Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 12:46

General

  • Target

    79352b99e08b29eefd7e4bd4da42a61b_JaffaCakes118.html

  • Size

    118KB

  • MD5

    79352b99e08b29eefd7e4bd4da42a61b

  • SHA1

    581ae1b73d28e39671d6e78814b7e12f11be52c4

  • SHA256

    48d89ddbb8ef8507f3eb88af2164bd3042e8095dea9e961b1b258cdace0a13cf

  • SHA512

    dd2e0cf7bc3ef85155552507e9f9edc0882f908722bbeb80c4614b8da7a71f04d4c4dda837c23ce9e49b8a814ffa04ee0117e988566a9677bc1c1618d0e59620

  • SSDEEP

    1536:SRmyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsn:S0yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\79352b99e08b29eefd7e4bd4da42a61b_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2760
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2760 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2252
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2668
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2744
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1864
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2760 CREDAT:406535 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2404

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b8c168d8521191e9868f19843244655e

      SHA1

      a8ca66c41558b7c6c78706de7ea0c0b11ee763e4

      SHA256

      10359422a8cfc5f601861f74134941c07a3ae1dba3a64205142554d8b966032c

      SHA512

      9f00744b02d19496d49ce4d8c726384047696e83c29210122340c4f809f56721c434f0e187e4df02ab96d500fed2455e776aba281e09c37db3658513ac2d5596

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      323d087f8cea4454b6638219983ecd1e

      SHA1

      99823662dd699f02468788872ff1546905dac90a

      SHA256

      49437fc006d0cf4cb86b755bc6afb24747fa98b874d27ae423392e73b67145de

      SHA512

      b22606e23e3d88fa6da17881a13f21ef8c3d515b874c82906e4bc08c6e40c2bd9e5d2b51be3eb6648ec772e4120ab1c0784b593068d8699db73635fbad54bd6d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      060f2f13ce509f744d0f5c8537d38ad8

      SHA1

      39dfa005abe99b0516da289e3503430690e11919

      SHA256

      a696bbe31d90e92956373684a0ef226f96baebd4b29147c4474dd701ff8b80e9

      SHA512

      bfb316ea444955bf55ea06bcafbcfdbefd5b9be494c9bd8474180cbe611de71feaf56bc68193f155a6f14de469d3df58f8b0b2d3f1bf16853dcd5b466366ef3d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      550278054b807e8dd0c2625974df9d86

      SHA1

      4c3b56722b20466ba566ee99387fe6b2703d3cff

      SHA256

      002ca6ce45a380e54ef5a1b388d80308f56486e08ae1ad784d446134d03d2236

      SHA512

      99be673efe8d9f83c7f78f08bbff503d96cefe169e08ad186a946aee9345f96d00b3ee87974be2c079c3ad7a7b0c5e76a32d454dd904a638a9bf860df11d5867

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      81f52942bff25a6139478ed5ed0992ce

      SHA1

      ddabfce09f3a636ae4f285c787121ae73f180d63

      SHA256

      62d4e84d6aef1e9ccbf7c8cf8998bc9b95a106e0c13c25e13e402687f70c1381

      SHA512

      1081ea2ac54457bd25844b7342a0676d86d3c69103b319e3aeff396e2766821d09280962e0a509d7d34252e9c3df93c357be50e1a722c4382c2ef4f8d2f3795b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      264626f7b7ef8014372adadc67005d7e

      SHA1

      b51144b7acb9a0afdc7060cc05eca8b644b9238e

      SHA256

      b4c924a3b49ac31116ef9d10cb7a83af1e2c06729847fd5d57773069c5131b3f

      SHA512

      2bad76d878f3fbbdff2ae0e4aeea530889e82d12cfa055a6bcc29a0068bc241be7357ecdc21c1b056e83d264a58da362352b8b06d37d53f7a2b817ba2419472f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d81f303802adef5045057ac054f20758

      SHA1

      d925c70f174a866bf4e64678853d8d0725324a25

      SHA256

      bf7f4e1457151c3de82ba0d805c3c85d91a7920827a07f0cb76ccb33d3cf85cc

      SHA512

      1cbea06740f52ee9b8b1301cb0c6dc6a9e68e1d426f695abae833b86512803522a8f317a5145b2a342eaee67bbefee37bc59b419c7f7efdc8120d090ff9a4f27

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      74cfa5079c24a01bf06268aa264d4f5e

      SHA1

      858e43c631920c718ce99359ab468688da1c46c6

      SHA256

      344dfcbd57e7c3b2bdbd946597f0cc400d163d052db19078b77fac2e9c993a5b

      SHA512

      1e080c5ae1a69ad6c25bb8af58974f095fe7a9fc2304c0c0c0e0364bf10a642aaf9be5a52401e4e2950ef4b6740ca1210b00a0c8b1f71f34cd355a72a068b4d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f4f0276b6399210e82a98cea6290ae5e

      SHA1

      d39cea18d610bb17c11a2e4e1a91329ee3a9f4a7

      SHA256

      63a4c6bc84ec8de9769a45d62d5ff150b2db4005dead14b54ee92e6bd3663569

      SHA512

      876a930ad5ea9e6151ed58305a137bf289c0805a30ababa0d8596b27e3c62d801d778278c623a8f19e3859a05fb4ccc8f03e97c8541661cdf10c8062d579c4f7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      cc18fbd2dff63b46a80cf512696776b4

      SHA1

      3ef60b764b24e537df897a972c6d4294d4c3b8f1

      SHA256

      5514af1cdf488337c35a35fc5e458359e37fcf84eefdd398ff3c4a44beddc6c6

      SHA512

      125c3d58ef6dfc46de5f70571ad8fe8b103f63c1c96732de68d6bd0d6ca4b658479e76833bba9d6e52f77bd1798956c0b19365a7b0efef1eb96b71b35a4cb6be

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      57e66b33bff7f572d2d468d8a92deb14

      SHA1

      48822bf86b9ea9334265e40ff0aec6504d44ef9b

      SHA256

      6ec3ba8bcafc2f8f3da93e731b73921c38f76865627e90b07756d479a3aa6b88

      SHA512

      0b6f31f70d73ea3ff0088bad1d653dcecf41c353a6ae22e5d6081994012f9a2b755da06729a68295e96f6a2d7442054d0de1e833f4787abc790c850f4407ce93

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a20d3368f8bee056b512db802866cbc5

      SHA1

      1e982c7be5ab1bc350b51992a4a5df0affe79144

      SHA256

      adb5389e70caca5204648c9e9ba0894e92e918b97aad20e77e82775e9f67555b

      SHA512

      51e0cca171784f9788fd4d27209285dd8c4251ee6e8ec5c9b17a0cd7f25e6f6b1f9fefc3df4de09ceac8356fed5c543af3f1c7a741858c4f69db8363b472ffa3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      6eef34248a3bff4106dc5801e551b20f

      SHA1

      df111032662a41e6a38c3bf26ea0a45c764165e5

      SHA256

      afad7b160406a16131211724066031cdc1995e9c5240c23f8348df69b43207ac

      SHA512

      6affa1737f6d9a7529f0012fe9cbe0c1a34e675c98e2498a8e03b88f3db553e698c9d2a762de20b2f84b596210fe29cb828e961f4829e9dc8eaaff5ef1febf90

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      eae0336b8bab7abe474d6a8c72660ab9

      SHA1

      689fd789a4b8d8553cb06fdc54e6144183837c23

      SHA256

      ebb2246ddd6d41967af9b1fdcffa27762580da4af7c1732a5e73523949300969

      SHA512

      74e1669357e9fccd336faf29eb3f4614cc73d5bdc66ebdc0a181df7df093bfd5a3a19ca464174705ba95a96755c5fe4b0a5338f95b4e843d4ccb0219e0e05ad6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8b86717aaaa0caf968b90fb895ae143d

      SHA1

      bae0b05554cc41a0aa1f3569daa77c54f878f53c

      SHA256

      cce2a53a2a501f8ea00d20d4ea48ebff256fd4f8380f79d8416c2963722bdca6

      SHA512

      ffcb30f043c8666b1637cd27c947d62d6cff3fc2e35c06ed9ef617b7efde8fd5ab9d80d298e7e9e232c487cc252d4eca88328dd1aab0c88ab48d0c06386338fd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e0d7675819e2717d8c35681d53cce1c6

      SHA1

      308eefc3eb0b5c7c497fbf38d099012ee2371fd4

      SHA256

      25c221a279eaf8bffcd327edf4e6cf1ba003c2acd483d921e91e0a405df7c549

      SHA512

      d2cd80376c48cf0762c9df64111a34eacb5e9bf420e851b68e5e1fae8d7be86484036c3255a0319245c096f5f64a0e97eb7cf20c2edcef02075518f078135e84

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      93785dd74247fc6ca5762cced2389869

      SHA1

      b1df05b2aff648b83409a5d544cd6770e27753bf

      SHA256

      ee48b83320d67972cba707d892ead8641ec64058da002b9764b9676f8f195476

      SHA512

      642e78906bfded51321f046339e44dfbacb6868807ae8a33faf1f1a8707a80d7af2fee41ce54a07fd51496006c2541c0240f627bc23979bbc3910dda7bf2d61f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      af49c9c110fe4f7be6436fab15318fd5

      SHA1

      e72836fe8a7d8448e3dc241145f9836e5547509d

      SHA256

      0276825aacf6b6a5d73c21636e9295ccf2716998397825a9f34a47efe7301ba2

      SHA512

      4f6777b84505e7f8f175d4bfe3618a43e35d315167921be44eab590c15bc079a61966d83c2297bf613b88e6bf082449ca7ee686703dd4881a0d3bcbbe02f1b99

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      23461a2df5aef6d24913eb9647d57786

      SHA1

      9420d5dcbc8722a8e8e2d01d89c1a6128de3b87b

      SHA256

      f19033f8e73b2b5d9edc4a200450f06699ae8f64234e2e1c80b66d207acf7aec

      SHA512

      52c7a82e7a36b9340cd91e0cdbc5dd356261c3ddd10088d6236c0b6ddfe135a9b23212bdadc13cf3919f03bb85f5213d1d174ca8bd7428428dda79b0b3af947a

    • C:\Users\Admin\AppData\Local\Temp\Cab24B3.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar2594.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2668-8-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2668-7-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2744-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2744-15-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2744-17-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB