Analysis

  • max time kernel
    119s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 01:36

General

  • Target

    658b85c02f01569aac04bfa88e5cc657_JaffaCakes118.html

  • Size

    143KB

  • MD5

    658b85c02f01569aac04bfa88e5cc657

  • SHA1

    0ecacaf19c66a0fd5f7fdf55b3ca5f5109c9b31e

  • SHA256

    868f042c8a50209cc87466641c5041a3bafbca1fda8aabd37ab29aac21cea25f

  • SHA512

    0c67773ab04e7ae0a89a7ce2bfe48caabe2df5a926642146876d8e2ef7a7c9946c6aa5766f87439576c97c6cf28b6fdbd09fd81c24d8b967c8eedadcab95b837

  • SSDEEP

    1536:EtLUscyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dK:ZscyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\658b85c02f01569aac04bfa88e5cc657_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2736
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2736 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1908
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:3052
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2792
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2648
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2736 CREDAT:537607 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2480

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

      Filesize

      252B

      MD5

      7df911f20b67ce0d7b842b403d70928c

      SHA1

      69a6149ea691fa0234ee593c9a9eef7ea67b8939

      SHA256

      08fb72302abbeb9730d7c04128a91d88531cf00dc1d81cbcc41ff7d8cc0108c8

      SHA512

      f2e74c47471522b34d51ce2e723479144b3b20c7e039bfe6b23a536fccd71313fad6639df76b407614a2b28414b5a47e64a4093be4c143be9b79d95cb8172a76

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b6335e6393081aae028ef8b3f165a4db

      SHA1

      457bc82363b9f7dfb60bac0ae089a4d23047b021

      SHA256

      f171b8db1d3920b1d6e727a69698050847d8776ba7083469d656f5cee2d631fb

      SHA512

      7bee382f23ea859104a42bfbd078c99db20dc91f5c67601a27f526575bb3ff0f6d0eaede491233729b0e1a07e7f505ae2968646834fbc9e2d63388904a7d9dac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ed99093b2f64c6fb18c3f5492d452796

      SHA1

      c317b322c053a4e6fee0433bdf0e82c43bbf56ce

      SHA256

      e5efbd273b024e14be55197eae73ebb620b08208b63ee0592b0de44950b497c0

      SHA512

      1a8325b59d15dfbaf736ce3a24d4b92055a2740c23c82b4bdc6a9fa5e627745f1e69e65e670d230047f54c02315dbe30144cc2a22a653ba8c855f97c0d43f6d8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      eb238a8ecf44d6e27472752ee563f65b

      SHA1

      478b7f797544b4e25d09c21f5b86399aa25e9846

      SHA256

      7c49c515e47a9b503d858c071815ce412319e01b7560451d8e43f6059d8e8de0

      SHA512

      e7a410a9cf2b188077d6f72b875a1d86be02ae55673a563bf25466f7698a4f858f2a369c58e4b22f9ad1627ac6500398661c0d480aa2296b79ea822664c26e4a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5a5f56cf206de85e3deb0b73f56709f3

      SHA1

      5c819241b87b2169eb16c08b097833e0e1baa8d4

      SHA256

      948878d2e54ec57b669f82d4d26c71b463b97785cce4eb85a02b6bfbf724dcff

      SHA512

      deca73e8e67885d8cefa0ece7f58f2b5c21bb127278106d94a1388d5772fbf664d00593a7eec728912f9cf0fbc34e810ec6cee806f3a6a18df6ba634f9f9ab6b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9c8fab4e3278b0f89e3a973dfe974c61

      SHA1

      a192ea4e13e82e0ddcab3b159a6b0220ce898281

      SHA256

      28e891204a3a5f2f4c7dbdad23335d9446091a893639b888a25957313451b754

      SHA512

      f54f87982e90bb60deaa199f53cbb12ad89073bcfb11101271d0564ee8d93273e529c4da12c74d0dcfe15d965ae0319669e0b4c7686dd36362eae99e05bf2aca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      64d5562102da86b657e3388e64c50cc3

      SHA1

      8feb5cc3fd70a8bc49f40693e9882d71093d188d

      SHA256

      2f000def3e34a79b349c620bfc336a2ed7232773954d8d5f8e7c221ebf192f5b

      SHA512

      f96c145f1faf8338fc6e9a00df0bf3d0c97cb15bc9d528090c91127fe01d966877e2182d38090b320dd570422a5d55acbdbfa0e2d55f5d8b51aeff4ccb089ece

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      65a7165894a91150b7b96fbb901e82d9

      SHA1

      efb9be21d5d25c8dc7baed1df5d73a22307e40ec

      SHA256

      ff258285e3ec226911b904802c360b82a9ae7bea14171c33b5faa92d04bf582e

      SHA512

      9da16a8a5dab182631d7bbd41854716b85648a5c5bf9edd6aa568360e269318c8a5a6af029103bc76a1632e2dadbd08a0657a3fc94f7cef8d3ba32094561bd56

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3abbe27e5fc3a6d30765fb73bc3f0872

      SHA1

      f046d9d334e4e094d9614adbbabf57588ac42da4

      SHA256

      aa184daabf9560f6138149aac5eb2047b6c3fbbbc773ee97cffcfe31109bc0c8

      SHA512

      28769c3fada51bc98a7898aacfa02b6cb028e223e8f64320d851269cc4bfd153d317198ea2eb223e639ae2c21f2546497ffa1f519f6b8763b7b10202b0498b9c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f194623fc32cae712de390fb6c98d0f7

      SHA1

      8951f453da78e259dccf9cbe8da271adeb528dc8

      SHA256

      8223a059d72b2d426c23bc54ec0fe0df0b9b44defd4c5e894669e6bf12c34e8d

      SHA512

      6d03c3c8a1b42c6a97cbc80095a6d007ed2f08237b9ed5af4f94e1c0f41d62bec00aabda79621b691325a4627345c252731a82ba423c704e6a22173f0147fe06

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      dbe90db03ac445b02fc7929f00b42d0b

      SHA1

      28f503a1f20ccb3dc36fee78857fbc4dc05d2989

      SHA256

      27a512502f14e8093e830652b4a9dd04c45e4077f9e12f2548f92204df074b0a

      SHA512

      0428182bb147861c843ed2e8a62beecf6119699b3a12df2fcf9522c139538402f79c443edef115d686419aa8a2dd8b2977375f82ccd1fbcd283acf3a0c310c23

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1e57a9ee69ce28ade309abcd1c5d7da9

      SHA1

      3046c9ccb59eac57f0a0d288aaa351ab20b16fd6

      SHA256

      ba6f72bd7303201d3f7ac4eb68e697f2d78b7f32186787e924ae22e7a6f369ad

      SHA512

      5ac79390d4726b0ebfba93a5f965e47c6ef9a3fd85d3a40c7179ef5999ed0e0577e9cbb3bd997e3d9fc78f2c1c41a4a27f08960737338db747fabd3cc69c73ee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c13602a1f3467a4eae8fe514e75a7c97

      SHA1

      2eb95b3163f1c84dc569d104a4129cd3574d987a

      SHA256

      a60d1d23965cb618104da294ad56bce1925fb055cd3a179765bcb899cac4c9da

      SHA512

      918fa03090f40ecf86e5b3a303edf13755e39f8d56aca64ed5d56af46b9440d61c30df95ba4a10b03b7d17e4d7c5a364e4ea99e1bc383d353464987bd63394ac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      60c031d19a7f583f0df3bf997150c3cb

      SHA1

      398b1f40a7b119ed0287fd05caa4da89b841e880

      SHA256

      76aadf33a9251bbecefee0c78ae2191f22412c00e363036ec46b08d166f3cea4

      SHA512

      a0e14aa012897167c9f8d4607b1a4d25b38a5822e7fad2dfb6b54cef703dd86ef352e512976962bbaeede8ca091ebe411c8b319f174a48ae32a4ed06d8e221bc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      403e49da9aa4c74fdc91228c8080b391

      SHA1

      c1da87cfe2c47ff35eea6252918cf50a5792d486

      SHA256

      f55da6317c4a9cae844b5ed8419d6963e1ec7d750e3d185048c6354fcaf58672

      SHA512

      bd238e1a9ddb2eda72da2da9594eac21e2bed8b7a239818fe1fe034d837d41c6afb1dcbd73d7059bbe60532884106a0e93fc063d30f132ab9ec8396686df848a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      77cb8b15049736495f4f460939039990

      SHA1

      e2d7b028d1ab4f3233c950191e00a258c7f5b3fe

      SHA256

      8feb189f4844f01e1a55d26c147fe72e975c3d42e4b56650f72194824b5afb8f

      SHA512

      71b3197f9f8f48750984e4a34128a89adba6d7e450fb5433fb8131f34f203ec9d21bfe3c506dbf32ce1632214424eb2f04a0bfe89439dbcfe0b45da214a1cb5d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      42759a42a0d93fd71da3b3b72fa4d5ca

      SHA1

      d7a5a1a58f1ab25ba76c917f23da85d7170e0120

      SHA256

      353f9111aa279182987106d210f6f6ca6c7ef54f5865ba0288ade1c40f4305f2

      SHA512

      80f8b1d7a9a92d3a19ef87f5e65c6827a1394ea5b3b572e09d12b7d39e7e8b2c4ab903f69a7ac5dffe97d4610e73cfafaefab4116dd8f3e4917f3351d3f3668a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      98b3a06d3fd747c0a4a1b6a2af85d7f9

      SHA1

      25edff51c712e7293efee685de39d10b90555957

      SHA256

      7073dd04c117711969b85e671669dbec3fe6a8c9e494de21e8e29e35d59ff9a8

      SHA512

      f0b3c244d6858a22bf1dd2bee7b8d311fa5be7ef5c94dd2bc57faa57c183a64a7984d11187d376e22572befe27f14a6d9253d229f70f14a014320ec02d9d847b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7a78875216f84024afb73e41b659a786

      SHA1

      6c105ed7fe06573b7b3e2b36db146b7519a633d0

      SHA256

      e482116fd3d9c4403c067c848a1ddd26a3031d064b732e35ec58814c899a3692

      SHA512

      7b396b73b3fff048cd1624cf29e20508459060e2931cd415b4d50be3b4e76119c1106ef6d125bef03b9b00ee6604eba6e443bfc20b4ac9e4c41294cc8a62baeb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b40b1a837ced574447fbdd1a201e7020

      SHA1

      3744237626a8e7a38a48fefb7e660198e96aff7f

      SHA256

      b3c4fde694ba23ac47842a42e9e9b5a0541258ecf23e513e9c818682894060bc

      SHA512

      cf0c0e4359a01b63787db9af2d17feaa4ad8efb377a9441a9a87252fcedd7a5e34ffdfd82277e49a3f115d689059f273931b9794bbb9e114a943502674b074d7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      242B

      MD5

      dca2a46f242bc737fb106518a5db6168

      SHA1

      ac10000f6408ecb6e456e92d54398b4d0965d957

      SHA256

      c70568bd364e3c6c66e773905920e88a5f041849d3a39ac55fca5f1695c556ee

      SHA512

      b8cec8dc6a27ef52461a0a4f4c671fa9b97cddf06df9779a3e56a8919d9dc7bc2ec5afc5563a71b0931519c9265d37ed1e15935108e060c83d8e275e2017e105

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\36F80R6S\favicon[2].ico

      Filesize

      4KB

      MD5

      da597791be3b6e732f0bc8b20e38ee62

      SHA1

      1125c45d285c360542027d7554a5c442288974de

      SHA256

      5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

      SHA512

      d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

    • C:\Users\Admin\AppData\Local\Temp\Tar23BC.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2792-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2792-20-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2792-18-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2792-17-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3052-8-0x00000000003C0000-0x00000000003CF000-memory.dmp

      Filesize

      60KB

    • memory/3052-7-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3052-9-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB