Analysis

  • max time kernel
    119s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 01:34

General

  • Target

    73ee5454667cef265e11e2bfef53a8c7_JaffaCakes118.html

  • Size

    125KB

  • MD5

    73ee5454667cef265e11e2bfef53a8c7

  • SHA1

    c17b4936fb75df9a08d779a586b5723ed2b5dab9

  • SHA256

    05000a6ac0de2bffff78e0fd99f64b9c7782a8182d6ece0733a9226f60b246aa

  • SHA512

    5b5c1c8309ffe9885d6fdb464dcbbd52bcd32b5c443174d41bafa5998b2820f9fb299bd843d24fe18ed033ff7e215026175a344ec4e17846f4c264f5ae278bb0

  • SSDEEP

    1536:SKcMmyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGL:S9MmyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\73ee5454667cef265e11e2bfef53a8c7_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2140 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2768
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2484
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1504
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:400
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2140 CREDAT:406539 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2708

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      307b19c435479b30fb31c313e6e8780e

      SHA1

      07d1891abbf0eff7a37e6b4cdda7dbfca453605a

      SHA256

      575d1820b6ed32e86edad763e1a6849c921293449152e83729dc5ced15582ce1

      SHA512

      12409649f4442b746b36472ec5cf17a46f64e3a26df70e97acc50c48991796436707e1e5be88c914e57f0b722f245ee1e3c9e865d0849c707ee737a99d7a22db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f8f8462b0e67f8be49712228ea04eb2b

      SHA1

      fb1e804541c72b95511d08e0aac49ae20b157d19

      SHA256

      2903eeb1c223ea3a18240234201790be3c701961d8e6e19a14628a688c9d9bd4

      SHA512

      966e969723ac0d5d592172a877f9f80ae7d54b8ad8fa669b157a22dcc04e4954db69003fd8c6069766873ab794a1e3da743eee374eee75bca3258192650a5599

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8021099d6e5f4fb425cc14ad6999a7da

      SHA1

      198fdeb294fb9d2010adfb03b13d71f8a4c984fb

      SHA256

      4e325186448cd0398b6037fae674748ae81935df2338acba2ef25de0ca1a0e4e

      SHA512

      3f6244f378431632833ca5937ec197f593d31e7214c29570a9f0a755c7ba77c6703f0581e8334ad65a9690b296b07a3597ca7f28738b255c131e3ee74efd91eb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      57328afa04f326073050aa7bc72a1224

      SHA1

      e99d40e5741b5fb3853bfbe5d8e30b3f6715bd6d

      SHA256

      4432ca3f03c4892a0e09e8c8904cd42d30fb938cfe842f4af9d787a41579421b

      SHA512

      3be4790ed4fb0940d4b3de57f58cf7a249108b55c9b082986a20cbec9379b99d8723f58542c0737b73883dd302981c21679094a08f655f747020ac8ea62517d8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ad96abfd837ba65a55c885a4b6361c7e

      SHA1

      296de8c267063a54e9d2c22d3d8c5494b57c99a2

      SHA256

      5f0af99fed3fdd98341e3046622fe366757a0ec30fa0b95308d1868b0d47b21b

      SHA512

      412da44c840159c1a43b9351530e67865ac5898e25aeba581eb6a289dbf66aabbfd312aa05c637aa40c33ab223439be210ef91d8beb0298599f1f6039516c91e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c1125a8224ccdafe1885f5a9cbb12d41

      SHA1

      d16106bd3536d2cf08e6e141246eb7d475c713d2

      SHA256

      a38283a2767c4df2efe35687f6dad76f201126ae3a9902478e4667cc8723f223

      SHA512

      10e4c95ecc8fce6eb08a31489b0c6dec631052d6a71d66d52ba85bf1a42b1b520b878b191f2e88a62a9135bc51142515402bb2dfcf041adf3728681d937d79b1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ffc541005dddfa2ca386dc58313a9baa

      SHA1

      01fda62158a30fcd37cbb79df42588f952b532af

      SHA256

      1dcaa38aa19dc1de937b7ea2e9ae6e6efcc7beeba17ace562a2d212783bc8a66

      SHA512

      640ea7847f4d48f3814636c669d1862a4337e919416c9b2b2f30537385ecc405d9f641ef510f4ad8c41d65810586d747858bb4bc3892a679ae1803f827b5a92f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2eab93b59a879e338b2c47b491affc66

      SHA1

      68a2440fc9047421d46b51122596a790ab3268f8

      SHA256

      524f140eae9bc375d5330545c6ed5f7d23a20dc9e18b3f5825d4e4f5cb08fba5

      SHA512

      f118ad9ce541f55de2c48075643c646761e7812c3e11c2ddf7275c5d51615c1a18d5994a29cee0ef1e444bf964d8a245eb78ab6b30fa57e5dbf45fedec56ca2b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5ab846b0d43412b1bae908a085951bce

      SHA1

      2dee0e9fb45fdae06970382fe7defdb403a0be1e

      SHA256

      a7853bb51e17e43395fb3ffa0e4970f2deb86d48aae39bf9bae038ba7a285e4f

      SHA512

      7a6175955eec5f4947fb182e4c3526192558c4abf7f523c7b61fa0e249e24b98d5a9ed4b7ebf2f709a42aec48cd107934efdd96e01ec19821be3361a14d1409e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      89967b0255525506b48380dbeee7a847

      SHA1

      458fa2d5d5ed3500f365b7d26f475f3e518e5c34

      SHA256

      87ebbc6bbf525b8caf6d182b8238d9d287fb370a91cec872eede20373614b4b0

      SHA512

      9a451b28cd97cca09f73b7fb57047a02865bc55664d5476032d2bd39f4ad40ed29656c7eb0d161884a59eeac4a262ef2542b4c51a7921c0fe1264b57a6fffe02

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2fbb007338dcaad45525b27f6db33b62

      SHA1

      8f87817c7afb4873c7fb54f3ea0d57f7e29c5b68

      SHA256

      fc9d139c40c264e7c5da54bd41021192906e9d23665294c47e2ed9f2f5d0c24b

      SHA512

      44116cdcf69fe42bac0e1c337642bb902b2b937a97f9f5ff5077eeaa80545ebb26dbee5d355aa35456f0dd689fbbc644e8d076e7f2b4e4776ed82014cfd94e65

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e276c75a4c3a349bb19f45f6033fc9ba

      SHA1

      a9ed481f8523001e44f092edbcc70cb31225f536

      SHA256

      c9b93456d08d4a8642b23fac603ceb451163d5d58400736559b4159ae2f4c1ed

      SHA512

      31004caededdec5cbd88c2b41affd0bf392b9ecb73c1931c596aedda2b36f11a3b79324d2fee026dc76a545ac324e161e60c4581b8174b2567f6254e5f38aaa8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      169b00cce271652452ede4900b1e2269

      SHA1

      fc13bcde0f36b00af2ce09708989f935e0d5d3bf

      SHA256

      47632bbf0a6e28930a53b3ae4e9b27fe74a524dbae2d6f139a944269e6a0f118

      SHA512

      fd27e3ee5dcacc72afc4fba8a494f5fbb831ea6a166fa90e9b50d59df09c166009b1ba47cfeaaa87a7676e78c6e4c33d67a42175806b519a2be5176e344e01fb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      651f045d2500396489f2203bd503ea39

      SHA1

      25730dfe0c66f97af333c72c91dc681d405e6a50

      SHA256

      749eae9f54c6830a4a22b3fb639ad4ff56bf1a94ab8b2c64e04d25b163389bba

      SHA512

      24202d317cf622bb907da29d550cad3dd3aebae7638d3c399f962430c4ab6d3382b33bdff0a2ae7d008c8092d30525b124f1247bb5a436e652a7f022deff2cb2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      408b14d18bd89b19e2ff58d6c37770e4

      SHA1

      a84682d2e62f858a1e7b8a7b8369c9724a9d43ab

      SHA256

      fa07c15e429f49197a470baf2d8692e9334e9285d1bba763ad4e2a76b4940954

      SHA512

      6448e326f7a03e0004559b7b44cede4270fdba12d47dd28b53a490eae1444d3c42077906e738fc8cf3a0d70038c3b663eeaaf456a23590865a44bebad78647f7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2778adfc07a149cd9ee1be8feb7c2e83

      SHA1

      82354d8dd3d4c1410fec953251caefee3ae7228d

      SHA256

      b34d32aafd822104280b34d9f59c544577e33ad8a4c4d7492adc56940e2e7667

      SHA512

      f6ef0a2110c0183b6055877343e981abd1b54a8a15a55ef14ce43bfce11891c095d00ebdb06943e6fd0ab29cab6b240af83f2dad14a43231a05f170110002e36

    • C:\Users\Admin\AppData\Local\Temp\CabD654.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\TarD6C5.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1504-18-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1504-16-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1504-20-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2484-6-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2484-9-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2484-8-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB