Analysis

  • max time kernel
    127s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 15:47

General

  • Target

    75fad8a5408d174eb45a963ca1046c93_JaffaCakes118.html

  • Size

    155KB

  • MD5

    75fad8a5408d174eb45a963ca1046c93

  • SHA1

    1f55c7a3e6c043bb25b5d1d80891f00ec45768c0

  • SHA256

    02de6565aeb2591ed6753b4232fb5b496bccba5e4b14f5a63b56ac95e57303ff

  • SHA512

    a81811118460c64a3c4be83f1452eff5a41e0442cf95a4a50f1d09f8b711612f35db66c7cbdccdf08cdb7c645cb0edd54592b0846d2887f65a2e65d14c7069c5

  • SSDEEP

    3072:iex0Cpp/83i/TjyfkMY+BES09JXAnyrZalI+YQ:ikGsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\75fad8a5408d174eb45a963ca1046c93_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2548 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2052
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2100
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:952
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2324
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2548 CREDAT:406542 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1904

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      372df111dfdeaa4192ce9477236fa9ff

      SHA1

      5e7bcb136618cf9829127db9ff2eb6643f5c528e

      SHA256

      e0ca4d1d0501d267764908eda3154b1c4a8bde2bcaf737c50e3bf013ba8be2ba

      SHA512

      cf59ce8c343dacc7b0287ce95a5cfe420e2ede59bd943a8f0f03360d1c8b264fe18d9821e42924ac27fde2d131aa09ae0f3ceb132f357a9dc0a227d10813cb40

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1dcbade32d3d4c060617b09700c0e53e

      SHA1

      46fb384cddcd5d1006f26861e6a4822e73dffbbc

      SHA256

      bc51758b45837703438b7b83513e30ed1760bcffe774aed7a8ffb492f341fede

      SHA512

      c74190a33f4bde4db29a8cea5b96562cb4b8ab9033b1f8c05b239c9e823da776d19d8e6dd301c51a289964e9c4cc4ba749a44a7fe598db4531491b47af175b08

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cbc6aca0e04c7f22afad928dbc5199ef

      SHA1

      b76f1479bf27b031d3fcf4b80f2a74de97ba00a7

      SHA256

      11e0faa42ebc804352c3d6ff41681fdb16fd8296b4cf65dae63722a98ae1968f

      SHA512

      0c94be67f7b949b397ffada32bb1aa639e6a32fedfa9ce1889626df759f34ebb4cbe0c07f5984f9286ee19c4aff0d0d659cb2778b048e592112035666de5efd7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6be023025f6190f05b3c88fe4395bc35

      SHA1

      9964b79f0ddef70cf6ca2f76c776116d48bdb1e8

      SHA256

      6b98118f626cf9f9ceebcf3fb8aa3434d0fafb2122c987dad7a661c2205d0dbe

      SHA512

      b2274e33f2516aa92805d4cabb339c337277142c7493ddea606f0c9d4ffeb8e8dd516efdf2407c5614a6305eb92ac2e67981e1c93420ad63b13b328ccc91d8eb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      07c50bc25f219a13a0f5d67b8275b8f7

      SHA1

      3db5b08fd0380a71572f0d909de351f9ad87ea96

      SHA256

      38a5e984d99e1d2bf4855c6dd3950ad23ec6063158eaf3a5b5cab23fc0f32193

      SHA512

      d02069ab872132b3e974bcff30095b7307326e691e67551abcd7c3a9cc1b8d3f0ca1e8f8384643fddfb46dd7acd76f6d9f20a542e5f28b13d0de71fa02213318

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ad53d8d3f4343a9bd7cfaedd1fc511b2

      SHA1

      a0d55b5beed18fecbdbd78ea1c9a6ad955a90eed

      SHA256

      0121df0cc5f83001057b0beb955de1dc5f7e953ad62e504b5cabe20cfa03e3d8

      SHA512

      d824626060afa1b2ed88e9beb9882f94bfbb10e37f4e4b49f527173b9cbf53e7e227c9411a78635b6782163078249566c3f188a029a34420771ef87880ba4859

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      faa40d6ca68681a28c1c758bfccbe6b9

      SHA1

      a8fb7d941f34627f3f43fa1591387ab8f0917901

      SHA256

      1c5d379a92d882e0d1ef036020dffe8b19dd28f48e3c72caa1d940d3a993b150

      SHA512

      02b938edc40a9efd67032d8976568be094e135f17c98e6245bd2ff28235cd969df39d9d668e3509199f71f48da9c08be814d725a4083cf50e835413b7a035f92

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      10b89b44853a0dd164c2eb8efe06a150

      SHA1

      2b78e9b6e5de462610c931cbe8d8147ea0c235cf

      SHA256

      345c5932c75e33f0e6f96f6dcc5cd157ff669a93cd7f5333655a57bf0ceaaa6b

      SHA512

      b78a53aabb9332d8100dbdc86d5582073c9d9f14835d89381014ef2face26b97e8da1300ac9e03291e68e09ea7f8e98b43cc5762f1665ab26866f8ad52e26400

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9b274d78b18a7454af0634d580b32718

      SHA1

      47ca0eeb133b7c4c926962c47cdfacedc57bbb1d

      SHA256

      802c3d14cd299ddd1a4cb3eab9a8cbc88c374a8eafe2fa1d63af3c5e6fb8f9d8

      SHA512

      7617c3b1c04e49a0ab15a767319640aca8b55aeee91050c3cd2fcb8b96d29949a6534cec79a688a05dd54a0251e97feae204290fdc51c0873d6add101704c8a7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e41cf32483a2290036f3de76edf93711

      SHA1

      1bdb0d05ff05ca206b7996b368d652bf829514d1

      SHA256

      f2d142d17931887956aff350532ce57cd914be094292f53d0d704e7754799e91

      SHA512

      8222809868d2091709c828a3b8fcf3ecc7cd2d93ee81f758b410e5b9736eb00cfee7d9efb5ab481800263e2cca3e4e6ed8fa254ef84990c2d861c732144411d3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      566724f6b3b69ec8c3771f699802b40e

      SHA1

      d42acf697af056e5b0d19753c0e6e34c23d1a5f2

      SHA256

      ccbc483648c0de425d541332640f0b3c071d3c78f0837cc65df419c4ed9c6ce8

      SHA512

      83b7e6028c0a2ed9c49a5755075f7022911871bc4f75ba1df533b5022d1ec1ed258ce8f92fb33dca95d51dc54eadf39ab4578c6704bac523b8799b2f00ecaa38

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      32a89daa54939262cb5441e2630e56e5

      SHA1

      358bbca468e696f566009b60ca78ffc266918dfe

      SHA256

      90d1dba09877253c65392230bba1dfa6b849c7be43dd89d2a331d936231b8d11

      SHA512

      20cff3e84ce69bb190529c2e949ec0b5f83990af8c5d32a714d811ae010ffe02bbbd1ab7e5a78e94613fa8ab5026c0a62e96bc73fe8ea8b8609b3d7482311429

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      56541a2658b52f34993dedbffe1b0898

      SHA1

      9906cb8b657de847875113d4d42a89b8c53a6683

      SHA256

      7394fd5cde8d5cb55326ad2b3f032bdda8d1879881b8901873befb79cfc20090

      SHA512

      e884bca9cc1b3ceb8c9f5a4ad676093a92e0f4f3aa5220420261e0455361066db746be5c837e5d8d7a21f0f80e6aefa1acc7975f4ca250fcbbb82ca640cb0295

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8048bc5631122d7bb1b1b384e363bd40

      SHA1

      d9adc5b386cd5f6dc7bb77a5daf40adc8c890f15

      SHA256

      3f9adf5120fb3d5c0091c41e9a1392f9321f4c28aa6db890f5180703fb9e690f

      SHA512

      b6818518e79866e3eb9d3dc4139f7431d16691eeffc30e803cd499c29bdce8c416b43e3274f876f1df357390e35c15a202690bb1180e9fbfe053b3cc55b75c41

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ae0f13dc194171eb3ba59c31e1f47a2b

      SHA1

      e3ace74b74593dd8238ee17c4b4ddc3636b036f5

      SHA256

      35b18e0e308a5b460628ddbdbf570af870cdd13e5356215f8b99270ac2c730f9

      SHA512

      74c1a6c958cc4544402d6d8a26528a1c8b6ff540af9d96de6a9d0ab1f66910128dacb3b5fa887f46d050c32cfc43298317521773216ad0f7b8e1136a1d195398

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      310d0c579baa09902831c7a6464250b3

      SHA1

      a85622d47c8e85e4c6250e2475b67495d3eb19b7

      SHA256

      2ca16b9c0b6bf4faac1a33eed3d37c141e843ae8d944fe7eae4ca4972036ff46

      SHA512

      e04132845775963bfcbc1c1190a40161c41b9920d867f0218f78ce2350c20044e5bab9e876ce4a1701ec294d3ce56844b36bcd453787fa67c1999bf0ac700cb0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      610e462b9fe2ae612e23de1ce49a453f

      SHA1

      bcd08facd6ddc58af45bc9fb24aa1d2fe9865f35

      SHA256

      aae4e42ce1c4c2acfb0e6a816171487935d6767aedbf461f5221941e834fc066

      SHA512

      19978e7b2ad3338d81e5e46b3cdb3e517af782c197bc34e8a31b8e7a856cfd91369d6486e4139c0f720586a994a1d98db29f281e10b5b5c2b3ee3d37249206c3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6de9e6830225439d7e5faa6b6c7c92ca

      SHA1

      5672a5133e4808b0ebf910c6adbc036c5b2771eb

      SHA256

      f05fd5ea5f5054b9001a4f56c0ef3b7292ddb61cae2dc3dc885829ba0f609240

      SHA512

      869059ae711bf09ffb0ebcbf1287a512351d85de31d1a83413936bbeae7e37844818afa7f49082cd4a142da640b0f1592d2d7a765408b34c9fd92e89a4514d61

    • C:\Users\Admin\AppData\Local\Temp\CabD4C.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\TarD9D.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/952-448-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/952-446-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/952-444-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2100-440-0x0000000000240000-0x000000000026E000-memory.dmp
      Filesize

      184KB

    • memory/2100-436-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2100-437-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB