Analysis

  • max time kernel
    131s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 12:54

General

  • Target

    758b2bb73a1d7091b9f4ac6c25017f76_JaffaCakes118.html

  • Size

    155KB

  • MD5

    758b2bb73a1d7091b9f4ac6c25017f76

  • SHA1

    d7225907ab90a07003e97bb97dec0eb1eb105ed5

  • SHA256

    24ed9831ea618f73bbe0ede2e6735fc93d2eae4e6c28492e48f7752f8cae0390

  • SHA512

    6a0d33c5b77a619b79c834270a38053c7b2046b3653241060c0a0240ab98eb0567137b9c29fe3e200c1b6adb0a2167c2b645a7ec68846d6a8873618dab799fb8

  • SSDEEP

    1536:iSRTcLN5iPJswfwX9yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:ig+iRhs9yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\758b2bb73a1d7091b9f4ac6c25017f76_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2044 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2540
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2968
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          PID:2216
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2016
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2044 CREDAT:472080 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1548

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      627fc428a49e8103279f6d2866a22436

      SHA1

      2112935592ee6725027dd7dba999fb61efdfbe7b

      SHA256

      d9308bee524622ec9aa66f93908c963d1d645fe5f1f555f451b5e9bf30e52951

      SHA512

      4f65f18b6aa218f4cd5c7c47aaccb880db4b2fe8a3517368c6c39ee4220505fe10ca0eab7d6d2326b9ac32dd671f2d47fc3b04fbd24c581ccdd4540a1cee990d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d49a5bd6c4f43cd022f7bce87c72a2a1

      SHA1

      92cc1b4d277820ba36559d94ae8658760fa2bcd6

      SHA256

      c9df0a02c4cd2b893ca5dac90866f2b99d492de6c05b39010bf6e91d036b35f7

      SHA512

      d54ff02854f69a8c94aae65027ca4d6b6c56eb1d7a4ff6fc011e7ba92cc29558d0b21de291a9faba2190c82b29bb3221be6a1294719d52b6b98cf9633f062ab1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6f289c824e77fce373ab9df24d852c58

      SHA1

      7a3fd5c4d47bb6122c32ba3a9d425fa96dbec57b

      SHA256

      892df29d27a6b82de48d663fa45f9ce4a1b6b7ead3982efb3884ff858a4bc234

      SHA512

      a4495d090ae475f6dbd86368f90a2180183713faabfe95f0d62ec6b4e9252d64a24d5dc31288065cb4d75fd283ec7c0af2f3ae5336888cd201607745dedc79a9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ca7c7dd5589b9f4466aa900559da72af

      SHA1

      5fa5026ca45a02e02381f0a30aa2f6ffaa348714

      SHA256

      ae6ca0dce4466a692704c9bc3dcd10d1d4344aca2f93143f4b1812205f9c8495

      SHA512

      7169b50490db5b21674c9f1de4d6e11f54ca59f1a6ece1d0de349c7ff8af2a659611b8397de13b1b67d22ffb9174e6b4fd7dcab0a467b5a57ad85d124678de29

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      616fcef581c31a76d668d23e03ccb83d

      SHA1

      11d91e05708ed4ca814842a4ef7fce285ac03d00

      SHA256

      034b1498390cf3978b61f604f30033d174d89c6ddfa27e289b20884504690a4d

      SHA512

      a86e0185c9883c5a6903ba6091667949167e384dc352f5c5c27f7c84a7bb0f33a899027908bf27b42dae4e5d01413d8994d70a447a37de7a69289e1b8b55fa9b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      99a7820c9ad75a4204387796772d7858

      SHA1

      187490bb95fddccf685ef1c9eb081c6683d7ba12

      SHA256

      0ce3f22a072895bfcd64bc0b3f664f143fb20bb3f2e4cb03dfc2852e517f5b61

      SHA512

      4094bcd33d5c3f80a5634ed23229b00c7d0d1607339d76a686488d2f3d5a1f07b319fad1d50ba3b1513ccc466541bc8b032e55077c1ef633cd053783566cf919

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3692736b002d0abe02afab736ed8cbb3

      SHA1

      59f12be3208e50830030ee34b34e6a1199863abf

      SHA256

      11174e19e6b80de5adf68ef5af9c942bd20aaee217295e5708e5b1a5003b0da6

      SHA512

      fe39275fc2f008b9104a51de322dba8111a0663b4b7dfb8b57ea7d2ef0768419f461267556fbe857e3d30a91fe302295713a49da4375af9f84db5e341a7b230d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c3894f55cb99b8e33f3738e46d8fcf43

      SHA1

      94e93318caaa4a93777d53c23cde07ea0f6c6ee9

      SHA256

      c2d956c11314ed09a5d9706b41bef9a9277315926b075d85cb538af675286b23

      SHA512

      8946e93db8a8f7844287c81b5cedf586e5ccf6f9a5ec646236a3cc5dd411a0ede1c721007304d5ecb3825d52263033826df59cc8eaa6c47c19d8097a324a0676

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      374f9c994eeb170108aa46fe775da788

      SHA1

      3d12a3c51a1191b8f1bee25e3442712129ea2f28

      SHA256

      d5ae6f7065838b75c36fee8bf5a6277d7a3789f4c91f2014735bf952b575dbc4

      SHA512

      740900250d88f2f970b1f125778d3494aea4cec4ea7c583e2d40042f71460de31df1f44b550cc12113a6583ebe1787b6c8740377d082479ae2055deeb62f0dbc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3a26903347e9a9eb9609d5c3d515ad8e

      SHA1

      acd9ed467698881d3d0c305bf9bcc3801c96660e

      SHA256

      9abad4ec4cb740bb6c11472e8073da5bad8817a6efb883f079f305d73d5a2025

      SHA512

      a5db47f71e58fca39dd8441a7a2de92d48c015fb0a27dad07dcc1fba5d329643c2764f49ddfc959903972c97c59a3aeebaeb9e051563c5ae233cfd513f302a87

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b0f7ceade76c6f6c36bddfdf15cf1c4e

      SHA1

      fd79604371985e8e6be6567e4f1b68b4fddac45c

      SHA256

      4343384b1dbf24d45a3ad84d94ae91f28504b433453a5404c5f224051db59982

      SHA512

      78c39000708564b5cb8b17a1ddbc3da7728f93422a2dda4deed95b30b525de73c54ded7d93b9e340fd2ee8b602a4fcf12f840425b6192755e75a3581cb988123

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9a335f426724fd1c4e118b8e3da3f273

      SHA1

      dfbd6c543732b9d2ef07ea1a68894fbe030f6e43

      SHA256

      9959c8a442f4bd11fc5ed31dd28766ead4845cd717d8f9c12a40feae8cf836ca

      SHA512

      eb9db3460d1a396a4d651d6e4e784c05bab766db14ff542c9843f36cfcce3dc6b91a6f8ea2202c9ef356d4d78c9de67e6a96f044f43d919a944cf75aa90f43b9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      99f97ebc8ef61e5b22db07b62acc2e68

      SHA1

      bce96f94b78fc6d1ce45082a6d26339e97c4f8d1

      SHA256

      1de8b9c84ebd14795160824bee44dee5e4fdc401d501c8dc67eb900a9c183596

      SHA512

      fd30397e6af5d7caf216f0db75ce7de08b25d91579841f082efdc3562bb89a5599d61b834d15a35eef8b48d7e38bfb2749cc482c3dff44b3693cb03e725d575f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6541f3fbc2e0512d2a2546eca398d43d

      SHA1

      33adfe017790e8f48fc2e0dc902cd031b8d7f6c0

      SHA256

      0c8ff9dc49e894d36cca8c671129f31955bbab916e9a6039688e4c04ebb7ef16

      SHA512

      9d7cdbef22e62dba32c1e697495f523c081e6a5dc37aaabc493d00a4f788b60e84a007b7588c4de45f177ea8d17d098e987785e7966e496c86a922d489885df5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c8d2cf717e45962f0b9c0c55bc4e289a

      SHA1

      59534312f6936bc3460b1c765959f965f9413ab3

      SHA256

      fb00abd6fe6cdeae9f2c79545754ebf51e51b59f326ce09ae6a693a208e70589

      SHA512

      f18f8c06d08d077f310777fdf471ec46b4055b44501e404ce3f91c4a8f5eb9b694cfb08c8b5b6b6989cf7c86fd65a577e3203de3cb899a008a24958be41af959

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ab937ac890d859553dabd0897cd22bff

      SHA1

      b562df448baa5da2b91258dac885b771c999fc78

      SHA256

      2967d37a0e3728d1006c7a49ee73a70b3b08507567cecce5af09509a0d5e2abe

      SHA512

      0f3374058793b6b7a0a14e055ffa90433be76119054c2ded7e876f2ffa67747516656caad5d723f4024108de2c16cdfced860acd92b76204c47c951780478c5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9ecacce8ef7f9f49e875961bcbbe80d3

      SHA1

      1a12fcaea3dc587f3e79f5528eb4d3cdef6522aa

      SHA256

      dd9a7c93c8d0e1d6bfc527b9e9ee8fc9983100ac4c27c6a3cce56545204f0cb5

      SHA512

      50dcf7f23245c2d636dfb0e5e5f07924ee76ffd6aece872beb5de09ff8829413f41dc164deb87300e4a3a03e109e7df09d2f1af9a54f8686fef75361d2537bdc

    • C:\Users\Admin\AppData\Local\Temp\Cab2E72.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar307C.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2216-490-0x0000000077610000-0x000000007772F000-memory.dmp
      Filesize

      1.1MB

    • memory/2216-491-0x0000000077730000-0x000000007782A000-memory.dmp
      Filesize

      1000KB

    • memory/2216-492-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2968-481-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2968-482-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB