Analysis

  • max time kernel
    135s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 21:42

General

  • Target

    73561c65da4c78a426d058e77158eecd_JaffaCakes118.html

  • Size

    143KB

  • MD5

    73561c65da4c78a426d058e77158eecd

  • SHA1

    3701b7d094a26e2aecec1429a8e2e7eb3cf9d448

  • SHA256

    81f9b116b89d548955c58d78bc553b16c0db2e7c1129fb659708332d691b9dbe

  • SHA512

    6cc6af31a03f0f84a5958e276479347fc48b10ae74e5d1ba23316a3f78eb89a206d74bd14430e22973a2e532a69240af46bb38826b268c5f4cafef51eb22e445

  • SSDEEP

    1536:UDPnbxNr7x0dOcVyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:UDDr+dVVyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\73561c65da4c78a426d058e77158eecd_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1932 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2172
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2168
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2588
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2208
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1932 CREDAT:603142 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2668

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3FE2BD01AB6BC312BF0DADE7F797388F_896832C6BC857CFAEA9E59E166B13E2C

      Filesize

      471B

      MD5

      e6116e6bafe59645fddf2d78cbeb5310

      SHA1

      0fbabaeca52bfd19f4dc5f04451f41f636a2e218

      SHA256

      92bad6f4744e844bf15785fddb7ee2d81c3b6258eee590062d3a4e370a8f0838

      SHA512

      0b5ac029500ce1a11a2f4a20d673beec04d0c07d47794ef36a22ff6e5f2875b14aed308504150ad93878bdd227b8b95890e653f41363bbfeb97705b5b167a4b7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\AD5F118F7897046E8CA970AE6A6AB70B_61F3F534B3DDCFC33A8AEE32C31E32CA

      Filesize

      471B

      MD5

      40ef14b92776af6eb1256fe101df17db

      SHA1

      0a006c41af1e318f31f4731d97dbd6e9f54b56f2

      SHA256

      7202e21889c5e334420641eb0c184abca3d2f9d62072f803a7fb83968f65ac38

      SHA512

      106f934964e645eac55892db5ce41f8552b52f7a57d5a0d9679ed924f9c2fe98eeb0d39967cdd7132b6733d63f0499f345ba02d99ca70b4c433d17e51d1b9baa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FA0A17BC17FF10008872A7205D0D43E2_5FE90E28A5C4F66460B6A36ECFF82C5E

      Filesize

      471B

      MD5

      881cb341e7b9f4e5fa1282767610672d

      SHA1

      aaa09dad7d245648fd7b5446aa13daf3098615a2

      SHA256

      4b2ef9e9b19c209a68d4165051aa6bd3610aa0aa5d5d5d22a82fb0922743118d

      SHA512

      e0f813534f4a3805554be70cd4902dc1ddb0effb813c2d62aaa9ddc5ac26cda4397cb56ac121a46b47b40a68f06602b6367f0ece5df662b6ca22e2a763ad17de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3FE2BD01AB6BC312BF0DADE7F797388F_896832C6BC857CFAEA9E59E166B13E2C

      Filesize

      398B

      MD5

      cd614133d1b4dd10df34147205eac13c

      SHA1

      a457675d74540a64e2f0938240be4334b5e2d92a

      SHA256

      b811584560fcd668a9dd1e6541eef026306b957cb1cca124d690e6c878b5d86d

      SHA512

      d26d309a188749ed5014a2d8eb18de9753ad052566fb7269b04dc33bd33d110d38c0a3a8d385eceb67656814bda8f3fd071df5619855000aac73ddb167ac8516

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a20aeba45db0975793e0ad306934e9e8

      SHA1

      cfca484003c987ef068d16509490490c7c2a9074

      SHA256

      0b60e6cb7742081fc1ea1c48697164a0eeb7611915055d27dc38e4287f3439f4

      SHA512

      2c7ba46d0d4b3904b4478a0db18f5d65c1cec18bb12392a3551e5ab8fc812eedc9c5869fe4921fa72254ef819212f7e021c3078af8afb7507f2fe28344b630e4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e823614a6019e6c70fb91a9ae6b88e50

      SHA1

      43c19e30b086a266c176647b23f982955641c282

      SHA256

      b0fceaa0b306fdfaf6a0eef7e76436abd23d167c4792c80536ca9dac722fb847

      SHA512

      4b40c4681fd96a0d8278edc3dea143f970288f700d806d1a009d4ca5c9ef7c4d417e1dc1251fa041730624dd90782a44fe17e695457aec4794fa5c2719f17c51

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0420c5fe0a4e656d9ae040dd66a51c28

      SHA1

      18147738396214e4ef1035b9cc7ea65c82accb44

      SHA256

      1dee163c42136ec524ad7bccd0a095d63181a70393161c284e2ccd2d24fe6149

      SHA512

      bb393fbe4667426a44218e987de0fb32855ac09225d9686145722f7e79a5cb746b92004ec83a7250142c74f07f4156896fc9b970bf6f7e9dfb123b37c5b58253

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      866beb4846c6b9b8d1105d293bdf4de9

      SHA1

      e6637336511eb9435eab1158e5069b1cc5250949

      SHA256

      0af3e8b0f27040bbf35e8a9031240a528a70d5d8c21f446b11fa9e47bcd3301a

      SHA512

      c25d8909c2e5f30190b1c82c1a1eb9334db5e5043927e4e935df4d8469d44f7504d67ed654096b19022b584c63a0a42fea5f4b00e7a6ea161078bd9b02d0b287

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      24ef84ecafa5c9de2ead2c3920f7645e

      SHA1

      405a40bb1eecac326bcac587819f398dccd16994

      SHA256

      bcc0e96e327766e1b9662ee59c0462ad372c516bd5d21e74535f57bf5f5654b1

      SHA512

      a7dc2ae0c7f475a037a937f6b701c1f1a9a6009d371a660d1dfb28031b209ea14f333cfc93423454418cc075cbdf0d9c0a36991ca05cf3087eb487a70f240c1a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      093214f80b4c6777adde16bcbb9dce90

      SHA1

      742cc1a6e424404bde0c1b99de0514dc7664580d

      SHA256

      d96bc88da2c9e3c8fe07b98183d0169d3835f42e3d9ebd92318ace20978ec8be

      SHA512

      db4d41b407a1c4fb0989b259e49b2dde92181bb105b4500e278e93b4991668779e83f3170fc8025b269579703786d2eb158b778dc4158b057f65d421239ded36

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      bd7a5ce037966d3804fd2348d439228f

      SHA1

      7479f80d41137a475c96603cf670617f45f2961f

      SHA256

      d2cbac6a289627099e4f0eb62a144dd12dde72032cb94beb50d92dc7bd9682ba

      SHA512

      b52124661745b9d8f238ee45e4793e0014d391abe7ca69027d61d2ec07f7e28a3ffc5443af2f673e3d8275708f49e80644e758042ca5f2f8e35832f1ee47d2eb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a7082c5f50293b73989d37652cd4b682

      SHA1

      6b34a5b6514328def3d46d0d9e789a3713f9ea6a

      SHA256

      3b1a7b34c27acc054b7256c47f1cd45f3865cb2d01cf7061b1816076a6f7b24d

      SHA512

      f33fa93627196d3d602d55f0b165b796ad70c73eddc13bc7828ef21a9dc2c533bd5df89859c1da339f236c0388f3f73249b1e99466af46e879e382a775e63a2f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4d2721724e7177ee56523768e85c3edc

      SHA1

      27d9503bf02e697efec8caf26e1d135accc2b313

      SHA256

      577f0e40dff38c250a81e3e6efa544405800fac42c92a218cf6b63bb560dde7e

      SHA512

      0b0cd115fff3103ccecbb527f9b18ca9da270b71c40f729e5cca92d135d12819579d13888d9b1861253c45fdc55b135b73cba5352619b43f8a970d5a54837d23

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0298b310707d49f8f08b0b2c0d3dae33

      SHA1

      9b917aa3739ff3242a0f83e2cfb1066a20a9f5b0

      SHA256

      3c6183ac25f64456a02c697792207af818de114806b90586d7295fa0119a6f76

      SHA512

      df1f38cab896cbe92c0a07266a0d2c741bef7389d07cefa5e4e01ea0877589be1bf294a6eb716b7b0e9fc7ada65fafe9768b8b06e072d5c87f5d7bafb9b6c5f0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      45fdb4cd715b909c8fe4773962062a1f

      SHA1

      aac47aa1049998dfdc885d529d923c07c3463c3c

      SHA256

      b0cadd67cbffea3a276558d1b88806e6f820ff8af10121e11121119f5995abe8

      SHA512

      ea8c69e8dc8842d343d44d399785f1846e3493487a69aa997232663e983dfb532aba756d73edf46c5c8d03d76d951bcd04f7bc5dcf4a915fc7e2a1e2a5f4ba81

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      6a762faa4ddaa918fbab2b43d607a814

      SHA1

      56dedcd0f955cb28273248cb8bded6c3888d3612

      SHA256

      e55dfce9fec3dca2bfa133526ff2fb964bd74911a5766c0b07f02f96fd10b35b

      SHA512

      a854ee7263dc285114eaf6e6ccba180a9c5acb5ae938a55d81891b935e21443f57938f3e81cf31f8697b1219456a59e40ef061bee8d0c10302b513feb54ea737

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      fd288e0ecc65460b6e8b0383412c2144

      SHA1

      58143579c7d07e70dddcdfd7b3a3cfa72e814cb8

      SHA256

      daccea0ae153f6c8fe4d43a78fe43e6223fc6dd0ac3aa9caa10ea1d86589b6ec

      SHA512

      336e94c1096e86f0b7f6dd4a84c0413198b90b628ea3708cb877d22b9a10980d4f8f294bf495b93a6b28f73f6403d98d161fb5b6372ccd2e35fdeaaeb5d15202

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9a0d9128dd63f9684d792d25138d792a

      SHA1

      edfffeb90fa7205f1d4559be105dfe49604761f8

      SHA256

      83a6d20e9aedfdd99ccb21a8a22bd3219403f4fd8f493a10aa19d5da43081fd0

      SHA512

      f98fe95625647195b40a7e7a6a9d66361744c7d49008caeb713c07f02c34cba8b17a072a771763b7ea61904b55b627d57e83847b27abc22840e8e746496200ac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      484a58e0f26180383c19b2ab8e4b7003

      SHA1

      45e8046f999abed2e609854f6a854595729537a5

      SHA256

      d09a52cb7d1157e62f5876b551b954ee9ddc8c52a27b5cecc5b867162f04f75d

      SHA512

      49e95d15dc78e8b3161f49a8b7d5b680caa1dbb5c74c046ddad9dfcab2df4c15d0fc9146a7444a30db15cbb5cec053888bf60013697900965407d23a6181a160

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4bbaedf0719d37aef998f00db6124042

      SHA1

      92a7de7d979e632bf0d8528d87a4dc67ea734dee

      SHA256

      d8d17f4cb667cc9adbe30674bd77ef773ff09e401584994a84e15fba9eb48d2d

      SHA512

      e8f1e576c52a153de1846e644d5ed05cef017471f9c4418ed1388496357a1ae3d5eddfe5efb7435abb6595570ac055c3e9acf22102906d60f057c8f773636b3d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3179bc3e33c50a4f23392ec2754565fd

      SHA1

      014602c0029585fd5b34ee398aab15900011cce4

      SHA256

      791fcd44c93e5bc3ebcdff1b301da93566ccf9130e575bb6e6f9ee35fa4fccda

      SHA512

      ceaa9c1c42b0adc4187e9f6e470a408085fd2262ba5a8c7bd6f19be649b0e26700f08be8eca54bd6cbe48039478d245201db6d9147d83ce0b544105f4db1a228

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      59a3dfe809085b73fa1404d4b52dba63

      SHA1

      7cdb360e7d723dbd739483c1c1120d967ac7221a

      SHA256

      67edf99f5e9ba180efbeebe6bc68b84bb33579f509e68d286885d961e955d91a

      SHA512

      b2f0b4393c5e40e74db1ab0893184f95591f2c47f9dab3fb5607da2e94863f21f9f8fa1a5da8d31e2a88cb6cc37f20ae462aecb5bda55c9f3ec082666d7cbcf7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d360ef74e89b38afa679c64f784a4e40

      SHA1

      c138ef97150b3dab06e93a666d826ab84881ed63

      SHA256

      18a2b2a35abb71c1927d3a73aaabbede4ba0a25f5b1361a4113b3608d1ecba53

      SHA512

      286827f5bcfd1803d1ac5ca644bb1f363dbb202ed76510b971ac0645fc9d82453323976f19f3cfba6f501be57af93f2152a27d0ff2ed5ab877e5d5e15db44ec6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      bebdce24243b1fb312abb9e82d69be12

      SHA1

      2ec8efacd9d7e9ad0a2df9375a18da68b587ce17

      SHA256

      15a16578875bc0704fbeaafdd8604e69e748c1c228092012943ebb9f5eba4db4

      SHA512

      ac7c9357e6c4a994b012a7b51c791fcf5f71f9b9b9373e3b33564dbfa38c1bd9013b9dd108b276b99b2a13945037470c900e25c6fb87b34bc9daeda066cea74d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d69c1f91619fa10c6dafc7a9cac6788b

      SHA1

      488bbc2b48ade8ea63e0750a09294caca4fc407e

      SHA256

      b6000e34c806a19a2885a3fbc05ab6ad39156a1ad536554bd3f18643dd96e5ec

      SHA512

      4aac0eb905b9482d9f181459ee5c2fae67b7c29828eb2e79a49bf9edacd06bcc5144094cbbefc5f5f03c030fadf85097ead601bf8bff874aa2617920eb6f0424

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      74a67ecb68f7ffb4c894fb3bb224d679

      SHA1

      320b2ccbbbb7e2775d0a27bca9b9cbf1206bb14a

      SHA256

      f86f4c0826daa8b1e4dfae808881cd551b663e53d831563d099812f2e0fbf89d

      SHA512

      e3a770260ae8c4b457a2178fbdebe830fe1bf52c15367e10524367138f42f1192a0e62ecaee1d4e19118d71057d952b4d4be2e9cc45c373e818d417cb01885db

    • C:\Users\Admin\AppData\Local\Temp\Cab21C4.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar172A.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2168-520-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2168-523-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/2168-524-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2588-531-0x0000000000250000-0x0000000000251000-memory.dmp

      Filesize

      4KB

    • memory/2588-533-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB