Analysis

  • max time kernel
    134s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 09:20

General

  • Target

    71842b9e5083f3f005b8f223f5cca3cd_JaffaCakes118.html

  • Size

    260KB

  • MD5

    71842b9e5083f3f005b8f223f5cca3cd

  • SHA1

    cb306251b27265c81dce6a8a0b376afdff568d25

  • SHA256

    bf807256e7bb203fe9fa8fa47d5e70ee2aa66f03b11f2d41f515f9856ad2893b

  • SHA512

    95219fee4b070a456b8389efb068e7d9fdf1a1c06b4c4087ec55954d34e6d084ad621a7b2244016d0ff1d81214049fc523cc9684c1be0075bc80425ad38ec310

  • SSDEEP

    6144:37ALTScswSAkwMOjXZ2jYtQKoKhUKVMsKcqOPYlJM:37MPJMO7ojYtnoKXrqU

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\71842b9e5083f3f005b8f223f5cca3cd_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2168 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1296
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1880
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1880 -s 180
          4⤵
          • Program crash
          PID:2692

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2377fafdb4fbecd7455a08d2284b25ce

    SHA1

    30c9298123627332783e12e4c7a08bd9aff57191

    SHA256

    21570b6a16010fe35075aac71b91d70762b7f128ba47529385d95c368e392961

    SHA512

    4934de153d5928e7ff99a14dc80d5f655a80c3ee6dfe92b4fed8b62687ade1512431083c0dab17568454800f86e81147ea7df18292a07c13051f964c46224a39

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    95ef2d73d38c0bc910dbdf243a96b959

    SHA1

    2c49997d20c931f7e6e3cb46453540cc79378a49

    SHA256

    f9d73313c2f92d8eb0623d04d276d61638116f89bb42a268f794952f053b622c

    SHA512

    67e6c1a523e87e00f746296364049b29bc00114fe884b01e42b9883890a011f4d7ab8acca023ccdc68f1c643ac30d752385e61bb9fa09a51aa4591a2ed4ee7d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2190e6baa5fcd7fde07a052dc9ad90ab

    SHA1

    5d21421ba32b0f388831be4b2433775bee9fa32d

    SHA256

    4e9ca8309be5959d9e01cd2fc365c601ebedf45b65c86ca711e070dc996f9463

    SHA512

    086bb52abea8c00ee40bdcaab599a20c6834c2fde53e66a0466756c6b3a983cdcfa0d5eb5309724f8e40b19ba830a2aa36b7e8670125babf4f38a4168ac63fef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4c6c13398c068e52f26f16b77a57f089

    SHA1

    0c3f5663d6e205f80c431af65a0ed674c8bbada6

    SHA256

    b2d9b3df5f509ce045838365751921579099596d35a0a160930e9d0183d333e6

    SHA512

    c9aa31244dac4fa95cdfbf75ddc9b71227e3a0f25de49fc51053f695c68c256cf6ce313ce41599de69d9768cbaa00886353a791e44415e678fe0a1492b94e55d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c33c5ca2d5ef8d159d7cf37d3f0721cf

    SHA1

    11e09bd7f6ea28a712c62a2723f23c50982e5ee4

    SHA256

    90a63f64fbe881ff0b9d19265bec5e5c4c652ad7887734a949c2d80de2bf7964

    SHA512

    d30c79257e668986311617e4766795a5e0103c633ce3a0dc7c8ab985bb8da35a99645fac18dd75619b2ea687c89c036a6eb7b242c6eb66f748d60002bb4471e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4cf5199ab19d8ce588fe7363880cac31

    SHA1

    3753ea0dcc1029120f1cdba6d87a7d23cf89bf56

    SHA256

    454693f65ecb882e947d62eb50bb523270405af9bbde5962ff55cc0f4967e731

    SHA512

    bfdab3ab55df3782f8adcbc9bbc18de0beaf7b79fa807a3c4f757ed37d4e8eaf3a41f96f22a2ae721db19bebaf953ac9066ec4a54791419f835af61e1c8fe39c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    54be2c29ea0ff211f5953efc37816c41

    SHA1

    b4be27afdf72992b7a3404ebe58d5778eae3aa53

    SHA256

    3e2a62188d1903f1550b36a62dbd7cf56b36c0ba0ba2e9897a83b1514035952c

    SHA512

    29aa1cee287d5f7b7bb2d901e2cbc4ec2a519d1097b31cb0581a10859a08180f2f53342c45aad4638d5503312b39bc0f82444809a696b5bc93a5e0ad4921ce2e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8f4d91e41307a42c23f4096f4b5e4ce4

    SHA1

    847cb6b71dca4be9902d861c0e69db93973c702a

    SHA256

    42a89de0605a8a4fd85c24eaadf61bc8a8041f87d100b3701b31eb5a4d486f2b

    SHA512

    6b31e9a1c9690add07d6386fcd9e5737cbb020e9e250d1dcc29eea2b4ee9fc597b8bc3b38a0a435bd25b549dc970e78465e9b5acc056026be2bef0b26305397a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4291d6998c3e82e23933c1abbbe4a52f

    SHA1

    d0816b3d8b90897f48a5d12e4d7ddcc53a19fc63

    SHA256

    3a3acd2fe3f1d8284110cc734993803e8c8d7f95698dc12112ed9abdc281a1bc

    SHA512

    f07b7954130ddf998425e07844f74c84ce06813d5d68da9c51fc5b52c3ca09dd6df1a55fc231c7ee6f4775ef12acfb2c402c890c5290c561e0a837cf4792d1f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    356c9bdd76003c327f199d3edb1f7acb

    SHA1

    3de1ca56a2a60f03aac8a178cb97fa47b7cb7802

    SHA256

    93e86f701512f211690833e3d7c036e1f19770e135d77c817100db41df240b0f

    SHA512

    50755e5b3ef8b820b9d233c49f17147072dabced19fcd1cae01e37c7d9bd9c7b492d0bbe562ac75186e68e07f28511591a837ec42b070f07465e34c9e87f5392

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    bd706489c47475ba9ca2521f4ae71d0b

    SHA1

    939b996fda2752f1793934cb9563789b75c70696

    SHA256

    86042bd5198dcf3ce05383e853d857c129583d5d7d8421ee154e17640d368f4c

    SHA512

    52cb735db47967db44296c5b0d7333315d3cf986ee7b5d8a02cf00c858b83bc8051ed913e9d5217398b8246104da915243ef8cbf58e0fe2dd5c2e131488982e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    23d3a4ba6ae991d58f8f500ef9eeb900

    SHA1

    5731d0240241b7a7527cce1122424b874ea2c40f

    SHA256

    219edc1efc01e231d79f8c3711da3be0febb300235c9aa5dfcd3ccda27be9fe8

    SHA512

    45fbdcfde327d79c70c0b5a31d559135fd117d3fa9d98427739a97fdc5db3bb708a8eeab0353f24595d11025ddde3bd40b9be8a4948a8b3cfe58c52800024131

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    be93d19f5a1e71e7f799ec7e67663581

    SHA1

    bb81206a40f76fec04f26e93b7892a400f72f5f7

    SHA256

    97ea88128e4ae2dc9613d7acc330742fa92ab733ca027eb658e552a67b48c952

    SHA512

    4876f6f9b0b4900f11027e9195bb865d6a44ce00c351725e005560a71adda09b9525d4d8f94fc905d0f9fcb54f51c1da7f40d1b052b4e18dba15f8a120b53639

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2c2c0dd336e54f7ebdc9ba09cef9b223

    SHA1

    81e01c3e75c589c8564f7192046d8c87b29927b0

    SHA256

    9d5f9bb5fc96ae19a5f22913ad40dffc98e72ea631fad2d661d904659a4d6bc1

    SHA512

    b024b558e344d98ff75c48b2aa2069046f9c25851288a66000d6dc860c62129a2a073a0e2fa8af6f10876ad8a62d35d6472c0fd33cd0d9e98ae91fa45fa2d513

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    97404a70833bc96c9cc5d016bd6eebc7

    SHA1

    646dc832cd5746eb21d7fc7c8b800c30d4273b0e

    SHA256

    42b864c903c0ffa34ab3627190c09848ebef93098ca023e26b65df4a112a9c97

    SHA512

    98ca5706ffc0ba2447d6775cf756df731711d00246e113787d346e1fdd1d524dea79490d8ad43198d1ffaaca292d31db796af379788c99b9f84c1d2f13b03db8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d615261da09aaea6271429f7dcc174fd

    SHA1

    8c9fac93d9572c2f6a5b7e9c6b34818238e8ffa5

    SHA256

    a3e840efac15d436236712fadf49ec78cf0f8d8208b0a64158b67f6705132f5f

    SHA512

    210a9bb439473fcc99cabfcaba4d61806bca54c2bfd6e113bde6057d0f73e54e8b0b605b0e89e7e3b0a86395b4be178c11b73277497d99c2dd34e52aae30426c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8c4c8ca647190401951a600354b2b150

    SHA1

    9d96e87e1151d0c34ad6691e68fb39285a86a8f9

    SHA256

    3b150b26805f65bdb140dca43bc1fa0f0a00c681203643a65240c3aa1f4f9989

    SHA512

    d27cd4fe1bb1fc60bd6542bc1c2fe1448af8fb94fee423a7ed5a079b1274d4f5bdfa7ef7146a5778e64694a5fd4637edc25103768db51b767742d08f20220184

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b831ae72d6cfdc17bc03dfce66a142d6

    SHA1

    2b557707fcab315430f143a5a6c8fddb70b63bf5

    SHA256

    97c2dc7951c2e2d0a33a29c72b591af2d6e15c93cc5e188d16a7256f2f70d000

    SHA512

    67f19b80e9aa701e99bd9ef8928ce1140cef75cf11fe232aa3a376df62761befe4ed24af36ebbd1a41bc2baec95986d7b1dece3ee28150059909a6be61161bc6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ef91b0dd81d8ac0eb6dcb5acd2fcd057

    SHA1

    07c898b748f0e6e60441939a1330f93a52288319

    SHA256

    0c0dca65a1a8b28ba6e8cb4d41bb33c4c27489513acaa9120ca7401848b3c17a

    SHA512

    9728697f58627e91377de42cfef5104381e7cad9cdb658884136508673c34175fd2927acf6e457209a075737d16b4ee4a72652700e2248bb0c41280acdce3d33

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    16680c364497f44c415d5265971ad505

    SHA1

    e66210fad98ba265b438a7557bed4dfd6fa65b45

    SHA256

    9bf9a29080b08fac0d83aa60a44a453e932ec9053b3ec1b8c53d4e4823334f57

    SHA512

    e484ab3d26179e2e6634113166cbf231db2aadc1edce82707d0ac3473100eb96d254b53c1dd9d92161e5ca6fe96d9fbe51bbe26628bb359e4a90b17cec2136d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0e973169b41a30bc2fa556de5e798977

    SHA1

    69ddf0eb52f7fa9393ad8565b1613db4493b945d

    SHA256

    fb82fc1a7c261b991e9816966aad6cf086c0b935985e6e25ed3f720d2abaeb5d

    SHA512

    80fdbc634b1f95aa2c18f4772a4e77bd715b46264d8f3b07b7e3e25a2fd58dca6769860ca982edd26bf21b1d9c13c7749e7e3633c69ee9888a514423282d8a62

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    44e2d34863c84dea17132ed020e864c7

    SHA1

    473b27ccc93e8f62f659adcdae9d004db36c3fc4

    SHA256

    157ede17056d3b988c1b980d9c4e854cb21ee31363af8a641f690f8ce216b7b5

    SHA512

    8dc008f2128e1a6c7db901a52662ad10496588a96d57513b2a17d3f5cc95daacecac0f23b45e8bf45c426ae4b628a2a69cf05a3fad6de1c0819e1254402cc970

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f8774909f0203d30545528eb946cbd9a

    SHA1

    59d4f5a01d3bc30a6e9131b35c26dffb68adf7b0

    SHA256

    92809499fe9cffd2bd683dd75a9aaf9bad22a039d489e2f1a61c3c9ce496e70e

    SHA512

    ca6c473c29db0c68b67ff751a324d7d461eba15aec5f8ec28db2cc5d1e211c280308d56396713d6c253703356f73275c4bf72fa79d061dada140ff1235325e0c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    60075db64aa18c4bb3e11262f1f5a1b0

    SHA1

    682ac5b51381c7c722c1e06d71aab761361675de

    SHA256

    c219406f65a17566ddc93e0d5fa37a5f3912154987c4846551349a479d18d36f

    SHA512

    40103f46f496c4f40aa4a0f84d3df30087707f3789fd79db1158fbf011290d2b3e5a37164c0c44d0ad949baba228689f234a11c0119007b1976b1c4a04a25dc7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    82fe5a2e9c6913a5ed2b1e43d503a2e3

    SHA1

    82125428bc52597bc361400d61b3e5fee324e484

    SHA256

    ab92bbc4079d45f6e095200d83ff627240c27e6954319404fd245896833b1172

    SHA512

    bc162febf93ce7bf89a7c8939100009b41ece65c5c10ae4132d9474e856e47f50bdd616441f218ade7e6d6b936da9871458acc999e00a8002d48ee5b4f78fa53

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    bc81c8fb7f7f1109b235cc7cb12f1540

    SHA1

    90b76847aa2dd9a649a8ff046e95dc742f9a0fcb

    SHA256

    7a47be5c68af0af5fd4235c1144a33023886224ae86d3342a45054279c20f3a2

    SHA512

    5b513ccc7a8529cdb29b430f666d6247d6c931246bdf3a25ee03e9f568767c050f4cb081acebc10d8e3d05d984fe485de002b8e15320fb40a84fd74a1aea5839

  • C:\Users\Admin\AppData\Local\Temp\Cab21D3.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar22E5.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • \Users\Admin\AppData\Local\Temp\svchost.exe

    Filesize

    106KB

    MD5

    7657fcb7d772448a6d8504e4b20168b8

    SHA1

    84c7201f7e59cb416280fd69a2e7f2e349ec8242

    SHA256

    54bc950d46a0d1aa72048a17c8275743209e6c17bdacfc4cb9601c9ce3ec9a71

    SHA512

    786addd2a793bd4123625b22dc717d193246442ac97f1c3f4a763ec794b48e68051cd41097c0e9f7367e6914534f36eafccb109ab03dc793d68bf1522e7884e2

  • \Users\Admin\AppData\Local\Temp\~TM4E9D.tmp

    Filesize

    1.2MB

    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\~TM4ECD.tmp

    Filesize

    1.1MB

    MD5

    9b98d47916ead4f69ef51b56b0c2323c

    SHA1

    290a80b4ded0efc0fd00816f373fcea81a521330

    SHA256

    96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

    SHA512

    68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

  • memory/1880-410-0x0000000000400000-0x000000000042A000-memory.dmp

    Filesize

    168KB

  • memory/1880-403-0x0000000000400000-0x000000000042A000-memory.dmp

    Filesize

    168KB