Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 19:13

General

  • Target

    7688be6461ed562527a545c33fc5d7a7_JaffaCakes118.html

  • Size

    110KB

  • MD5

    7688be6461ed562527a545c33fc5d7a7

  • SHA1

    e46859f20df750a5831c3e6237498c73fe6b0005

  • SHA256

    881c25c109bf231253fc5d81ad7c355644261a0c9f4924083ee050edd97928ee

  • SHA512

    6f3c7dfb7abe7dd71fe135ffa35048a9815dd60b538400f43916f5bda26241c66556e53bb9b8e48f2b01c43486c78e1e73fa187655aa7c80ecdb3ac3ca88f34e

  • SSDEEP

    1536:SMyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsQy:SMyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7688be6461ed562527a545c33fc5d7a7_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2084 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3040
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2852
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2600
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2968
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2084 CREDAT:275465 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2376

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3007307b5a6f330e07d4b58ac4557e05

      SHA1

      ed0680e80b163b9258bc79a120bcd67544bb278e

      SHA256

      1280d6d03cf1b76d9e098c1c0794ba74c85cafbdfbb9fcce27770f926837d015

      SHA512

      bb77cd4b1fe0dfd6f988bcb6a1db3e467e6efb2ec29ff3f7efd13bb91aa226b00cd5518c629fc00e97ecbfab0daef9ad9a4b14257c09904e85d9ef6d6a7481a1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d8be75847cf5213351509154421bcdba

      SHA1

      2404f1e6af8130ede94baf5411774c26089e4757

      SHA256

      f0a3f60c9f976eea34031e89ba351fcbaa363324e2709b3ba1950763bd2eaffd

      SHA512

      d3b806fe2fa67b3c39c350ea25200b7238c2ba668b358487b25677b4df21851c43c1e7948f27cd55505d162769039909e6f6e7398ba2e00826ed1d4754a84eb0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      126552d10c99c9b3d4fedc29aca3c0b9

      SHA1

      3176cd0259d50f4c095872508ceaa6cfed548aed

      SHA256

      8159025df9ebae241b80a099bc8077a61328bcada7b9244cc95f9657c1e064b1

      SHA512

      a9e51e06c617189cdfa2a9d415c705285f0ccda7b7c67538a56d20f1a0e81bc88bcd1900f51c401c3ea9be6db3deda885ba772d606fe57caa2e9d000290d8010

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c2c94a8efa89d5539f590f5185238266

      SHA1

      a924a57c2c74916cee14cacac1bf438103dc11bc

      SHA256

      7d7da96080da9b1001c4364c57451f4c2ffa2797df2f40e1fe596b6bb2226aaf

      SHA512

      dbc9767de9d9a48fbcb1874fdeda1bf53e79b181e32a8c0556cb70bfc67a79b4642346a432c6ed18f5155754327ae4e01a90aac0a7b93734e1f7a04b712e258a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b47a66b38512608264175f36c21f4058

      SHA1

      b824e4b896a28c58e0fec149ed2195f03622aae6

      SHA256

      bc6044448448347027f37d84f0e7935be2924febffe86584ddc284f9539061d0

      SHA512

      bb2a128cbfb5f371acd12de012bcdae42ba5384a821c964f06e6e8db1f2a986ea768c3ebb3f2afc68f478c0f0593944985f2e425f7049be1546aa1e8b9e84816

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c5a518e9cfd176a9a622de97ca7c0beb

      SHA1

      85d6fdcf4b3486f34c6f3fb59ce3981c2c4c1163

      SHA256

      dad39d2766001cd5669dfb01f2f960ceb79eab987877327bab349d2edfa56fb6

      SHA512

      a06e4837b716d6da58b792a39a6e1660e778ca0231cc4ec5025c83a30da0c37adfef6c6f21dc65495e97f115434af1dc536d56e55ba5be7a7e268436700bc551

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      017487c155badf871b218d71811d896a

      SHA1

      a51acbceffe89799650561c44aa9844f646eec0a

      SHA256

      162b6d58351a11e6638e8da1f7beebe58fdd563bac8500638abd7988a894887c

      SHA512

      b8e366a1634e134a710d2dc5c5faa6f98e3a2615bb67f4afdb29ecd0479f75b463339a6b2b624dab639f59f1037ac04005eb86a99df5ae3d6d2b8c85fb5d0a21

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b22da27171f3e2c5a101d562f6a59a97

      SHA1

      1d606dc8380e3215da90d0afbab944697d334eb0

      SHA256

      4a7eb068a447bd1de11f9e95bf02908ba403eb360da2188c53f8a7bd22d7f3b8

      SHA512

      0c5a18debb3a6637e0b0563b79b6388102eb11a3a2a8f9c1e9e340ebdd618666fb18059ed70135db1aeaf23ac980d173baab1b712520efa23e129bf163ffff24

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c43387eb42da9f91038b77a1019b8ab1

      SHA1

      d0d16d6fd71ec0bb0851e3574df1173a4159166f

      SHA256

      ac1da2c76f0262df710ed3b24fc543b3763c309aeac10969bbecb608e4bdf9ee

      SHA512

      6a4ce85b7fbc5c479d22904d243f88eef6bcda09808b13baa893e6b91aa81cf6859cdec302cc925bc3071cb932eb67bb350c70570d72802c8bf75946b3a72656

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cb9ac99f7441b89698e89aa468efb275

      SHA1

      5a5c6cfaab3dbab4e2780b71be2e55475a561ec6

      SHA256

      956a8665a2366447861661a7dbaa988a320d3c631fce99c4283a8db2bfe741f0

      SHA512

      5313d8f4ecf0a4a5f08c5fd47652e4c03c515dabfbd60f7e5218ca8a9e85789020c287f985b8d346b803ec41fd7fa2a9cc98b6fbefa0754144eff59039ca2a2c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3df98138a5cc4ef807a0f490df682fb0

      SHA1

      c5b1fb34135716a3c17f32623cec2d1842f596a0

      SHA256

      5ffd027388fc984b0c9aec87489622ee5a3941abf5bf2f80c87f5d3e321aa7a6

      SHA512

      8ad75a28bd93b6f78bb899d2debb3e258d630fb39187025b8b90865007895f5bf348f61e1c691c78a6db8fffaa7429667686080dfd1317a66dc3d57af95b1303

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5220d6439d99719c917c68610af385ca

      SHA1

      a1edcf143464d73868fe221ec319c958eda4616c

      SHA256

      d2a69d1e8c6d998db0f20fe01bd79ef75c266a92cd3fd674b703d7cc08a5dbe1

      SHA512

      583d8ff04d5d09911a3089432771a3cc392c494cb2edce80a6385fef375ffae75b15221ce639ed41d35450c36d471b369e50b49f7059ac9c563b079aa7900a31

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      616d5e64ecd8b61a362b0eacda8fd7bd

      SHA1

      680d57591ae0a04862cedf9e4e6ee44e23b0d7b9

      SHA256

      012be81b52b40ee00d55b13e65edb0c7416abb61825951e7454421bf41bff611

      SHA512

      c5f5a98ca2e8f0ed9d4645bc2ea103ee3ed0c77fc775de68ae5474704cfec9f58cdce92ebdcfa35d978fc8e4c7541aec45e193d90c50a32ec04224c5fd3fca5a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9d726f758729f657933f3739ec6e5798

      SHA1

      3be362c173a57431d1450fb4675d4324e50ff85d

      SHA256

      59d462e25fe0f15247040a085b3c17f3170820c262e95e87a675872fe47868ea

      SHA512

      63a39b88ac813e50f31593adec2d0546dd2ddd42a831cba4ddbc2ed280b7c9698668bc91280cd98d4f996a8e1df2fc5a83d3966566483958c1642497c6fccaf5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      85710cc8a72b2d45024b01218f1eb20c

      SHA1

      bf4b054cc9417997de95e51360f38c32d2f091dd

      SHA256

      7d0a6e18728889fd62b2fb0b6f4062b0930ddfaf604a6ac0cf9a7a6d591655b8

      SHA512

      ddbd34d2b0830c8131977b0c6c5b481bce57f94fb263969da839a8a9f80640d33a337894a6c4c6827bd2fd3ad5ccaa4538667c87a44ff04b0af1ede1f4334dea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b2e9cd5688f0103d94446fe7aa7cb892

      SHA1

      515ad819b3cf15bd1b79b6432f5751b16734f0e1

      SHA256

      38befdced5f13266d4c231faaa1bb2045ce5c68dcf8babe9a2f024e5b8a4c3b5

      SHA512

      0a9253ed83d9fd0ec7575d6fda637b5e352f9eb38d70dd79bcb16ff7973fb0c0d88d0050a8c183d8cd378ba90241374a2259dbaeb821e1629c78116d773eb918

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b569dccf7afad7824394bba4e1b8a2ba

      SHA1

      33e434437286e74aa598c25cfb011bdb3cc08186

      SHA256

      cbe8f6ee70543de761a4a21108f3bb7448b2bd85c10711f354ddeb65dc9e3456

      SHA512

      010a39223251c5792db9a31c58a01fa6610970034a3174b2e7d3b19e48f1a045b63e84391674c492574a7de0896c9befa902a7b28f847a32ec0b64941f879b03

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4669f7a142eb92e3584a7ca2f4933079

      SHA1

      cc885faa267aa0bd1fd633357040c28e944ad09c

      SHA256

      f5fd966b358fa2e2d567cb2a8b36d5f3b53ce87ce456f2eb6a264da0aec3e402

      SHA512

      ed66d6f8a23220e72cdc827fcd2cc89d68e78d7fb0147d18a747ab7d209d31f0a3ac610f348b3ef0d12e4ad89cd7c7c9ffc1c7f15eaa3f6e473cac9b4ab03abb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cd126884f0ab5bcd520027c3bab39b77

      SHA1

      7076647abf369ad98c07b035fe4cce3474fabd6e

      SHA256

      124b8694a71cb629d0e9a1fd0243c9a73b5b0946f7707058a8d44be761f6c5cc

      SHA512

      6d1e367f2061178e6e805e04b64d6d5fce5aa92d99575468715eab9d8f983347de4dfb24ba3bf79b415782456d0503132f5056a8382a3ed7a1671cade121095b

    • C:\Users\Admin\AppData\Local\Temp\Cab2389.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar23EB.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2600-17-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2600-18-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2600-20-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2852-6-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2852-9-0x00000000003B0000-0x00000000003BF000-memory.dmp
      Filesize

      60KB

    • memory/2852-10-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB