Analysis

  • max time kernel
    131s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 00:51

General

  • Target

    775eee47e3defbe7aa0fac30ed3316b8_JaffaCakes118.html

  • Size

    155KB

  • MD5

    775eee47e3defbe7aa0fac30ed3316b8

  • SHA1

    98cb771f646038cae3b72a97fbc1432b6cbae219

  • SHA256

    a1babd4f8856e9989014b65aae360491c57dc26314a133f87981397f417fa8df

  • SHA512

    5ddee34f2180fd77f94391a2bff58eb468065fcacb7cb5b2caeaaf7af7fb0bfd62d9366f0200321829994c336511c3f0364c879453cb492c68a28c6cf6bb6dd3

  • SSDEEP

    1536:itRTC8Tn2/+gUR1VyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:iLq/IjVyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\775eee47e3defbe7aa0fac30ed3316b8_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2844
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2844 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2308
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:3044
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2296
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2136
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2844 CREDAT:275477 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:548

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ca598633aac84bea25a59a12bc361d54

      SHA1

      1d88069f25da9c93781e7f57eb2a7beb2d9c008e

      SHA256

      4733e2dbe9772e0f6aba4d7362592c238a8e12bf82a0538c5849f6c772533579

      SHA512

      d49cd5f0d111c2e383725a6734189d1430201a774d98a85a65552163b12ccea0b59bcfea7e5c1218b72ea86df2d8f2d24f228ea6b1bef5099182bbfbec188ba5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0b441c7333f50e9335a28b5837e3ad76

      SHA1

      70d4a71dd83e80e4c5f757fc7a15b64597602c6c

      SHA256

      df7d3f5f6545d4ddc400b6a53dd03ff354120523efb3877a9dd740c473b64153

      SHA512

      2e4193050ac58273f4906df0f59ad7f92467f9dad906ca317da03aa491b01bc6d96c170ad43071e445b15850333b21e8e8f3a02ebd6d85562b19848d8bf56ad9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3995f0fce33048c74e22fdb51828947b

      SHA1

      e6ba13267479c3d99d094f6e739a9ee18e5bfe36

      SHA256

      ea08752ae4f1e5b503de8d58365a00caae1ac846fd24bc3ea46ac70541be2955

      SHA512

      904aec7a781d54fda388378fe4c70a0eeca4049623c311e535c6ff1a8a07de611b61ce49713de3da4a66f66443113d43a661010d7401661ec97b2deeab89ade4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      604cc5a01ebb47f3e52d7afa430ddab0

      SHA1

      116cdfc4f32c8d779319ac66bc8c2f3aa67f205e

      SHA256

      f60834a37a96014a78276c28a401ae8a04d4fcd96dc78004563f14e560e49087

      SHA512

      532973e349ebf9a4dd456f3aff08728ccd10ea5c52051e7c9d4ae74282b4c34330376027ce32db0434ef99534391ac65c5ce5d50bc47fe288978d871a6428065

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2dc0e13fdbc12aebfca3867e69809f6c

      SHA1

      fe2a2c32c7860a7f037a6d90eb93a39918468f50

      SHA256

      bb08d80a3b9d76c00f51410d06c8e0cbada078cd68e51d47ddfdc717889a2f2f

      SHA512

      0d34ee1d1fdf751bb444f893b30415dd45cde7d0222023e94babad3c5c2e788ec7d99444c12e39de71456915e576bd8afcf7a476f61e6a752714b73e04ac4270

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0966a2f71ef3bb38d2826d7afb7e9d76

      SHA1

      a1f00c379467e9f7994137e18ebdc559bfe035e0

      SHA256

      433f2119a4518f41487d2215c0e12a3108c0087a7d988b5d3a548757b2769f55

      SHA512

      8cb23b207cc31bbad770b95fe07d73fb5de94d8039167e86fb4451e89c7d1b3e9e1b39e32e818a3067371578033ae63266d96ccdc49eed73a1f27fce4bf3f4fa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4e00f8cb889acbea5b7ab6a8b135241d

      SHA1

      827331cb3a4e8514aa6ce5a04f07d3a0c1d99dfc

      SHA256

      5baf1242db5645f0754bbc235eeb6b15a57af6a2a47cb014f46ad1361ebd6475

      SHA512

      3d83d01396093575faad11590dd4da3cd567bcb1304a99cc100c9d89baff6aa339d7beacdedeaa9aa84eecbda017eccbae44be252eb26509140d50c88bdef718

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      156298e5399bad60fe6d6b0dad4b5921

      SHA1

      6023293ed11824dcafdea56d20974e3fc0148fa3

      SHA256

      14bf8a565687b49bef14c4ae4a1c06d53554230344405ba714ea718657349bdf

      SHA512

      edaf8d2f92bb82255b0f32ee06d19085c975de2bec8ac840883b20e9e8b2555ec2b8284771541447cdaf2fcadadf39f51873549dae022cc85bb4ff9c1aa20851

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5398e179b5456a97118bc685e778de1c

      SHA1

      4376abbc31b06bfe0945cfdb3eb73125c7388154

      SHA256

      5e55f836e2ae1fa57303a31fc50841d7f360917b8872d27df921d6ed99214fab

      SHA512

      c1442d11df6e00650490afcea60a45245eea7b1d9eeeeafaa9af8ade365dacf3a97ec70ceae19f3cd3143f9c53f0eb7a0ccf7aa10b3a2fb7a132d7724ace788c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7ad7913a31df0eed30d6ac24b9eeff2b

      SHA1

      5c3039d28a72f519ca6598cfb0926a6ca220d1f4

      SHA256

      011a13ba6823fb7ad2fdccf9908a5e021d8ccc077754fb84abff946eddd896a6

      SHA512

      294736fec53b4f678b1f7a41d1bad37b8a12a0a14f526012dc7d54722447d5e7e0d468098f016eb1644862b72fc0383397347689fe7bd4a447bfddec8bf8dd6b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d4319c437897e42b9822da99be3aca3b

      SHA1

      19626cca29081ece2fd48aefa708e0584e945d5e

      SHA256

      e66c3d2002f749d68c2e9846d028c7203c9c720fae5f1a28c851ea614e7a498d

      SHA512

      268aad74ca6548c3d7a51935feb0a199a608975a34a29c38eee8c4fc90c004ed3bc6777b5da346fdb20bbb048f5ed5fc143e07c296cb734f4d8153b9d34745a1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0204cefc717e872e66c9ec434849b5cf

      SHA1

      e8ad71d7621b15eb9d2ad4726dbb1bbb57a81c7b

      SHA256

      ca532652597c7052b7420fc938f2ab86518d16ad8d2aa729a0fc1c99965c6fbc

      SHA512

      ad43acc4e6c0e7ffaabe7a65b521e15abc3adecfbebd442af8c4e4ad7b9a57009f0054a42edca3a28ba824717ae655ecd5225d08e9c7f08180e8187010fee2a7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      786488a3b9021e86d4a2070999886293

      SHA1

      3a50d644f833904e91b9247e099b64ff3121c0ec

      SHA256

      b0072e1e676be4a1dee3ac0e3600a7eff11b1915a9dab2121dc44eafc7aa0555

      SHA512

      26cfd9c6b826e1556be7b836fcfdd429a5325656e33e7a992496888f0e5a7e904b0f3cb6e18b90688f8c1a0cc99b13a5757f15e1970461436dce0cc91814038d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a1527fd2c83127b8e8c89fb6fa860522

      SHA1

      8825b6b5c438d91173d984842d660ca51e7e3917

      SHA256

      1d396563810659209118cb2c2c41169484922cc5a14f3d4f1bc2a42a8d64f8a2

      SHA512

      a58326c45fa5f31df26b4038407906ed55ed78aae3d7a6ae6f60500e875ae3420de2dfeda945967326645f330f1909ea6a012881aefb23ba2f10c03caab45056

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5396e4ba5e7c7e442c7bb1e8fd9db490

      SHA1

      4c93a154f159c836185ee6246b298ef9929c66ac

      SHA256

      39e3af9b6e7b6dcb1ef7c1b4147239164bea9f443057d68bfd60bbe4548dcafc

      SHA512

      71e67a1f22023d5b3288bac7b5bb8c76885fc9d55568f21cd8c7e03b2df2ecfa7910e20ce6562540bb0798a32cf5ac3c5d366287efb8b908ef58bf350ddfef56

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ae0ed0c1a06b9dbd314ff4e67d2d2a03

      SHA1

      6a16b07db97e53fe87fb8f5e83e386948515e9da

      SHA256

      ed31f9a647f40123a51b13506c8b75f1f43c8344e5ac664ecf353ae093c58488

      SHA512

      231aa06c57089e9cf6a7b9f0d875f6f338c833ff5ed322d847908ba9eaecd2f7ca63cd89ec85dca8c588536d5cd12599908e2f1f0de8309c7ff36a10a8633bdb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f23e260d82eeeb8c08eb9c08ff21d383

      SHA1

      9c0920888d7dd8604ec4c36b60fc25d0cf50b25f

      SHA256

      380bd884202008532ad9d0e6e87d4b5a2c049b8000b26e6a3a00d635801dc5c0

      SHA512

      3887858f75620ce54d4e95522f571a0bde331140c45a95b3837b4d6c46ad886d40b815fa8517d3693c884c45551341d0996570a1833d66d241639508182f0cbf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ae20df6f522dbb976173a607ae8f1622

      SHA1

      45e9f1fda0fbf2a8b25e2a35a25e4afdcbd25075

      SHA256

      81115f5d6f53cd72daf9eb3beb79afb8b5393fbc2741d7026cdfec16a2df487e

      SHA512

      e9d2a18f6bd07775933d85b9ad1e6dce031ef8aacb605c19644274f77ac204c38f617ae1625685d5de871dc5691b147c4224729f0f0b197ad3cd15c31626ad9b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      08e75bf07646e397892e77d619161ddd

      SHA1

      74deeefb214cd7178dc285da63c5387068010033

      SHA256

      fa6f8fc5807c82caa1b79f886e6f000473c33ec071c69c0997ff6814bd432f8c

      SHA512

      487c235b56f27747bb6aff47e500b89693ec978a74cc1771548ba43e842c154f669095706ea32b3dc432eac3eaf789f07617d171f598d3a2ea9822a1a5fc2605

    • C:\Users\Admin\AppData\Local\Temp\Cab20BC.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab2189.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar219D.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2296-494-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2296-492-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2296-490-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3044-486-0x0000000000240000-0x000000000026E000-memory.dmp
      Filesize

      184KB

    • memory/3044-483-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/3044-482-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB