Analysis

  • max time kernel
    129s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 00:28

General

  • Target

    73c19cf0bed2e4c1ac8fea5f2cb8671a_JaffaCakes118.html

  • Size

    157KB

  • MD5

    73c19cf0bed2e4c1ac8fea5f2cb8671a

  • SHA1

    075fe8dcb23e45ff46b584e79fa766b66824c048

  • SHA256

    2d104b7d072b2a9859f0d3738530ed69dc735a088fdd20786d25b9d1267d3dc7

  • SHA512

    18ef76292874a029017101fbf699bd184c2f5ebe2e7f7ec9521297bd3a8b53434724100a4ca2c002f04aba4002b9c3d3a24ba11639831db87e0ec77d42493764

  • SSDEEP

    3072:iyBNk2Jd2JmQyfkMY+BES09JXAnyrZalI+YQ:iYeoNsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\73c19cf0bed2e4c1ac8fea5f2cb8671a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1732 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2056
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2220
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1288
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1216
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1732 CREDAT:209945 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:744

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b80d6ea4c812523fc8b1566abc7e09bd

      SHA1

      cccfed1683b2fa0c9b21710c65e2a2bcaadfad3d

      SHA256

      1a9db5f54fddbb328b4cbae3ae77f3bef636e9de6b6a37e9aa64a3475ccdfefe

      SHA512

      0f408186581d70ea51e87e5079168362783a8a00efe65fb89d2205d4dc6e1b879511b5e78646632daee2bcac4cdeec4305dfa86a95170e69015589dc3aa89051

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a6d52ed127a13ca38e9c376db5f80bba

      SHA1

      d4fc1cafce287b3dacedf074a4c7b4de9700903b

      SHA256

      91614308f6195bc587d7c3b454e23a83e9565d931d7e8649fb66f76f373af9ec

      SHA512

      05609680f828a1044633aa88ea0f06a3d3d482aaf64cb049042f67d8dede4bd8d9e2b36fc1ef2ba674e0b647548aba3dd42d515534aba6d8026f910ad2dc0f8a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5254e7392ed68d9b971568c1dd8fb6ef

      SHA1

      0b1bec8fddec97d1f4b45a4aad25115f807c440b

      SHA256

      eebab4a4e309ab90c36d132003f0f7be2f6932cf5f79a9b4d4c8ad7c994ba500

      SHA512

      96008caa9fcd219ed0dfa01992ff85236e47e4b7337af56ae67541e83e03909962f238d304eea14e5cd6f5b3810e2b471cb56c429a44e9470e1d133f36fee48f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f1f4e6d3e74289452a7280ca87e997c7

      SHA1

      b6aa249e9e7cf042d7b590689d9f54fdfafc5595

      SHA256

      3f96e4f67398cb352ad0e6829a9e1d60818d2a89c2609f802e7acfa46eb887d4

      SHA512

      9d18a1e3db962ee79f42ce25ccabb0ce9d1b96d51ad27ffcb0c47009bcace69b00d2161a77be567253b5e52f4fdf0898ef32eadfcd1aaee527cc5f6273b3c529

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      38bbe9578174a23c3a5a22ab5752c22f

      SHA1

      ec82e6f720ff547ce3632057d788c4a63f813f77

      SHA256

      909cf3ae34288b3edb7954cc8546310ca19c37d9e47eb8df4391548b01e99adb

      SHA512

      0e45e41b149676a06889e49a46f84bf10953ce2a7b47315854e40be366c190ef1a9b6a21de279ba03da4dfabac8bd7bc839eb8fc3edd384c95c42d8d53da62ec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      38d21ee3a6cafcca5bb1df734b20cb7d

      SHA1

      1d51dde28aa2ee11fd41ec02dc8730ae01b024c6

      SHA256

      6247d3add379d8fce3961e4bb2231613021c17ef596fce281fc9d60cb888c9c5

      SHA512

      1d5144de99f21692397463e9630c9acb58267ac5a901049cadca669e28e201ef2e1f79f4b937a5c48e9c3806e31f0c3ee0e42e381ae80b2d238141dd731efd22

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6e84876fc0c0b6c35bcdd1023258925a

      SHA1

      32ecfd01a4b343792aac49625982f02215ae7e2e

      SHA256

      6522a41d3f56c63927e7d2baa170fa2d3fae74e60a438adc9cacd21f0b268690

      SHA512

      c34fffb93a3fb3ed751d2fcb90987ac243eac06898a7eb8a5803a07f1c6a18fc1d6f136a722cf9fd817b8264f8816fdb3589e9b525c5a28b527b2eb3042536b6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bad68901590d3668152c7de05a8f4660

      SHA1

      a5a1b2b573f98f84bc9680eb510502decf751a37

      SHA256

      1959c728557c49ed44284b7a2a40d1522f56508091200c8ad6675aad852ee979

      SHA512

      cbcae3a58f1d65fb67c0036994888046c57db53a2eabe8391a37f42e4dcda99074d5e7ec3502c068f8ccde68e16e183db67e864ddca7bca71fb91c4ede945555

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      18b39e0cfba23755693c04d3547b5158

      SHA1

      cdd8756bca2d354c9863113ae2c7e9f35c3fa7da

      SHA256

      6684284a2c5191e988f76466f3c6923adcc3d1a73d6b78d24bed4900c7b4568d

      SHA512

      77dfe07a917c371a4f5a2fe748a9345b38990045fb665f896a8eb4056ba6d99ccd28bbc3f23f22ea19ec71a1dcc8153793c9d862c442906b3d7ab146babb3ac7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f20403471f84933f472d967b71615af4

      SHA1

      419ec9671f7469c10e8ff2333ce5ff075005da44

      SHA256

      2832b47c7793d59ea2d006a1c5a1b22516d267d05ebbbbc8ee7476433f321946

      SHA512

      4e3618cf7bca4e67daaf008ee0638bd4c8dd740d8f2a756b7e73543048d346134628b557c524e7a57afd70e74e7b1a533bdc885cd25f819ec71981e3af01c917

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1671616ea715f4754ad6c1792125c307

      SHA1

      b63b975913af70b56e347213ccfb5c88997f8580

      SHA256

      db55267a9829804bd60cb45689b4111dc7484e9b932178bde29fdabfea36792e

      SHA512

      4d1e8c0fa5c301569b401fd42ab18cd4c44b80009a5fdab119ec19556e64b2416842ea9266f6523fd42a7a019da09a3591e132dad64c916139a24e1d57505011

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7e8fdfbe6140f1782e9f61e85901fe2b

      SHA1

      295b6d827a925a44fd04abf1497c719a581e6cca

      SHA256

      0c1ae09b8865d68a7e880f827a6dccfb3ab4cc0796401d57978ac8997b518c90

      SHA512

      37ce61f17856edbd0c74e55b1ee0eb763d2d8bba3b355394b6915ddaf386c3ef15709f1a20a2fa25fcec61695307eeec5e7b1ee6f49f24b78c03c57be6247573

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9f7176d88971d985bf66c18aa23d63a2

      SHA1

      b3cad57400ffad20b3a57d7c6c9a6ce88c9aecbe

      SHA256

      7486623537578a5e7e4c85c6e8e6a37a62bea769a60fe9a47b84a9f360b052d3

      SHA512

      a320b06e6542f37ae2a87eabd740be812c84ade7e778f8850ddd2e2fdd2e4e546a26cf4c3f03405cab8f5997fbeff9f77c481ee494d06145418d68abaf97bbd2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      52fd4f6e3a7e3a147fd5a052924fe30a

      SHA1

      4a1461247b55e89c7f4d6472fbd1bae041f49014

      SHA256

      5c659443405252c17b753724bcb4c9c544287fb70ed6472d10dae27397b8af8c

      SHA512

      46458a6fa9dc4176dd0732dfad8c99862b41b7a7d2535d3fd6ef37fda83373bfe1470534d2665990f3b2d68784687a02b170bf43dc5d996c4b401c18c3c29103

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      af33bd3b08f03b702f0a56356769c9d8

      SHA1

      99d38330591ad598a9b7311fb5049f0afc8c8f6a

      SHA256

      e9c3b4ad32b7f94e46785bfec3909bcf59212b73a1e8f4a0e323935d4e8e38ea

      SHA512

      bfe828aecb188626b9e0f91bcf8600c1daf5bd97187e0ce4abe87454c6f91b2fe05682307db9adf130acade696aeb54ba5fc93cab2905b7ccb47128fe63a49a2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1f27d59f46266c0cca00d056cee3275a

      SHA1

      205fd4bc1aa9e2a4d8b460cc8717fa38cb18192a

      SHA256

      c9340fa5a73f78f48ea239970ee0714a8891df15cfc18a4f6e43a711ff74e0a3

      SHA512

      1cc5da4ffa7ea7a294b22d0ba407253947b5e85d22df2c0233218eeecbb3be598ff9a78634b1a1ba3f41b9735c5d3d9d51b8eb3bd64864ed7877b5fa51e8ef9c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dfb89b906528c154af178d922df8ce05

      SHA1

      32ad3cdc9c0d6babc01a9e73545bacbadcf2e04b

      SHA256

      ca3d4dfb600171a14c90a366090071ac8b34bfe951ce0c4703a7c6bf508cbfe8

      SHA512

      3953e938ee6c62201570d931d2dcda6316f79c7e348a32d6a8915bba1e06a6397bf96c6224d83f8f3895c320a3ad2058ef0d0748719fc54ee784ebddd4658d7c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bd75f5c62b48e2e67ddbf8a17be0ede5

      SHA1

      f60f7cda445da1928188f8498fc074b77dcea950

      SHA256

      0aedf8a23dd6419ccce06d9c0c66d879a15359a1084e31925b4e0e47425f6ced

      SHA512

      4e247bc28cad2799f480d8e592fe16369b5c8d1aedb41dcb18ccbfebde3c673acf8f9ac662646f9a2595cc46037cbae365f0228a51559b3446372613eae76e62

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a84689cda30ef1377e216a761f98b7c8

      SHA1

      d343d8482ddcbfbf6bf039b5f2cc1c7fb781f805

      SHA256

      582f8c4a7ebd122947e2a548f01d03ee542cae7e2a90da580951e37b247b31a1

      SHA512

      2ef3f4029fd5ef8331a01fd304cd3600b99035dd7e94804229e38be84862f1fc6793cf55ad65982cdc21a1717986a95ea45944ef844022b3f927bca95e2d9e59

    • C:\Users\Admin\AppData\Local\Temp\CabEB2.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\TarEF4.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1288-446-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1288-444-0x00000000002C0000-0x00000000002C1000-memory.dmp
      Filesize

      4KB

    • memory/2220-435-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2220-437-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB