Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 19:14

General

  • Target

    76896ece7a83bb93619511bb7bdccd6b_JaffaCakes118.html

  • Size

    157KB

  • MD5

    76896ece7a83bb93619511bb7bdccd6b

  • SHA1

    4e74ffaf6e47629edc4383cfe0acb13a6baefb24

  • SHA256

    d07900b9981a4d8fe058aca39667d4b41e29c6287b5c92a4af327d8481ae487c

  • SHA512

    9a64d785ba1d3ddffabcd09c15f73eefab51b2569d8b67ea3b173c65b8ae1882b6711cb82f83080bb731ca80bffe4201d944c1e39666625b8c30691e3eac3275

  • SSDEEP

    1536:ioRT7ymlTk2BUIRjmyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:ii7tVFmyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\76896ece7a83bb93619511bb7bdccd6b_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1768 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2172
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:340
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:880
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1976
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1768 CREDAT:275473 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2024

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8b227ea0f5449aabd56f0d852836f27c

      SHA1

      b9fa63873ac143508edbe081510ecddbede0a753

      SHA256

      cd3d59fb1f043cb348977a04da042c72d11eeae49d5b9323f6f08be1ccaa749e

      SHA512

      81f6562fc5e6daa323eda6d8626ccd4db1e2b2f219f85f0667246c28e736fd844d27f6ff11e755d6edd4f0e9adfac52a5a7136a013f199a2476d5ac4c9c9b8f6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7fcc08b1228a2cbbc55ca9f6b56f6c04

      SHA1

      72accfb41dfba8251b91b2606387508842838fc5

      SHA256

      fa670b2a76c607219706815199f13ec0439126ea8dd985beb95f70c107bd12b7

      SHA512

      e985b3a15b6a2ec38f263c89cf34918683ace4be62b9b41c44b687ece3a7e2685f8ecb415d67e3a84e8ff6a6bb3720fc677b3df195d639a2a9980663dd614437

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9a4d7c0982b7cfcae42e4da0fdf4daa7

      SHA1

      59eacbeba457155ba89e7817c9464f2682abc2a9

      SHA256

      eb4a926c0ce59b900d198b626c59db3953bf7ca69eec830ab0f5e97a7a0032ea

      SHA512

      8b13a8da8e3a138eeb266b950310bef7b91f3651d44758da23da7d7bede353601a7ba5bf039b3099bf3697955a564c916fbad5d696727a961b03d397619e22cd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c02513e522bf5be7d0d38a41a41da690

      SHA1

      85c14bfe538ca46c38ce53f8955591497e37d3cd

      SHA256

      c2fd9d186dc12f5b7616db0f6f62ba95a1bcded5d610a7dae9d19bff20a6dbcd

      SHA512

      f9cbd0439c75c4e3d33a6c6c4af2be4dd33e9dad4b09c1dc4193a13a29a0909203ff24b1a8ff61d672e8d7c092ca2062dcc7181494a94ef3f9db3fe42286beb4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      82927af7a1b83d4cbc0719365f6f6455

      SHA1

      c6571c706fd92cdeb00b87cfbcdb7082a92b4655

      SHA256

      edc2624988f1b195518d8e0954c3e91d0633028f4f1e01aa68b5f8496843f2a5

      SHA512

      cc4b473768554b0d565b80de4087356761631ab50d2e3435be2da9190eee078a59627d04bab58077ae5c5b3918ccea8724d29881260b5b52a275902791fe24c1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f3ed162ad35dbaae8de23d1cb7883f07

      SHA1

      cf9435d7329282441d90d32bfefabdd73c37e3d1

      SHA256

      487f74012e994d87240a734db9bde8a233b50e9b6a109d8328a62584b65083aa

      SHA512

      a77af824b5fb8e5a3397ce3f61d85d65258221117a4575511fd7b3bea2349f84d532f3446daae3e2642c46d7395cd83471005771f360fa552bdde6159fad2401

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5a3ab806a5c7f1588cadbbf9f7fe63a6

      SHA1

      dc09ce0d40bfbe3a418a4ccaade3316a49023ae4

      SHA256

      80e9bf93b125ce82014580c758a4a6a0861b83a2d7d4bff2d483ff1a7dcfd371

      SHA512

      03423ae3a9ee42cf3183a195f2b3ffe058648de1d15e0b8a48ae1ff551745295c725cb949662b1b2c7f3ee7642d38833f9a26e2ab6c12a0f243342d15c586500

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e5021e5a6833161a60a7e0cb884e077f

      SHA1

      5bf822bda8b3edf2dcc64920dd995d4059b0c46e

      SHA256

      9a69f5451efd4c348d2de446ca9e7712bbe5febac948dd68d1e6a7af6d93359e

      SHA512

      efa4a683812f5eafaf9bf76b001cbad2bfc3a15f0868f6c564d21e50f5b2db06a92caad7d179028d6de3e3675bb716c0337039b2bf3719bd60f2cf3340262885

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0eff577b9222c850ba7c2514387e4e99

      SHA1

      436a547553600946df59eb037f7075b3f2444399

      SHA256

      3d4afced23a89bbec3827c2d4c2da8da84d0d63e38ab6dacbe017b11bc9da474

      SHA512

      f0558f0fd6ab518d33239b51dcc10a6eea4872587ca7ae9f4bf8d3ba0be07b56259791a4cfb0c55e94cd8dca2f0da38dbddebcc54f6d05bbbc56b5ad737199ee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      66d6c6f6a8e512751b8a22343397f35c

      SHA1

      bc6c5241ac199f6773fda806a195c3f47e14d724

      SHA256

      1ab20341d6f8c02c421b42a511e256dd8fc8173dfa8b8b5f6d29d19412ecc48b

      SHA512

      ea54e940f093934f3c6faf784a1b850f9b422cd89ff5de837c83a2e61e4833b761f401a3dd19e583ad28cbaee4b93d248ac9c1ad4ea2bda32d3f7448a15b12c3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ac8718bdab845df52b436b6468842126

      SHA1

      71c407a0731ef697ce67d19e3a817d32fff2b378

      SHA256

      0aae90564ee3229f8e5af8f419bacba5d213c2ddbe3a22fe2fdbf1c3fdcf0679

      SHA512

      2ff92fbf19fbc2dd294f6c91f58e57126afff0239776157d1b49c3778d1d98971d99c0ef5b25aed3907ec8118e59fbf48637b69d850a47146145dcab6fcb7440

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      964f7b262cd137a2184d6f16dce96edf

      SHA1

      dba3d7699c58d7f56a4c90bfcaea7e64245b6ac6

      SHA256

      e311a017a77b8e75e680410db593efe38f872c5919364ef1110935cbd5fb70f9

      SHA512

      97aee38bdc8bcfe6f652c206b6cd8d0ad7aa20815c21d36cc02804fd922daabb1501edb5d539ad78676341a896b653f20d6944629c1b1425786748df31108715

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d476d08c03e1b768e0519a7980ab9186

      SHA1

      84a40973fcf292fda6893e63fad3f6339c6ad1b6

      SHA256

      f441ec93ae9f72c25120c92dd184ce692feec3ce3bc67208d1e87166eb82a21c

      SHA512

      5356c1916700e43f0d9ae5da5a5ce4502e2d0461f6a099d976c46dfd77390ade327a0cce11495a52d41152789d6b73bf83c24fd74e50459286ee6cdc0131d7a9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cc8036f3452c4423c4482ce75ff94a06

      SHA1

      fffff08f2943a784737648cf3fa9b04594bc2bac

      SHA256

      044bdac3139f9d74a87e53f8c5656a33a5f26d0d049baf7aca23f77d44a34d18

      SHA512

      9763dd01c7f1632be3eaae02d5a8965066d99c31c9dcef15605d32d3251465eb9731af1a6844654e6c007dc262f2f81cbc301500ab4ea439b7d2887ed6bf170d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2f416f3099b6aae6e47d71ab0775f9b0

      SHA1

      4bb25155d28fca4bb24752b8ed2ec86dc84f0125

      SHA256

      d2341370fcf623dfb1164a4896978859fab8ce44d0025c6b0829e21636e2edd4

      SHA512

      609fd082adf76cf695c5424b62852afab05d399e831d1c3772b50d2f4cda746770609f547659947835f282fd11f56fba08394baea177762a05ae993076c56fd9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      59179d4905eb092e7e38cb2d83998415

      SHA1

      4bc8fe866e8591a9ad4a9243c95df1ee1d972032

      SHA256

      8ba0e2cf89d50cca511305f130a5a440fe04c9cef6c39a833ddb574f412e3d35

      SHA512

      76602e4d200ff5f0bc4151c6d84712cf6685900f29efa320e07c54d9f06e423a7d19c38b95718902482fe322f7e6ede2e320dd3a7a8a34f017abb7074c1dccc1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8538421db768476b395481f1e65b28f9

      SHA1

      095529f2a150f2ece2b47ed4fec6f7f51b743ff9

      SHA256

      86cc2cc0112f1ae6b8d0006f2ffa03a7faa22c9fd1bc5deaacab45660f12e921

      SHA512

      13ed95def8e4f83973a6b90b3a678a33065b4a0be66a3e1d483cbcc8f08385dd36d4a330f59535b6a0335297e13bd14af134b9a6c3c098d19c838b109a04e1b9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b0785125e0301e6ff285e7348fc08601

      SHA1

      a706bae81e81e9839ea80f625f0785eddbe5aea5

      SHA256

      b9d4632cf6018e2491741a26e0f2d9c9376cb3bd0c326d075adb5305d410efbb

      SHA512

      180bddf343cd61e44f2f7155bf33a8ca3b139682ef2e63d387e1a4dc4226af434381feebbdf97b0772badfbcd9ab07b808f8efa4a940234dda19bbebaf61ef31

    • C:\Users\Admin\AppData\Local\Temp\Cab16FC.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar176C.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/340-437-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/340-438-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/340-434-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/880-447-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/880-445-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB