Analysis

  • max time kernel
    132s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 00:11

General

  • Target

    73b7636ef4e13fad5d754ac2a63975cd_JaffaCakes118.html

  • Size

    124KB

  • MD5

    73b7636ef4e13fad5d754ac2a63975cd

  • SHA1

    d0dffa6c0df9bc8ed5102d69976e7173bff2f963

  • SHA256

    093ecd02c3e16802bc0957df550045453c4c5795c1a7f684531ebdb14073687b

  • SHA512

    773a5b2b38a989560d0a4d8666b13c2e5cf37c74f3c96ce598fe78e31efcbc3fe69f49fa2f97634af9e6f8f8deb7e888589b2d1f132508248e73b9288f0ab3ad

  • SSDEEP

    1536:SOu0C+gV2f+IyyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:SggyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\73b7636ef4e13fad5d754ac2a63975cd_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1904 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2868
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2372
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2488
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2500
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1904 CREDAT:472069 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2476

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c9021185fcee44624ade3e90b46eb665

      SHA1

      5d80cde2cd9e7d4096a1eb1c3f288ea7f5055d5a

      SHA256

      ddcdf0afd839effa67aca39de3f3209ee8b27685a7ce0363b3570786b1220036

      SHA512

      7480a8cd2f15802c8dcd01613f3b7e1d565d814ccd90d9e361105291418efbc02ac6dacec03ba63dd5054124c63da07b65cafc97d1eb652001606fe2a4d36f65

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a712d6a3096f8529c0a13f923f2c534e

      SHA1

      7b3e5f4f2ada544159b2a088fe37a1fa01b95a41

      SHA256

      64e878365d6a67df607424ce1c40a7626ad483038bf5a3b49a66a2a525b087dc

      SHA512

      291cba821a756ac4dc7347183944ca3fae2f667774cf83c8d378bc4ca7a0c13ee486296de21b2d612aed737d0883cb72080a9415969f19eb0ef04e66bee996c0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5bc6f5ee7130fc9915d1ac8811ffd5e1

      SHA1

      e533f6bb3b7bf54450f6e947b6444cad6a7feca4

      SHA256

      ebce6e2ca3984714e6c94716a2154d60438aa847c8493cfe870f9c8e7050096f

      SHA512

      84265f3258b149256aad2dfb6c8340c9fdfa3774fa6d9918b65726a9f2ffac00212a6e8228acaba35418f406872d7b23c6708fa939b4b6a3e6fd1b7d75bfe15c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bb889e3b7e21817a1908fb91412644b0

      SHA1

      7a3c46922abff879ad2aa1282075eacf6c1c955c

      SHA256

      8b5e3ae67baa52affc1a06db63e57af2becde368db688b78ac528340b49c7b65

      SHA512

      725e20f18773276f74043a4abdf13ae5ec13ddb098f0af4ef10c3d8998c8ffd7ba28aa17d3e4addb4d7f52356b12a8d293090ff5729a23b513cc19d0a689dfff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9bf6b34043d5c36e06a7b1053d647c5b

      SHA1

      d6311478f7a52b1a847e466fbf151858b5cea2d7

      SHA256

      85a780a3cfebe46f9f17b85c1f7bbc76143d246ba0787018aff388a9247f783f

      SHA512

      9a23b49025d997869a9d1e9d42f65d92993e51d79b1479239506664e6095d99bdc1e1aafb28acf67cdf25511faaee03855f117fc5ed9c79473a09817b27682cc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ad561a7686b0d1262395e30db8b1705a

      SHA1

      c7efb5c22cfd55eeb5402e3677c8fe31d84556f0

      SHA256

      d23516b0fd7c617684ca2f293f063f19e68d11329a356cced9b49f7e730a213d

      SHA512

      2b2f92c1fe11692eb3ff83c60636ddcf409340054ab3ee21cb960b2e3916f9f2e661b0b6620bd9ea00a3a0940b754caab9429cde96ea6083fb0977c285dd1a3c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      02eaf1467ed4edb81d9ffdd478e314e6

      SHA1

      bc2bd493c6a356dc43c5282ff3b44bb83d87361c

      SHA256

      d0b70374e65aa308c8bdc0dcb31aa1fa67abe2f5d93f401969cced6e0fd5b8a6

      SHA512

      e457fa80baf4ace72c3dd72108997abc02ccc6341e2044fb27779de0e08e17fc8541433cb1bde7fd5ff392d9dad0f9eaabeebae304a6ccdf6b831328ab632e19

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7de0724a59f9e5595e29cdf7a45f7899

      SHA1

      8f402ff627aeb7bdd3f503dc6ef0b1e203da7cef

      SHA256

      23273d02a1a4a58080bd9e2f4ea148ba481169e5ba3f51fb012f327cb7683b90

      SHA512

      f2bf5dca435f4420b7e5d94b4ad8e0aebe4a2ff735cf7f072452a036827abc296ee3f04b7a18a6ba88df250363e82b9689c9f0a93bf5d4000c66dc6e3ee8bd42

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      be54fce7294b77c16c2dbd04f054d6c2

      SHA1

      9a460f85f22cde88611fe12c77cdf8dd63f29f19

      SHA256

      d868b0cdb0ef6f0db3556e2f25abf6e4a19541a33a267e3c64ae98403ebf5463

      SHA512

      be4775a018e06e63eb698e37012610f2da746376a6cdf944a7ed6a5360c3a0447f8b722043da02bd97618f8bf6ab0062b31c82ffe02a34b92cc0ad0ad6c8610b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ef7f10ebde1527226f26a76dfbeb5bb5

      SHA1

      95d60efab1701ebacf5b0ff5c4647db9deae9f59

      SHA256

      f5a9aa57b232c686b11d1f13dfbc58e87de74f63d28b9dcf16b679bb08606405

      SHA512

      e2e7ba8b7c7b1a4a7758438363d3a1a00b2e3329c6fd52cb397219d083d3564afe409c069138c603ed5a7527b7cc51357335daf669389af2e6dc43e46888eb4c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2297a9bb59461224f5e5fefdb7ba2976

      SHA1

      0eee584ea29562793e0852c2838c922295eff591

      SHA256

      9de46a01d210dd40ce34cc8885d898aaa2c085ff4394e7fd43695092d830482e

      SHA512

      fbb0eac3b1638f77c61bb5df48533534f2ad9348a745fad370d4c1e61d10b60a3807759473d9aa511a6ebfdd56d3148f8e7b8dde16acb151f6a2bfc3996b314f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      69aa7d4cdc0661697367c163eae349f7

      SHA1

      f5e934f78798e5a0a53e15b79c230efcfb5e6817

      SHA256

      7a062017439f4769daf1e38a6c7b0a0577bed47cd10af6c69058d57026ba256d

      SHA512

      9a2594f938b33123e7d711adc0941e6bc9b0cde8ad0fa05beadfa82b7f22ba351327da5845863e6df7003c1350e8c6d3357e8ee56a52927f759bb0b0d17a9c81

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0fcd1b0c00dcd819857603b17cffaf95

      SHA1

      f432fd27027877bb4b788de801f6d4b5679b501b

      SHA256

      ed008ec3eede2998fc3ae8b1dd435e17ced73114e89579f5efd9a75b472eff64

      SHA512

      c81c71bf6506051895e2200474d11e2e818145e83bc48dddc45d528c433cff1261c203be65dac952fd5b6c3464f1e39675954e75379936f9e8668a88ac531df2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      05b6e0f23f5c67beccfbb7c04f4bfb41

      SHA1

      f31b63ac8cd6e21c2595332f81839be08895f1f4

      SHA256

      9f9e8b67e953e82a874590d0030aeda2dabd95a68f66c7477d49cafbb5efea2d

      SHA512

      1536f5005c7eeb274e2b2f1894a7cf867ed2baee61dbbefac6601cb9d5f6b30bb8e6610ee92014d679d3a89b846ef1aa0e804c1f2fc85cea35f8272341cba18c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5121745657e7dd492379e0a732c53e6c

      SHA1

      ac2f9f5041d97fba7ca0ea157860f81416f25a2f

      SHA256

      f4b7c47cde8111ffda074117c95b8c1e5f6765ed3eab844c6e9049a313d9acd2

      SHA512

      9413bc7da9d4fa016f82682aef46490a11309c5207a3921de1f11fee61cb1c1e7075b65474fdff054c4421c0f0e4b491dcb7677682cec08103490d77b9a443b7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2d010fccaa1da53812bbc1e70d7c110e

      SHA1

      894cc759287c19f8ec73a5b3a6f7bbd59b131e11

      SHA256

      aedb3d61256d9da7fff349be95796f27e756eb5c6cd7a66cc4979e091c124e57

      SHA512

      79e7ced44dd2838d937e5fc9801e20f18c8d4d475e73934df2bda4a3861569e54efbf0e40158cd61694efdca296498b0aa80f857f9e3404a28759d879cfd0a1f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c511176a4738b258c45f232e92a89785

      SHA1

      698838a7185b68c616ae0cf336e2dd4115815fc2

      SHA256

      990eaf19c80392311f5f46efc81ac93f7a150082fcb0d1efd0dc79f55f923ec6

      SHA512

      8cf0a0a5eea76ade75813fe598a7ba77ab5ffcfed58596478899203353241a28d712032b7c442cf6b0af2d71aa3bd4e5ebf4df34edc6a66a0c435b47bee02f7a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8a3fab9f2a0a1c1eab40338eb294c309

      SHA1

      ec9a6147243823496c5dd8fc06c1e26d11dd2123

      SHA256

      bd083377d244b2a922beb5762168129d13d51ca3ac11c4dc086365b91dbcdec5

      SHA512

      5737f7a6b0c6f96ba37ee77511da58e2373fb3557660c2abbd1364b3e5a427a8536611dbe0dbea3d1f319c1e272f0a9a520524d5f8200dda7bd7c3e92d571344

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      97d091be331e99f26173355ab0d77469

      SHA1

      5e0cef6b9ae5bb0c38e4355328ccbcf71a834dff

      SHA256

      110284607d6bea4640ad45b6c6abe7f9ccb70e0ad086ef74d2835f732eec49b6

      SHA512

      288f9932093e77afe385fd958fdf42beec00f4d0878336da85279c53ae6352218ba2f51df4de9c08a62cdcfa0b29be9c01ae291e00f57a598e5addb9edeb7706

    • C:\Users\Admin\AppData\Local\Temp\Cab2405.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar2518.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2372-6-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2372-8-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2372-10-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2372-16-0x0000000000240000-0x000000000026E000-memory.dmp
      Filesize

      184KB

    • memory/2488-19-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2488-18-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2488-21-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB