202496ea2149a8384f6aedfcffa888b5030bc041bd4a6648

      SHA512

      fa0501132347e7f351404007ee518345e3d1cf80e57723a2830e24c2d617063edcec6b6dd2e6c90e02ecbba1d21a07c8be38cf607e37cb0fbe112e4f7d78da47

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0380fcc1e3ebb8b1c3558a8dc00b135c

      SHA1

      f6624dc0080858308fb4dafb929fcd3b0c9f7cab

      SHA256

      2666b436e942e9ae244beb1f6963827377581a27db0229f9353d90624d8af952

      SHA512

      0b7799c513cc211dde6f9d781d61e3e5bb7d9ee1ef872da1a8324b58133fc6f34e1a9b5b4d1f367eac1c1e7ee3e90df84aa999b0c761321a301fdde670a7f846

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5fffa0fcce8d65f36a6336a3d198dccc

      SHA1

      bb35e463079d12426e31d0c482ac5182402d5f8f

      SHA256

      4f5ee9d0e880cc3b80a6cec52bce87892f72b7f38879848116da35758f50eb91

      SHA512

      3c0b0a0974893a55be58a6f224dbcd35f1ba757425d86f49476323de6730ae036b6c0ea59fea5b164e1dc4b8ecedca6c39f83a3b1c38cf3efbee2bace20da8cc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5331e5fddfba6d23fdf7afbbd7bed1ec

      SHA1

      046f48389bed6672194fb83dd1307b570d2442fa

      SHA256

      fd5748914c34b4da7f9b91342297210a1bb271dc5686aa349cbd15b406de4ffa

      SHA512

      9e1010d049a2767d7f0fdd9245dd94ce8b4a0d4e33e4c21194d5dacd2e24dae3ea3c00f6880b0ac5c614513a326aba029eb533532c8f8c8ec79fd328bfd40b75

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d47cfdb02dae32fef34409e87ec0b112

      SHA1

      a5003440909e75959382cb4abcda2928b358bd2a

      SHA256

      ec41cae618f669411d413c63030e48bd9ce87b996cc9f1f58dbbb57737ff5189

      SHA512

      5338e4da72a947bddd0c8af519f64465d535c21f32f72b5e26ea3d9e1d477cc61519326bde4ecc02ed3ef96a5c407b76a18ab750aca078d7b47798800cde181b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      71823d83a4cbdd32164bf46122da50fb

      SHA1

      41369e8476a0a0708b123b708ce270103c3cb419

      SHA256

      460429ac04ecc737b03f6b642700324e0c53e8e39fa70e57ace1b04c89e3af51

      SHA512

      f7a531e48977979ab554416899c509d0db84417e9490072c0ea4222ce4c6f9b9d03462d3fecffe5a47d42013f8897af4cf5899a6028b09991d02f32034b0c00c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c4f8767e6d2db83bec34effbde6ab6a4

      SHA1

      a82fdd58f1ee2b46750494d7d1ca378b0856e4e1

      SHA256

      e0abe0fa229d60f86fb4e200db8e0b56971fba9220fafb5dd087797e43bbe935

      SHA512

      d79832d34b536fdcdc9a48de9f9bbdcb2f0ea1a1e6298772ebe6bc314aad6bb1e53a7ca8b0fab88f207091d1263b0976716f108878eb20cccee398d4c46885c4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8f166a7e4bfd35b40dcd8fdbf270750b

      SHA1

      4530b127fae9e41895be0fb23481a34ae85cf389

      SHA256

      561520ada66ace345f79d3c272ff872e25f89725f8b8c43a72cbcd98e4b78a1f

      SHA512

      05f357bef74f6624722daa4c4c7dddc5779b8204900f12a802f04822dbe583e766f11b9ba97a743b76e2238802fd47d6177f86f1254caac033f60e66dda92dd1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      af9cfad95a3e74dbf620b30a729ee3e4

      SHA1

      9156abaecaf376264a21ea7acae0a23893fd0db2

      SHA256

      e2a2d210bcb6b01aa7d477bd90defa47224e9cbc5064acb026acbe18b2be9473

      SHA512

      6e9fa3d8ac1aae637837397e9b16b721c910142154e3602787cfaec0349530f6058a748061e72d53dd1629fb14f5bc0567034387d9aa65234798ae7e61e1b6f8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6bd8e376d745cc3aa2ffda0e467e8dcf

      SHA1

      9cfb69b8be8648e2844712eb5a0e94a482cff00b

      SHA256

      88e6340493addd330356d02cb97f5ba75dc4d014ea225c1b2c1218efd9cd2278

      SHA512

      ff96dff2b2e3ab628c2b87b147c5090a2db3f1c158939d38e7704d02506f9e71199c385551d20b3827fc2ebb1f33d1af19e50c62c36e82ef71d657a06e0d9a9e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f7d6379d197f85b55bdcf86cba4b5a54

      SHA1

      47731f6328041b08e33538c5db526f30b47299eb

      SHA256

      e2a6f2cfc022f7711ec82da962d647368012516b58d73a77665827e101cd3581

      SHA512

      fdefb46cda62a5172dca6699fb2ea5a6faa1bcba2a053c4651095465f16761eee9e76d02c90a770cc4a0b3452bda3ddc707cff052bf22c7e8c194ff5a336ef41

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      71da9513d4afd58c3284ca6a9b2b5944

      SHA1

      714d36e9bc0559c1e490442bf750334c5e78d5d9

      SHA256

      93a339d65e4f11b24c64dfd5bc67603001c2bd098d5c35a7c7c41421e8ff17a3

      SHA512

      83136f80244bedd6da2f9fdbe46373ac85ddf930d59c9f11c8edfbb1122d65f0edb11106504e3c2514e90a7bc014279832ea5973aa7b0fb636fc0f6d32ae85a5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      93c84212ddca6dfd6807b45cf9bd7c92

      SHA1

      394cbe901766307bfaa2efeb99bea3fe123345ec

      SHA256

      8fe355ebd9802a4b7bbb50f71ad2db37adc28631136d840829e7aea77531ff21

      SHA512

      156041b545b69476331edde693ce84452c8bcab0022b55b447f182996034cf475cb97e2d9957af6c43ffd01f30d6f06222baf026d258823d08a381ece09a7776

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      67a91ffcc06c02e35ef79be0c054656e

      SHA1

      41e668a324e9b164670ce08e7e6f2ad8f4811540

      SHA256

      e956b3c0efb63cab1844c4f3cb116db010fc0baa194c5dbdd22c259d335a4e9f

      SHA512

      25fd15e80d6cd3f5f67996d436f2e811e4c3fde5b545606867d41f9124cf35f513b1eaccaf9ff4815d4d26190197dacd58f28287d30f4a5fdfde16aedfc233fb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      371cc8c70ae8077011b1c00cc98cba35

      SHA1

      ffdc42360000248960068cfe3dfac18a20472984

      SHA256

      15666ff6d5ea58ae354b25c927d84f0ee60622d26e825079c92f2040b14717b3

      SHA512

      16a7bfafac5a019d6dab22c4f4fd8a73e9a5751b364ca10697500ec3cf9273bcb1cd1212279679e07506eddd11b26a0f22714efed0ce3f5daae7caacf31d607a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      55c608b03cbab90a1f853abbf41fc3d1

      SHA1

      c91522d1334c69afa4798ab399d386ffab10a51e

      SHA256

      8ac4950639557f861738c6d3fb44ce986b7832ec54e306e72d4e31c1a2dfce4b

      SHA512

      17280b3a4de22f939d59b0a23fd92d3ddcbc872b5b62e65658ebb13786166dbbd5ad7e71e75148f7be5989e8fad1645b26b357500629bc3f9ef72bd94b83001c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7b3658628efebd166751763207641afa

      SHA1

      f4cdff70b4b51e893ca69dec91b5ad409e460b04

      SHA256

      51dcbe823609bf7eef0fa7dc3e6b40ee425d9e81a678b9aaf88f2944c55e6830

      SHA512

      a673033f4797289b48a971ebb982c0d7d865c69f60fb77be7e388ee002eaf222ba554e299077e0ce6d532451ed12187f3dad736c68433435586f9a5bae536307

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dbeb36e3670fccdd22d3add394b80255

      SHA1

      7ccf10838b64887d735db67d473b02f888bb097e

      SHA256

      9326057ac40f360dfc4c920c6550721115cc0547704ef6a0ac6a12478949b14e

      SHA512

      324cba361154b94d12a4d8be0447da68df1c4c2ab51c31b61871f70380ef0c1fd2d515517ed5f39b840546f3020a395298323cf4a73547514a3e2d98ce83550d

    • C:\Users\Admin\AppData\Local\Temp\Cab1190.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar12A0.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/788-482-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/788-489-0x0000000000240000-0x000000000026E000-memory.dmp
      Filesize

      184KB

    • memory/788-483-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/788-480-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/988-492-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/988-493-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/988-494-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB