Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 01:27

General

  • Target

    777692dd0a48de5059f37d08a78fec7f_JaffaCakes118.html

  • Size

    184KB

  • MD5

    777692dd0a48de5059f37d08a78fec7f

  • SHA1

    e355622d4894f7429245ed27455d776459abd866

  • SHA256

    628270cf1cb4542f949fba363f1daa1040af2d888faab918e28abe9150f2e532

  • SHA512

    b893af8f11fcef7e91d3e214e9629f5d201d6b1cd46c21db1e7b0edd6bcd653870c774dd35acd662a5c131dc546254b1d340649d37a547c9eef0edcaef37d653

  • SSDEEP

    3072:aHyfkMY+BES09JXAnyrZalI+Y5N86QwUdedbFilfO5YFis:JsMYod+X3oI+Yn86/U9jFis

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\777692dd0a48de5059f37d08a78fec7f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3020 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2080
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2496
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2628
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2472
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3020 CREDAT:209931 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2584

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a4d71bd4f3430ce90421eebeb199059e

      SHA1

      a3d68a5b8ee99e4e2f20ff4185074b9fbf1eec34

      SHA256

      4cb1bcee730616bcb99403ce5c0a81740dd0af0aefd0d4d1efa7d02a7923877d

      SHA512

      550e4acedeeda6c95fbb208c56e3feb43dd449b12690a6f2d830feac6d14363b01d196a7c044a02ff582f1fc60c5d5cede8b2c076206aed6b653aee95b7a81e7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      910f04aa4df313d574148fe2b0d8bde5

      SHA1

      760dda977eb33593e0e388bceefeb2b179bcc1ea

      SHA256

      3ab71c114fe0522e092a9c210f18e42da451ab246f5f4048fd4a40bb14a42d5c

      SHA512

      9c07e744638b2debfb9b8484f022e97ecfafdab7a42d51777f0592bfec5d2f80e61f794844e284916324e065d86ecdf8023c14d3bd6b987d6e590b8c2b748a56

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a22c548df0f749e41fc6004f5926b677

      SHA1

      f20e4fab6f8b0a0c98c822942e41914768b85be2

      SHA256

      c5b8f53da32752abe5b62ac3342cb4be81b5450560a0d7c425f564aa3421fd11

      SHA512

      b85502563624f392c0539d2d35108362a406f02bcd6bc35414258f558d5f035ffa3e28b8c5a7f2ab1a504bf53a68a15a98ca0497036fbb80bf86d9e411eb4d73

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      82f6a6925f619a59ca24c64f4302ffbc

      SHA1

      f31bcf8894258db5a290d038c165552ddc82ced7

      SHA256

      4137733686a7a369b19f9db4c02cd481b155bbecc56fee75042976f019339724

      SHA512

      8f51094fd323754b18a05ac29f34f7ac7951992504acf064fa96e535a64568febffd9015b41bec958865bc3ffd52531ed75c15aaeff61e528797d14a14553430

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1f14c3de748e800da0f2ed2c394764a9

      SHA1

      c723cf2c1dd08c00ff24fa2ddeba4717c01c4126

      SHA256

      66f77a6bf640aaf4c971f43fda95c21a98dd86b324d878c3891debe2a9237632

      SHA512

      968701fedd1b49327767682229075c1fe9b9e81c5bea951b4948cbecfc01a2d2e4a903c9ae0093705823879beb87732655581bbad3b1c7ecd866d2cacd5d77a0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8ab44af4705fc941813c4c0deaa523e5

      SHA1

      49743ed6069939a9e7e3ced97c9b04ac3bf61b64

      SHA256

      ef929de68840cad84018de6fcce8e3f0589f932c9b7f98c7b4b71b0a69935762

      SHA512

      20682760c207fd8140e22a4ec0f1122b44ce5448f0785ba288f364a4420bf842b8f5923a6cee524386480245fde592ed0fe6a8bd4816ef5e437065adbb2aa0c3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2269bc0394f47f549b0e8df7214483e3

      SHA1

      a94cc438b506ab686af27513c54c46d52cc7890c

      SHA256

      c12975ae976800ed9169afb01467370bcccd830a6b83410f57ff942dd71097d8

      SHA512

      ab7df9a8d73667df592eeb7792e1d0dc692a13a33dac1211f6173cd551b8f532c4fd4dae565ae785f4b2059d172e19b3b796c4aca4ef59a469c86382ae44b12c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f2abcaace1fb7775393cdf62203833da

      SHA1

      c1819403d210bfc63b01cf12bdc6751512ee3cef

      SHA256

      45bb7e86a04f99800f5910edf0513351f84a5cd00b5f1a9829549c6590331eeb

      SHA512

      4e83a604ccbcd6f63790ec25d00d36c16d139719ec0689ba158e8b65459e7a53eccfb11986df3bf601e72e1cb537a71cb89012b763484e0c10aa907293347fef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e540cef225a95f6bbe499084e587b539

      SHA1

      8efb50a495f77490dc0c664ffdf0ec2a3ceb0315

      SHA256

      e88541194dbd4a9cb848e5d8bb9f40b2bb99dc2ab51ce38b389df1c7ba4f7a61

      SHA512

      25dd9f4b83a691112c7c80b7e714a1d1bfeafde7bb991276b981761cdc7f1bc9994c2e1cc9f6de0eb6e45e5edf3abe482be922ed43cf6969560accdda41362f0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4b1432d2def7a6269844355fd44d113b

      SHA1

      e69db4c4406c23ffc868692f37251482822d46bc

      SHA256

      e5c81ca3d0cecee4bc1151cd84de6b8fb1128ace6ab5ca184b72f1b36bc7d8c0

      SHA512

      02550e717b64b3f330b80b769b18470dd535b1c2ee1a11016dcf58dd15054ef1bbe5226bb5adb0739480ae91881df47a82e9d8dd38f18d325e7a44d94ee45f5e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      983ed0dbc5a81127b118b9a5335e15b4

      SHA1

      2e11a791a8a54781bd5bbe1a0967f2ecebc8ddfe

      SHA256

      35f826b9533d95b3951454f2d1ef36aaca32014b1a00dcf20e0d08de699a6c9a

      SHA512

      a961dad8ba5d59e884867f20d00786ad8d80705dfdf828df8e4d16f44447426d8095620d9a0c56d4cbd314c1a3cf2d873b56fc096efc1a2059cd5180718d55e1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8a858b73ac79f65ab1600eeae897dbae

      SHA1

      6ee81af67c31213903279d16fe597cbd69db057f

      SHA256

      fcebb94eb8d5a4fd3a0421ab9d98928ed2dec0ab70ec41f95433ccb45612f893

      SHA512

      642190274f46ba6151e6d521995774b7e3bde03630ad85a854e4c508a44e0cb6bf202ada90a9a2df7e13609abd807b75b9a9761e67da01d3a7eff8f6e71be2da

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0b4a9c68e94148d47bce105e6aad439f

      SHA1

      4dfc704ec4386a5d01cafad1c23d6d98c73cf038

      SHA256

      7a37afbe8ab38f7783310cc8754251f019606255a2aae222d2c50d9e1094be44

      SHA512

      705aea4c4d88b123dd9ba16c8f48bb1eb90005e499fe700c691192dfcd3903b720ce73630be6fc36a84e0d36f5c30d052fecf24d4a752a9e061f8e27093d06fc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      247ebd9f872c388e487c999f0f5e90a0

      SHA1

      3648e3faec2d138a0fd41abe5db5372f75447d55

      SHA256

      b1064ab8d8d0e3e50fd449bc138617842959ebd03edad118b1896f97c8c1b5ec

      SHA512

      39a901f9a7f5b23ad057ddd1ff7bb2a0e7f101788f9fdd966dc1cf6e3f874ab46aaeaaf6cd8d05c19d915cebadc915efff2f881b4b1aa33d511e75e23a2e7c5a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      df6cf649c702acd4cd5db70567b5e03a

      SHA1

      47af17288780dcdc6b7098a98181805a69aabce8

      SHA256

      07e0d40f332a53f2a97c9e03d84798ad553a81f00e12d1801df1ce4a244a0beb

      SHA512

      cd87c126688f9e0f8da97e02fd77f485ec783d0852c650b3de2e1950f36459eb100b5b0f55a878570d008f6d2477e6b1a8ba4215413e24ee6ffd6c5ba9775fa9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ca83770f9093481844b09e32842e4894

      SHA1

      bf03b44f3a18fc5641b2807887a471dae3a4ff5e

      SHA256

      9c9e58df67a2dcbcb08fd5e2d921cda7912e42c6ef8f9a30245eb9c73bbbbb76

      SHA512

      de3e36aed69ba5bd01fa50af60bf0e7f5bb0cec57e6367b2a4d1bfc8c2499ecb892c09309fe495216a99de3a210f6aa17cf8156fc97c68e4d72cd409b07e76ed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8ebec2e353166c5a4e645a699e5a3f28

      SHA1

      3466a68e4e262463e7c59104479e6b07b1f305b6

      SHA256

      fba434ec8cf5fff9834d4be1bc507bad13531d1c2bb5c31e4b289a272f920b09

      SHA512

      9268ba1f9aaaa7309b5a59853caf39ded6adfbae7e645a49cf0cf59f26d6f72617b6c0978fc47a050416d9505aefdfa0cb69a29865cee61e4c08f9b90710283f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ebedba8c1992c223754349a2429f6180

      SHA1

      b5617696b4160d6a9dd07d8d1de72dd8513b9ce2

      SHA256

      13048bac4d32c99a2a1edf0067395cdd27e74df39fff14bab110a77fccf7075b

      SHA512

      da352949c1505f8ebdf9ea3890345dd60da9200799a0672241d72366b800ccfc4e8b7d0f175a11310b1e1286383ac8b1470a906b7e12d93d60fe44c605b7ce6e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2508c922ffc30d4011f8922aaf1bd74b

      SHA1

      1c3deee474e164484a49b8612abdc5c13041d666

      SHA256

      3cef0ce61dfedee06024f796561c70ef974381d743d980be02e5a78df1405c20

      SHA512

      121c179d7588042c81a79bea29d150555bacd5802da104bd76eab9abe5028bb3ecc25c770152159b5eeae5ec7f8b89b651208be522dd894af6e8e114b6930a12

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b66d0e8ff8061aa4a8be03fa30cd4bc1

      SHA1

      19db42f9bc63c736dcd3d5ae83bf87ba1fb40811

      SHA256

      98fd84da63f1c561bfd1c2585a452355c6246aadc355952bf88e596818e0d9fe

      SHA512

      dab3f76206c9f4287d95789548ae1421cd1ddfeb8a8ea18e90c376ecd4f02ba05fa9b4b881ae277a8676451d2e7ded6787857d44d9b0cfc563a3abc8664f6480

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d890253e25da952051913b634af71624

      SHA1

      a3f45a0f2c9917bd09feb53b10a3a25bba83530e

      SHA256

      76a494169e5e71f4c8b0d67845161548747a03af80f8aae5f3a354f57a2d8a48

      SHA512

      e68b38b6dc3fc6defc1b9f17e3f9190090b88cda9732c9aca9329bc07dd028cf8ca04f427862b953707c993651ea080716374e34230a1930a14cc6ccdbe3df61

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      41523b8f63779079011c934aa2c2aff3

      SHA1

      83af210e8240f1123a0099ede6729f3b9e39963a

      SHA256

      683306c3c934251c33a6b928a79732a7f15857141ffc8cc6f8a3bf95755ef65a

      SHA512

      67c2b9aaeadc82d40c63eefea337c88f5f6d10596fd2e560ddbee487af606e46f1f8e46e0a446256e8e04e167754c656ea25235d4d800b5c5336d327957e1a9a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c36658e2de2d74122020be6833954604

      SHA1

      48d5a8fb673c0331e55b5c22e662f72bbb9e2d27

      SHA256

      bb0a41b1604a14335d2e6d0e733376f521418b49f5acbf4970876488daa8e11b

      SHA512

      9082e40374077a9d3e81be39f6652ddd9d0940b9b2e5402a8faab1d42a0f3a1de0ad98017facd76da53cdc2a786cd29be85367f85f9cdd5bf78bc82258c69b4b

    • C:\Users\Admin\AppData\Local\Temp\Cab2D29.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar2D8C.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      83KB

      MD5

      c5c99988728c550282ae76270b649ea1

      SHA1

      113e8ff0910f393a41d5e63d43ec3653984c63d6

      SHA256

      d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

      SHA512

      66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

    • memory/2496-6-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2496-9-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2496-8-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2628-18-0x00000000003C0000-0x00000000003C1000-memory.dmp
      Filesize

      4KB

    • memory/2628-16-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2628-20-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB