Analysis

  • max time kernel
    149s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 11:25

General

  • Target

    755299803f2729d567d9fadc3ba7c4fe_JaffaCakes118.html

  • Size

    139KB

  • MD5

    755299803f2729d567d9fadc3ba7c4fe

  • SHA1

    40967138e08a6fe8919f636021089887bc00cab0

  • SHA256

    46966681918b5210d7f37480683350ba3ef43de433a0890c0ba07b7a2c626a93

  • SHA512

    1595adb07eb4ba12cf73cf310709eae5171ef575c5790fef589af3f4e2e6cf67b10ab63183b692686203ed927cd19503c976d92182a1462728c403635eafdac1

  • SSDEEP

    1536:S8Q7hvXgvyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOZ:S/vwvyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\755299803f2729d567d9fadc3ba7c4fe_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2020 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1064
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2616
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2896
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1032
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2020 CREDAT:668677 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1048

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7759d8260dbadf65e073ff3de1a32696

      SHA1

      3e13f069e282ac5bc06f30d069909e2115c6b574

      SHA256

      1375a340d0ba2161c9da2c4520a51cfbc0bc670ea2ed98988177a6b64867894d

      SHA512

      c1317f5a9510fc32d99bc0f580d087031705a9fcca7f09e8688f3548badff7f93d15f99ab30baafcd85e9596335f20adb4c86ea53ae3ec0fa2d12ef3350f2423

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      249563d3bdb651b643cf609bd2c659f2

      SHA1

      f9d36354fcaf0460c0dbbc68fbca9d849de61d2d

      SHA256

      28e9688443438a414eaba9eced9550a12cf5bcf7de9a98e8702b9fda963aaaf1

      SHA512

      7eda2ea3fca25fcb69facc545288c4de8e81b6ed1801a65376e43fd69673c5f0ac844c9560f10289cf3f5febf0a4ea373b3e8f59b5f361bd93c6bdfc38319664

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7d1e5399c76616d226d4dc21f423e51d

      SHA1

      5e17566f36dc207abbe4a37c78e9187c84e2a384

      SHA256

      5c3febb221c029781fc10c9a8be8add7f898c2c8d7a9316c169a2f9155de6831

      SHA512

      ad46b6bdec2fb359c82f68250996141bc303c69f6ffddd32e9e7b4636d9d69097c7b9826b374f2151877ec4796171a86e6a62e63b7625e753ba903d898135950

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      24b2ad3a6f9c0d66aacdeccd3537beab

      SHA1

      f906ded7dc5c14d7ef89424ade0314ea09b399be

      SHA256

      b3f431079537ba4473aa5f3225eb46a05d5ff95a1900e5eb8911c27976321e12

      SHA512

      90b4e49c509f357c3b2d993fdeafedfe99b957468cd96a0cfc8b49bc846e1f668736002d8c1a5d0ff0e7160c52ce3379eecabfd2844cc984e41d05ca2ae1bdd3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      52abe200afd3f2da61a6704e147e433c

      SHA1

      25f682ee5b8f847320d85a36e3744323e62bb010

      SHA256

      f2d4adf38f060c76513540e8976b12887d0f50afc12f3d53b778d305749b83f7

      SHA512

      47b5ec31fc7a7a180529c122095c2c471228ff4102837de2af0cc01d3fd8663d5d8296e2cca3aeb2206d0fcf6e1baf4c113e2e5f63ccd866b1b068a3d5093cf6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d76cb85dce4ca466e36ca7d1a9b135be

      SHA1

      e19ad0486f3f09d6680b29a9c99b02d7cf35e372

      SHA256

      a3c5111db56fdfd217fd89c47188ab746675a9c24e695281e380d672301cc2e9

      SHA512

      b8a8335569fae522bb15fdb4a7d2a55875f52fd75eb5e1949bef4c25855196479caf873b82a82f39ee12f3d96c3965f0c065380b3cc0936060d7cb3fe2d91ca6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      20cffec61f5062558cdc91aa239555bc

      SHA1

      d878988d7c503ebcba261344fa9bee11fdd5eab9

      SHA256

      cb7865dd4819b94260c0ab28182ae30c587d38f5c080efc79286fdfea12d8ca4

      SHA512

      f106b4eecf304b18d52315715fe1f5823149abcebf35473e61550feeaa57715861ae21ae21e8fdeb62d10e66714b37a3f960e18673faa584c8eacaba4c008e18

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2777c13a6929ee417b50227f78e90ca4

      SHA1

      b7d82f8b8029b1fc50d49101f5ea970c83c8bb3c

      SHA256

      322ff3f5b41bac25b3cef4ecf476f6c53ddbacee62a43bccdd585ca37d520422

      SHA512

      2ae8532ee8d6dd3c1f81fac91e1d1948c1c706b1934fa1da2ca95f426e09fbc5617f87b2bface636e3d67cd4f65b6cdcb34c5d8c48d1e9afcd709b6958619a7d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      47665cdaef79f333fd679a968b92724a

      SHA1

      4ee438c5f11d7da7815e454eac64893435b05119

      SHA256

      26efd99d036ac433c5f83ac21ee6b380b02dd2532f1bf229857037f7da3cc085

      SHA512

      b3aade45a9fe84f71f285e44b8c93967ca4abb419ea7825f4e59bf65df4f068eb2f5e53efdc72fd5af607270ce792618c2acf66e212327daeb2a63ca289bd581

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ec69fdfe0408f8bfebe5ebe63237eb5b

      SHA1

      5a7626577f94d0220fca66a871c52b1e53ce0a59

      SHA256

      5f1286ca5415dac661ade8dae13ed48917f2b562b9cdaf68992dd746e085a827

      SHA512

      bf3c6d7c99a178a05e4cdbe380a113f549313fc3f3e607805e07c903a5881c896aa161b77f9c4db8c82e9735e98d5398b7cb58bcacfab5d0f3736a652511b687

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a7c3c08e46a806044a180429b6ebfc8e

      SHA1

      16648ef8a4f5ce116bbaa9310f2722697759659a

      SHA256

      b78344d7701b189c0d9f58c7918abbdfb91e37273cfc3245a62ee277ab9c4939

      SHA512

      b9a5e11205af2ffe14ed21279e2c60c219b2d3d24eedfcefa52dc40af78ed661678df334b044deb61acbb73e14ba1bd1951b7b9b5b8959efc0d7e7f804c34721

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      53a77eb10f5942827f8153d19b8cbb2e

      SHA1

      caebfeec1db216c37df817831812a4924e5e36ca

      SHA256

      f034c7f99b8af86f233dee2d405a2951ba88f60a7f2eb17fa5671729ab2ce66c

      SHA512

      1a012d49fb4fa2bec31916c230f137ce14b095f3255958fef03abaaac32192975b8047b09203f601f4d5948164445d865c1860d629fdf8e9fcbea4026e7f2a71

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9ac959779ec628419a6d46ad81f7a863

      SHA1

      774e61a8fa4c10ece90e972da3e8a66342e4f3b9

      SHA256

      3f4e6b6f2ed5e73c2579eff44d18758ab1e6cd67e320b08caf80f7fafc45c54d

      SHA512

      9c6be2da5f37c61c7958cef2a7d90d2b2a87d5b1320be47f2c6683538153e21f2a940bf7bffc7741b50d8339fe49be0a3c4229e44048ed27d54bfc33142c4493

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9fdd8c7521670f6a07ec327221ac58bd

      SHA1

      315e5e4ec3dd0be082a004a21fa614fad0bb9545

      SHA256

      0d405d63c16ea49ee065ddec2d234ea730937875faae0f1c7e99bd10a53adc5a

      SHA512

      9716985214571162380e9ff44f0399f5b31cf19491dab3b6d83924696b93b37e013fa711bb339745c69d3f396985ee4d8ede9f4533bb97b95bf1cb89566e55f8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c8bb29d0a19740732b12430e46136031

      SHA1

      e714ba1d4321b9d0c449a3d7d5bbcd8b8fc963e1

      SHA256

      4e1822aaf7ed4b743d86de6ba9efb675890b6221e9c9748c2aee44767401c92d

      SHA512

      bc0148e8ecc122b7abb7e33a24e58989c95092a57d4d823f0e2796c71ed25d81e7a770b7135689578be2e844b361f62ae99cb85d474f193453e85dc49547f864

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      54fdae8566070df4678e90459f578466

      SHA1

      be16df6ef0c135c85973373850f6ab0b5b4294b4

      SHA256

      85d36e79d09beb9a084e9cc41aa0606daa02de80e808fc3b5be4dded064786af

      SHA512

      292dc77a2cb6204acc73b9fe0128a67ba73008c347fecc94f7a51257ebede8a52873c915ef5f2e1272f622bc95adcd1b43aeeffca3b2796ade79023cd1648d8a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f287d305283c87fbdc0fa1c8c3a7140a

      SHA1

      b283a15fa8a6b6368c5c3d57da4a3d2c0ce5e979

      SHA256

      5d5058b802916a4f61789ee588658c21de273461daa4cdf596891773606efbf1

      SHA512

      2936b9d279075c18488e279c6bc1dc48b48a04e296c84d71760cfd247c8dfd8d50e5b9f8ac4c55d3f2b10bcf5084841747b59d5fad5e75e63f71e9d6e9838d22

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6e12b407e805f7348996f1559ee410fe

      SHA1

      4f29011051bb06fb8f178a926e5dd2eaa4d5c8f4

      SHA256

      a3ade7ff51b5ae7bf9039f610ec7884e62880c0831b573d5bd96384608c355ce

      SHA512

      97c4a8714a39189d12222b2c829375c125b3608834b744b3d2623803a7638644b316077364752bdc40343a90f10554d4a94e5345c2e070b3a1eba7962a152bf9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      91acbb3f023b928e5d6ff6d9e959519c

      SHA1

      f9499170a512443977df702b34fd9237ed71f466

      SHA256

      58c4479882ba71f12d0ef443b81d67bc53afa659138760ce38db2a879ab5b6ac

      SHA512

      b03073049485334ca727ad62d26a9a1222dd200e2b479ebd145f0f494acbe7cc92d3552b1bcc4eed5fedbc136323bd3170b8dde117cca30720939846bf9b8b06

    • C:\Users\Admin\AppData\Local\Temp\CabE774.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarE856.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2616-499-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2616-12-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2616-10-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2896-18-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2896-21-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2896-20-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2896-24-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2896-22-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB