Analysis

  • max time kernel
    130s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 14:02

General

  • Target

    75b708904c7a347968dc7c8b0a0dc9f8_JaffaCakes118.html

  • Size

    158KB

  • MD5

    75b708904c7a347968dc7c8b0a0dc9f8

  • SHA1

    cf1c940a187f569a2abc359ce5c2c2bbcbdda384

  • SHA256

    58de6bf2abe8c1281a8cf618fe8972b6c525b50d5e933d5a58eedb68a7381e7c

  • SHA512

    79727418d64e1ff5e9c0da68323212b6067dd7420d15152cc7fd8c9cb5eb60a325ed3b44dcec757472fcdada2840dbe1ad567170454d6f637bab9231d204fbe6

  • SSDEEP

    1536:iNRTr6k3gHpDsyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:irssyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\75b708904c7a347968dc7c8b0a0dc9f8_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2900
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2900 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2760
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2088
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1940
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1932
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2900 CREDAT:603146 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1432

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6d38de90cd95305a6f0be37c15eef2c2

      SHA1

      32936e34d4578ecc968234b0620440dc4d49f0db

      SHA256

      4258bc0b95578b5cc6852526d09a922cae1b3d1ef12546f84ff6e9ae7f30a937

      SHA512

      eff8abad10a067417c0902474874cde61b6303c26a7e5cccfd4ebd87ae1d666591e5a87768d7a339f59dc302c60387c4f9116a6b66169a9e7463390388832226

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c06a47dde52b3dd395f25a4b2d6ca2fa

      SHA1

      52f36333a7949cc6d7a3768a41a1057c72e2b7b8

      SHA256

      5f643d11aacfe4c63ff681f195c20dea13f62ca502e40d6a44c053745c282dbe

      SHA512

      57e8a4aa54247acae5e8bad6aba9f956082c2123e6ce56dfbb300b9165c0634f0c848b2d510ae0deb485e60c6944c1b1c6dc572bf2cc5193f275bba2f40e6b0b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      58c0c6491920ce10186a78b26d7ca3f8

      SHA1

      44178f3b16b97be2bc973368cf68af88b890371e

      SHA256

      73c9fc0aa48fb4bbf240fc3a7a43c2edf0634e79ab4cdef2a6ca2cd59bf99412

      SHA512

      7f58d0b60f939d8215fb2c8a5db39245fce6ca951573d75773802619eb159be9a8cb267c59e60829b7f2daaa66a3e793b9db6390822a8bc799048cf8ebabff9a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      54a37b625cb87d682f6bf56187b07cc2

      SHA1

      80608d2e8d0348b8daf0a0a11dce94bfe77febda

      SHA256

      83e7c58bd55e7c57d501bb3f35b3bf57f1a565444bb1cda5784dbd24d1dce947

      SHA512

      53f71d06b0b49389a5e3dd78fe1369137c402e4dbf0a92188b26e8a2308bc0954132dc1352870d1d0ab6cd83e2efb56a24cc8e9fd73259daca9d1aeb857c2f85

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9697977c6219fada837f9b4369630ac9

      SHA1

      6b1d9ff37bfe4c3e7edb431c415260082d7b8f50

      SHA256

      d912fba6534136b463d6267438a753008a0c53ea9022c0e42b075d389fe1ded3

      SHA512

      f877248e92ecff570af89927e6ccf269499021b09194c389484471ee6d5528c39616ba59286855627daa3e3ffc0737931a77ff48e908156560cbb397c5394b90

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7d4550faa21a219023b6efd3bb32bd47

      SHA1

      37c754e818f93bd68eaf19b6a667bf678030896a

      SHA256

      fe6e61b5e6fe25f539ab7b16e0251f1fe682b4507140a7b8930b15b255e49bbc

      SHA512

      4602b00de48f42684df157af0859880b5ae48e95eab4cc96fe1679022011c92b53272c6acba6749fa63990280bff177f0865f384b17d2d78121fcf989b891318

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      518011e0a6d79fc923940b60ecb3ff72

      SHA1

      403f7de2f296caa2371d196f64a65d9a5a04540e

      SHA256

      683aed4040edf764b64a9125f271f3281e53d5701f93941ea98adea0e705262d

      SHA512

      a87f566c180c60e3c27237d07c2b76f93861f4747c51c968d5668e8b4cfffb2ca919fa165578ce45b8ec3b802302f5c6850de0ea961739e46f228a0901d15548

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      27646e95553e50dd4fdb19e5b9ca0103

      SHA1

      9f5f11d68b6a7fde0f5e5882f67b2087f17dd027

      SHA256

      2b3b3643b3c7e935f30c49623dd014d04daf8958fc015f28a003f3c099357844

      SHA512

      c00fc348e728b156983c50cc5bb6f9507fe6328903f97777440183c9f64ed42f5b803156a7d5ab60d60f3965c843a164486421b5758d57e0cb2cce5f6bb48445

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      23656487edec324115e58d063992f55d

      SHA1

      7cf1b282906daa82bed7a0e2d84eafd26b47e146

      SHA256

      c89b8b74a481a8dd063fbb965f6b7ecc68b235fad7cba96da51370c1b76cc261

      SHA512

      74e97532710bfcf33832d74325d74447fc00d5e16686d0639cb84331485fd1c08ef39c4a305465aea80590dd6bc7b9100f650fab424a9221b2d3a5d6144ecb0d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bd162ecca2a3514730041ee4c1d18da5

      SHA1

      8aab022f175dd67f62713d18e4a40ef74865723e

      SHA256

      ad171e21db2f655814d6edbecba2ce752944faefc547566380afe9f423e8dd9f

      SHA512

      dff5f20c2581d5c71444c5beded6a4b94a94cca7888bdeb62a9c2ebc0c09eb559303b09e4d239205fbb77e1469f175afc0660766de779022dd2fa4ad62fa5716

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5944657618305239bccd0fece1c77dd5

      SHA1

      f79b37d755ed78eb831f6d1cb8045f4b4eb2674d

      SHA256

      6c9041f79c61d1c035d9eb803dd9b4ff2fce199bb05a513e8892d8f124e607af

      SHA512

      93d03ea4da29115a5abec59c12cf3c6a496fa676ff22b9d805f6c82a7893db6dd8bd538cabe2dfbcc1378a070c19705e45be51577a7fd94dd9dfc0b93654c2eb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e3dbdb55ae4d10c0b278bc4b3c1cda5a

      SHA1

      bdb46224d3bb8f4f4e2d8504921cdc8fcef6e7b8

      SHA256

      894604e07e399f12304ac0dc0f45becf06b4ab25780ac82e2fa218c9d330c3ec

      SHA512

      c625e2143e691ee0106909ba53021a06df98391954bed15f334012ff88efac762dfb3e3ca827abd4dbb2c21d8cba0a7e7453506156b4ea2879b4642a42fd78ad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b1c3196f1ed389becb902660840a4929

      SHA1

      0ee571eddb856d80c0098211135d5d2ee3a1f4c0

      SHA256

      e2b7305ab776595155f7d12c0966ba2b5490f782715d8bb114c5169c25ff9d41

      SHA512

      bba9ca9fe60b9c75b1248faee9fec7fa5c199ee3fdf0e172f1a14f6f5ac0ea44579370d825050a81e2c3d61c8545e163e8aed6b1b4b2ab7d316f72264766acf0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5d396ce8993e0a1dc8385582b7a68ed6

      SHA1

      6fa2cd63d4c43394fc4f3618e35e87f0e33459cf

      SHA256

      7458bc2cc8765a4ad0d29c1873d9e01877b2b2f6bc08f3d4c2afe95763c6b59b

      SHA512

      fdafc8c8cf0cb7b9402c31fbf07aa6d6b0f4eb55be26aadad7ad0248a582c9c82353f5637917334f18dd4cc49be91b7af8c462926cf8c9947de933bf643123b8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a11a863ff2512875bdb1b9de435c7087

      SHA1

      367c3cb615840aae5f90b62298f25db12cb6d51b

      SHA256

      49b21e67ac186d0fd1079adc2173b5a444ce456847ce227511deb4fddea14322

      SHA512

      f0d3eaf3e5301e6613cd758ee9afef46be9c1d53764c5ed312a480e70fff0a037d3f4a18e9407de0c4624667ad457895cf2282b1509843c5ce08a6888070bf0c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      023d2960224d65765c2db55678bb209f

      SHA1

      a22a313a9ae2db957156823ca2d921fdb3203ee0

      SHA256

      940c70a872d96e1bf88e38c5abf8dba3befc2273228c487e816ab87d490eb6f5

      SHA512

      5ba56aa611b6c939d1314ad1b60b837013ae27d79dc247e535d1a10d2de525e0c23545b9b69fc54328ba8403ce8c211b07d1d925238dde70753ca56eacf25fcc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      faf568a66e90ed6a9d53b1ae44b39685

      SHA1

      460b0f6f4fdcdadc6d7a4a3edfd4a807d39a3878

      SHA256

      8db52c6cbbf010733cf096b02f0a8ed37798a8a2920d49b60fad0330b5d626db

      SHA512

      338cde7566a9a2b92f08cc1be15319c1b01c4e664984fe7e32e23ae24063f984e7ad458a5845c61bca504bdd3b857ebb19543cc9b2dba60b9d257e5cb56455b1

    • C:\Users\Admin\AppData\Local\Temp\Cab18C0.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar19E0.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1940-493-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1940-491-0x00000000003C0000-0x00000000003C1000-memory.dmp
      Filesize

      4KB

    • memory/2088-482-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2088-483-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2088-480-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB