Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 23:04

General

  • Target

    738b17aaa00437a8548c5edeea552ca8_JaffaCakes118.html

  • Size

    158KB

  • MD5

    738b17aaa00437a8548c5edeea552ca8

  • SHA1

    3917df86215762d81536341a8900bc3d8bdc67ee

  • SHA256

    c47ae33c79ee25812b111aeda04c911d5ba081be081eff68c8431193880419f5

  • SHA512

    747e248835a2935714fa2ee4ae10e72debcce65372efcfda09a8b1d471636a924f38fe6dcb311abaa5379e366f9bd111bf690fa8b8ac78fdb7e776d675cbeaf2

  • SSDEEP

    1536:iPRTQK0PE702vapiyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:ihXNWiyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\738b17aaa00437a8548c5edeea552ca8_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2424
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2424 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:292
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:948
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1852
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:556
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2424 CREDAT:603143 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1256

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      42f88ba60f2ba0e211a2069b8bf43bbe

      SHA1

      82ba9ea26add98a2afbf955d900fb335776826c1

      SHA256

      336b6e58e98b3dc1beb4a336baca2929112b26a07d2cd13b5621afdff231a257

      SHA512

      472a44c4c9ad52f741d8b7eb47d8110a3e7aaca2871ca3a48657c12862f4d8abfe15700d39824f649094c893b3cbb930f053b7e4f2f0a3e3252921c2c4979c37

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1859f2c049547e9319e6e5c686d6ee31

      SHA1

      44c04ab2504ee1231edb671e5b2c60bfa31d5f73

      SHA256

      4cb2b8485849249fb1d54231b62a11105b888623b8e1dd2de1c9932f9e6aecf0

      SHA512

      59ae96adf173b76ee0845de32d0e1ca897fc53b6b28c6de41462a10c0edd9c6c29862241bf4397e046d3fec0eb5c01ec8da494f97ef597365797041a5684dedb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      dc51240996418230d4c548b9a8fbdadb

      SHA1

      ac7606fdc76efeb6d5caaa48e780804849a42b79

      SHA256

      0695c1436d1b55a1953ec28658797e770d9c6e10e0400c80135640e5c020738b

      SHA512

      6f2bb3fa11923c1b0c028cdf36f206a50b7e72288fc2914b780cc3fc9091437984973f5d5dbad5e4c4b49b54ab1c61991ae397507f2c624566b75ba3194b77df

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e4dd1a896fd9f92822b1d9a23e081440

      SHA1

      39a8a3777ee25e5b316371715a0866a5b8ed6c8c

      SHA256

      347d2691fcb6c5bf348b19531fe582274560493327cc45d028ca00fbbb59a4f3

      SHA512

      7c1a3b16d30d4b4101caba291f79d0ae78b2f2de138b19c6c0f1ec7437190ee8b853ca434d5be9872a4faf324d3b9a8b5c434e4b2cfd6902a5c8e44da94fed09

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      37f7ec67ead766a89e5012fc679bf8e1

      SHA1

      df694c2c4c3e49133fe0a500dbc79a4358bdfcbf

      SHA256

      35d222682c2d1c8b54aff08d0c8d9b91af3644b735582c77f5f340d30ed764b7

      SHA512

      e99a65ea1c24d05864e206e2f413dfe44afb3783d88bcc2507fbf0792c387d8cb4a562cf686b3174a912dd9d136df2e7a7c5e13cb0c288e798687f1d0d22f169

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f351ed91e94d2adb61275f0574c10fbb

      SHA1

      0dd8c8375cd29f5cbc1c251d5afe116eb7f4739b

      SHA256

      bda6b3eeeb4829966ff89d76749d2afa3dfe902fc96ac6d357a238cd40f160c1

      SHA512

      7cc198075fafa116897e58b96cc900e6553258ebb10924529ca8d4c85ca5d310c7e11c741d8059ae4ca1d90bfa68d89ecb93342b6f6dae5a920c801c751dc489

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      65e576ee83881c7e6b93e6df1486adac

      SHA1

      3d4abe975e4ebffe26ce1bae269ec9e58ce3de5a

      SHA256

      21c748fe46fbc14c9a0c531a04b3efd92e6228a40f34b26fc918ddafac52b615

      SHA512

      13a7a7f653bdd2e5cdde334a926a890ca9a14f8323dbdb606dc24748dead04c2d7d8433064eb68f60d021a742b7146b3d6b0adb5bc3b0e54d407700313ac6f39

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      578aa7d72967e2f9be9eb4c99b759ab0

      SHA1

      83764e4582c34565b916dc2296e9b0558c0b5e48

      SHA256

      793584dd2dab3969e57418c3f821c2e7468a897869d8008b1d2865977b059bf1

      SHA512

      efbfa4c4318fc19b23becc1599c608888444c97567aaf05c1387637bd48d3378d762f46b7d5a2b0d609a821e24bb32b1b8e6dd4a04c8aedbcf6f9191f1241dd2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4ece9af1242dd8d54ecb1aea5fc88dd6

      SHA1

      adb601bf391941ea84597207e5cfef3003a9d3d9

      SHA256

      10dac5080ddcb9ec763bc8f3788052a66e9d11023d9dd7711af0066b5cf8f5d8

      SHA512

      21dc07fb9cd3dab13f425c8908db2522d505bb317c82e4a8cd9bc58482f453d4a495ef3894104e41e2a903bb125796b9b1b960bb0fcb6d17e33c8731f3dc0883

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9962fbebb862cc649ecf6e050f23016c

      SHA1

      26ab605fb4f88ce03b9e6efcf84a64a13205ccbd

      SHA256

      de008021f60f1f564de6767f7933a5043973f9384db2c01b8abab137501e83ca

      SHA512

      79b60db3ca2c8181c4d1aed4fac8161a659aae620196bdfbdd7a93341a96dc1aab88b9813286328866579e82b7e2a60fe586caea8336b469f82e31b666fc3d65

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      003d41f092de51c40424bfb092285381

      SHA1

      9ee5f573e98c42f7a2ea234653a185aaed9c6703

      SHA256

      446c27646c4c405d0ca2d838379f0b4b2da541286306839d496e66caf97719af

      SHA512

      e4fe2629e4e3d0f19613d3f3571780f7104adf0483e3631b3e5d777b9db5de4b9cbe35706a705767de8aea3183b5c234ab8ab79bc1f109c77b2e2c63d9c90008

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a885b53bdb91704def0809e0e4746ce7

      SHA1

      dd67fd19444687d175a8f105a999c99c9c405711

      SHA256

      4db71cf5fedcf7ba499a60ec647fa7f30906f79bc0ed92a0b8d094dc6b4aaa15

      SHA512

      70715e935715a22c937895bee1e9953d936ea08d4952b8ee5db46943678b677422ef9d3f357543cb3d2dc72d677f58588512573fdff12044706cc54b30d91a1a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      af8a6a70b29afa42b7bbde740931223a

      SHA1

      c3b3a376fcb5493f797742fd6c5b17f8b5e87a8e

      SHA256

      e87f1b29e1e5e07491aaf59f2e1880e4a739de98b081864299d7b63a712da499

      SHA512

      103081e77cc343eba63cb7585360e59a2d6644a7fd4942850a5cbb943aedc88fcdfde83d4a7274fd4d6bce53175ac6ff9d178861736db0f75b658b49a8e8a041

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      84e9ca124d35fca0dd4fef2e648e8517

      SHA1

      ad3098c2b1e668b3d1efa83ef2ac4cf7ba89ecf9

      SHA256

      80299b3ea46b4fa12c0862c3252818b7a9e4ad7f877a94b284acf63187f1ed69

      SHA512

      9ceae26894aee8a962c68e1070fcce08239317717c453134e40e36eae6ffd90ff56722e502dc86633d45de241d93a4245217540343f9a39d446aeb3c0cf345ea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      fd358ecc67a5a46d8a48d29eb5e28384

      SHA1

      f8cc79e3cf05ba4b76c9cc121b516eee26f3b24c

      SHA256

      9e11e87a76c60772e9d63b223298e188b5d5129b50efa085f0fd73336af054f3

      SHA512

      17675dcb53f3cb6ec4a9ee252408373f1468642486f2cb8c8aa4d94cfcbdb5cf92b8f80a8639f1ad40ff28386aca1cdeba8af8885d5d4004666eec6f932c4ddf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      27726c29fc04f952b672c64860c9a2e2

      SHA1

      e27891e73ae09e68a79c1e8e6e0d50ebf6709043

      SHA256

      3d8e6d27ecc80d3d88528ac8a94103be88693e92dca28ebc3618bf97a6053bbe

      SHA512

      65914263a91539e879db58a3fdb0b64775e566652c115a550b8d94b5e71711992025824ff2c64e95ca8de4977598867fa8dee7c8f5aeb30b22a5631e221ce477

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7e55b54bd9691aab7e04079b24fc37af

      SHA1

      a703c94b8818e6ce279eebae31d0e55eb0132bdb

      SHA256

      98b3cbe3681db6e71415c137b3e468c566b972fe7d7c27ca495573a7958c04c3

      SHA512

      4b84718d51570416c0c08e8921aeea69d42383ec8144dfc1a40df5372fdd4b5d68b983d273258ccbe0cb44f1055f2052985b973a3c30d8649a332ea509e8a2d4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      641907632749a03986c0e0f23cd6fb3f

      SHA1

      b0ffb1a55e1979e042c61b06e4ee88c7910cf22c

      SHA256

      b972580ce6a099e32523e2dc9762509111217300f353e715537e28ca676b95b9

      SHA512

      2db14b32e8ed361ccdde43e6ddb5fd07941c7df31166e67c0176ec02bc3af9db6e6267b4cdf61928ba1470740f8018aedea8581281bc3985dcaa5519ecd2f1d1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0d1f9e0df68401d2c5f180c1c0b7c7a9

      SHA1

      dbdcca6cf510d758ddc649d157a90f1b1181b44b

      SHA256

      6e88a1b5da38c34e4c0bdfa4bc12ccd47febbe7e6437792fa326be0c834bb169

      SHA512

      c70e1c6a760c3fd4df872f6239226cad2b227596c2407c5b6d5017ba232502422d640f41e5f438f80477004525e7e07574f73c9141fddd4b5c10c00aa2f4410c

    • C:\Users\Admin\AppData\Local\Temp\Cab20D9.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar215D.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/948-435-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/948-436-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/1852-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1852-445-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1852-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB