Analysis

  • max time kernel
    128s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 11:59

General

  • Target

    756840a8ee4601d2cc3aa385ce2490d5_JaffaCakes118.html

  • Size

    158KB

  • MD5

    756840a8ee4601d2cc3aa385ce2490d5

  • SHA1

    8a6eb2074a5897e70d7e8a80f8ffea4f10b3bf7d

  • SHA256

    17586975dd0ded721de401fcb65ba20d72d2c45b06b4a329efbb2e29c5c4b502

  • SHA512

    10c25b0233f6eed0eaa3b5ab25c07fcbe728874b72dc8e3616aeba30a76c452911600cdd6ab17c39cec2d1e3c9ada660a7f054c2e42e53f6ac77733c63188c7a

  • SSDEEP

    3072:iIHXW5SUGKyfkMY+BES09JXAnyrZalI+YQ:ieXtUGvsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\756840a8ee4601d2cc3aa385ce2490d5_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2940
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2940 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1032
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:612
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2188
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1256
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2940 CREDAT:275465 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2172

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2a3b277e7281e566e037240eae5842bf

      SHA1

      1d9bc681bec690f454808e217e4dac88a982b8c4

      SHA256

      8a475d3b82de68f615aa29c5d546ba1dce58b88839b4407d7e5e28bac6df80f0

      SHA512

      25591312976feb0c4b42295d2d5ee0c7b7743a5b1de3b9c530c518c0f2cdf14773c305277b8829b28c78ce763c854fa744d6aff4ebb045597e4456b3f9536ad0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b29d7a54a76b73f90d75cc90a1c92a03

      SHA1

      55c4f9510395588dfa3fdd2884287d5a410138aa

      SHA256

      db6e37344bf70df90c5b293d41dadaa6d8441c78eddcc9d205a2be68806ff179

      SHA512

      7dc1c5d67465875d36f85bfbfbac6513dde4c313e8fe7776a5b171a700a87534eaa6db5ad0a37efea2a6aa543abc283f83146633de0f7fe6b9df3e71b97a9f87

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e9637567668b0bfd3f6e8565e85cabd5

      SHA1

      9e7bf300f8e81825eb04bdd659e5ecf3d176b42b

      SHA256

      415b256aa2cda790bb363cd441ad917df434973253ac69e98553cdab511337ab

      SHA512

      d53c8aee9b4948cb126b06422fd3eb63d32de7087192143ac183a1e0b45d64769407b19e4ae5987613e911e760dd20e0c63cfb0a21aef966c74cc63d5283b1c4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fa5f7e387dfbd3906dc07cd9feb3cc22

      SHA1

      d9a417ad7a3bbf4d9be01b45e8da17481b69f740

      SHA256

      061e92cc03a3aaed783590236bdeb5923a4b0100336e63a1c3c980cdc2b85f4e

      SHA512

      513162d1ad5060dccabe28236aef84d9833a28be4874adcfa337a4c4d278864eca019e859a50ab6e2cac73f2fa203c30400443fda415588c65371226f7258634

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3febf915683f8a8c60339ca761be6f75

      SHA1

      5da149e72ebff14f5c269a66cce5405ed4626068

      SHA256

      5355f7d3afadd5c60e6774841692f45a0a29ca954c4e6070aacbec6199c490d3

      SHA512

      ab19e89e3df3ee84a0e22687ed8a8caad743dcbd53dcf94a1431c6054ecb52391bdbe0fdafcfa9f03c35845e9a7ef338c50c06afe1915aa38eac49a892d13ca3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9ae7a504795ed448602e94c8e8c4a418

      SHA1

      114dc6099042ec8820e2b70edd9c4dbc756e3876

      SHA256

      115b072ab701716bde1783aa70420b8d0fee3d2ece0340124c57b0814999a311

      SHA512

      e49b4775bf7bb2092333b2e4aee0dee03cbd2a9308379c2ff1d4100d81ff94f269542a7e2362b18989b30025bc5f371e88765df0bebe9860eb8e44e15f3a17a5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9ad2d2be0bbb556bdbcbd7ca655afbd8

      SHA1

      96c0ef6f5ce26e9d74c04955ea9aaef9e9e53260

      SHA256

      22401364103cadd495a07883d03c67580efc185c267237114b59f5161aeceeb9

      SHA512

      93bd932941bb33728995605a1ccc101207ee06d7f1f7b52f1a70c4031b67c78b52530209a84e51d7aadd9212a2466adc4ee229597a32329648e2c73eda90baa0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ab43e9e51a5a0b65da123ae969ecda20

      SHA1

      66e44be0e77aeee6731cf66162aa0c448e0e8aa9

      SHA256

      b58954ceef22a8a5e0c00a1da87a219ed26d1f2bd73587b71374f5347b2defca

      SHA512

      824d71a8f7b7a98e14bed32b8fd5744acce46d7f8c2edeaba416a8b7cad0a1f74eb753faaf36d82475991a01bab85b450a032b39932c38f6da6d80660f5352b5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b24102ae2872d08e880fd276f839bba8

      SHA1

      039ac8f6f4b1f8296d295264089cbfcd88387b79

      SHA256

      1fa6d5ccba5666794a08f7327195825c8fada3f1363d1c60d17bc79c88b5582d

      SHA512

      71073c76376bfcde26db91f15844b6e25f3403a7ad8bdbd8a05d169d4d6c23d99dc668901b6a510fcc5a1a6ace22a3ccb33143b81237d414e1a49eed6ab07bb9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d652b38da5e85d0d92f5a356f91a4ff8

      SHA1

      63b9e9fa2637befef6aa777f5698eded28cee3dc

      SHA256

      97e8302453dc674f4e3e0d65ad0103cebdc90b5d49957ef390ccc87a955e3ab9

      SHA512

      011643f206471ad4c8e484fd6c9239c8bb760061ce50877a9829681b63d90de40c45290e0df428a7dd76581a6a031951bdd05cff461e03966983a1f23503601b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7ea6fe162c0d7ac80426ccd7678417e6

      SHA1

      014eae1e25d6b8fc422bea1e96135532552e2b0d

      SHA256

      877edb8a22e3ca02a40d36745584007a571ba996d50639042c4d8261ac8fd408

      SHA512

      d98152232d212ff41dc8135359270b74df599ff7fc040a46138a74688de3c623f4ee28906a70cd71b190fa5c838b417e24a240907c44b3ce2d22033238eff587

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      18dafc0717facc2cd46278ebbe269b2a

      SHA1

      6964c6408af8b6f58e36b4dba66db78dbe02da04

      SHA256

      98994e84fa666f95174177d70c1362fbe3d0fac9d742e9fe4a17b4bd2e59dd0e

      SHA512

      58c182785da83526f15e7fb78887d2904cc90ccec4efd42d60e390fae4848237ebdd89e091ddbc51a9036d6cd08a69299f1449bf7cae555149da095f5e2d8d6e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      32f463ef787f4c2cfe0a3cb9379a011b

      SHA1

      a77516d93eae704ab519162267482bd519592634

      SHA256

      f6b97c3595eeb385e1a4654322f73e3832ec849157bf5c93cf8ece2544ba7e25

      SHA512

      2d3f62dfc5cb08c8c7d461b38a15e9cfb14c8125fe6086ff7ecd5c3677858edf024b576823952ad9307bc9f6d3ac97ab27323da36fe91f4a936a8cbbbc74aa1b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      53f16cfec0c42cc00615bff995a696b8

      SHA1

      1b4ca5eca16766fb00d7231a4f112a05bb07d906

      SHA256

      626459de9026592ef999b3f3530bf719a58ce3b2dfd41c80ac41d904db27ece8

      SHA512

      1f767b781ae16d0faab3e9cec56fda951c5c55f5e3918f10d7fb1c0b77839f345e4f4031cad7e06f81ab5fc9947e7858d456683d19bf61985d12dc49f5202dec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0aa7d0532c40300e966c3af14764bbc6

      SHA1

      c646194be0b91cfcbd0321840ee5ceb55a2154f4

      SHA256

      a239686d65b4a4bc35e5c171ea28c51b352b105cdeaa249d3026b5ebcdaace11

      SHA512

      ba966768a68605fa6b83a54be60096df3b611a6d859a37e927d585eb4fa7b22749d9f03646764f9e960dc822b02e79f3e8f9b10175a4d44d27f585faee93203c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dc6b80111e4d53dfdef1bdad0990a691

      SHA1

      df181c809a042aca6af6878e12abf5f7ed8c578e

      SHA256

      e4e0219414c275cc19f47c8e641d9e7fd5cc603238e9802f36323b0463e2efb7

      SHA512

      35e060f0619c72ca0d01d40fb80e8bb606fb9a0aaee24c5cc254ef2aa7fe26400f7e985522aa81d4ce0cd7feb807b21038912239aacdef58d1fb93df43b0e737

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      14c21c38e1f498a5b9949c41d779a242

      SHA1

      8d1c72c26a1a02321e19e84fbdb723ef7673161d

      SHA256

      1d06d88d87ba1aa2d10f0ce8493cc5ee5dfbcef5a71f630c69abab951a395c59

      SHA512

      1319a5afc679e3b3043f2c513d2dd0eaea1b3fac52df85aa7e2d32b3b8ab1897d48d55139ec16bd11caa7661403c40a67589dcf7b2c492cad45e9679aa362c98

    • C:\Users\Admin\AppData\Local\Temp\CabC52.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarD33.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/612-483-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/612-481-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2188-491-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2188-490-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2188-492-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2188-494-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2188-493-0x00000000002C0000-0x00000000002C1000-memory.dmp
      Filesize

      4KB