Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 00:38

General

  • Target

    73c7846270b2e958fd689e5254869aea_JaffaCakes118.html

  • Size

    155KB

  • MD5

    73c7846270b2e958fd689e5254869aea

  • SHA1

    e1ae6cd73369c61160b7480ca6001b1b626b8642

  • SHA256

    12cf9b27a5811c0a9a94272bf598e282582ed216dea56208d6f89e496f09f213

  • SHA512

    311dcadffc3fb8ebdd0bff9a2b3e1b5c0170249fb7ea2d835fbd8fea7a8b4c15da28d90d1ff03b20d1fc21009270453e55b00251e26bf153ed537704707b6d39

  • SSDEEP

    3072:ifnSSmaXu3yfkMY+BES09JXAnyrZalI+YQ:iPSRCsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\73c7846270b2e958fd689e5254869aea_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2188 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2508
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:772
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1576
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:848
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2188 CREDAT:275478 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1520

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c940f6cac3ccada4277cb6be22fc314f

      SHA1

      4b48bc814301c8232902a35a40f39b66bd001e0e

      SHA256

      e7dc582ff8ee967bd6ef8ae2ff0ef421207ea24a436323a216902ecc187808e4

      SHA512

      3d5a7dcc3db791330c38ed5ff53defecacbc70540dc846c1c5e25c5aad9c05c219cd94b674712a8aa999e0c557e1998e90e0adf74c84e64ec57cbe7900663f4b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bf224eeee32388eee1bc36d29ed81348

      SHA1

      11872ae6586377b6520b6e2d76a3d6ce8ce006c5

      SHA256

      2ff865b8ea99d2c7b652418b60a3dad9726cb0f405e9b90531028326aba8b8d7

      SHA512

      b4c2e4451a13c5274d8777f199942bf190dcb38d287d9f50c9789230858d199a9708e12160bba03d3b934c449ebf0ba916efb47cd1b695820b45ab65c86afce2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a4d1688f7801b90e6d89f859a6372aa3

      SHA1

      0cc65854861e35028a847fa7ca2fbd5ce62abdb0

      SHA256

      5a9c1099507fee39f9c05bc4c8732572f737e2ba0f3f8a4e92e1453612e26029

      SHA512

      e725328abb93dd97108dc30631190721019e548cb10f0b93f7c775e6ece9f805d2ea27075ab0d0e26d0620b852b7079d9d0d8545c4e39ecf6c43ec20648ca975

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      548d8af8b818129180a1d4180c0067c2

      SHA1

      a752e1cba2d797c9ffecffcf6af6bd74ec210d0d

      SHA256

      99d58118287c6755e8ddd1c1bcf4363a046998f924c00e185c91e68336cac422

      SHA512

      9bdb95ab11d1647e90ea101fd126aab0c8288a0ec3ba86d5c756162d15a0206ad4cb0ccc8d159437bc4e6691d417b45a44879bec57d8f978935743b922adcbe7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      32573bbe98c091fbab7f93ba932615cd

      SHA1

      a6f875e04ab90c051fc7f946032f660961630dea

      SHA256

      452a00a4622bbc6a0df4f193d452580bc8f66975f100d72deb2173dd10a15ed9

      SHA512

      a2dec9ccf466af4c555bd79ffcbb04762f384d85ebc39ad22129fb0db8b66227c8ac76881c97b6b8a5292c6c86b82182883d921a46a2d045f520ef410e68aaf9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2774d629c34c7212dfe8ce4690e4c3f9

      SHA1

      1a284d50672596d169c94d9dac252b3cde947298

      SHA256

      5cac32a345ed39c223832d6451114b6acd35f677218a69b4e4ba40ca4699ef9c

      SHA512

      49df13de3e257376f8c99974b03105d7275e8ad7320d252da7baaf35cc94ec7e4ce5301a2869d57214853210037bdb03940045bdfcbc787dcd11e1163a44a084

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      28e9330f54380611f42f73c85f63f597

      SHA1

      47c764725ee601d7ba5e6f61e7a9512dbce33edf

      SHA256

      aa47b168097c9b52b00cde9377361ce2a59af136660768fe973c1b47ea5a1057

      SHA512

      f5a5ac85a2d827a055a62d960a7d93228b763292e3d43d409dc540c97666bc9502a436354f7f722cfbf7a4ae490fac4ab0a905a83e338e68dc6082d0db9f8217

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c2a88ba5e321d27e67ea6299ebfe48dc

      SHA1

      aa80c2c8e32988f61d9f85236350fa78918fc1ab

      SHA256

      f5268af333816150f14393aa09dde761d556cf97f402378f70e667e1b0338850

      SHA512

      e5c0671ba02d007d67675643646477173560f7f411a5f4a0cc314ebe096f099da622738af08c74f44f7fe6d3ceac7aeb06938512d56789bb98242ae42d78aed4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7a9a4d9a2f0a776bb51f39dbcf15a57a

      SHA1

      8e2694aa5bdd99411c31cad4c60ff040adcd2b60

      SHA256

      ca27f857d4167a0c285fbf370742bb7fb78afe8828297d352d6082be4bd42a98

      SHA512

      f3660289a5b576638f63c2987beff786a6d45c31dde486f18f96c7d1bb443cf91bb8407916b4b520fe17fd7152c50a9beca8b66d3375dd93efefcf6e52f8b770

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3ce3db338cd535f69382fc9afd08d451

      SHA1

      8ea7f6ee074df8f1528dc57b883b10a3645fdad2

      SHA256

      2478f4198c94092dbeeb71cf650e7f5d1ebc84d4179708d1c773d7b97886837e

      SHA512

      a587a7413b283c75351941e2a4dc6f462db4ce591fb3c031e1ed4db234801ad62ee31543c3310017692fc1bad12d124284a24d0c639f8d00d22473f519f1b188

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c92b742449e34aba9b5b2f0a27a1cb97

      SHA1

      753694ad292e2f89cf34540d9fbea174b9167451

      SHA256

      f870249f9a31f62a97839153dc66daed011dbde52bd31c87b6cfcf0f2294379a

      SHA512

      0ed4bf33d946a17640588b7ed31cf95614318372c0063554b0902e297d5cc28de22ce3a3a4c8b31aec8176724ffc43c9cc9a77c0235714f2033d70a1a30a17c4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a904bbdf2ec50ff0d3db9b842a938fe7

      SHA1

      a488c1340e6deaaf18829613da6bf8e923f12f21

      SHA256

      c4e816c4802143427a98476afc3b769df60e00752e0600f1fb027149b17c328f

      SHA512

      9dca1f8fabc379a1fbeedeca2183e32d05377f72c747d8448960152846b35f1ebe43942cb4276658d988fd7d0bb3578acd83959fcfad0d23a7f5e16f79b82e60

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1be4946cc391845d392601e1c74d0cb7

      SHA1

      52a3bfd87a68438a3578e4754565b51ea6062290

      SHA256

      47e4b8543eb49e66f8c7dcb6fb2a35934b423d3f367f62eaee240a26a675a9e9

      SHA512

      462e6cd17faf1002005c324b390e3ae1d5551597c65457ed3832b330237e43e22a26e8c3057a8be14a69b44928894111da7a4b165a4400c6d0cd9e47b1177882

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      666c836d30d4ea26e53756eca126c91e

      SHA1

      1d5814f55b5f196c565e67bc4a54674012c7e267

      SHA256

      684292dc569cbe66343da7e3db71dd4a29b4fc3af2c79e74c0fd6991b3b29b73

      SHA512

      dedce4d01f614d8f17ce9f35a82e8e7f40e96ace8f3371fd7d3600ee822cdb97d8cf1e475e02cd71375df31331083c3ef8b348775d857740f5bfe5387e8e8a91

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f612df828d2364f0ee1c10b4b5c78f11

      SHA1

      7195492fbca1a694fa5827eca0d0c1215bf97549

      SHA256

      9fab749adbebbe7e375a0b66dec31d7c92d8d0fcf61686b8a40f1c7eff6bbbf5

      SHA512

      a331741bba77442421709f89dcd1c75221278e6762c5f00e867fc93412cca67c8a3dab00236383f0c435071ad23faea0a9366f4272435775ca970774a9b3d2c8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      92e74859f1836096a83b7b14e017a96a

      SHA1

      1759c45b9e01ecaff48e8c5eea5f2d4968dfa213

      SHA256

      96927a6c5a86c2c31501fc775f0183bd87277e222c1d9a05fc3c4bd8ecdce375

      SHA512

      af277f4f2daeb62f5f79f39376ce2227a13ac999a1bc9fe156da9fd75b89769beb60ee6191b2ae6f6437cdfa703a75d051d14270317d12050f98e421672ed9e5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ee7a750bb01d8e7df868dee5a24caaa6

      SHA1

      51492151f87c1446b723f9b09851104d3d5d9d47

      SHA256

      b7c488b9037307a2494bf7926b3dc3f8079366eeedab771cd8b40cc4a50f0476

      SHA512

      677316d3f15d1a90008e5e142be4d1ff07bd845f4ee4c179bdf6b3abe239e7861b83cff3d40a0caf8331fbaa5ad6fddc68883499298326bab48d2d549f4cb6bc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      65bef4f32ea8b3e8633963b9f5d09095

      SHA1

      2aeb1ffcc54382f45fc726ee08736b29a90e4d9b

      SHA256

      e3736f3fb64792ef59c660cf13c2c9663a288feaae9c17ab0508b535ca8598aa

      SHA512

      75a815a9c1d6e81c270da26ba6fc1b5cd5a8476865e9fc461e2e0063fd1dbdb9864e174ff1fb6fd8f7760d68189c64439e886c990000684e15e799336e9ccba8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      06a2eb9ed9b05afa3fc34a9cf12ef3e1

      SHA1

      0afb53b1deafc6ddca27f8a73836f68de71f67da

      SHA256

      a29810fe96843cc9a747ee6d87e942b86395e3cd45bc8d76bcdd4fe41d69b134

      SHA512

      bf4e4d63c88499abb9aaf9cb350c82c14e9734cb8bddc7b893f7a43eac78aba65d604bcbd71ce08a4822c62334c37baecf350d26e4453ffef968415250bc09a1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9b0c9bc84498a96c4221c0680bec3282

      SHA1

      3d5bacb1aa455ef49c3bde9385765a00687152ef

      SHA256

      79549315eb6a922619e24850c782e019293b3e76de89a3334782817b5515f469

      SHA512

      a4f0d08d1916ba9d01a9b44daee04865515e456df1a192dbf70a8316945b0bffdab46ae45700cc5359876a4bd5077e6a3f1fe8ce36d3d31564386f93a5c99b6b

    • C:\Users\Admin\AppData\Local\Temp\CabFDB.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar10AD.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/772-482-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/772-481-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1576-493-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1576-491-0x00000000002C0000-0x00000000002C1000-memory.dmp
      Filesize

      4KB

    • memory/1576-490-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB