Analysis

  • max time kernel
    130s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 10:34

General

  • Target

    753391594d5188b161cea2cb0325887d_JaffaCakes118.html

  • Size

    158KB

  • MD5

    753391594d5188b161cea2cb0325887d

  • SHA1

    c927bfc241a92fb1436c26ad81bed56d523e42c1

  • SHA256

    7c33e37baa04723f68244a85012b08770bfcb5b92fcba4cb8de348bfbf7660ad

  • SHA512

    3a14b25104a515ff5b6ba5f1dcf6a9df8d72377d5b4fa927624a1261953e905ab8b088703f1a51393a0101ff93851d9befeec6f31a51c346c323a487cf9b83d4

  • SSDEEP

    1536:ieRT0/72ZJ+EXU07mp9hyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09wee:iU0vDD9hyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\753391594d5188b161cea2cb0325887d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2856
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2856 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3012
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1104
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:892
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1508
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2856 CREDAT:472080 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2964

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      116f0004e11d6fc5612acee57e78cb48

      SHA1

      05eab28d05ece0e4cf2066e37ec75678dc1c8dec

      SHA256

      14d0de7cc5b87850e6a29717a37843b5abe4c49a3f4f969f7f59a13230013fab

      SHA512

      825d2e9da90f827f68dc210d4fd2e5cb47f1f3af7339fa346690b44d709d8bca084c4b3dff4f143bd923c1de0f9d8df9952807255e9071d46cc3705ced1f6c5e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cc905ee7f14dd84356741edea6e6eb2d

      SHA1

      eade442a09fd20f7b32c9da78ea8a46ecf8210ab

      SHA256

      6332376b7b73477ab0c2bc86fd95dfdec3f22b4ae941f7d032efbcc91d37dde4

      SHA512

      aefc3fe2ca6b3032c98347296881e69a36572fd78396fd173471fad0770fb089cc81f6754380f267b8d7cb78ff13e3182ea46da4f5423a99b2e3a631543b6293

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2087a8edc961bab8cdd2fc8e76d46066

      SHA1

      d8f68a1e317923c34f1309a08e675f278e4df419

      SHA256

      4b463991a8461ce81c85756f13cb8799a92cf26ca70cd45e6b6e2823ea2e8a68

      SHA512

      bebfba76bd007778d3cc9b7010eca9bbf527eb04ac884f6c6cecf101a4a540e3b3896aaff8dedc47016c684bedc3e57d60804beb6bfce7646c9c92c4946a8846

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c1886caf4c47babc5c70b91605bfd231

      SHA1

      6039cec2a8ccee66e76894f391d2e459100e3022

      SHA256

      7861ade933fbf607028d813738cb2706be00f809ac7a09479a83cf61f9eff618

      SHA512

      88f402132a15b9c24c07d5d3c2c8dcd5b90cc3743c56ff7fa04aed674339f6959b4aa4100c6e036818bb762a0d6fd5594f3a0e00e5460eacf1bab13884743903

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      10c715fa3a9c01e4d48d2c4b09fe4589

      SHA1

      bb61b828210ea5bdd416c8be7adb6266aa6ebe80

      SHA256

      2e338d9f141c8cb2aeb00d71c3a97da4074705d6057ea794945379e8af9f5a77

      SHA512

      8e88cb479f95b0ce97d42ed84034f208cc2355cfdd154496f8c1fa95d4c6df4145d60366ea1fbdbe2781e39a066e2bfee242cd946e686989411deb06f8325df3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      48839a31c4797e1e2f6f404bf96b3aa0

      SHA1

      179dd0351a44a7f33c2191a38dba4ae3dc2b5bf5

      SHA256

      1f8345a55f55d51e9801ddab40d96ed136abb747b0a1472aa4679e91328a4aa5

      SHA512

      38617a6f7eb9643e5b524b82ea59cb29e344aa627607431e259281cdf182ec0615809cd1964001ae1ed7892239707856faf78a68b1e851f49571f86a7334cf4c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fe5c153afbe4d8da822ccc63982f8397

      SHA1

      eea5229ae84cdaedfce3effc62f2420c62905e66

      SHA256

      f6009cf32bbeed49b4ee21da4ecb870f7bee063289d81edc3c414d7aae90a5d9

      SHA512

      0655a2a3fd694274ca209cd9d90d40542f1303bca6362fab19bd1684081c2fbf73fb209e6b2d03205de6e1e316f4fdb58818ba4c167488542d27bff31c023188

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b5e45f143f061b68cde9628305c01c84

      SHA1

      16138d7acb568cb14721668dc53dc065240173c8

      SHA256

      f0265147e5fa958780588c6301aa17d59ad7daea1f38ffd2103908c85c9d4f27

      SHA512

      bde8e531936cfd55d151c22f6d30dc772805b0383c2661fd0a127da15de33f1f8e316040b5f8d2f36373b245d7c787556ea50b45212c0298543cc3466cfddf78

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      aaf7b490f966bb3297968b2abbb7167d

      SHA1

      2714c05e092b1339c46d142e122e8f79224ee20a

      SHA256

      82f1c40c8dc89e154bd8d443ed7cc89caa0a150593149217aa13d9283c88701a

      SHA512

      ed530312b0a40f957024880aae4e7fddce6b11f778961d3a52bed866357c23a341a8fd73a9b1e9dfe9e0d2a4d0706a4d92b6d2de787f76c26124e754191e386c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      879f24c520cc0aa0755b722706e87b25

      SHA1

      4437928131da93e94ae0c41fe4fa4c5c7fe95ac3

      SHA256

      66f57accb3887b871b8729c491d2dfb7441c82c6aa12f29334289bf68e959b5e

      SHA512

      afc417148ff1b46d531c2fe68fe440507ddee635fa17c4d5ee8736ef1d76463f4d13542047cf44fbf5b617269f03c352a4348656f0b7509338a451c01bfc4c5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3c726f63c74530c694c9b04ddd29ee40

      SHA1

      c6dbbc7bf814601e9669952a03dfdf933f363665

      SHA256

      c3630b657210c0f78e1e0ee577ceea50e37dac06bdbd571397e731d9d916b970

      SHA512

      ec776e90aefad5ed8ad530ce7719a9143490e01212ac3b95e31d41bef11298ffce8a13889c694b5ff9aebc5c7fc2aa1157c4f1849b0751285ed57d9bc8bda14b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9571539644e6c56638b189e525d5b4ca

      SHA1

      a0f6df5b3ad0d888ee64dcf5dff6197fc7f4e19f

      SHA256

      d0f3df3e36cf1641dcc758ee758c029a675964c7c5eec7646e117822ec45d63f

      SHA512

      f8970e5660e955b3b93c6ab44b8c02c1bbef9e9878988a6bce011a04e67474a8d86a516d9704ee0d7608c0a4ffb4cfffa6907bb8e78f6cc01e63b7937db9669c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a827929e96a0785bcb39b42212f7e689

      SHA1

      f45a8854f1ad2b5ea87a666824448d9e67f359af

      SHA256

      e5c9d39fdf1d996a784c19713f6ae624abf5052deb980e12881eba7f761e8436

      SHA512

      8362f951bb0eeb71c0a451aa071bc56523d1f92a3823638913a219c67cce17e828aef3ea3d0d14d38e865c741488518bc55ad61039dbb3b764ac0c3fde0c2249

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5c6959d754f75a0ddb83f9654c325f47

      SHA1

      bf20c80635836542c61ea8a36221728817f1aea9

      SHA256

      873811ac00b01499af776b550de7f0c45f7dd6cc2896c9c714cac421e6ee89cc

      SHA512

      8f69f5df22be47bcdb19973fe7334669e20994596a7675c499d8f12e12601b58e1a8955d7e2d0a1b64bf258a888be6efe27b74afd7a682feba727b36f7ab25ed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      282e48ab9eecf99c62a25c337ffe6c63

      SHA1

      5adb7a7d6b5f15cdf014326f459e60370fe7746b

      SHA256

      64e8bbf69b9da434874b206b31a0ed822431e42c76f883425b85e4c755b97629

      SHA512

      0b53046886823cd2ccea5ae30b07da9989d5b0ccad3876535f32f94c88aa6d750fe97d0f432b12a98dc7278d15f048bcb1339d1c6f42e0bb3cdecf535696826f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      755c8d70ab78afc33bf2bb67b13cbb8b

      SHA1

      f2d6587a5391f68f1daa0c364a4383a953e589e0

      SHA256

      2aa8b850614f598fc84528b6c043c69feafe34c8661f43474d2d0d65d43498ec

      SHA512

      f8ec671344a1014a7a049c6048f727d6253d56a05ec2642e366006f88dcc43a07836e20eb85d112a510ca2a74d544369cc8142eb9967e52678f9fe583120f85f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8c4e146b4e81206878dfd1e40880ab27

      SHA1

      1e6616c491ce59766f49e5112d98dbe7e5d0fcea

      SHA256

      a6979cab706c387269e256c0d4323e22515d61101c683e5ecfce2ce437f89d0d

      SHA512

      acb842507e7147ab82134c505bc4b0a93ad08344f089cd25cd4067ce1bf569310e0cabb12e23d85cbbd1c638f8d6c58874537968183651560a3512dcc2a62452

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bcd3ef54f87c0571310e5ad15b70c6b2

      SHA1

      a62ed2bb7431e610e2b4cf1fd5bf1a4ec5e6a999

      SHA256

      f900db103571a31ad57ee789bdbf7f81c97cd2235f9606d5107dae833b74238c

      SHA512

      dbd4d9832c4ff15ba73130f677c62278111fba1632943f0bd20f6a678839a736647a935152e6bccf255e6102ceea389cbfa361f7fee4dd0c04fac576bcececfc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      33258778c930a6ba50dd935795c3ea2c

      SHA1

      42346fd29119aa13f90491986df754f816b44db5

      SHA256

      952efdbceccd5ae569c8e68510b66547c10cddec9fd64c3b1bcf5420a510510c

      SHA512

      26e3c5c0882173337143e094677f1d9448df911614b47b8624fe79a1cf3863cc664388c68d8c1dfd0239de75fd529b4b8ea6f410b6c842cb935ad4c95f6eb5b0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7a505866921dfc9cc6544a6c3238e4a9

      SHA1

      2c3caae5515a8409c985a96b479fc8f9ee579b19

      SHA256

      2d31ba794d90f0d81b42acf0dd7ffb0610cff451ce33cab1cb43f94b747b6a16

      SHA512

      c217b8526fc01e8c88db64f0e38791fc2323a36b331578869dd235b468e87277df9fb56417dde232d8588623d0783dffee62283b5a54492951b187c6be843bbc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9cdfa592f8f70cfebddf103979b2c910

      SHA1

      0ad0ac1a5e091797fd5a1d55b5436a1bb60d2ab1

      SHA256

      4d0df0e6178db2ef45274256e056985b61b1469995f9206d45df5daf3fc32139

      SHA512

      47c52f05697e18daa95d3fb5fdd1745a69b5d3b34984c9bcba45d114e7e2ff893e090ef3282ebbe69f6588906fb929a8dc2e2e30eef09015e875cf2724c946bd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      110f0054ab4a93f195d441cd04c25314

      SHA1

      02916a8dc9f5810c5bfb9467730c9c8f7ce2bc6a

      SHA256

      d053f467c86df3bbc5451a8e9caf8b768eddf253d06e7dc23ee90e9aa86a9382

      SHA512

      f7ef49fdc8005b6ef46b654a278d25956580b56c0022b29c5c8b3381d0b0703668735ea23b86b08ca3a4a412bc28c151ea945fc7538bc3bb40faa20029715968

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      abcc9163986b568a83a8baca73761e68

      SHA1

      4e31bb7ebbd3573766785c1f32ff24b5d5399519

      SHA256

      051064bf278e6e711201b53d912cad751aa73eeed384b8f1ecdd28193292da64

      SHA512

      e9eb5466002fdc52cdc4f77a518f006f999c9445cebc9a5431789d1817e1f1e7a7f36b268866bd4d53b90deed80f47cf0f5973cba7063ee30508bfc3cb53e62e

    • C:\Users\Admin\AppData\Local\Temp\Cab25E8.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar26FB.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/892-492-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/892-491-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/892-494-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/892-493-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1104-482-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/1104-484-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1104-480-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB