Analysis

  • max time kernel
    134s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 01:48

General

  • Target

    73f6c51e152efb7e60ba7447bc8e7e6a_JaffaCakes118.html

  • Size

    180KB

  • MD5

    73f6c51e152efb7e60ba7447bc8e7e6a

  • SHA1

    a46bfb171da850ba7d3d68d3ae74163bb0e31787

  • SHA256

    5450b30d1dc28bfc107ae790f023f547b4dff013187265cc0f9b9baa5cbc4e00

  • SHA512

    02d6a358763e444d34b0d0d5e9c331848f96dd81c63a20fd14f4070bedc3fe7d1c2d39d12885798eff265535091c52eee6eaf285497697d7b6225561db6bb4ac

  • SSDEEP

    3072:DDipiZslMHVXgiqQvUjdZk7g8BlU2SHP6D1n6YJbFLLdVVyfkMY+BES09JXAnyry:DDipiZslMHVXgiqQvUjdZk7g8BlU2SHh

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\73f6c51e152efb7e60ba7447bc8e7e6a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2020 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2600
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2688
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2788
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1696
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2020 CREDAT:2765839 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1804

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3FE2BD01AB6BC312BF0DADE7F797388F_896832C6BC857CFAEA9E59E166B13E2C
      Filesize

      471B

      MD5

      e6116e6bafe59645fddf2d78cbeb5310

      SHA1

      0fbabaeca52bfd19f4dc5f04451f41f636a2e218

      SHA256

      92bad6f4744e844bf15785fddb7ee2d81c3b6258eee590062d3a4e370a8f0838

      SHA512

      0b5ac029500ce1a11a2f4a20d673beec04d0c07d47794ef36a22ff6e5f2875b14aed308504150ad93878bdd227b8b95890e653f41363bbfeb97705b5b167a4b7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\AD5F118F7897046E8CA970AE6A6AB70B_61F3F534B3DDCFC33A8AEE32C31E32CA
      Filesize

      471B

      MD5

      4522ae1492b7cf3be58f60e1c13b3bdc

      SHA1

      d915ea038d1f8a5c53c290b69c48ec2e96a340fb

      SHA256

      724658d1817d995bf3b6f249a0411d37d0a2ebcbf8f8b7de240aa21eb7706432

      SHA512

      0dda75d11dee9fb98e040f4843a031313c8cb73bb84d5a55e25ee9a0aeff4eebe03a1ad03c37f756837330cc8409bea70d0dc890b2b9b362aa6ce39949c3975b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FA0A17BC17FF10008872A7205D0D43E2_5FE90E28A5C4F66460B6A36ECFF82C5E
      Filesize

      471B

      MD5

      881cb341e7b9f4e5fa1282767610672d

      SHA1

      aaa09dad7d245648fd7b5446aa13daf3098615a2

      SHA256

      4b2ef9e9b19c209a68d4165051aa6bd3610aa0aa5d5d5d22a82fb0922743118d

      SHA512

      e0f813534f4a3805554be70cd4902dc1ddb0effb813c2d62aaa9ddc5ac26cda4397cb56ac121a46b47b40a68f06602b6367f0ece5df662b6ca22e2a763ad17de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3FE2BD01AB6BC312BF0DADE7F797388F_896832C6BC857CFAEA9E59E166B13E2C
      Filesize

      398B

      MD5

      c0e0097f4a6237a76ff9456739e1be68

      SHA1

      bd75b3fdadadff44d5b8bb3d6e9885f246922830

      SHA256

      71da949c23e7775b66b3939b9398c1086574a8f24bcd83544f8b5eb5fe9d7800

      SHA512

      1b87159047a4acc82b7016d3659ddd4eda9fc4806d4b84a7a16d3c21b43a80de7eefa52d284e4c66f335d98edea0f7b6ec2b0696df2e9f2c359cbf9507db1826

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      58233509c2266da80d9a590b1e0d8385

      SHA1

      6a3974592f00b1d208891068251e99d8e96035b6

      SHA256

      0d3a9fce1e557d51d380c78a65ecddb0e4e9d22b090f1b13086a4914c083f732

      SHA512

      5660ed0304d594cad6daa16875e67f0bd064c93cd46bc11301d0bf68e37d3c01aa4860873690423f0642a309d801acd24098cfd5146ea53e7abd9d6183f37bc3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2e320f7f7bfe787c11398c4f9ec634c7

      SHA1

      67850792f8081f4f0f4359c97cc172894b93fc04

      SHA256

      8167f2e8b6d1812cd5f19e09254daee21d41014d7445606d127dc1dfeb5e4593

      SHA512

      24320fe9bed8ee3c158655787961da42479d99d5b01849a0112651b8b60c5cc11a4a78bc1b43df41d3fdd52bd0db9bfe3ea70f276ce01b57d6b72e60691e7434

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6a39abcbf5dd5c9f8e2f55efb1b2812a

      SHA1

      808505f299072318e42dfe9becabc413a01b4076

      SHA256

      6458009b77248076adcc9471dba0ec35e6bfc0b1c4635f0099b33c0d4418c994

      SHA512

      5a5c85fd2765a6ba1311c9e07cb3229a645896ae6424926f8af1bb9e0010cdbb09e662e753a722f863023af201217aaf078a8343981df56a43a150dba4b4f5c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      832459e7dc7551facd189c7280d2a74b

      SHA1

      0c2087b03b642c760447207b65ebfe3baa098c09

      SHA256

      05c1f2357531f1e9e5f9d447ec3336c27aee61e25c60a3133dfbf203023c0fbc

      SHA512

      ca8844ffebb16c0b41c2d84e7364d4c1e0b04bab6d118ab9b486d4dd05796359a7509f6998efbd1776fca0ee80201126c298f64a557e3f73cccdb5071bfd061b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e3c601da3d23402670612b5178fa628c

      SHA1

      c04947af2d6f3c9502c10c91964cadcf4bf18c96

      SHA256

      3ef2cfec4e0b67af78c8cf92c1ed68858ac2b714633f014c82ba02d853468e34

      SHA512

      ef788915ec12d6d4613bb7b80d77b54ff79228a3fec314336038d419bc0b9ac2eebdb024f97ae8e1d839a202eca3157a2cf3a4b444ad86f19fb624cfe95f6d39

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      996a53ca1c4b3e14fea50a1b811ceb13

      SHA1

      c1c09143408a148a96d83338ee9d8fa68aaf0ae3

      SHA256

      756da32509c947e086779b8870f4174c274ef7b56d80e263aa20fee8bfd4982f

      SHA512

      5b3b10b5ac351379f25cbcb55a64c4ba1182a518dcdee74db18217d5922657f34715bf2a838f1e3af53ea42cf17cbead9dac4dcd812a96c9ca215010734e58de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d747d2a009fab6686143429b7324ff01

      SHA1

      af5defcd4b7e536e406583875ba1f7db28146b05

      SHA256

      cdf7e78c1d96fd636e973fb72f07f005bc5d3e44fcf7834b8d037cbd1d903653

      SHA512

      6b8a3c21ccdcd113934a85ac2993076faab1fd744cb4471741d027ff156e8709600994e3dbe1a93d00a52bc07772ee95413c72fd2d6b8df02c7bb489fac59abd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0f4840b65ba8fe8448cef277eef40fdc

      SHA1

      19034f883235087b183a9bee89633f85e56b3541

      SHA256

      67147b8715774722a237bfdabf7c0eeaeb80e85e88fb836a24d7ae803f0fc938

      SHA512

      9341f87e5926db678df9affdb41a6ed8793dde0dde0b4587e68ca43e402e101fa1d366ec0bfd6074e900aa334aedd1f726cae18b3b79e033972371fee17c8e03

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c31dd0011e839ad1956f98742f26073c

      SHA1

      1e9e6268479eb8f48795100dabbc9f5d472b2ee7

      SHA256

      296920b2cee0a8507a011c5287d786384e42a95345c2a1bcb4643085dc2c9759

      SHA512

      8358e959764d91673ddb3495f7261479f1437941655f98b8b3c6b5b5ebc8ccbf1aea973a897ecd5fad1595c10835fec8080194a9736bd5f22600d6d55c820f9c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      46af7b80e1527398e28fc465e8d2d574

      SHA1

      798c8bbe7db7ed4c28a659dedbda5ec6b6748f74

      SHA256

      12f7524e8ce075a3900455c6fb119c536fb302d6cef1a7a9bf3fc78265c174dc

      SHA512

      56833df6715ff9c565cacbb75044f168ec413e6807e9546df1e9b49e3455421079d07a4e00c0d215d7d4a0d6438542945ecd3dcee560cbebd9dd3ff11b9ac1b5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1941bde9797906c4000082fdd261c05d

      SHA1

      33d398384395d10ffe3c8c40039ea774ebdb2772

      SHA256

      e71a0f009d9c2459df97faf1b443572c2c440372854dcbfa961f1bcc462473ff

      SHA512

      d710d1131f4b301479a11ab8f43bc1a785b2c2717ce6d16c6f60fc710cd2e851debdb77b2d3b6d53fa6978eb48d732506483ebe9a832fa7b48eb046ef6667ffa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      00914e525c1d71b5fcbb9c96e8f493a9

      SHA1

      4891575ba471b1389f221815720b23163bc32213

      SHA256

      e872f6d1abba77716e59fcda1feafbf32c8999369742d354fbbc912fc2a482d3

      SHA512

      3d48ac8e2e9c0c374e7040c37cd3003a7bdbada9504c57a5b169cfacbe241c6394684a71b08aadabaa7988043a74de1e480c28e50ae4dc0288023a119e6ca14b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0c567aef5c966b15e687ad780861758b

      SHA1

      36fec21d22dcd062c342daa30b7437f4dc774c0e

      SHA256

      0754210d36659f906281f2dbc8ddc9c8c62a787b0279b40959ff43523b44c33f

      SHA512

      f3391c38062029522b8631da6c832b5226dd9061cc6d2a1a67e0f8751c189d782b17e76c16cd7183a52edde0ff4bbb4e542a43a8d97796814328e656958d8c02

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9ea73209cace0333fe33d890175fc485

      SHA1

      b09af68f1e1f69455b1270b0c91f0a09acf070ae

      SHA256

      96ee783311f53403a172b6ef275dc4a057813ac87d6888ef0d283c72a47c02e3

      SHA512

      690da12af705b78443220d145435e4351544063316ecc8d955e80e7079a035bda3c23cfd0736221aacc72c2dc67889fd055e349dc1327e57e8ce57866a0ae0b5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      757fa9627a994bc728ebcb6f742164ac

      SHA1

      f8ca524a0298ef09f19b25c0e4ebf7bfa89b66c8

      SHA256

      c0941e5626f38e02ae15ad0e44a75d4631c956213071dad701ebfffcd5306d89

      SHA512

      cf2c9ad41598717dc3d3366cd08051f6192c775f96db39ecb3996b9ff04a033bcce22b6d61846bbfd65890f18dd30e96a7665f6094fae4e37ebd27a81fc1fd41

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4466903d3ea8c96e60609ca81102bad1

      SHA1

      ce951117e51c4b8d1538b546103ace932f549c8f

      SHA256

      d62cd001a876e7f93448e67b0cbb3c6333abaaf45ded4143d546d4815aa5a87f

      SHA512

      5e977a8e0ab34e6f36c6e7daae35033b2e9d136b33af70c717c95cd112a0e4cdd521be5f267debc868855cab26584eddc0338532cbc6a0823ea827b19bdc3ae6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6e62ea9cd1cdcacaf5ffc16931734193

      SHA1

      d183d888ad6419c0b407a1eae7877614138bbb78

      SHA256

      3ebb442905f8a55e85fe14f8af458e56709f953aa2d90fde3b4830482e7d3cbe

      SHA512

      6433f8e8420dfd0d01abb9db6f74c2332e0aaa3cab7612ec3170dcfdc313d7420f39c5c05482a44114c33453f0bf5f05ada5eecccb61f726da3bf67fa00c1678

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c19e58f03912c62b71c3fd52470ec0e6

      SHA1

      d551480d77b8520aae8ffcd88efb9c0c8f1b76d5

      SHA256

      c15e4743bcba74c7c28766459822edef11e378f89885787b825465586dc40e98

      SHA512

      5b1e6419a3744ab03a9ad19f7fc743faf47d74fae42cc4a4481179cc8eca310c1091d090132a994a5a7e871267860bd9adf8e372e2a8bb08ddef5de3f41dc514

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2f36d6bc3143771ad6955217a58d7188

      SHA1

      e620957751ef25c35b5dba81613afb02eec6225b

      SHA256

      49d246d3697418c074cc51e3d3bff2ad3ef3a06f4a478488275cb6d63b420ae8

      SHA512

      41a5412624c45d07907741af4911b2124e7b1b5589b710c4f2842b6cf78f9229b0c2f5642a120ab9184fc155e283e736fa47a3f8f3a35c1ccee1ea2f4fdc2dd2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      15fa6dec90f562f3cae7abb5159f19bd

      SHA1

      7dbd6430eabd27053d83136df790eb11723f2fc3

      SHA256

      8d90569170619d234243206bf5ef4f8d0fe579746ce4d932a0ea8bc2a226640c

      SHA512

      045d61b83c7f82b83e7954402d76f9f1e3aa550a5999e0ad3a202a2fa3646c1eeea17b9403425fb573af3d211ad07285ae8d0867fb195d4e85e4f318996385b6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\AD5F118F7897046E8CA970AE6A6AB70B_61F3F534B3DDCFC33A8AEE32C31E32CA
      Filesize

      402B

      MD5

      7c72c936d5d1f439b39a66acc7d4472d

      SHA1

      ad4cae1e150edc6281ccebb84bfd1653b756f54b

      SHA256

      fded514df828b188d9b2ae4634a8376773a626db15694493a5372e8f37c5668d

      SHA512

      f20d2a2da8ac08808f9f54e1cbf3c4cce97e029625d47a8088fd024b10de7a2ba7cec3486905ccc69f770dc00fbc1a433cdcf32aa7605246b791f726e9627911

    • C:\Users\Admin\AppData\Local\Temp\Cab25CA.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar25CC.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2688-506-0x00000000001C0000-0x00000000001CF000-memory.dmp
      Filesize

      60KB

    • memory/2688-505-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2688-509-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2788-516-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB

    • memory/2788-518-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB