Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 03:49

General

  • Target

    70c5577179f3a00613e4780579464345_JaffaCakes118.html

  • Size

    124KB

  • MD5

    70c5577179f3a00613e4780579464345

  • SHA1

    750d4de4e828a5ce052bc1019ca198515b703c82

  • SHA256

    ad6bea75b9bfb47393d7c141c2b36f504ff5c088730bb6d1639a06f9734bebc2

  • SHA512

    4d3c7c51a451cd29821d70392bf3b15d17520c59a392a51ed8775ad11f36b4ad7b966a77dda52366bbf6e9f146d759ffdeb57d63c5d6bfa076931100dc1ab267

  • SSDEEP

    1536:SpoI+z+zhyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOZ:SpocFyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\70c5577179f3a00613e4780579464345_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2988 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2644
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2892
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2476
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2772
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2988 CREDAT:275467 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2508

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

      Filesize

      252B

      MD5

      a5ee7806eff1c4c005b70fcb885e49cd

      SHA1

      ecf3c2800ed9922e7c6e4ffb7818e78ad9bb89c3

      SHA256

      b82f6d837df89152d0eba92d63febe95312774cc9295e3b56ea4ae75a019f6c2

      SHA512

      769eed0b4c7c11b734c9f3488f319680affe23a41c161007819363a1e39f7e734b7e30a61c4bff5cccef9144ba37c9ecae63ba1178771eaca1805414402dfcab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7e517264f86560532526e9d1ec5a5b76

      SHA1

      bab4d10d1560c38c320dbb22089434648baa782f

      SHA256

      8f79f25f3a312cdb6441730a09a5bdbf2c601c2078be76357b4b1c0d7827a442

      SHA512

      5b4675dfb52b7b6887bd1cc4c4a465513b29370f3fcb45b6df69b9e6409def1f19a386d7ee57c0dfdecc3cb8e28d0a8433b486867501b28ac94579e68d36e763

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      087ecb4f1d121cb5dfcf57c7817530b5

      SHA1

      2e5520395691cbdec9fe1edf38c59efc4dede351

      SHA256

      02e3eb80d48edcc9fcda151d58c0f94e87a7b06838c488e8f884744bc1a59993

      SHA512

      24364945e86d854f3ca26e62d2fbb409748d827286693657afe0e6507666a188e905221219c42033101b0970b6ffc6fc8d525ac15c2796615ea05ee9df0a2a2c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      730cb9f36e4ea2695ab4e85db6117c23

      SHA1

      97df3cc4f15f24cd3b46a3cba62a62bf695019c5

      SHA256

      1d30546ac15b4c271390112ca0b601648e564caea6e9224655f9c1dc63990b4f

      SHA512

      ecf789b61a94671c25d04e21247a106ae2c28840118239b1a7efe345368cadd9aa214125061fe1035ca3941615ad6925cb990707ad67a2541070c6c39f0141a9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      6ca8c38102f1316ad59defb932c457a4

      SHA1

      9ea480a13a7778b4457816a36ce35bec7b669daa

      SHA256

      fe032787a080978e297dbdb31232a6d7617d173c45d2a509a1dd21e411bc2677

      SHA512

      c35b7dbce9fa2a9c9e9ee2628b35442fb77ccfba6ba298f0a508dc3c7fa7fa4c1afdbea5ed11e138af6433ab92d8fb05322781c993bc62d41b5750fa8bcc64be

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f66d6e3e909c76ae38811b0185bb010b

      SHA1

      79c1cc203f1ed7a349671f74e731bc044f48f6ea

      SHA256

      975cab7d056d9027110fb1b6fa1f1539f369ccbe50721470bc05d9211765a3bf

      SHA512

      745325edb5d0623b66ca64ff2e76bb08991a30b877cfd65759bb1f09a3038f60c20332b6f9d4f22ee950d5139ad6b28a8564557a8141255f7ec888b6fa6ce2d6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1d2c4e13dec9d88f907e9649740652d3

      SHA1

      9b5bae2630fc91d741790bb8e27a16bcaf92abe4

      SHA256

      337f967bb6f0bf2e7744609468e7dc8269d2a36199dc360fef38351e8f7c8d1e

      SHA512

      f9b4c002c4bd0aa16a9b8141a834d17059f7d431b9e41ea3e89bcdee50d6725fa52309c6b489e843261880d3de97ca42068319868e118b66bb91e02612af7c40

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      86ea88d2a4ee9235f2c1576d1d979d01

      SHA1

      dbb604680630e46d3c35f71886d32a6280ade5fb

      SHA256

      9d237db2df1f6e1e6935759274c76ed8801c11752bddf3a67bbe7d82684b939f

      SHA512

      b53ba45fa6fe75a0846fedbcbb2ae502492ffd70c3108e45da8a66a4639d2fddce7e3834f1498418658691ea94e0782cb9b76ba6af2cd7cecd53be8abbc1925e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      238068f67b6c79c36b2133aa941673b1

      SHA1

      0cbcae9c89c0f3df09b68800f496f5ac125a5761

      SHA256

      b8dad1ad327178aaad6e4a53371660f22b96e22c2884edadd2b9f981caf8dbc0

      SHA512

      cc00591d4b5c7550abe7a1ee7e156338f24490a7841a75bacad421d849bbfebf4e0600e127f71089479d7bf3789f17bddbc7d12beba7cb97c33c9e4139ecd913

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5126547272f61cc49bec250f7aadd2d1

      SHA1

      83b7bccac99dab7725b3f9950bf41775aaff864a

      SHA256

      0d96cf99240012f03dd39bbeee20afe7dc8ef919ef1dbe9fb1eb29d7c8aeb694

      SHA512

      fcf78e38c84eed27653b8ba71a534dcb0d854d26546a28538d8a63e5e0c533832e77d27e3038793ef7536bbdfc7bcf6e2458654a61116e8283552742a62b76ed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      898589c7f7710085a61bbb7733ec4c3e

      SHA1

      c2ce064df9de0f0efe1707ae37ebb2b1c23dc24b

      SHA256

      e24f01403cd7268aaddc99fb9b4622a97485a4fc3f889c513ff27dbe2c47a105

      SHA512

      4dab562300c919111df0feb3375e413a6ce4a4409a8b578b7c7b1ab88c6839d57c51b6af66db771a5212e27a0ac32302eee8631f46c87c27bc1b89da028034fe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5bd347255cd3c153685d9331ecd3c09d

      SHA1

      f28de6e888024608c29e80550bf884e5b6976f13

      SHA256

      c0089438c3f9d5b3a5134bfeba8a0e7ec8ff2c4886bbf46cc63b5486c38b6886

      SHA512

      e8a676ede53daa7120fcd4a347459a973ec50c587ea2f4beba1aa5390cb115eef3416c7e5ad289ca73b711590d60da51e22dca7b083424ffde7a75d3791f0793

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b8900a57276aabf5be161afac6b737ab

      SHA1

      5f12568681f9b859bd96e6d274fbf78db8648f0b

      SHA256

      30bf9a027649eaedfbea0934e9e583a85f432bebfd353f9e4423aa98331174c9

      SHA512

      9272e3c51b52f0b8d36a407e75bcd7c9a8b6044de7ddb7f1b27d719aa267cd709e85facffebc53fdf4a331ba93cca4e25fb93b72610ce860a669e36b220f485e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      32fd02de5c8f1f7f843d18e4966dbc20

      SHA1

      362a347cc56d05360223044649c3d78ab3da1003

      SHA256

      094b6aa3cca74e08cd91e89f57c0063f8275fa42ebc23242768ff6f9ae20cc27

      SHA512

      690a3d66089ca2644407cfb5c9b6bd3caa2212ba57e5b4bf6a7f00626b30e8a11ffcb7fc0e4f0260ff1666acfc68ee9a83d0905747fc36c45b8255605a561f12

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      cb52fbfc79f4f58e95e6e9c606325da7

      SHA1

      26e563331c19df191433d0dc8f5c3230476b10ca

      SHA256

      641bccf92723332c3876e7271ef984d88d8a76f1031cfa49bc4ce51cae6b5ddf

      SHA512

      57108e2d543038b7201b2831a69c74813336e65f0e7b7b5f9a2f4564ea2417bd6f620320eb0d60d14380ec83621000ffe106f140edf37a5f402196df9daff050

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d6285b74102633a47114e11e825d79dd

      SHA1

      4da60c9de9cdbbff3f8e92f12034ab6e9164c17f

      SHA256

      8ffd1cbddc40408f3b82818cb5826ba638c18b7e82151c09ab8873d32d35089c

      SHA512

      2d3376f246eeb734e50f80188f0684efa625fc79449bdf261ecb8fa427616d4ba976c9716c33046422b256a5f6052cc342544cf675e85baa9ff5a1198db30a8c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2c29d19581311e2963951c6f44457140

      SHA1

      6dad2df0b5782a43d8f45fa2df54e202dc386bc3

      SHA256

      f29a676fe55063ace397911039d294fdcc7a7e40b0f7c65d2f5fa3c39730f8dc

      SHA512

      444e0cc66bba3b7b98ebac18894de6421a4aaada4681e44fd492e076f0e63902b77fade95b052c6d3b65d4a83cab24696125ba221f006e7ce4862186a84b1a27

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7906d3f5741c2317fbca3c1c683b45a1

      SHA1

      6f8bd9318219967cc15e196b52a7f2197e893d9a

      SHA256

      7c3752ea21d024e8a32b275d61951883bbca1e375c95eff827c0f4ecbf4bc4a2

      SHA512

      c895d17d50253073df05ff66e6ed9d31ebca75d78ad6321798885ec6a690e7e052cfca9187f1abac0e80e0b0e30289bda387b18d92e49ce6158a24fa3bb47a22

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f3a28d199f348b2a4d40b8f99dd31e02

      SHA1

      cc99ae979e3e32581c7339cb5d1ed55b14a2c393

      SHA256

      62575fb82f5f880854e9674d309f88f433634189cdba1a8c0cdd515e72a96252

      SHA512

      18447f0f759df22a6d1ba3bff658f1b88d831b814fa1a1d57e2b65b7f47e38a68b45381ef97e3e48d4b44e79b0df9a9de24c62ad891ca9916b7b9d3686c7e69e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      126727effc7be7eec3c69d91a0ddf295

      SHA1

      aff85912718e1f803a50c5ebebff1c980e1bf973

      SHA256

      84427cd7ae50eab1949a3609989d808a8e11d4644a92fe21e0cf32d9ec174508

      SHA512

      8754156d640990c4f5a9c30e3ef06d8585bf9befe846c2db019bfc7fa710062c053248d03ab0be68448cd19f70a581377e0bbc8066778fbc877eb34574569b0c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      242B

      MD5

      4b77e9467f62f0da402f6a99cce279ba

      SHA1

      2918279c6c1e70336e8942240ac468b4649aa355

      SHA256

      66e6c575b0e72c1f74d5175d94ed4c19a7855a8f375ece2eccd00f4d31b6f10e

      SHA512

      64b0b7a51ce198ff796afc152feadab8231f693959aa23f84e54e38c709e2bb5670c9e449f183beb9913d9693e56af68278d548bcd8e3cf5202a7c7700e09e7b

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\FS5F355Y\favicon[1].ico

      Filesize

      4KB

      MD5

      da597791be3b6e732f0bc8b20e38ee62

      SHA1

      1125c45d285c360542027d7554a5c442288974de

      SHA256

      5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

      SHA512

      d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

    • C:\Users\Admin\AppData\Local\Temp\Cab7B58.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar7CB5.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2476-15-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2476-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2476-18-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2476-17-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2892-7-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2892-8-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB