Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 14:42

General

  • Target

    75d1cc17b292c2a93f3ed22744f47d47_JaffaCakes118.html

  • Size

    158KB

  • MD5

    75d1cc17b292c2a93f3ed22744f47d47

  • SHA1

    b0a19a9935fe906cd0b4c9f0add5c5ecde27ed33

  • SHA256

    cb739810baea1d0a9dc298cb97f85eb7d6c3cfbc44c35750dbbdbaa63635d3af

  • SHA512

    65f02dbbf371202f636e350aeac77ad7093206d1af3fd1cd05a3b48eaf5c3c999c8706017b1ee971cebe6c26efd97791fe17e2e68354be2baf07641c978443c6

  • SSDEEP

    1536:iFRTZF3u1tSr1syLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:izEqsyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\75d1cc17b292c2a93f3ed22744f47d47_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2104 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3052
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:304
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1708
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:876
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2104 CREDAT:603147 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2336

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ac2c640d276ab916b7a4f3ed82ea6bbe

      SHA1

      845bf30a4a65e538c615f5b630a06756743ab82f

      SHA256

      ad9e9e8acf23a4f97debad1796a322d18241de71fd5636e11cc7115b2d6ba3d1

      SHA512

      f81202b4c0fa1399fbc224b33fe27de9c8ffd55f95272d08109c310975f68c0b44f8d7b9b13ae099a4c88a5c93160e5be92edd6b7e34c6aa522fee37d9d877cd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d6596ead12af3aae0bd81e5942f4188a

      SHA1

      1c95ebd5845db007ff1bdde3c357696ef85feb9a

      SHA256

      5471fd4ebc7526b8582474ec79306d64f93b80233ed9ba46bac25b426e49a06c

      SHA512

      31e613294a0db8bbe2336db69c161778e668e2edc2e081e6a83f7b0e7192ffa254d72d728f805c928e8690857a66ea72548427a2ef3a56495dea322ce9d5f084

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      85e4503a152e4f1f69addc59b94c5a2a

      SHA1

      ed3b53bd6f1ee80c1dafe14d4325b6372dddf1d3

      SHA256

      0133a69d693f29afa81e5809d5880277d2fe742b1d1e49031c0a8083c39841b4

      SHA512

      748b2ec47afbc8be4bb9224d7e0366e0c4b670ef7c45d5397819fe8821ff2b12d6e1a8e8509503cf3be58e29ab9bf2aa7bd7de750fa65e4316401dae0defc9e2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      615b675b98f682aa3bb4ec4e10e6fdda

      SHA1

      53188f525c27023fa8f41fd5701aa8509e2b1f60

      SHA256

      85db63f0a446b8bca4cdede021b9fcf20e658f32bf7bda3ad51dc1f33b7abd37

      SHA512

      18e54e3b39dca4177ea3b3050098b2588dbf0d8ca3d69c83c4da2f0d24193b7db87666cc0212de61ab56609d5148bfc3d9afb3601b345b7f1c5b8f185b47df65

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      48589ddbb417d89e1a44c51b65f7fb17

      SHA1

      d4f672ef9ae4c2386e697a44bd5b42bba7f8bbff

      SHA256

      99ba4f2314a46cfa81f69c99eb312524903262a4d25f6da285f70c283517d0f5

      SHA512

      f80a7c7725cfe0042ee9bc6be1e0fc59ab47a89773d8dbe8d4db37b18bf72554bdb5cea764cfebd0d5d4b15a178fe6bfe2e271771b064152152b5c11bf896f0f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f003beb5619dbd28d74ce222aa21ae9a

      SHA1

      652ca75fffc088c45976e71b2fc073aba6d0524f

      SHA256

      c55608a6af60699ecddd953e3994919d6f654ee46a206161281bb3f186263914

      SHA512

      f80d845aaab7c1d341ad6aece991200d4cd96bb046b7b90e6a2b6b599c9e5779e62f7a7e2f0cdba987e27a6f76a89361c7b2a8a9a466c3328da492847649c814

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fc6ff08215a19ffeba54db01cd0379b8

      SHA1

      2ced2c9193bef9e2be2514af285a51db6e1d1a8e

      SHA256

      27d85a6837fbb25567ca53b9e0bb34c877ffd33d45705352e61f7640a75f0b0a

      SHA512

      226d917e6c5db9136be5bc94298b588e7eb929019da3802b8b3587ef65540b5d9fa7726e21428890fbac7c4ae0233eb80d0e2dfd3e484dcb09a5c7840cac0319

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      66d9ef2a2599a58d14ecfc41dbea9ff9

      SHA1

      3f7a81a2074a82799b2d53a34682e2b0573a1bad

      SHA256

      8c91762e1628369747418e4826805db755383487d65323f7814aaa1081b92f7f

      SHA512

      f6a6de04f79b4a6670f3873e8fde1375291c301de9c42876287dd216860431ad4940cfeb8892261e484777e34ea67953ac271cfb7717f888fbbde39628598599

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7dc7979f959e1b86cd59113c40063222

      SHA1

      5ba1d096e80da0d8ee281129067135ecfa9aa30b

      SHA256

      b8678f94c6a2e32186c567754953ae89bb398948681b9b9ee89a358a82dc4863

      SHA512

      d971b956b1a45fa27012e9d7534188c3a7e5e29510f6fedb70b0d97bab82fe06ff553476afb0c4af8a78aad3d72c8a3f826dfbc03f30ab52249d6bcd8286d402

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7e332f67a4d61a3497b9570c93239f53

      SHA1

      a0864dd5bba03b42c153ff7a18b29c07cd8bf561

      SHA256

      cc4bdfca4f5df538e66f2d3530605cc5ff4a2b3957ff383e74b3dfd300bf4b3a

      SHA512

      a61ddb839d52b420e4a8d10898c84704a50d75359bd3f2d26f9cf7872f9d22e7f68f4bd3a130bf88cc9f6f73ff240b9a086e636e538cbff426249ddcdddc4a39

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      85b2f9f0621ae82993887cafdad766fa

      SHA1

      a467ffbf3b71e8c6952bfba790b5f29942babacb

      SHA256

      8a86be66fea165447b789c7e82faa119cb91b3431a92b981a693819677002763

      SHA512

      3ed553aacda569d70011efb4a413d884612bf7226f680c62a7e08ebf388a148832a037e150b4870a9f5cc709a8b35b62ce7ec5888071f0a386780e1c58f63dc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b301d1274d8296a12452f76bc0a496f3

      SHA1

      35ea412e57941611b2c469108d2eab2b463e91a6

      SHA256

      2b569794ae95b5495f25d79f27719386e5a45cb7d04bc492e2a4866c873d4dfe

      SHA512

      19c671b4221366d53f46d3c3f51a84eff1284d4f905950983e4150c7d836273bb39a266720b000bc655bec0d4925185359ab0e9e2dac9db853f4b6ec904788f6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5aa2deb790afa42e40eed32b7905c521

      SHA1

      99432427440ff61b3b19e57d4f8f1feae6a5f197

      SHA256

      e3fdfc0a79d9fe01c78619d1732cd46d06659b2ccc386c25a6263fa3bd86ad3c

      SHA512

      e3678f9be4490d1a7550e97218768e873f449ea3b4867845a6d7d66854aaa9f0cc1aaeebdd7ca2bfd888410544747245efb481a86d95d264691a3241c8df515f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c3748198fb695a99306751fe2aa6f3df

      SHA1

      401f5ac73ecfc1f638b444d3fa403c056567101b

      SHA256

      a8e5e3070e208100d39493d1b2d7afb0e82ddf3698f165c72f400a447af89e23

      SHA512

      4435f8a1f86845a4eae515b2bc5c018de050d94e52d312493f749bd1ba4810d63e432b478125e290888039f0a38e1a81a3b58e3eb5e18082e5e63874f8ee89ce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0aa3c1278214b348ad0c67bfc91b91bf

      SHA1

      a1b739af00437a6fa52810b4c3d3a207ce3a6ee4

      SHA256

      9cff1f1bcf04325f31163625d990cae2aa02657f18fc53b184fc202139b7259b

      SHA512

      2ece283fcd4fc2e9e0d6b30b275cd19e24c57a9a73c48d842b8f13d3baa24137246d629960c1727211c7a50b224cc1a5ff524d76bfffd5e208c889aa639edb8c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9312ca31abe487a63e940e0138e65817

      SHA1

      2149b499c952e344c7621ed0c54a1e53fab707d7

      SHA256

      491053490e03a94d168566004edaf021d2c9d2ce1e05c238e2076846ab1ed2a5

      SHA512

      2553506e0910e7a1fb1a8323a62d51901da9da950ee8bd6065544a5403fc1bc0518a3c9c50b6f639844b177c403d0ca1fb3dd6aeef52a332721c34b19bce0be6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a104e6e02e39b9deca77038858738da6

      SHA1

      48a456ee096258dff067ba4c5ccfabdf1083cf86

      SHA256

      379f0bb4a9baf073ac34b1e5a34a41058007088cfe9c8739ee065477321f73e2

      SHA512

      8f781926008becd83f51d2049ee347b4797ea5d01d08d72c642f4394e7bc982668905cad945ecbee3226900c9a257824da851cd600809bc50f71c6984c57bed3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d39e7be62d7292f27310609248510e60

      SHA1

      d82a18783a6cf4a11bdb911e66efe2dd85801ef8

      SHA256

      da624bc0bb9405632740434c288884dfb9235dad2a1b62c95d0d6546975d722b

      SHA512

      c879f3ed0be059635c47e44f22a0538985419589b42c17a20d7ae6e252f9e8f417337d570af1ed3be542ba8906b075ebe90d1c920c8d8924f15c5ce7377bf7d8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d39139d44b3dc04b10425f1785d6e519

      SHA1

      3af385341dc72ca9be1fcb4d2e594deb2d81fe58

      SHA256

      b4230f8a8765fa1159e8f05f049325cc927f22dfc3ef797f10cac7a2080e4ba3

      SHA512

      f0d7cefa0d86d94364a12f893ec29c81a60fd803be1315e0f337a48b2a62cd06fe26abd47aa1cdb9fd6a9363f221d33a0a956e49b4860bd5a2fc85665ecd5c50

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      804f5790a90191140b40b285cec295b1

      SHA1

      9406b7b65a369e918255d7d81a24fb8b9dfda21b

      SHA256

      52f0fdbe4a18bf34bc8d27af75ef3bd5c02a81ff892f9cab28a80cf832cb310a

      SHA512

      560ff0aa00b6564aebf2c4e95d776142ae812adf584d1479e4318a5e1f3f7eb9f14ce2c55db9d6cf8e60c926a451644e37406409cf8ce0f2fddf487eb4696b90

    • C:\Users\Admin\AppData\Local\Temp\Cab20BC.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar21CC.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/304-486-0x0000000000240000-0x000000000026E000-memory.dmp
      Filesize

      184KB

    • memory/304-482-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/304-483-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/1708-492-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1708-495-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1708-490-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1708-493-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB