Analysis

  • max time kernel
    143s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 20:13

General

  • Target

    05fb650813820643c8418d895c43d103_JaffaCakes118.html

  • Size

    117KB

  • MD5

    05fb650813820643c8418d895c43d103

  • SHA1

    d184c4dc3be82051850e49ac8f144b1a122e326f

  • SHA256

    d44cb764886bd87c746233eff8990e725abe26cf448b179a6ad3a4b50e81ff14

  • SHA512

    7e0a20ef16daabe6af44c668b04524cd5379a5364dc045304661afd73cef3bfc70e197704d16b5eaf04380a739d907935d8b0a65bf7e3adacd162dc88e5256e6

  • SSDEEP

    1536:BqDyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsn:BqDyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\05fb650813820643c8418d895c43d103_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2388
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2388 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2544
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1580
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:108
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1900
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2388 CREDAT:406541 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2328

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      252B

      MD5

      1347b05190b01898ad9babc95467935c

      SHA1

      b8e94208a589d265d67817dcea42f4767a406266

      SHA256

      16fa065ba6cb8be7e8b66ea946ce818888993a7866a6ad3fce4529c75de3f708

      SHA512

      260e16af1f651b05dd0990b5569e41444dad31964479f602795aad82993b1e960b3549cf94924173d17aaf7d6fa7ab73d31cb83ba24402dce4b71d0c9cf9a246

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ad51b9df5b4b93a79c0ad26d58e8732c

      SHA1

      5861c79ac9317d913a13071792891f5b5bdeebfb

      SHA256

      902897c9591bc3ededee077f9c9239ae45cfb4c021d1f8cfad3e1cf0e32213b0

      SHA512

      a3325ad48f1ca7bcda6d6d010d89cb39256965e9a4e2f3aa6588111b08ebd0673913fdbddd13add01915854206844e0e2053155a4e30e129539147135d54c9af

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      39a6d4bf694e18cfd39e103d328f1888

      SHA1

      f0e0c12214eb3056e98f9ae96cbde9c6b1ff62da

      SHA256

      a868b2bbf3098db74afc43c45bd221f3f6fd9ca0c64b0d7e90bb6810c3e9745e

      SHA512

      15a5feb5b22439679701194f543839b832ddcf541e5cade4435213870e369ba376db0fe06ef7f566ffe76ba6d3c2cd9abf86fb661cc28bb6d5da77f9f98cf4f5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dfc54712069b12787986ee502cddb782

      SHA1

      414dcdeba2e007d8d699065846d965d790273224

      SHA256

      8b2867e213c70aa163e1722e535e7ff7fa1cc45fcdeaa34ca19d1f2924bff400

      SHA512

      3fbc82a78b47431fda9a464e52125a2a64312e54e2762e88e631a511a54bec2b891525183a0e35f63fbc15ebd1473b7baf6ec722ee887276ae702dfac309a5fa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b58295fd8606fb3cbf36cf218e4f0b9f

      SHA1

      3c0f143cb7e8bcfa8387687fa5180273bfd611a9

      SHA256

      fa4b479a6c15c08967c204c94660843a02dfa0e4c44fd3b597487cb5470beb70

      SHA512

      b865c2051ddb041f169a094945c3d1bce38cca4dd21acdbab93b2edb1e8058ab23304e7ebecb9548ed45337bfd243bc69997a7b1ceb23e8104860e7e388698f8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      425c3241fc487ef0d9d2e57d0d72653e

      SHA1

      8871be5f8e7df020ed8ea6360bc976ad8bea7871

      SHA256

      ab5bd21bc47002d8faf2f992b4169e0486b775151b7c3eb1341f2ff60fec9c3d

      SHA512

      163a5ed1234c947e43d34287802b9df43de7f430a9a87093bee99fcd5eed450881a51905fd36601594e42b1ed4465a0af4b11ac7ac997a1a6f6045fe9feb491f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      88107e4ff53ad6ac93eb18ac1ce5855b

      SHA1

      f1d10e92a821c8bb34c1ac5d7b5b42b306cdeb2b

      SHA256

      279f6d38b8798daec195f4d4b0cb598222d4526609d9f2d896daa03315791263

      SHA512

      63a09368ae2c8d542ca2751ac737c0d008c547fef1db607349e2d182804843b78ebbcdaaf718a3604c6d74ae005d2bc97e346b8a27b94f91eb8b1e499f2d2893

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8fdcc3df3edc4e74ddd55cd2fee67fc0

      SHA1

      72ca9413872ebb1ad5bb84f9dc7b305724a56a96

      SHA256

      6d9472d22ab2e370e2a14b85c878e75c23b478a182742af0366c431e621097f1

      SHA512

      6682566d252bce96bb6f02eb0660ddc30e4b571444cad03081228cfa18346ac4ab8af1d04af13f98d4c45af8883c9f630ec4c6c78bf9781b7d94b76a8e0bc6c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8ff855e49cd9a0e2ea6ddbaf6f45e55c

      SHA1

      0f314be5a41c3fe15a4c1fb552f13ebad1e12269

      SHA256

      706914143433df21b44d7b6987dbda3ed1dda3635ffa81e8f857b8ba6022bea3

      SHA512

      3c8e3cf0bcf0f95dd1355261a4abd6d3b768b93d1bc7bc776b6234f6b99a3a9aabd2b73c17b572a9463fb54109c265ac49d6483f301bc21c21b20c2afb83cb2c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      106ca99a0393adc37b55fc55c742297c

      SHA1

      358fc0ef1bfb79a9509a4862f93d3025c272c476

      SHA256

      14496d0997d8612d89ebce130c14b2a953eb86724bd29e2f4fe7a5b2005d62e6

      SHA512

      0e57298057f5307e29c4a65d92b95355bce113c967eee98db556a86a9395c30e57422698402c562815c72b1122357392da392f0a90222b0f976d8972d08ea4ed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b5536b492b02b8734f550ef41c37133d

      SHA1

      e6294e8b89c2005cf0daede825c32889e765a15e

      SHA256

      ac22f1e6e3b3e1c2121b7265bda9857f77b117e7e8fdd0776b8811778b354465

      SHA512

      0937aa316656f8cd94c7c364abaad05bd0ef33ef24cdd08f3b08119b42083f1b069240327a872ff21bd4978ea1c769b2166895fab9fe85f659d109cf46ed1936

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      31b2f62f30b2b0906f548155b9640f47

      SHA1

      3b36532c053ba3a9e97a7c73b2e67f3060bebf22

      SHA256

      893bda2a0c3adabdb463af9432931a6bb517ee13d839e3897877a078028c6128

      SHA512

      4bdd0ea2b14c68485a372b536a12f3366e06696aa49e4f29383ad9730094c7c7243dadd9b27f7fc97426cf3154909f3fd0fdb14481b516b90f9e5a520fe248fd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2cd546d6425abd1dd2b7ef92233300ba

      SHA1

      d65ce1737a06af1fa6212d188cf1d6c9ceea44bc

      SHA256

      e2276548ce45177fa96133817c381283cdd34ddf3ef307020f0c900a7eea3ed6

      SHA512

      babef456dc473fabf811f1e3f46eebc3795324cd7061153c7ecf3f085332fc099cbf2d7d331fd4b6b07eb8e113edc6095b2877255f17d4c09a99f5ebbb41c626

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3bbbbc69f63fed608dabb88017a56767

      SHA1

      482d1f8d827395b3dd753515860b393409705104

      SHA256

      0be7e1c7dc29d8facc2214fe9771aa7b7145e65645cadb4a4ca18c9e939cc810

      SHA512

      3494ff3dd1338c3255ce776eea53def1328c38dc849e64868357baaf8f1fe00082607ab75a102797942a58aa08091ea517606e0cec0c9e6c379cacef6aeb5c11

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      27bbebe98e66f18aed7e13eb6e9b48ff

      SHA1

      7aabf0afe7caaf3a8ead262f0a77f602ff827b0e

      SHA256

      78e36a27f87ca7a7d42a45380446f19edb3ff26d1e3b0c4294fd11c9a399528b

      SHA512

      d43b8c400d613025f7bb59f09538e4293be2a5fdcab6d4ca7030fda9676a79d4a771c4f0535673736f3e397043219dbb00163005284e0fa26808a0d797709309

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      706f9a1dec3c9ac769edfdfca191f2a1

      SHA1

      0ff48f9d315512fd8808bc4240ce47ea11966f41

      SHA256

      b343c2e1d3d4a92cdadca01269fa0f71227c288705d5e325ed71c4f5d87e10fb

      SHA512

      4fadf523ce5f27f1a17289cc45c0cb7021c3ce437a758135b2d069b5a97566598b1853a40c049df2335d0855ca5263467ca51088851538c7bf8190edc6a0acfa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0c4cef63945a00eb544a37862c2c001d

      SHA1

      cd32d2aa59a76d7fb700fcbb675d43ac231ac248

      SHA256

      9775aa5af01acf3a83cc18d1ec0e903942fea0bc1aa78a9b15e62b931a1a92d6

      SHA512

      2a8ad3b330698e2c13230e844f33d97143a741f7d87f9aeabc6fcf0025047bb2e01131311983d34867bf851244388cf5d899ea1675d2976eb1ce6945ada35c78

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5ba108e89ab4ad7af4e93a55c6efbf1d

      SHA1

      1a4314c249e7fa903411f536f20177df1b426291

      SHA256

      c8ea17a39dfe1d2bd47ba64abcfec74393138cc5873675e99c703a434a36d1e1

      SHA512

      2d0ef1c5dbe1fe17952ecbf48d17af1652114ad09e0a4d466c3ebda8b729934ef05632dd89729fbfe4b392a7070e6d967f08152bd0f26dd84a6a4c5d762d4a96

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6dde4fb1b8507d2949819b6b5711ea53

      SHA1

      669a38ffbecc6c2562b035361d09153defa1b359

      SHA256

      4b47c5fbc1d6893fff9a04455fd9bef9b7b77de737e889f5e4a95a87b91333c2

      SHA512

      d09874bb20d26a0efc4c06568fdbc098a54edb1aa3c57902c53dcca00ea57e91b502717f41a1f85a422b792063778c109a6bf530d766f2f5aaddacdfc4bb6d5f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c5f7e758548fe7407f63d9a57859f6ca

      SHA1

      d07dacb70bcd708cf1363b40614c456594ebbebc

      SHA256

      2ec6e47b9c972e324efcd3d5e111a5a40c7db86f781c7be7b840b7576e15a71c

      SHA512

      f7cf5d1d7f577a30d1b05d32746c2569214a458f6f5bc0c1f28c86bcac7d8766b71656d31406b6e05985aaf1303f43242c8813556ae00023b450382f7b4d8bc4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b1d5a2316a5c66fb7a87d20ab58a958e

      SHA1

      edcfde6cb05c36dd780c4ed83e49a19f80a4ae58

      SHA256

      1c89a1bdefd39510485e54d2f7206b2860ae7d5b178eb329e09504df18490304

      SHA512

      cf64ff233960cb68d4aeddb8e6d1b0d823066c45aa2fe9ffa3556c10c44d53953913652e1e739850bec7ac218885087d3fc3d401496113b312aa1ce78614b067

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5166615654812b7ee8596d0fb411fd38

      SHA1

      322a596ea956370969a7e2600cef4724507e398b

      SHA256

      ffb7a675ee01e9cf41fd2b6265d429568ac316e9e3c9cc45e81f598569adece9

      SHA512

      2e330d89bb15bd8025fb128b592f71fc3b5647e1ad10debb9a66103ec4e267c3aa0e4ba4d9ccb2ba62fdab6478cd6520d64edc2b9a660f459415c81a2b33bbd6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      242B

      MD5

      95ef0f98288b4aee758644f8ef357631

      SHA1

      2ec86032613c3e848b75ccd43f2fd7091d8cf827

      SHA256

      505a768286121c9f612e76ffa4e339446bd503f68b11c659825994ce26a55ce0

      SHA512

      28bfa399b67f3b14d930549914854142e5a33e2c814345b83a9d04b34a89599da12e669890c42cc85e48b9def0e79d2cae44d5edfba9112c3c3adbec4327f828

    • C:\Users\Admin\AppData\Local\Temp\CabD422.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarD425.tmp
      Filesize

      171KB

      MD5

      9c0c641c06238516f27941aa1166d427

      SHA1

      64cd549fb8cf014fcd9312aa7a5b023847b6c977

      SHA256

      4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

      SHA512

      936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

    • C:\Users\Admin\AppData\Local\Temp\TarD5A1.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/108-44-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/108-42-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB

    • memory/1580-37-0x0000000000240000-0x000000000026E000-memory.dmp
      Filesize

      184KB

    • memory/1580-33-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1580-34-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB