Analysis

  • max time kernel
    137s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 03:50

General

  • Target

    743e32aaba2136666bf9875a2d4e707f_JaffaCakes118.html

  • Size

    156KB

  • MD5

    743e32aaba2136666bf9875a2d4e707f

  • SHA1

    9732d76e62d1751ae6bd2318db2c351444129a88

  • SHA256

    a455c66cead55ca79623b56b2b42cbdb2dde5645d022ee110ab370a1087de366

  • SHA512

    15b205f98000a6e7c880e7552179b02bb3e9e8c16842011f8e8d0ec118a27ebff953ef9756ce390928249a21fc4e3d99e6522fb3079ab1a78b160b971eb64100

  • SSDEEP

    1536:iRRTK6mUNAZ+s4fyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:inNfyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\743e32aaba2136666bf9875a2d4e707f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2300
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2300 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2080
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:300
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2308
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1640
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2300 CREDAT:406539 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2000

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      6b4375a3df23bb188c028a16a6595569

      SHA1

      61fae28df654eff34a5c367c3eee6d36f71723dc

      SHA256

      1421162ce3a77f451a5f7657a2ab74ea95c1871f936cf2d9259b94ad36b5a4b7

      SHA512

      8b3fc10a85bbb45de2868b1b49119eca67cea56c7d6503436a25384074e77b978f4a8d1c05a34efe9fc078f661535db6a4379932fd48b868fb9d6e5c0818bcf0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1ab32d0ad4772972e44bedc95211f966

      SHA1

      5772a9c954bcf89d8eca45dc991ea45b662bec5e

      SHA256

      4690cc3a8c285df7e8000f65c7f041a3d45b442b01b8a917ea172b4bb2aa8f2f

      SHA512

      532fa376fdf791b5e23249708ea1824232f83f9313d5fe69bd4e6e6eba7576158809b56d49980baa32c2e10ce6273dc3d1b084027fd6ddf64962638e3e4b10f7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f40be6e0047d050f865fa93889dab62d

      SHA1

      c8bd1e0f99bece67e6ae41b5f5cab56c25e8efcd

      SHA256

      199197db3dc045b4324a31b50778fa182f077c33aadb990e22b6177d87b8a2b5

      SHA512

      bccf83eceab0abc354f5a88d3f6f5973f4066f61f77ae70c5124443773eaa6af797d1b8627819aee3bec37522f95b6986874295292d52931a83b5ef528ab6651

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      81081a4befad8d2857b661db4ff231d8

      SHA1

      292d5dfe72758b947c74cdb815f1a910a9ace1d2

      SHA256

      97314876fd101c04f9b12ce53ac13cc94379b2218e9162dbb34f728cecc4d9a3

      SHA512

      c0e48b85a5221d9ddef3a5cc7e3faed240d5f7def02bb10597d13f391e395efe3f7afb767f4925aa552dc504035b04ff2ebda145b2127851cd76badc93681cc9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1be31e0448b575d2c2f049afc15b981a

      SHA1

      ef6b1418d61eb878a36fe23b69971691e74ae1c6

      SHA256

      124dc34e3a88e99072cabbadaf70fb5e20ee873e27945fb2855ce0798e5eb97e

      SHA512

      9fa9cdeccfcfe3f5c45c6f42c388d9e003f20c0d2ee65a2c858f8f432eff0bbf3814c54a84ea72000f0b17506ee9c90fe14816598a7e102f0d2df35bbca6d9e8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b2c7a2d075997d06f5a5b6987eee77f6

      SHA1

      4cce0356d072345ac76da50d7bfb0bed34e0bbba

      SHA256

      ab7467bff055c8cae5f0cc2b1090e3220000e3d61859d75da1de4984bc3500d9

      SHA512

      4cde369548e08c7ea1892341341fdda69628ab9a66e9f5b91a02d723b0522003f488ce2ef90ada8f326aa980e27f13c18b8d9fa685ee58243fd189a82b6b017a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      da5532c0ec4feaeb71af32a1911b6bd5

      SHA1

      1163278ccc0cb0ae9e53b0e62ce53bfcf7083aa2

      SHA256

      5472764af90681170e76d0bfbdf04f0e8330dd5cbedfa8e8b534016aa92a6df0

      SHA512

      6c571d59616196cf829440f7eaf1b0f82f149dbe08c097dfde93b8bedcbcff945be0487e99c82ee7e854d4e567c8329376ff6ed43eeb40ce7894d0872b250248

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      201dce4011fd0564140d1a2347511425

      SHA1

      8853c68a7cc8442449e2778b410e19d70ac0a83b

      SHA256

      afbfd97813bf66a4e4c4fc0a81705ba7ef3a52d8d519b8e46e28ce8d99c6a231

      SHA512

      80c49cb23acca4aa82661a947f01568c377620882cd55bab679fd75e2139ec385a5f9dc4b379b5b7aa6af161300038db9a90ec8953243dbe0fd200e9f9b053f9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      502bd1cb470f6b42bbce971a7020a267

      SHA1

      01122b7e626b784b499e73547f99edbab2443974

      SHA256

      5210986d3477e7e1b43d988bbdebbec98518882b37a12f936c4ef37402c377bd

      SHA512

      e40b13dd5fdc94a6b8a2af9f0974ae38512e0f96c5b5d8f838988b8f3474ef90fd18791470b0f872d33a6a5bc19a8ec36d89776d37b6659eac905efa6dc5f033

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4f28bfdbfc5350f8fe5751a2568dac45

      SHA1

      ea5ad5c6db822db9d04b4239fa6e2399c280af5e

      SHA256

      bd54cccbb4533d8b5786a9edab0ff229aa94b22bd7d626cec368a0c7546c2bf4

      SHA512

      7729ad8a677b2a11147133d331a7d2d55764288a2169f29f5ed79d279837eac1914c515b1729bde64d6ea958971261c44276e89f5ca53d3006e2183c35a5d453

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      18494205aa6a830373bc22fc555c9cd5

      SHA1

      3b11882577609b655cd4af3c937389954a68586a

      SHA256

      e769ce9a3bc3227c1fe67bf6971ce3782df56a49fa1bffd037f886c8b7e86ce4

      SHA512

      c5b55fbb8cd3f05419bc694ea8195c291421b4403973b94a0426201ec42f23cb3a2fd4e31d64c996b1f1a9394c181882e501231f768bc44a9f370b9d4503989c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ebf6fe1639c550b5b6b949b67cd1c736

      SHA1

      a1460ab9263e32b3aab1bc30b8c7957714cf59b3

      SHA256

      519fd60dd4299ab35f8643d3552a066730d5682506bc3ee2070c01b94aca0be7

      SHA512

      dea026a6d202c4edb3eac99b3d19b6f280fe7e96633f1ecc97093d943fcae715a32ed3872a760df5a05107a9140c871ada8788d96edcd906f7d2fb410c7849f3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1df5bf3e0543a97e9cff218698519b13

      SHA1

      8436caa6fa1a8f7497653d533167ffc90caceda6

      SHA256

      2299e9fc2d36d8e4a2efd31a06511357dd005522b51801e81638b062a7f3a36a

      SHA512

      d67e57594b72f1b84bd5d47cec3e8fd30574d566c344525e5461c2e5fdae7d9f84853a7e7857e5a8ac9e5cf2f392cb2b79a420f6c89cbea372f7b9a6e191d695

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      bc6b17ef286df7c8aa9766c0163aca61

      SHA1

      9d3700419488a3df69997510dbdf9d9b5ff85b54

      SHA256

      2a6847e683ea54899d03cefa675dc47fb3210797cc6f9258a72778b6876686c6

      SHA512

      c9bf1a959fdd170c49de0340e778595f4a7757fd50be581adf0d1871f0e48d1faef0f0f694aca14504632dc2696d28513fd299ab4d2068061fdec2d3805cdd72

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      504acbcc6981d3667af671312409a8d9

      SHA1

      045de6866dfafe8e89a26f1aef5bb5e81b890a5c

      SHA256

      4dd93faaad8e266781aa544034c068ad43962536b3531ecda1c42c6eaf2a34e1

      SHA512

      c6c8988849ab738e87877b8529d66e2d9bba399b63e6d825f394757f34cf76531108b889f777d13823795a37a0c8fa552fa54101c63fc584ffd9395507c36ecd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      fec05069c314cf2d75d6e31f1455ade5

      SHA1

      cd615760251272ecac2327833cc8458fb7571ef9

      SHA256

      4a2dfc16d0589222bcffe9aa5e4ab869cb59e312427fc275c1ee72d62a4df5b2

      SHA512

      d0d54eff3cf5e5d2572de456aa25d2cc235439900178a494f431ccb3dcdf77558161923f9d37313d1f6f669738b1795a9bcc2a15259398b5f4ebb7bee9fd6c41

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      6e4951b3b35650b492942cccb104ef56

      SHA1

      cad17b5b84c108bb84dd84e564d73bad1e88cab6

      SHA256

      431b5bfa0eaabab364f2803b046169594324d0ad007b2f6aa72e6c20c4bd7d04

      SHA512

      010f5153a5273587179c2018ff3a3df0baac15851b9b9abe5480ccfe272a6c2e995f24f2b717c7d2f959e79bafcf0e73bc5923388f7be67bf8ba46c6ef63ec6b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5609a34cfd0690cfebc9284e04990451

      SHA1

      580e84f0b4115185d3fb92b9b1fef482c5e9d9af

      SHA256

      a66f3b74f08f364b0ec0dd564661030190dcc68eab6e350aae5eec8fd612a9fa

      SHA512

      443ea54fca2425cdec0bc0dfe82e3f88b647928291257a558f963bc2cb84e1086ccafd6722750a757c6fc864bd392fbe49fd6e1037c73571c19d0a84ddea3288

    • C:\Users\Admin\AppData\Local\Temp\Cab174A.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar17AB.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/300-436-0x0000000000240000-0x000000000024F000-memory.dmp

      Filesize

      60KB

    • memory/300-435-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2308-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2308-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2308-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2308-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB