Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 17:24

General

  • Target

    72b4b6f00337ba359e01058bed51efd8_JaffaCakes118.html

  • Size

    155KB

  • MD5

    72b4b6f00337ba359e01058bed51efd8

  • SHA1

    98b0d9f7eb767f5f85638a47979d479e52eea582

  • SHA256

    438343aa6aaa6a02881df89841e30460d2610a18e27dea01a612ee8b602531b4

  • SHA512

    c3bf99f4d3315e60a5f710c2400a09df1dc74f23d197c04e6868ea804de3d8ae5520c476c9cd9b7ec3b7294ea87fbb27d05f42d906c95bb6fc08574e56c381ea

  • SSDEEP

    1536:iQRTXc5KhAzByLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusG:i6bYByfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\72b4b6f00337ba359e01058bed51efd8_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1576
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1576 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2580
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1304
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1240
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1112
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1576 CREDAT:275469 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:712

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d8b46d5e30d3a54de3cde1b1ff633981

      SHA1

      22679202e6d539457386667966a1db19b812b320

      SHA256

      a18bc849bb0092888aec0d0192207fb52f988edb9337313bde3c476a3931d6cb

      SHA512

      38ad942ea38c30c8e621b00ac495646f8cb409954fcddb7c565d83d061cd50737c1a328706ef3374ba2e3596679f76ea4b97d0345e9c75a5d481a8133553db0f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dda5e154b2597e0da509ecf33f6248b6

      SHA1

      ecc495cc5a0740d750f5e6cb012818b8349f5532

      SHA256

      f389b1428b5beb8eebaff570ff7fdc54413b68665109883f00fe426175558336

      SHA512

      8fdb7ea186adc0632f84057203bd08da51b0c6898022951011feacc690611abdcc48447ab55eb3495fe17d4266513356d3dfca60bfb0f6738d03ac2578d791e2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      65be00ae34351ed8457efee56eb22015

      SHA1

      ffa56427d6bee4f0e0b7c7595443eecbbb0ec0a4

      SHA256

      4a2ba28cc026165bc903f618200c40b665c2b9cbe2e9a7caafbac66e6d5bf353

      SHA512

      14732028b88de51be5eb1c6cdb57cf3eb649d28ab6147ffac336083c6a79b61a5ff13d7a6715ddf87420a4f4c6e585767454bf5531ce8c73631b686c36e95dad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      68a96296bd83bedec44de523587afa79

      SHA1

      03435733f30ae199ca96fc818ac3c672e3483ba9

      SHA256

      959fab5543c5ed79365bcf6608eb11f5e413f18468c4f21044a92c523e4e1b33

      SHA512

      40bdd5dfb80b02709d302b77cffaf6eb140112c88a6621acc35c67db62d1a3b8e21ec9be4acc9f8b42ac87c461e832059b95cf3e9e07c3853402f1d3b6a5cdde

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      12d846edd5ffde49a1c3e3493c5aa8be

      SHA1

      58b12ffb9c53f5aef9bfde05d515d9b9fc15be18

      SHA256

      7a0e02846e6a087e1731631025f6884c50592b0058d3d70b501405e491277d4b

      SHA512

      00a3a5769ad1481357be02a8eb0d8e429968c8b11e5486728f2edecb1f26f1a5ccd84aaf243ba0406d1f402886c9f6ad47198cb4d96b3dfd2fe47c7d81eed26f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c1b6c6d5272a8217d9d3d5e374626a97

      SHA1

      137b5c215808beeadd5d8ba5583da2148303dd2a

      SHA256

      33d97cd152a5c1eb1fb2db55c4b4122d57c16868647526a6810d968cfe1c9149

      SHA512

      23eb132fcd34f99ebd782fd760e3dd96da61ffe2a768cfc75b6123dec5f5ec50d608e119583243cc58d11d6a11be395f891d3019a3fab4f1b049f3e95fe987ec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e3fd514aaf09093a8d400d12f1d5d5e2

      SHA1

      29f285a01f33e8c045f9bbd730ac22b832d731a7

      SHA256

      74445a299d25926f42724de4eaa2becc951fdbed5e8b54d57a44a0102a289234

      SHA512

      c265de16642c9a24b468ed4b40a6a2b848bf5def297573d7033df8b057e3e3be6910b9d020621b6fe718fd017da9c7343aa71639d64ae969c16902aa77b83113

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3241208ccacb07e40e069394616677dc

      SHA1

      0adb736a83c4e2ddea60f6ef7bb2aa4b9d7c903e

      SHA256

      b08354be0bac0e2834cbb5b3b8d10ce0f4c18c667b584bddd3f71d4863626807

      SHA512

      0ed178080e7a516dab9067e605f948f9be051d204b9124272db9e33feb3b2b371865979ca6ae0266cc94ee46fe92a32f351b1b8cf6ef418bb3dceaff32ba2d12

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e3ca03a92d925cf2fdf92f418e80389d

      SHA1

      e6a7900ff90f37c85446d4cd4da3d0d3dac8dbd7

      SHA256

      f4b9dc5ba98bbff7880c9b3e3b5f061f1bc73ffc68d54bf2eeef9415a3d98403

      SHA512

      86ef171d1d3104b7e5a3b6800d3ff09a74ea066b75d92f810bbd2897de50e5d74f17803b42d693a341cc787ad24bc5252d538687c00a4bc95f47265edf68d778

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bd4aa718acfcf423f572ce7516c46bcc

      SHA1

      e9908529ca723e696ae3edb45af582737d472a96

      SHA256

      6324fd1c37ea4c2f5e46e21cd150a976c446b8da3cc2a53a07d4352c56c6380f

      SHA512

      05491b1619b3c219b00b407ea49721f836823fc931e14b972fbd152a07b7af09099a81f4037eb0b6ca9ccd61501a0070342605209cfb4c2e1153bdd4ea1d5da8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      04aa8ca1e0f5fa08d4870b63570c74ca

      SHA1

      9380aea67c980af9c1ace6f4f029110ea52e2109

      SHA256

      402a066a5d47d1c53415db8450f9056fd06d5818ce444d0247ae8928e1aa12f7

      SHA512

      2c95a9dacc16db28498e0fdd7e8debaf8c6272bdd61ba689cdb6ccc2d6fb38f4b98c9ac2e6476b356eb4d902b0db612e67e4b0235f388b226ffbcb8e91ffdd37

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6e248b80f04fff0915230964ffbbaaaf

      SHA1

      5a8b173f724723b24f3e2a485de2e5aec70ce0a9

      SHA256

      be3fa383c6ee813fa0c7ee48e734fa0bbfc778e8e9d96b265575df37fa87f44e

      SHA512

      96187d62ac0976c538ede2e4491fca590fa9cb87e97875265d27dbcce8dbf64027bbafd871f2152cda8db9c3fb982b325b6cab58cf77313852106a9bad685106

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      149eda0b7e0a6c05f5f18a0dd848a226

      SHA1

      c3aafdf897e96b4ec61b7eadde2916d7ed379e24

      SHA256

      43513aa363009d12b1d95564d3e9057392173d5915e511ad8b6debf75273ea16

      SHA512

      564d8f4fa9091195a2f4ec63eb40256d874697d9ea16827921f3e906105c08b6ee510387bc8b03079ed618c8c539a8ab7d657c8f4a4755e15ac16382ef66d8d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a07c96a8fbcc081f7e2773846d53d500

      SHA1

      bbb51a08f4c92595030bdd8af5f7466cd60c0cd4

      SHA256

      36dd6052c8a8374b06e8df1301c3cd3b935df1fe14d8498e4fa3f35436f57e7b

      SHA512

      49d082b4deabe0b55fafdb4e98e6a26a52e7b943fd9c0e1b78ef2367e05092995e70aedc1d8be7923f31012bc67101e6b8a3495bf596b2d04cae064bfbfd8914

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      41b5a8b8469df755006ee9831a136a66

      SHA1

      d1f81630837c3aad45d43694bde4ea47dd37a6f4

      SHA256

      51ed1113a19d1cff7fead83f2b480ce0d3912681befa048ab171ceca2481a773

      SHA512

      433f13cadd92d2491d6621c85a41578fb14002f0e86b4c2591a43078d0c1bd80707c3518f7834ac89904b2b01f4cd4eca6e562aa983fa6ed2a1fccd5635c6093

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      531b6cdd2653b3f80502c17bd9f8aa5b

      SHA1

      f49496c944dcbdc667978fbe0ae4e4db22948965

      SHA256

      21fb842912a2f5e9e4ac6787c4d1c8caed3ee5024b8f14cb57b0209e1b565c04

      SHA512

      87bead69fb7a17df85ae62294c5052e412280460baa7212beb5717c6d297c4681c15cf058fceafa0fe51975456770517f4ded321cd770b8a6ab2eb6fef6b4fcb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      23828a503a24f5fdf40e1b370acdbe05

      SHA1

      fe38a0b3eacc1098929a3a2fe62ee038fe27e9ed

      SHA256

      28d12e721f155e73fe79268d77f787730f70e2721b8a045fdfd59a0774c15a76

      SHA512

      9b89c6f3be23c6f352091175cbe4ad73caa2f67dde6d8c6205fc4add73ca83464da8ea4d7fc75ddd47405f917bf78848f1037367f31ca61637adfcce2d329c6c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      da6ab457cdbed5187db0aa34947cd9d2

      SHA1

      9d27ce69bfc6f19cf90d3aacfbae75934b2938b3

      SHA256

      4ea1a0cf1bc1e8c1d1da6abde630240251575d80d174dc7b03cbd821d211d67f

      SHA512

      472f236ffcb17eefa5c19f28cc8c439979229a8d4bebd608bdbe473e2f1501252d9642b56af4bc80a444377a244adcc15591def84c9fe467cdc7d4e558e9ba26

    • C:\Users\Admin\AppData\Local\Temp\Cab1A85.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar1AD6.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1240-445-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1240-447-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1240-443-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1304-437-0x00000000001C0000-0x00000000001CF000-memory.dmp
      Filesize

      60KB

    • memory/1304-436-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB