Analysis

  • max time kernel
    129s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 11:04

General

  • Target

    75453a83a67c2293c87b17c5672a526b_JaffaCakes118.html

  • Size

    157KB

  • MD5

    75453a83a67c2293c87b17c5672a526b

  • SHA1

    44cfe2dc4b49c2c712cb5c55de33a24c48deabcd

  • SHA256

    d98872ddda895d0917820d7cdceaeef86fe40b8d77f60cf96f4e1af52cf5147c

  • SHA512

    2d1b0ff17495973dc8ad607af44394f082df2075bc676f331528e57550fd0558b77230dc924be4a0d47007dafcb03f335cad83cf8281b7b72cdde08f041f942d

  • SSDEEP

    1536:ikRTcWwU1v2XQyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:iWv1v2XQyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\75453a83a67c2293c87b17c5672a526b_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2996
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2996 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:624
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1736
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2424
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2996 CREDAT:603146 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2032

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      252B

      MD5

      300e641990f93b16d61bbdb4a8dad05b

      SHA1

      5e06a66d8f2ef446c7fb8872ba3362e79d1ebc2b

      SHA256

      de491a43386bf177eaffa4ff4c55bab6047031943ebea237f7d6df64512c214e

      SHA512

      96ed31fc7ec9f73442dcc71fdba0f14b073bba51a24b3556081f15c65cd9dd95714d07709eaa1e05b2d0d82a77b141051e9ce11b383eb7a5fd29580dccc56f22

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      548d21e5c7128aae43ac82e9cdccec5c

      SHA1

      50f2dc0b0ebaa205b2f6ccfd832ab44bfaac4ed6

      SHA256

      8d3a4f13c69cf01655c3729c428bc04c03b18f027838b5be7539dfcdc8a1a7b7

      SHA512

      c9635462006c24981d3e35778e90530bc8f4c1735a9e18138f6d29a0de6cfa17a19859c2658121573bf5729c72dc93a4b038893be932673e291737dd54d33e72

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      30bef3ba85d98b896fd350a93e7f183b

      SHA1

      f19028953fc585b93cf4db1d6193237cee039a38

      SHA256

      76c04945273be8c9ea6bb3efc484c4dff725fe050123bfdfb6e4638621a7fc27

      SHA512

      2cad8a723b3200c53aa66d7a385000ab6f75b29a29abe06785deedfa7d9c3ff0fc93b90456a52ec9fe97c62fe505d622adb0b0e890e031245ca9ace8fdd12226

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c7ac1a2ee40a433532518c7426d51b6b

      SHA1

      7a27072f87ef399184093b441ee766421d0ed9df

      SHA256

      ea2fd2eb33cd5923553e5846693c697670ee701b653ecb956a572343aa4dce48

      SHA512

      2fb8f8642532aebbb24b5f690b101b80ec1355b95fd9e20a86139642a2d1aa595769895c6655032516212c582a6b40c083184b9a130744164ccc81ec3b205c06

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8730a7394c076e83c76b1c6fe7f5c506

      SHA1

      54d109d71261f6ac75f925089175835ac85796e9

      SHA256

      c10fd0715186fc8d096d6558fd2dbf462ae5db59aeca1a90b691e4f6b56f2a41

      SHA512

      ad758eee49cde5dd20e4f26d706a9bb6ac2d17003cd00d05f3ddb12d1a5a29780970f98663d4537e22f36a9557709d47428524cb0d84a3a3116ae470fdffe108

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4727e89c2fefd562028181b998174421

      SHA1

      b40be4ff3969b4985f106a6727ac989727808ddb

      SHA256

      6dd2cd5b1d8ff5590f23cd91710936a0dbe476fc316432d218e51a14a9e9d81a

      SHA512

      bacb5ee937ad2a0248a5fa673bcba12742ef9537a7c8b7f9b7a412a52d3a348180c414a5e7b12dad9058a4351e3ecd84e7c46ac737db4cd9af916cfe42ea7431

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      20b4a4f6c91b19d8325fa9dd2c283c4e

      SHA1

      07b389e768f70963fc7eb359abbd5dc70f149838

      SHA256

      c67eada80a2303aeb68b7eae2c3398ea7f78ac2b25330da8b93b7b556ed46c35

      SHA512

      e9c0479b5caa0632c826abec0df3d7d2285dfd4023eac6a1c3f836a76aa32cf9ddf4324238629566d0b21e22125ed3e51b5d8a89d18ea9a8ea1690ff65496d0b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      94571d8593c829c08ea76c7319a992d3

      SHA1

      1cf5f99e0baeb5a740a6d6a73f5508a6ce0e389e

      SHA256

      4cd12c2cfebdf6a2c2bf0e31f6697bb5969b85f08e9014200a27fd6224aed741

      SHA512

      8e214198a453eba68696248d18ee282f0d6b488a230bde93421b4d244de063823f18158b7c38023016872103546a1cb6c89b2295dfbaa913ea5cf16e2c94bc4e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8de6f5f1c5f286a0c109884656947f0a

      SHA1

      4774473b7a9d32aa52b48c0cca99d25fce43d66d

      SHA256

      8b0e914250c1c6de863c99fcca9b8502bcf8889efc2f6bf48dc99e577c93d80e

      SHA512

      0aee8733c5494e8d489e334d821b2eb72b54b0589554ca7b9112f3d056eb22fb154ec11921847c38a75a3ef75e0c991d93c1ea788305ff239ee1fd3efc8d8230

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b50c8c31e485c74afe39e1924d7e6e27

      SHA1

      0f8472fc94ed6ae142c412d0ce68e12140222d9d

      SHA256

      ccc020845e29ca21045d9bf50adfa4b93ddef456908617e93201b7781f2aa0a9

      SHA512

      d645a978778884a5d300371daf3783c521e22a9e1f5bb091a9b702ac7c8c6d3a92cf277fd981f1c6c404c1e5ee0b74f0f15b600ce86eaee9a4628c95331cd767

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      01955edba6d05322748cd3d0a511b99e

      SHA1

      5e023a78f5784b82c5c8e4328db4a6acbc42879f

      SHA256

      5f0a6329062e1588e8ed319eafd9c09a705aaf2df1523211e558ee25acb027d4

      SHA512

      59e50629e9f0989fe2dc4d712a84c2aba36656b416ba51f11c3b8988ed7245eef92c6611760db98a778c08f52e3e64e93be8d244d8a9f2f46b3d06791a8887b6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d97a1c6e7ba2088339fac287ca4b9910

      SHA1

      774f55dcc4ac322fac7db93149726e1da499ab5c

      SHA256

      79c8861c5e0891446c7ef74b792677c07d61723b7ec67421e2cc3b3dc274be2c

      SHA512

      cb1db00ff30715db04e86cf846244f418b1335a592e407ce9262a1d869c9e0784284cdbacebb83a5adf4e49cc5a7e851a648fb4d061cdc60c1555d7bc1f0fda4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6c02dcc551038e01b0a6c62563ad2110

      SHA1

      24fbd4d91f39a72131207f82dbbfd8f763d23556

      SHA256

      7424e083e2dfffcdddfed356d0044ff244ba98df524c4ebb6f2d6e46868c4a0d

      SHA512

      018ff3098e71d21fbd9ec4361d0f28230136667d1645d7cfdbc7cbd5edccebfbcef6922d58657d68b45bb7dd1fe03a7eedd1ce125dd417d9dbc959f049e2bd75

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      46cfa8dcefb5e67d40054c4dca23e163

      SHA1

      c9711e970b9ad6a0d38117acfd7853f29be61677

      SHA256

      aebac2d1df85f71d34e9f53b67a7cb4bba84dd9dfc0f0ea9f63ac78c211dfb3c

      SHA512

      38622a59fcd934ba0422d430a41654ede3407868d86df5807cffa88ff5920b57ec1d1b9d6b76d81ec0733f6af24186bbc5ad6d3886b02530749be2be190bc7ce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      397a9c82260aca1dd9e2f4266cf7f7f2

      SHA1

      9695f092e519efd01857e2fd51f6aeb5e0b3dd75

      SHA256

      ea205ae40f7ed6e4b78ad69bc8e1ac7a471d05c050325a33725ba0c4134b1b7f

      SHA512

      8baf3ef42ca459b50bef9d6d48258dcd8acdbfa860b3922b7690954ae134e61730d4ddd727739a496960b9e0c3a08c2a3b4c15f28e7bd6562e4f0fc7f0e85849

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      569bbd68d8803e41cd1d9e0883cb97a9

      SHA1

      74946f08a32e0e4655c4922061c4e8c59e4baf1a

      SHA256

      a01800768cd2d4f87863db9bb870393e14b74523ebe02b77426d93d7262b84d8

      SHA512

      0faf0c3e688ff708343e769dbab4419b62444072d8de3f317ecdb2d3ed0eb7819b72334a54efaae1ff399f5a45ae707b11be1e68c63aa16f93c73132b88eb68d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4c1bf6fcf13c66286146225005339356

      SHA1

      e6473c4ddebc59f32e2954f5b7416b6c65f9a4e8

      SHA256

      d3f6b53b1cc0f3a61e8c246c276ebf14fa86b2d76259bb05ab34879733463bf7

      SHA512

      c5f5ca93cde32157a916dcf60b8676e656c4cac2f976857bceac5e482626f4ac728a3d470ccd271d1e3610826e561fbc0e667c5ade6c1e5ee03d78ef14daf411

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      efafbd437280d3c6a9a776190498ae9d

      SHA1

      5539bad3bec789b95a764aa31eb6f4e12be08582

      SHA256

      3da6ea64e1c7df7d26c279816beef8026b46abcd84bd67439eb10a35579e415e

      SHA512

      074644f91bfd86b8a98a3edd5aab28aebe4a1056fcd64eac549f7088c91c2c344f766d9dc9dd2551447124ea1d6928ffa29ce44655b84504e93182f80fc8716c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4a32e89e0c9034ae18cbd7d9f52f946a

      SHA1

      89aea818ca650e646befdd28e3c10c789110129c

      SHA256

      99c82e13cef596df99ce80b2952b5c09c92e81bad4eb5d432cb041f78a4ad976

      SHA512

      b7d3dd0dcfe9620a817a534f4933ec7ed0b025aa028e283a8a66aaa1d7077ff83c380bce6dea91e82799fbede04f432d18d1f7ce0357abe5f5277b3b9965a2a9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      05e39c6b61bfe1323d203d22910649ac

      SHA1

      78989e95fd9247d375ea7fc467f764853a73c80c

      SHA256

      670e69929910c46f79126c2a0ee688fd3deeb9a0e5e13677e2070b7d0717fd79

      SHA512

      62541704a11cc416ba3d34f1dab03f8ef00eb91cc42952526e34e29e6d6d75e45463fe6f404008b004a5e543c12b77d3fa3b334d4dd60f569cf8df446e989916

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8343cdbf44436b65dd9d108038563871

      SHA1

      76d73dd5af9a7aadd87afc0e8c08da533b8b7a26

      SHA256

      a2ba2f41e68dac9b125b3fbaeb2a4d10285407857fad95ca79dddff52a08f931

      SHA512

      901d18b74a89c5ad63802b18fa8c664c71b61823c2386d3a67e831f02e49bf1fc613e57ad16b2962c2e61b7782c2a0acd4d1f940d7688d9113ba0dd4cd0c0162

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      85ee3965025814f081d746ca0d52d1d5

      SHA1

      ff707399f79f4aad29fd6471d77f0e8e3ebb30b3

      SHA256

      4bd5bc1c7128a4605d88957bc69d9e8868e2e2c4573639a2aa252f4d799010b4

      SHA512

      c34d7e1ac8aaf887e4c4ab1d526fbd91a8b136ccbbefa2381093a3a3c822c0c45dd368e56bc01c856da6f3ffe526f25c76cc20a0e76e1228e2be2561d622d23b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      242B

      MD5

      ff5ee7cc1782ee9f66deb7797c74792e

      SHA1

      18cde65ae9b7d0d841b79b55ec8fb0c7e76522b8

      SHA256

      c57f8494b357154effc22d41f3529f92b99395d3242f816c260a6d40c6b83d67

      SHA512

      1d08a121bed47c15760d59e82426ce3b2576a5d78c5ae52be08e93b57387be4b18e62a639a9fea7a396dee95b1e77381cbe45375f5b049f8bb5c859ce7b5129c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
      Filesize

      4KB

      MD5

      da597791be3b6e732f0bc8b20e38ee62

      SHA1

      1125c45d285c360542027d7554a5c442288974de

      SHA256

      5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

      SHA512

      d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

    • C:\Users\Admin\AppData\Local\Temp\Tar64D0.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/624-593-0x0000000000240000-0x000000000026E000-memory.dmp
      Filesize

      184KB

    • memory/624-589-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/624-590-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/624-586-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1736-597-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1736-598-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1736-600-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1736-601-0x00000000001E0000-0x00000000001E1000-memory.dmp
      Filesize

      4KB

    • memory/1736-603-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB