Analysis

  • max time kernel
    128s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 06:29

General

  • Target

    7c0499a74fb0147c770d0a385cba384d_JaffaCakes118.html

  • Size

    158KB

  • MD5

    7c0499a74fb0147c770d0a385cba384d

  • SHA1

    4421957ede7d0f11ecb151cb90fa9d692e78611c

  • SHA256

    30f65ce47769aa653b42c36df93d66a37cecd7cf582ede7a21d9809b30818afb

  • SHA512

    466658d4e79eb6a53d4fe7b1aaa367a49886f920bd53eeae9f01deef7a5b644f8a78bf0796fbc147b3fa4be5574296a5dfefb60ec243a22ee7b63c718f12aab7

  • SSDEEP

    1536:iKRTmEEk5zirRyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:iI5GRyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7c0499a74fb0147c770d0a385cba384d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1952 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1260
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2236
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1908
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1896
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1952 CREDAT:406539 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2356

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f9dc495fb5ee5080a6f29bf7c757a9a6

      SHA1

      98708790faaa25a17c390eeda06fe14e1a9f51bd

      SHA256

      36ae52940129481a8669668b4e67da83f6fdd0b2999a6bb8df3f9b3b80c82c18

      SHA512

      4e1a5fad965507232bd149b8ed1df01137a1e40476d1388a611c0aa751d8c40e38a5bb743126c4fb242c63a17ed716452ec6f19ea762c78d7ad066965c9b5811

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0312814f22688bf7f112e0cb2d25a3b7

      SHA1

      e0a5bc6f770f16e6163635626e4abf39fc30f82e

      SHA256

      ed81088410de0d99b19d90278843e2139832b3b8266f11541c251fdf9ef80ede

      SHA512

      181271fb53194fa77c4d1ec6f95101dd5697b87516ba891f14201112afc60287a959ddc4dd4ec7e06a373e4b02dddd0748ee6bfab09ebc7f2e6ec72933c6ffc1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      eda2d4ab9ae92f3e1ad0968c0228ac44

      SHA1

      4f7b383614bbd712f77c657705a72791e8025458

      SHA256

      ad41ebf36dcf3aa3fc5cf99546bd0fa4fde8e4bcff6c80d5582cfe98194ea1a4

      SHA512

      b86906c314e619b6edd121142de7b52e20ec82955be2ee38a937e3022bbb03ba287896c7cf2a094ab287e24c00aa103296311f26be987f3a739d4a1305284a07

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3d2636301307b4af45870c34cc1b6505

      SHA1

      99eb0182983988f326b0600aa90fc5a4497dcab8

      SHA256

      2430ae8b78483489ab035e56b6398199109263749cbf62266e9e44cf40c3e8c3

      SHA512

      5f51df8430b86539b2ac6d6bfc3b1263ec1a8b16862b61d81c02ab91c2e40ccfeb2d778bbc3295ac72d9f80946c044fa8b598c0d6f0b57bc42e166c051bfe61b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d564c6d95f9990ee2adb226bb5593470

      SHA1

      615b2f04d1c10a691df2d4585c526e74981a3dfb

      SHA256

      0659943d59097e6068232018708ed945dc0e73f03a72d2916da28da17a2a66aa

      SHA512

      443e77c4780d6b75f84c3a7e8111182f7bf4fd63560469fa6badb488594ba93ae9c08aed9261537a0463a9bae929e940e9ac6108d084aab40b13b8bbfceec5e1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      587dabe49b67c03f9e770ea2abdc42f4

      SHA1

      0fdde12e30e141d52c3b7e371d335e4510dbc1de

      SHA256

      2c4fbddb7e202d5e61c30d289e2af70300fd07ae870a593712290f3ea7032d17

      SHA512

      910952158bae0a2f95f962ac7add44b777a80d19e66e788f70e48319830a7035b8885470c6cd47f66172f25bbfc20c44f7c28595eb2e977e2f3c3289aa0859ed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      024359f7e25cba45d761abdb45a6aa6f

      SHA1

      37c73c230cbbdceb4e18a7a66fe8596d4c6b5b9a

      SHA256

      c82240883ee4c8b00f1c0d07fc1e0aaf53e352946cdcd53a2196b92192b5ca93

      SHA512

      56d2dc2b937220a6ea73b281b084563e04482ad637ba2077d61ce5a4c94c2bfea10c6135706247437351372c0e4aad83dc6638c984bbc2deaa4b97a6d82503be

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f64df7fd809b192e78a3f1baa8e73bf5

      SHA1

      8a6b9ca93b31295570fd29b27b5a446b4079136b

      SHA256

      21c086182b56023032dc5f238aff1c2e9a855f6ea4f51bf9b1cf54ac303da15a

      SHA512

      f952cba33c003404595a2ad04303b0c51860289a01dd76f5ee9c329abe5d551cf1e7062d71c024dcf6e69f33a78a067c229084952e6587ba8c44d89f386b6c5d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0265bc41bbb081820ed363797b548596

      SHA1

      5ce820412d97a2d1f606b9684532747c92b8582d

      SHA256

      db213af321d85b7faae6a41d07d6b182ea4154ea9f83d23b83558b79086e3681

      SHA512

      4f879a1c4cb044d239635e4425229382698b8d8900e2646d9172fab6d0b2bf6eb34a7ff997aa22319d957158d14bde13b7644e612676e44848a6bacec92366a2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      6b1bcbd8d736378eebcb6965b83a0daf

      SHA1

      6e7e542da480494a6d291703b323ce15116f6f8b

      SHA256

      a75658ff6f06e10247640912b66fae7804e312831cdaf724de7b52934ee53d1f

      SHA512

      67ff5c3acc61640baf0a4170677d8f31996faed77038f0071f6aedaaa69686b1d6931c93890edcfb3c95f5a5a13e664323410d5da1b4120fc9b954df08af4e3e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7c3462a2b9d8428b3dff21fb94101639

      SHA1

      389c06bcefa6e598820a00a774624284a7fce648

      SHA256

      e611d768fef4c89b964763130cef6eba17684a06d47cf3f9dfbf08b68964f553

      SHA512

      48031d8636be1038e3883b5177c4dd92960c3369d996775959c025d31e752bf1e8d68f7e94ed832d12d5eb1473a9a7a7c4591732736c2b7eab9bc2debc080807

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ea8102d6aa7dc6f1acdeed07adf4e5b1

      SHA1

      8fa02dc1f658d7e9ca1b8fb7f629ea53a0c721b7

      SHA256

      3bbda412d6b29bab42fe2e969e327055396dafda5b51fd4c24a71adc43b8a2d1

      SHA512

      0f70faff4e614d021583baecf741e3674e62eb05534781cf3aa05a64213f9903022ef1daa5b3c7edd585c03c6d95a7e80a914dab9fb477f99a9743e5022e0b94

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ef26c7f571ddcde37d03d6416b9c6acc

      SHA1

      aebfb0012088ccb429b1638ece5262b71b41b284

      SHA256

      95895b048de303f0eabbddd214618a6d9137485bd9b8d0dd42a3d431330589e6

      SHA512

      549ee03848c79dcb5d12ba20be5a0ce0cabd6d415897fa04c90d39c833c91455d29ea49d0d60b8a9ea583c7a2facd47d8259171325cee4185239a9788ecdaf34

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2a44ba81e79c31f19612f486758aba9f

      SHA1

      e7b4b0735f3b97b9efe16774203192ed3e113a43

      SHA256

      86db5fd2eb218f96c07cce985426e657d837798361b570469659b3b6d4f2ea6b

      SHA512

      80c3d9414ba0aa3e7cd8fad0806a5e83439fc865246bb68a4ff8068bf3b83fc648c5114ca16b89e66b3e05db736617b7ea33510f79544f813372e98592d413df

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f5dbf74a9afb02e42854c9ffa3ef7b2a

      SHA1

      98eb6dc70225c42f38331280164e6935d10ea59b

      SHA256

      86617ec998db6df1213b64fe03a96dcbcbfb4917be28c3ef0a78cc1e152219f5

      SHA512

      57cba32d084b2ddfbd4b170d8f15e7f400abd15c751ee5ceee95f060389dee0716d2991c1809a9b4b9899b4c74c632a6f7ac0c7b9161a7ecaf234d4677dd4bea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a519e63967dbe17e5d753f3d59920196

      SHA1

      23a7f8c98ecea2cdb535ae4c2f39c7152b5c8736

      SHA256

      0ec670a78ddbca322dc6dcaa6e51071085915585b12ee3a3d1c1cd631614cbe9

      SHA512

      23ea4a82ea7368d1f5991b3eef4cbd66602a53488142264791748f610655e52d309956b7b90438d668971a48ffb7e8da75bd84adbd50739d0cd20bcd3883f524

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      cb43bf501f89bd3e1658407eb9475b04

      SHA1

      fd64cbc78555c88b61d850fe0b04ff39c4356d96

      SHA256

      249d6ed2352d19709b559879361e95d47ef247fa5a6b617c1b67240207061099

      SHA512

      4cf09bb60192207a54d090d8eec4dff88bfdd1d36d54dba5b5bfe0d34c39a260d46a55c5e16fcdc1813e87a4bff578a227c74e67d164a2d6a575fb55c90c9fe6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b1f484c202a1aab76a23268f3d47bd17

      SHA1

      62a5bdb7376dc8a7fdc2c8f479c6d83e1a40c607

      SHA256

      6779dbdcf19b98a4c2ffb22af0522882c20100aa4c3f44ada82c381085cead69

      SHA512

      152dce3c6bae20f4d2d6ed6c700fef0ca578bd1f511d79902433cd775741c099b30d5b80ea8c1ef30cbec8a3159ccd13695f4ad03576314cfdefb01ae75129e5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      71e257153de83aa592292a60d29cd758

      SHA1

      dd1e310e5d197b513b9a0cc2bb1677004cdb35f0

      SHA256

      24257ca685740c9250b93b9a5ff2be839a01acf6470bd8e88c8c1a1e6ff8ff40

      SHA512

      29d15c32912450f51c84e630969b336d7ea57455de9771dd5eb76525a3614f118691872393273e3a5c90f5842abdbb8b51c15cb734cbd701609b47ea779f6d52

    • C:\Users\Admin\AppData\Local\Temp\Cab17B5.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar1827.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1908-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1908-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1908-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1908-445-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2236-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2236-437-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB