Analysis

  • max time kernel
    127s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 08:26

General

  • Target

    788209789280ce57753a9bf1de184fcf_JaffaCakes118.html

  • Size

    162KB

  • MD5

    788209789280ce57753a9bf1de184fcf

  • SHA1

    abc5268c5459a4bc866cea86b50a18034ebaeb02

  • SHA256

    4e3ed1187c9c00e701fa3329be7ea19db034dab913d89c1481b5cb220490682e

  • SHA512

    1d8774e2975a1efb73e41fa8f8271fec4a534d67ca165086b358faff3dc1110a2d3d8c1fce174cc01f1bbaa8d7447b7572faa554c96f6d57cad0a84332297f78

  • SSDEEP

    3072:i7WRFFvBsyfkMY+BES09JXAnyrZalI+YQ:i+tBRsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\788209789280ce57753a9bf1de184fcf_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2420 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2140
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1400
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2232
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:3004
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2420 CREDAT:275471 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2300

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      cfb727072ec1310cf55dec5d81cde800

      SHA1

      af97df1fa516361169e5a7126a4a5ce1c1e99c46

      SHA256

      76457251745aba0b8a40516e16ec2c4bd7933a8e5b31f0329a8c320c2cc0e1c2

      SHA512

      476abecd421b8cbbecc000c9de87b87a459b0aea5ee124ccfe90e41af79d4dc52f26d889a106eff5bec21afba4d9d0bf5cbd158c4f0379b32c7a724732457087

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ee44201f990c9eac51b65ca584b7cc9a

      SHA1

      c896683dc0f701bf0628278d16b7f7fa9593f24c

      SHA256

      c6bc16c2d735cdca21abd8ef688d4442771877001f95f4a254424eb369d47cf6

      SHA512

      5884504bd029992f7759fc04ebff89bc19010e4ae0b6711ddc9be1182fdbe2d807da7027dad107b36d05ecf805cceee7b6063085a3fa3f4c076cb3bd5a023719

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9c736cff31e47131d5ee1be74d32a9bd

      SHA1

      176bb845655a9ea0db2d49de4cf28cce15bcaffd

      SHA256

      6c31c7c7c56b259d3544e0446f28f8ee48d8682e72aa86e9d7b65298141dfc46

      SHA512

      f0213c331ed7259e52f0c6f0f0296a109f2aef97bec912fded94520622f342c7ba01c757ba0b7c1c53c38a3c05a6bc0a521162203469bedc6629eff8071e8232

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d3faf08c924aef3b1e38dc059ffba50f

      SHA1

      82d8ac9a30ab8a0460fcc875f2454f54e09c2307

      SHA256

      400149233d06bc604ecbd731e552921d2a9c542f42715066eaad22604865d61c

      SHA512

      625de18e0a2326b42e941bd32a314c26807dfedbe467032f7dda4c9959c84a06ce497ad7d61d143c759d32ed80454772c82cf01eb4b5a399b3f94812d74b1550

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e644c765fb50ad0addb70033138ea9f8

      SHA1

      3b7d3c3e174c902da162f8cf4283a406237cf489

      SHA256

      ff11b07a2b8c23d65b525abb05d1a3af909f071009b35b77ec1aaac04ccc1f49

      SHA512

      086dd864b32a4ab3f4e6c03045eb58828cd5db73d77cdb5b136566a9bf292d44a1450fc83960c2a979b07e53a0545d969e91da29f604703c0faf6d7966602c5e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c18bd6c3f6bc81a164df67686acab1e5

      SHA1

      5685374accce97bc66f26fb95569e2ef2259c794

      SHA256

      c0ef9f107c95b53ab351ffe00729cc87049cdf9d6c9fc101d0c4017a6723548b

      SHA512

      5811dc8a3ad5f1e156cc141b6d19b4d42067004bd608f5d1cbd12810582d65465952d24412f8e6f989d02d1ae1054b33be9eba0892317eb09f92350cead97dbd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      bad6af2f821dc72dfa991a6cf95d4a1b

      SHA1

      ca60791d22997020a6e59bd9dba11f3459de7d0d

      SHA256

      7552080e5c0de3fcbe68e96d3534a547dfc688644c84c2fedc420243d32075a2

      SHA512

      c831dd9ff002acb2e83800a1d0ec2d0a4f7984755ae20fbf37e81e1718db221bcb76bf5b77297298fe1eae82baab669b34695a25d5a80654135b19a3102dbdd3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e7a91753fdb4b6ef67c1dbb3219d2268

      SHA1

      212832bef7a8c71ed472806946eb2cf7a308c034

      SHA256

      3c1fb3f72861af3800a0f22a58502e92f3a1daa3a5bccc0c08a9817a301fc0df

      SHA512

      55b185d7d5cb845054e7eb8622ee01a339c360fd6e48c6586b74937b8293b7f750903b37a218d20497b175d8421c4033fd441943b53974683ff912d42eb99757

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      361db413fb302fd2af9b232b18b67803

      SHA1

      182141676daec0a22c26e0d98950d45c55d4efcf

      SHA256

      52e76bb953cbdb30a10c23ef9d82e89d80284d557420b04798c8428bc72b7fa4

      SHA512

      bdf817ab4afd336509de01daa1a19dabc5ba9ace7fd7e63f01eaed5b983f1baa7c64e19e0cdd31e5610f9fbb7076d2814908b4ef775dfa50351ee9432c8b0045

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0300d45d93923c1f181f364f59e2aae6

      SHA1

      5811db8762849305dce9a17d33478aa8c301b7a7

      SHA256

      e00fdf73b56d578dd198390a12a0b950cdf8ebfb6b1a847b710f1544da873cfb

      SHA512

      194d6d42dd3d2f47417042231639ada4243190b0c49cc530450933504344d793077e258e1b6d9a55726a7c3b640682bd77b6bb75485d3a3adc4b00a2cfc9eef2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0541de9f9ba0382534a93f8a90f9f69f

      SHA1

      d036d02dd4830a946fe393a5a1baf2372a890513

      SHA256

      bfe9410bb45978aec19bc7a3bfaa5192566ea19ea8138ea42f0956952d961e2a

      SHA512

      0c292dbc983fb2781290269998bbb5ec8b9592cd004e99cb3645319ca411712d968f5510efced168c143769326ce1b5e3e4e785ddd57ec7c039621269ace2df4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      259d269e1b89ba28ff4ec761dbb7efd3

      SHA1

      255f993f0309d3438016a3facaf527417d373485

      SHA256

      799c0028803f79713e59ca9fa6cc2c238b3f2297f3995ada3052d124abb073ca

      SHA512

      a600ee55dd623ecf1a38f8d8bdbd7c851a4f73b2a116589fd7dc9fd852f5bb8b76aa307bfe4ac8864a225884d6cfeb9e424f8a8a416ec3c59a3a474b9fe5c261

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      56d0bdaa16849f5330026318ec1accfe

      SHA1

      4a62338b38f4db36e3300848fecf9f153105d50d

      SHA256

      07cbdb3351da34e120c77ba399eaf61973efcd4e06e113c4babbe73cd5fcb2ff

      SHA512

      fc4e7967116c4f9383ae8c13598c8bba6031fd241090c8f6cbcea3ad40400cd9240bf04a3a91a9f558b4045414f9e897ef3320ed149954a0009eeba3eb500969

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      eefa3b20c44e6695dc4ef89f0d07e8a8

      SHA1

      5f4ab109138a085957af98cebd69ce8bd461eb97

      SHA256

      edc4636855a2e39c3bfc464f23e08f25eb1bff27fcb7d7c6152b728d3b0e7f9c

      SHA512

      d61b25bfc70ef95fedd2796bd2d0905ab216dcd23cf4a232f634f589c26e06aa209a62f933c7ae97e672a313d5a6416c41362df49fc234c0732a21fe18448e29

    • C:\Users\Admin\AppData\Local\Temp\Cab1C28.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar1CD9.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1400-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1400-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2232-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2232-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2232-445-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB