Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 19:26

General

  • Target

    769025755acc2c0394c8c4e7c5af1d92_JaffaCakes118.html

  • Size

    132KB

  • MD5

    769025755acc2c0394c8c4e7c5af1d92

  • SHA1

    ab91346e81f37eb4f8ba8d6b790899c59b5de779

  • SHA256

    d052b6a175c4be73205291555c4eca4e987c075e9c862a2ded271971484c2f6c

  • SHA512

    2c8887dd9e0efc30d98757e90a32e3f0a1e0102165760e33ed3535ef963fc1f7f8435729fedc4dcfde124b073f06856ad4e4db5ece7e52d4a3d5f606f1efe522

  • SSDEEP

    1536:S7CsoBsQ5R1sQ5RwsQ5ROC5yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP06:S7CPlg3yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\769025755acc2c0394c8c4e7c5af1d92_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2236 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3004
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2768
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2696
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2608
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2236 CREDAT:603142 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2784

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      18f88aaf17a38950a897c6576243faec

      SHA1

      d162adab3a5b23ca4c0eec6fb79b64324d04638b

      SHA256

      742c008f3afd03b33288904049282d6709681d35bad8e7496c67dcd73f5fac41

      SHA512

      c518c7b830d614caefb5899d28255009aea303e34d8caab56fd5982df0687999d456cb470b89dcd0ca23c26ba3877485d20c2efb99e9669745ed3998a32ad1f1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6bf9ad0efdbc6df1ce3b518cc9b4f430

      SHA1

      653f4e17ba9a353209f5759878146692300327ef

      SHA256

      dcae52a2cc91f93792b4644bc94f52251fdcf2e3bac9b536931ab4b15f17f47d

      SHA512

      49d89c8f24ace41481cbe4ff3765ebd7c6b42fb4d0ff44c245c2efefe22e59c6f5e457f3885067a6ca616f9aa29a6cff8e6e2651256d16a3f712b7a6af17aa1a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c1fa32fc753a4352ceb488b1d19a31b1

      SHA1

      5341a277637035c42b5f89f22e1d162f2016c465

      SHA256

      16737ff451f38b7bd842cbae22c04ec0f2ff324026c33ed2d55f825b5583fc9b

      SHA512

      efb3342471d0e8c50b34678d02c9a776912c20a8206dac691b4dd99c320178b40b6515fefc62c61009d882fde1ee21c6014b65ede9d9c8d2ae7664cb68bb3796

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8a8aa1298d238ab4f970b0a6d5f478f2

      SHA1

      cc9ea553c3d16d2ad94406801dfcd9552558cf3b

      SHA256

      ccacbdef18c162779a30165b2c4c98d768e492ff2f5176320e14c2a65e8bdaa6

      SHA512

      91d4702ea615c35ee26d590c2b566d84fc4bb07c9b579266189a24df932b08db22a665f3c26baf2707479a6cf338c94b88e855b3868c155b12c1a9d67f280e86

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9277d364da9c0009feddd61c2d0fb927

      SHA1

      32fe817c669eb54cde45d9964f78867b949d744b

      SHA256

      38c0fb4d20c8b3a8d04c12c65b29ee7a5caaf556d688ef94fd4b8d7061101fc9

      SHA512

      22383efe9c4e713cf5da2822a6826391d95bfd8e1b5945c95b0d681ea8a4cdd349cca668c67ba28e9b30ba83a6178f0cf6865e44da4091d159ca2be7b8aa8ba4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cd9adf4075ac089b42179b41f27fe4b4

      SHA1

      6c4cb51bc4e8410a13a4c14c5da5fefa1fed1a1e

      SHA256

      5d08d10290fd105ee5594f62ebce57735087d43c44129debc85eacdc022e4fd2

      SHA512

      728b4fd63900309968a687678b3b2f7ce93dcb00e80698a7d25415ee1e284d3500c314b3a7f9139c064fe1168975e799c669eca5162082a59bedc12731f0b65c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a8cae7cdbb9d8816b795aee1c44cc80c

      SHA1

      abefa4a6a5f431bba631aade5bc7c724fbfba235

      SHA256

      55962658026dde18872808408b3f793ddc3f8bff84de89ba9cf6a3ee6f417564

      SHA512

      9eaa007d6c7dd1b2160bfb8f78ac651a3afccee86bca83382d5f549c8a9d35ccafd5aa24066d31b4bdbd0bd3257366fe084110f7f14e907f670305ba6c6a9cd7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9b92e21482b67582894335a7219ba9fd

      SHA1

      2ae3d4f7a00dda09183169c30d8617c9267debc4

      SHA256

      c1a44f5eba535c5c8536ebb6f5876e3b9635716cf53cf2488c6484fa865c21ba

      SHA512

      ad3c699527ffa8202477711d5ca12f34b3c180ab4fddc1577e4aa90e7c9038a0ed6ccebeeb346c062155b8e183596aaebc52d17e8810949973983f68c11f4466

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      af7b423ca427ac57fe8deb2c513e275a

      SHA1

      bdff9ae993951a785e8dfe493db0b5fbf251f899

      SHA256

      bf83bc8a6dbfde1d6ea1d4cd0208c12cfb82c4eaec7a97cb2c0400f05281d861

      SHA512

      bed3d79a6244baf084377fefe8b02cd2d28142c0c0117e4a3d99a71c7b2cc128a6a91c72b6b79758268a05cce729c1b2ef6dbe419c9dc67b1d9e09ec9fb4b28f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c6a4d7d3f33067f4d86798a403293123

      SHA1

      94936c78ad68d66db398438bd0fa7250db1c31c9

      SHA256

      05be565c067c2ef254594f02fbc1293c4b6b8db6764712971fbb882e21077492

      SHA512

      f003b686f136b8226ad7125b8bc7878de257de4abe97a70ed838abbfc5a1efd0f46d2635c42ccddb588627520f7b79adcbc1eb5e5ecfd0a045aee7fb66079908

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e0aa7aaaeb279b7aa1d9657b38dad871

      SHA1

      fff7475183ed6805c082123cc7fcbcd33f1e4339

      SHA256

      6c849729bb5d0a1616d9276d285ad217a514932aebd5b31cd8d0c96cf2cbc384

      SHA512

      c6e046d594ed66da9f674228c0c54f906ddf2cc3490148c22b2ff9e5a9e88aee318ff730371d4c7d2855cc0de6d743d59cdcc0fcb5e66a6cb25cb9bc14fedfd2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d87b7d0e88003008180e385c57784250

      SHA1

      c2782ae04fee368bcff8dbf32221f47a6cc722c5

      SHA256

      db461f9e234c6ad6e149a8acbc1d4163698641721695c9c70b5682efe895aac1

      SHA512

      91ec123b63534fc1b394666563edf6e69133a6170d46b17071929428de137be73c7849363107d1baa86785b82f9115395a464af7d9e62fa3b4410c57d5250285

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      556447150f15de06136b927d4edcf3ef

      SHA1

      7348165ab70e8f53f3ea834891b556ae446cf91c

      SHA256

      f720c11df1516036c342c98aeef0b4f50b1374a4ce04e80785c6eba312f5d566

      SHA512

      76b78932ea40358e81fefd60df2a51dc2aed5cd7ee84c9241b5f465b2eb88ebc6c057a87a16e1ef19c28f272f34d6c83679bca911cbfd38391b66bcbf144fd60

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1e247421e39c2235db84c444d4521cf2

      SHA1

      b24b3c0969131e7c77e310bef1531f802b4f6c07

      SHA256

      a050f5cddbfddd15dc3f036e4c7b5cb6af1cf7d41829446447ae5e10d621f94f

      SHA512

      725c14c25f6497c67a1cb51224417863c780b4479b106709c56074ed6b301f2eed5221c439a370821d43e45f78a437ff96c3ddd5d8714b2ad5818ba415701fce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3e13de7dfcf675397ac41e697110d392

      SHA1

      f614477bb6669daa2b5cdfc69c71cc3650f00e6c

      SHA256

      1c8f9a1e29b4be29ca89542fc1a56c15a70856400f2b731c47d0721aa00dd9e2

      SHA512

      13ca51e18129ac7055fa45c18722edd66092a29ea3b1c6c93fb33e28e4f2d89f1b44da9ea5856759cc05a74ae2bf6f502fa1e5c996fc673c65fd1ae5cf626a53

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e8d4aae306b10226d3f956207153d5a7

      SHA1

      7bfa9a09c7226970fd5ec5a2562945f54a71ce74

      SHA256

      a30183c3f00a2d82b38cd6889e27a12bf35141733555ccd246b07a4dc148e245

      SHA512

      12d880aaf9b2d79db45fdba8753ad6196d57937c7599677c7fde9f09e7abb7e1d891035dbf9d43e640c6fea6959853efb03b05f4b564e4eaafa32cbf0131f4e8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e6f30ca160b0770c850c5ee7403cc5be

      SHA1

      397faa07fd643f23a9e350436357438b3a21cadf

      SHA256

      76f7618f85b3a18aeb32e1ac92a51424348fd15044092cb58e0e5d386c47ceea

      SHA512

      d1cb05632bc30d000f8ce777fd4a6f3df44d274b5f252329765d2942984200a2f95be50e541e7248c1e07b11fba885d64dc84b9c4ca2ae9f25e1783537e80fb3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c1562716cac6132d3cb58430553d0cd5

      SHA1

      8f995a6591bd5126fd056a1395275e2fa2a2ac3e

      SHA256

      503bf758232325e5eaf55fcacebd389f83deded777f3915c208444d8d347ec00

      SHA512

      5cdaf3824a82dd2c3253fa08d01034c8ee2df667c8301fa2692320dd8019914cca7d85ecd36ff4721d995c9a992eceb54b68ba3d5f7652bf3b4a46e0e2fbfeb4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      36b04c2701b87d254b49e22884781fef

      SHA1

      75753cdcf6ccb1f75a3343d16cb1a353c2e24bd2

      SHA256

      6197052e89ca88c96c4fd62e8134d20c1ecdee649dce32934bbc8158d2251b5b

      SHA512

      33dc651ed29acff6a1de5f76c5e6d27199df55bd1a14ecacf69f01952decb7f351c8c63bd61ff37807a1cf1e01e1f5d4709b46f0138738bc29961c9d7c0338d1

    • C:\Users\Admin\AppData\Local\Temp\Cab3F33.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar3FA5.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2696-19-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2696-15-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2696-17-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB

    • memory/2768-8-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2768-7-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB