Analysis

  • max time kernel
    135s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 01:54

General

  • Target

    73f9ff3e2591c4781fe87ea7e098d09e_JaffaCakes118.html

  • Size

    115KB

  • MD5

    73f9ff3e2591c4781fe87ea7e098d09e

  • SHA1

    cd75c81ce89abd67181b577d2c49fa275b6371e6

  • SHA256

    e30055ddabd34b31205603790eba1b4adbf0cacfda404cded20c75726504b026

  • SHA512

    41e6398e5b51a0c62ab740d452bcb418835b4eb51e187b476e63070d78c78ef86449e8c9d807e1e8f9af5fc022270a8848372d6ed65ef8f8fb20fbfdcdd78fa2

  • SSDEEP

    1536:S+yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsQy:S+yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\73f9ff3e2591c4781fe87ea7e098d09e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1728 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2812
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2636
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2576
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2964
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1728 CREDAT:209932 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2756

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9348c43dc33f3fb3eae848a9954582e6

      SHA1

      41041b4f6760dfd0c29b3f6d853fb10506b6b094

      SHA256

      ee25af4cf443268a34400a4b4ca8e5daaae06e0cb217d6a531a9a749f2b56060

      SHA512

      0072c09f17ac49e1d215b02eef5eb15d066f8bcc6bc652f1aab747884ad8b352f38c12f5db6d7adad0575b6a44ca8ffc3b95f89372370afec3fa640ed4f8cc30

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      980d016755eedd0fe5bc7eb3bfcd127a

      SHA1

      a38010a4e93c2232f4a72e679043c93b0033b51f

      SHA256

      a8ed28879d2a827cefd283bfbe167ab8e19e3c5e910707de95c8390e924038ad

      SHA512

      53726b3223441ec8b79c8c76f99aa0d1fab164c38392643a1f747e7a67732276834c7727c24baa69792a5cbef70d942360d5fbc8765a83c0488ffdfc81a0f624

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      09eace510a135b8cbcd6305e024f4a23

      SHA1

      c1bf99bab7214d4d37b690a680e03a5526b42ed1

      SHA256

      8db9d4bf926f03b1098a5ffbdff651b78a230ea8dcdd204474ff97b101daeef9

      SHA512

      cd167d987add2b1bb73c8b04008eeb9f7b3f143f70f0a18e5bafd11a51110246ec643176738f0e46591ac5e6ea78a9e85a0658259c77f7fae5af92f478d5810d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8e4d9828a68fee491a93b9ff41fa4b0a

      SHA1

      56d93752af162db6e211b6c81180edad5ba063b6

      SHA256

      eddb9972f462a125cd331367dbc9b852c8a0019347e47955e53b7bfd325374a1

      SHA512

      67b101d5081413440190addeb31faea0ba0df9ac0ee24cf1fb53bb03499aafe2eaf2a305cefeda477b9c92c1baaecee5a0efa3cc05eb0e5494663c6b7d0d5810

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c9d41bab136f37e35ba0f48ef247c3ab

      SHA1

      23d0aa03d0b3b8393ebf8b81bdbbadeba40d9595

      SHA256

      717007e17101bf69cd70ec59b2a938d8466c76aea3b75cbe0f6a12b0ca58c4a7

      SHA512

      b7701e05d19ed744bdef79adc5366e369f408ee49f2c2ecb34d30278224e86a08c7ff6c20dc161abd245180161fe203dc702907dd03fe0efbf773428f7a89d38

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      11111f8cf2b451da88938e608502802e

      SHA1

      29a5f0c686b98eec89b3fcd5a37e244c271876db

      SHA256

      2f0c3b2d0a3bf32f2ab937190c544fc7c313934836526e2933aef521bf0d0804

      SHA512

      f891f161e34d942f169da5b4026f6d4828064f9fb01f8e2d42584f45691fc75adc35fa88633b601c7451ed93115f592f7a1a3bb8bb3034fb56d33e295388d2e4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ce7d18d344573fdc345082a72ee926b6

      SHA1

      0a6902af21afa9f81c0d00b96a2c5d55183f1813

      SHA256

      6f7056aed4322ad7b7bd36bcc8642f81bab81bfbf1e71306e9d104d7fdf9a284

      SHA512

      62b80a834092ec6ebd72f525a7c40e273f96b3b14f86110159806c7e0ba40adf936e5072b7c7ffe5ced3451290b124f0f19b6c7536814ab7223316838c235351

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7f4368f97b49d62f352757b655a7f1cd

      SHA1

      ebed0b47727684879a72fbac32792d610f61ae8e

      SHA256

      0e2e6819203c1711466394b7c07be5bfee88ccd17cd39d98301df9f44561c905

      SHA512

      172950cd949b9c1af69009a30940ccd699dc64fc84a9263126a4fa3ec28cfb8f54ded9e238eb79868408d719247f0911ea69613a84c90788f7b8372b8b79842a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8b80bda8ac6169477966f2b7ccbb24cf

      SHA1

      c288032f3953710acd0eedd9ab5dec469e8550d5

      SHA256

      01090b1d573ca9c1ee80e5cc36404c61623df74188f5d45a39ce0c61a91592da

      SHA512

      28f3497b4b8f7c0da86207dd5c2c7118913cff661ebfcc03aaced71c3ecf938b283fe234bbc1cce97859023ebc5c1d2c4896c3b32b1ee0346786a9efee3edee4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7abfd83b9de39b094dd907c975e3e070

      SHA1

      e17a9c3ec3170ee688c0845aed536536d01474ef

      SHA256

      b47fcce5b70e4cc1da760576912185345694209d991c2467eda47923d72a7d80

      SHA512

      a9c1b62232afbab5bfb4407f5f1aee05242176322f11819b9d52a1cca7316a23ccd8f0903a7796e666d69e190a015071ad5bdeb6e0c21f292e6aeb5661e25022

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d8fa3e136862820e09841983f0d30a93

      SHA1

      f95bcac5b1547d47e1a9b267529be22fca4d0e1b

      SHA256

      92e2c9a61fe062845d1f2f2ecb6b5020321772a3f716dbe2196f3cf878d69a2c

      SHA512

      c9d78759a0cad5a2d2fe4b3d9038e0dda42edc2e5dd23e71d77835e93b2ba4cde0426eeb075e560a14f9c86d05f80f0d1437fceb03fb6152ee637af9983fd383

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9243b8a6913e9ff694154eb9c2c2c4e9

      SHA1

      4de19487c51592e2bafb09dfb620e672001f49be

      SHA256

      5c082933a1fa713af5acf810d4b3816e08c59582fcaccb593ee008f5bd15ae78

      SHA512

      0f2d7521c7529a4be664aa0d1fcf691e875c834e24f99136fcee91980e51301dd919ab279e25181dce98a6ab853aaff102247f11428816805dc5491371d10e2f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0454454035e0f25915c2b60a93e68c95

      SHA1

      e266003ed14f6108f4e84b4c97da5ffbea27c628

      SHA256

      dd660ac71f2247eacde4cdf659548b248fd3b99b4a04da406ee3b13a29ca832c

      SHA512

      092787d0636dd64b36722493b122f063b452d6854d5d99b56131693244d043cd57d209d778324ee94fe23f572c0c246ce94c7e70e9a3806154097cf774d40919

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      52e84fe69540538fa8f55214eddfd71b

      SHA1

      aec2a8a866797f48e2f67f5e41d40045a628ac14

      SHA256

      3f4c479d1ad328f3a35338416f79b9d2b1e3b9a090ffd28fc7bc4d193f6a7aa8

      SHA512

      20bdf0b9bc8015fda79e1b4d164cc5fc44bbe3cedff31130480f51591b775ff4af8c3d0b42c3decaaf06be4ef48e9ca08a0a09322c1d092ce87c5f373f694469

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      494af9d40c401a4d9afc2e222204460d

      SHA1

      7bd2f9d8280701ab087d3e730ba75e9b745d3318

      SHA256

      c9837ce9625f0f4a9c090b9ea07b109a2f938fb2d073f209bebda94d6f72b7ca

      SHA512

      449e9b4ea23d6c3453a53708c04686939c1ca2dc6627b877358a8038e4a7d04d25173dcfe0aa6122fd7415483f9541266066d74a51623c2f27a50be7cfb9d61b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a36267fd2313de1df41c84835bb8ac41

      SHA1

      4d184158ca514095b975c5aebd198582138551c6

      SHA256

      0abb376279c7f0227f1c92b794ee49b401129f49815f1cc05c5fe19c625ea299

      SHA512

      4f395adc7197141fee32fb306555925349654e31fe2a4e35866819de4e8465cb36c5cfe9ddff6efbb4ed3b6cef69086971796b06036cd3283d66eaa7a8ae8f68

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ed89aaf118253b6673bb15b44155d0ff

      SHA1

      c4eec96c2993c478bd0d90de46d223d8fa756577

      SHA256

      0c7c1e6cedcbe3ea58dc8d9a3f248fd954e94a7cec0c487bf9a76484fb02c47d

      SHA512

      b705ee934cf33e35d22f7cb1bb7e586746435dacb4bea955a6c9720ef6bc9335d71985995d4ab11afe01fbe55d69086a08dae7efbff1eed0db38b28dd1d8401e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      676501f853d2e9f7c39ef7ea7aa4702e

      SHA1

      259e80d00a2252dfa835b631d3d5fdc6f0e1a470

      SHA256

      1281e936969e510dd79a5c9ab8c817fddd9502486732d6a263840833ac023ec6

      SHA512

      374126b0017227a1bc57b065aaceb84050118dfe81aa14db32c8b657a42b1e86136e29bedd31335ec6d4c94f368393d1e0502fe6916544a9ee4ff89685f3c331

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      49eb045e454fc98082bade9eaf42c1bf

      SHA1

      17efc79e7105a5c478dc531b10ed893aba523ed2

      SHA256

      ea7dde4fdab10b76bc38784e4f37dc4472bea6778850c4d08ac42fec52cdaaa0

      SHA512

      14064372dba68396425f8b5e85570bbae4375afc738e6aaeeef1904cc1e1d8a892c17391bc915c33b4c776b5fd861fad57dfb19dc742cf624c98e34a00d6a080

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4ee7c8b8f677f67837382fb7e75a9c1e

      SHA1

      a04ab8f37408f38db2ad963acad381750e456b54

      SHA256

      cb78ef0f10d39b39315762cffd06c17b7d683c158f81bc3e5e694cf7406df1cd

      SHA512

      465bf21e8b66cfc2f6962e8bd75687af26c6b662571e3129cf7bf25adb32adf097cfda8664528c39035d595ed50595129ae2c1aa87d1ea140c7d652dab944f74

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d123dee8fd18828528c247402f673068

      SHA1

      4e6abbee5131220c9a6a62debb62fd5c6ff9ccf3

      SHA256

      6c2773dbbbb2975029d6123cebd8be1b496172e9080662c1015b6e8bc33c152d

      SHA512

      98611638e26495df2af94d71f69c94b80a5b143f750e19d8ddadda4c77cb6275a75883bf335e05102101175c1d4acfbabc03cda8e1cf228c5c42edc048c00182

    • C:\Users\Admin\AppData\Local\Temp\CabACB5.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarADC7.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2576-19-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2576-15-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2576-18-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2576-17-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2576-20-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2636-7-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2636-8-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB