Analysis

  • max time kernel
    142s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 10:40

General

  • Target

    7536d0e07f86d209b06b08d04a664d15_JaffaCakes118.html

  • Size

    118KB

  • MD5

    7536d0e07f86d209b06b08d04a664d15

  • SHA1

    6d0375d269de3635c4dd18f1a95bd9af15657669

  • SHA256

    d3b3c88b2a15ee2e64fcf283a5fe86901ef62e579e6e58aef7025e05fff1d0e7

  • SHA512

    1e7db493da869cf668f4b0f1b73594bfdc8fe85add82f27a26a3ff1de7cf046887c9310bcbb78644e499f47897b79793bb6012a0fa4821a0a212de4b2610bb58

  • SSDEEP

    1536:BHokNbyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dK:BHo8yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7536d0e07f86d209b06b08d04a664d15_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2864
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2864 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2380
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2492
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2172
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2008
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2864 CREDAT:537607 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:356

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      252B

      MD5

      6a1b8d682886b2abae838126a119e3ba

      SHA1

      1b55ee814436b4a7725c05e3d8f69f8a6405c531

      SHA256

      0ddfc3b64e0301e3662615997e3d954643d3abcef676519fc033898d3ea05bfd

      SHA512

      b251d33b5936aef23ac0ac106a61da38487214366b14a6fff3c2eedbe659307f0b11b003862d0aacb73fabe657e24476573c84448e47124992442593f8582d17

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      15dc0d2a9b957a36d03ae782a0ff6ca7

      SHA1

      a7c1bde8472fc9567b217142d4683f6ccb7edb0b

      SHA256

      be2a041db2fd22be31dd217d6e8d4f7f039fb50de90deba21b94f13a8cb4552d

      SHA512

      00c2455cef7f079efc49f46f1d5ea1cbae1c15389af59cdc17f820b06c9e7a57fff413d877a10d5039cffa521aa187964585b3a264ccc3c4683167738aa1f108

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8fd8528007e910dda63292bc7d9b09c0

      SHA1

      1f43a056e2a2d9c158b7442f09dd97d138b86de6

      SHA256

      68004b9c3c9e0c6c4598218500eb1a1d8298b8d18e966adc3c74b2812fde0db3

      SHA512

      db20d3a219191bf0874b9c7bde93b0395e19203843028a3beba5e27b81674ad9fafb9f191f773f64f958850b0cc2e9d2e7001ee8e6aa5eb85ce0029f4e34b2a0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0a9f69e3350df92279b398177c5227b8

      SHA1

      26c209a759ca107314b1b3eb3693151f6814e34b

      SHA256

      80d214c21bf70f25eaa473e838dd350ab74d146fb8854c76009616f86f773aec

      SHA512

      8f980790f1caf4713a2659e82af9292d1f641a9db64f39bbd63aade5f132a7bfc38658ac8f47684dfd02dfef204f0430acb1b4ed6dc85f83b7fcd1377f37bf4b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2362b8b8a0de3f16f830b0c96f7842d8

      SHA1

      900ab5e9a1e953f3e85997324ad9d433839e9d2a

      SHA256

      741d66468100040e5f22a1b159b79ef10a6ba60d1ad15280375de7f80ef9cc37

      SHA512

      7a96221af5aecf94d710a98250c203a35d4362d9f246777354fefb84403e857541da5f8380f261201550d28b435c59cbf3b3eb7610d4a9ecc7d7d70a28753328

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a9c3ffd63175a99b5e3f6d041a61d4d3

      SHA1

      c96427e0bfa9a5c962b7f55e20f0aa2bb8047c8b

      SHA256

      30da7953a349a2b18b49b2029362071970b8f8af433a9584f048b59e5bd9b761

      SHA512

      14b705e144bc1fcc19b9fb9fbfba83fae43351cd4c058c6c64dbbfccc8ded8d40d43129b475d6e5d6d61b499ee64426fcc2bd934e1ef4bb804e84f642614787a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      445116724aa3a49907af88cecb0d94f1

      SHA1

      f98c9b7298199ce69e2751f48ce63a149e4fc5ca

      SHA256

      d67265455ed3eeb3d5959507c3c5ee66159d1629f26bf11a142471e76461ec6e

      SHA512

      435453a579ee73c3aadfb997790ec7834edfa70ba451525ea814d36aebea1e14e2b670d53a68b7666f869e5fb42d2551d594556599fd442c691d45d6b89ed146

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      01cfa9ab0af8f9ce7243960a386afcf5

      SHA1

      880329f6ef23c38e5c550f2b789c2e390e602e22

      SHA256

      f087270f43fb59448edf68797888d5ca6ac19bed4cdae86ee0b452498d058f4c

      SHA512

      203a5c1ed939892facf9276c9aae33e4bf8d51f5d6c23bd17fa7bd8ae8271574f8f3fb7b7ff362ef3b85ea2b6f6f8eebe968cc4b29acd190ef8fe2fd794299d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      70f2cfa2a0fddda7a2fa9b611041d146

      SHA1

      fdabccef599eecbdb47ad98964eb3b1b5a77122c

      SHA256

      9b04416e197a0824da29db721c0e47902cd401415336ec3bc62659f32767f1b3

      SHA512

      26d67f005b5bce9cf2bf5f04737562c3d7d877d21c61159a9eb0c7913227a265a6036bd2d42512d9d042c7640cd0b7c45e0e0c516709004893142a9bfc984732

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      22cb22b50ba36cecb3404a0e71705472

      SHA1

      483a9743280160668181056c6f277e08fa905595

      SHA256

      58e70db0b8986ed61b0d891b5b7c2bcde4623ba764adef1cd796a1bb78dda177

      SHA512

      78682ae545b8462f62aa6711190e6bfcba47ec8aa822be25829e069a6cb27de9d6c2efe21e686a291464c5d948971b837d2cc0358b90176d1bdcc7e1d45eae1a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      730d8191e1b68d539553a33d8e3516b5

      SHA1

      6823c387f94efeaed1c40da48122e0f899b47405

      SHA256

      1d10667ecdcea8ded546f5b562b4d5d2a079de4a34c28c90924f93aa95424876

      SHA512

      1b9b4ed5af8537bbe38c928547f4e817a57e0732eb2ba437dfa0e7269156e3381cda4aad3b52eb2d199e84a7c6b885182688cc1766678c447c32f8a0697a8b1a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9ea39c575a9bb2c1c17fe67b6cf99288

      SHA1

      7d0dabf69d56749370ee9624cb4ff23a4790d4d2

      SHA256

      46b2523dbf35c77f7a2d62627744cadcc3409947f72bce673c9e6bb71c6f477c

      SHA512

      52494fe5054fa6048957d6941decf405b6119cd93c147e83ee8a0846de91158e7229cbfcf1179e3b57edc20c94349886d243785ba6868594fca762c3077eecba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      362205a1d8450ed7650e79302c962751

      SHA1

      88cebc1d43edd4af44f9dae4ca9b1d33a2bd6e17

      SHA256

      08ca6c967d6ce6a705f0321bc0017be0b7d589f86e84bb8ab2e6991fb2692f4f

      SHA512

      438c705d67467d22bd8e2a628825fea25ec0baf6188b0c7e91e758e9526de010f4271e3b653bdf64084065c586655797c40fcf44cd7361c4b4dee5d9f9c2f4fb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      01d0f130fa3e259d0b86793c3e41d43c

      SHA1

      0214a3d9bd3fe4f2b12c2f4dfe7abe08f8ae78c9

      SHA256

      ffdd1cb06a8865e0e572abb45171c9671289059c58031b984b152db31d878499

      SHA512

      034890e9249f431c92dc73f791035eece9dedf12fcc424902f0dc28a85bc06684491fb67defae784cf910df5219dc8d4526913b76ed2df620a9b38ee235ea95e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3afceb10024a60abeeedd2c7066108d0

      SHA1

      3448e9bb19206a8d45d2857db42bf366c157458f

      SHA256

      814e705e75f6cf4913106555d2ac0feb8f12a235847fe0f304fd2a92b9d8aa98

      SHA512

      2216f36b6ffd1943b78740fc1b184203311c44394d01536255c3fef314cde7297f4e256b1d3f8a18d0ff4a504258fb283c0d88936fa096492b856d9935004535

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9f4bcc8d0c4aecba0b471963ff36e3a0

      SHA1

      e6a895f651b92e728182f441e66418b0fae0ed76

      SHA256

      2b5fa04e05755d8dcefa046d48292b5995807931e8f27c05f8cbf3bf396c9362

      SHA512

      c2c29eba19069110cbb314f02d4a1e81f80a8ab014cbdca83696da3e41dabd53eefbcaed83834f06b2216874d4fbf102fb5045161f842d49bab84cec7b69fb0d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2d9eb508461a94238d6ba3eead1cea65

      SHA1

      830c76b8dee5dc64896b9f6b009e2c3a0d8a999f

      SHA256

      259f270986d8b928d34e90893e6633e07e976407f7ae880e1eea7125d5969219

      SHA512

      f3c01a821c5ce97675056923de7fec560be76d1505c90c141d3d75dc0fcfb90c825e7cea0c64d9533558e25c8449870adeedcab8d7c2c2438c8932dd374be31a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8671155a09f510de0966237a25a8cb20

      SHA1

      e9c5458b0258b2573dd838f51cf40f363c8e0f77

      SHA256

      b6db70959e9a4b0d0236766633a469c82bdd98b64d01eaf033d9f02c13aa5d74

      SHA512

      c0f76ed1373abd19ec135c3ef386a49a4d1b458114b5665adb6db592a28dea8e6647038881f17a824c9a537470588c6fb2bb1a8d211c093a2b76c910d36f56aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7294f9383498a676ccce73cbb1315ee1

      SHA1

      779c5d2e0875adac0df1b666b4718ba4ececbb20

      SHA256

      65dadb066de2826ed20466d8e8401d9a92687d9fdeb6c9c67682404f068fa792

      SHA512

      9652e0503bc67c36595e804fa0361f408d51b7edb2ad425a7c1358185dfe5ff72cafc0f7b186482db7a0f8211aa963e646fe0ae16a38e422fee889cfd3cd4691

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6536d8290a426f471afe337b4853abb7

      SHA1

      167b2c609480971c3d58d4a99b86f2bf4cc33856

      SHA256

      f84f44e8b097843bd4702fea59f33eeb1c3a1e3d18358a6c67182c60e50f176d

      SHA512

      789e85a74c533354b541b9b8b511e69ef774a381caccf071c5efcbc1cf7680c8362bca2fb30d8ded98ed5db123d1a27d7c89433ae7ad2761f717976b6d248042

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      76c4567f1646208bbe203df5fbc20f61

      SHA1

      b65f6f60b118ad639c93b19617ab7217bfb7c445

      SHA256

      be5bd364abf73ce4fb6af0971c45aa5fcd7aaa13a79f7969684e0dae7823cf95

      SHA512

      85dec561d4f0205a00b180a68b07f7c16d6118a3533e9e8acea6e11127b89e3dd5d98d02db7358522c27701c77cf35d9356e4a1c9b1d401fc466bd62e4fbc518

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      242B

      MD5

      f4cf9bdb00ae7372397273f0d5cceccc

      SHA1

      0af9a4d92d93d78294daea24262c9e5bb647a8cd

      SHA256

      4197bf0c25cf0ab8dd8e4bac38e54644bd31b704a60c01bf2289de361c56ddb2

      SHA512

      11590ac237004e1b71fa300a53df2c95e56ffa5e1028408da5a0f876d8c3d01e779ff87131a27f72ffebe770d6ee809c143918c51178ba888ff5a74cafc83113

    • C:\Users\Admin\AppData\Local\Temp\CabC5C0.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarC5D3.tmp
      Filesize

      171KB

      MD5

      9c0c641c06238516f27941aa1166d427

      SHA1

      64cd549fb8cf014fcd9312aa7a5b023847b6c977

      SHA256

      4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

      SHA512

      936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

    • C:\Users\Admin\AppData\Local\Temp\TarC74F.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2172-44-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2172-43-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2172-41-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2172-46-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2492-33-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2492-36-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2492-37-0x00000000002E0000-0x000000000030E000-memory.dmp
      Filesize

      184KB