Analysis

  • max time kernel
    137s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 11:59

General

  • Target

    75686a0c161fbe0dcde4c4cdd39b5420_JaffaCakes118.html

  • Size

    156KB

  • MD5

    75686a0c161fbe0dcde4c4cdd39b5420

  • SHA1

    3419cbaff90dd724fbe09a78aeb8b49f4adc256f

  • SHA256

    d7af4ef8ffc9e4f57ea5f5c9374938e1168742f31067a6eb30a1077ef58eb13b

  • SHA512

    27f633a6ecb6d8a376d0256b3c0331d5c1a6986c89b8cf8d25431b2e2b3fe3c130f2c1b9559cb98025c96f80901a00ef2fb06cf3cf6e1de90f63378d9a2de1a0

  • SSDEEP

    1536:i9RToLgjN20ZREgBGQyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXAZ:ibhREgcQyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\75686a0c161fbe0dcde4c4cdd39b5420_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1132 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1952
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1536
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2808
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1820
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1132 CREDAT:275474 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:984

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3bff59498920028f5ed1781b0aa7a31a

      SHA1

      9589a7e2802ef6612ff8d850422dcaba80ee66f8

      SHA256

      30906c1748404635e9b11bc02b6550db88554e1f61d2315ddb491fefd09f9088

      SHA512

      0068c5875906098d637e71a4043226c095c59613b92723f4ec5ac26c08b967f0f0a63e5ac4cd326043c48ad64ee870842e30d5f60a8e95f094a29f065fc448db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9ddf19f05062475d4f9f6af048649651

      SHA1

      9a5defdacc07e77e31583216f58212805819552c

      SHA256

      f5c1e1a15370504558f0ddd99798679c4911242d8e800c958c14edd297df1925

      SHA512

      c5e9b22fe4f659580f3011a8ab830a143de30c887dc7fa7cb533632617bf5eab60cc1f73c9026e8c79d7efc79e5281ab0e56f3af57dc9c8eede6a38ab9fde549

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      511014e0b4fb0cdde2870e417bd649b8

      SHA1

      d1fbd49f09ebb217a9990dbcf27b4a9ebf07f074

      SHA256

      9b6e5014c194868d339aec1d41ae0045184b8650f1b1f7d6e218e782aec189fc

      SHA512

      e471cec3fbb8fe71d6819419a946afa90c1018e0f55331739a922f816344c72607589ce7b144737552ef276fef462c511c628a82e663fa71e58de0ec3f0be394

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1849e07033cbc8bfda0f8135dbdc6e20

      SHA1

      59e79fd20f31bf8f36c90b8e87dfd87da132fc12

      SHA256

      0220f26b887275494075fe4e4c4e5fbff197ff58ca92dbe5abd27dd52540a1cb

      SHA512

      c859ca2d80ba9fbacf0c7483f9a0cfc021ea515c8a500313db4274af71205beec06842895c29b5754d879a8d7c95b43dc86f0ce5eca36d5ead62acf4626304f8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      de9ab12ce03368c397ecc29e616f3369

      SHA1

      1d64803b93f99b3507faba6c4d5ec44ae285dabd

      SHA256

      bfda67744c08901b72c9478ad5f22ef3bbec9fa8df4c18907f3980dd7b402a9c

      SHA512

      3d38a5979f2caeaa35bf65984523ad05d6fd2a4ece6e1b2d910715f8f5fa9cbde62a75d20524d57083fc9ffe3dfc104878bf8b339ab46d22d6aae2c695c2e079

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      35b1cb904715a19c889b86443511f4cc

      SHA1

      47bc8ef9fcac616d5a094fb0337a161eeccc3e40

      SHA256

      07cc5c0f21f7e77e5077f07eb5eba706fbff89912ff5f41492e973e4dfab516b

      SHA512

      83f8f421b0ec43ca183a36676dc72998f9be1324c5863b3606b9e5a375663670826adc1ac1d9727ed6c6b68e40c0e8ebb6f074201ec0f93786ff2e99991ce572

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      eb9766a258b447dc48209d22fb05959c

      SHA1

      8b63706824c49cb38c849bd77e386036dba271ba

      SHA256

      fff8bb4c1627aa437ca6fc31d9bd6341247a8f5bd1b0d5028782960a888e049e

      SHA512

      d9500399182ce2012bcad0eba6359189f1b405265213539b563fe1fa05bc740e4f32cce6e0b454ef869865a352a2a077df4d6c92670bcefc23f064f717630c32

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6f2dba22cb0bb21f7e247b12a62653d6

      SHA1

      1739ac0fd1628e728804e78971c914a91d22f3c8

      SHA256

      6ff4956413e40d87ba473ee7c1a434c78878f6c40c52cecbbb0b4180ca77ee44

      SHA512

      d289d820713fc32064a5ae0f379c115f7bdf51ad8334bffc3bdd5bca5373f96e089e844738cdcd951b50d59c96bf560d5c7823a61d4637dccd928a14060a3a3e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      febeba03f937cab02a9bfc22a2874755

      SHA1

      46b4c155f0255e97abfed6163cc3d3cb0383a80e

      SHA256

      040693abdda8dec8bc14fd6efc7250c789ca279a82cb695066ab574a1e344c47

      SHA512

      62b3ae9a18777d3d6eabfad38e7aaa78db677876483850dbb44096f027f680dc0c38a66b91faf518c9d7243ead9372d4895fe1124767363f262e504688f46f39

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e11b2e30897a11f5837cb5ec0f53828f

      SHA1

      b36517a9955a2223ea4f27e141b789eb2755f99d

      SHA256

      d3dccc7ecb498fd7d13f71511337fac80fbd83e57c17b348b5e07d8b1110daba

      SHA512

      04b5ba5eff00d13ec294173419ecdc1cc707a1674087eb662fb6b671fd0be43cb582a4b2b263a18e2848fc3fa105ec69576962a47f120fb5d383776967cf8ba4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9f3f6e32536cb93114a340cbb6377cd8

      SHA1

      2e00495a2611ed2f9fc4b5329d8e8596e7949eea

      SHA256

      cbd3cf95be8926778e0bf67ef80725d9c562993aa629499323e76577540e8c36

      SHA512

      f50575aa298e176a6ca78681a5d98ac68aa7fd5321b930770161d97d6bdc9c5222bdc2336f70ad711da717a41e854e9690cb8ef24b8eed0cbcd6083db0798957

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2fdd3e28ba09a7744b17038138fd4679

      SHA1

      8c56de8731012688280609f7112b95803ca2dc88

      SHA256

      b5cbab0ceda23a750fbf8168d58000dd4bd13a2b004ecc62ef85674271f871d8

      SHA512

      25e0d1b3588b38c3c5613a7042843dd5a0bfe57f6e771975f468ec33283508e12cb733fc8c1f2ac6365027424971cc31c7a749ac0a3232ba81b38555f3e939b4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8d6482e35812ab1afecb23a477f88800

      SHA1

      39fefc48bff754dd3a61b969b4fc1b8e2d8c22f8

      SHA256

      5c3d3bb5be1a0c2b77b42805f8316f2008567256a6a7208fe1c253685bb26c6a

      SHA512

      722c46d99df16e0325fb80f9f540e98579c4a25099e6e8a1f7b36ca088907d3d7b66ccc9c89b03b164d68953631939a6fd70a3c776eaf690946b86e2a14ba8ba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0a3acd6b1f02d232eee8e32eb258033e

      SHA1

      324751d4a3110b8d6ac59c9a2208538eeb135945

      SHA256

      ea5d6b525ae1022d49e65af93fff9e988cdee3f0133e71f687a59f4497871440

      SHA512

      434778204bdab87f485aad33c05157e6d5d640f60bb63ace27b9a956496c60ba215e7354e768908489023a4c6a314574a46d4d3f5784f992cfd47bf918a3b541

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1b55ca4d1f52764530cf615f65e8a423

      SHA1

      76a0d748d4118cbef022091c255b42e666d87b37

      SHA256

      16920a8526bb92912eb84cb773e6fb9cbb365df09675df886fbc29597d7c14e9

      SHA512

      f6d59fac4e995397b6f858ff138b6a7afc668158e246b0cf93f10b702c6541432ccef7e63d68188f2c89efe8db5055d3ac2a0a3f11afca8a9b21aeaba78ac055

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cad28d5ed975075cbe87f34801ec1f00

      SHA1

      f240a2981ad23700ee95301bc3758eee2ce450b7

      SHA256

      58fd6ef2265c08533e290cfe0795535bae0ed8458d9ab534d4fbd4e9b4c5cb63

      SHA512

      ff7ba263e9b6d9ce9fa6edd3f3fbb421fd80301925bc6af2b9eb49725d8b8bf2e16337c33bcaaa17efa4b2842e5c1bc3063f1295ca4033d0b79fa07d169f27cc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      723d1c1872e043e2d430e2fe9b1ecbba

      SHA1

      61e6d6c338d023d994b5bc730bf7b61ca190e922

      SHA256

      d33db3435fe6d3f7bbe8f9a424a263249903fca88ae00596ed2fdca5214cbb0f

      SHA512

      2b1aa7e33c0fcc4777ee492a0980e6d794fc1949abc87980d436cf170804062a7a711883a23c2ccc160450786f7ca0fb7200ebf95897b4aa8301d493e5454eb4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f9609d769a301575f4b578a869b2c4ee

      SHA1

      ccfb983381469889c91982924549450988ae70e1

      SHA256

      4048786c7ee381de70e78811b70667db1d72bde27fb910d34f56c04b8d293629

      SHA512

      0ee959b2f66561c22f355dad90b0aa017ca63a237efce4cc67fd40b3c9a2d9df7160df255fd6608a11a54997f91534be05c4cd62f4fc2fbb39964a76b6e8c0f4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f6c382bf024f44fceea2bd4285713650

      SHA1

      e25cf64474305be99f3f196cb1d8a0fb40481e90

      SHA256

      d62d9cfa32be1a3ab08b8b8e0e65b38dd9d1d4d1da3c052ea796c1e1c3e0287a

      SHA512

      1327e2658091fbd8af07f91a592c3dcc4b810603607b6c1b59c6873bc890fc5727729df5434c76a173e577ade26b60d4608aa2b0ce2508a0c6eaf94fdf12f74e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7b4b7f91e632245ec9b628b18340d01c

      SHA1

      e75420f639e6f0ee25e7a1f2a46cd276825650eb

      SHA256

      0c636007633ffdb3088a45367eb71a2f02d31d72cdad3b8ac651136ec0151497

      SHA512

      e805f4b968cef5dc338e24c00bfd68b433d0e70f9a1b1f2f796e8a5028b367deeca851267f243dfe23ed6d579121486ca90645f8fa9641a5d879534fae9156b1

    • C:\Users\Admin\AppData\Local\Temp\Cab1F44.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar2017.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1536-482-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/1536-483-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1536-480-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2808-490-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2808-492-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2808-494-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB