Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 03:07

General

  • Target

    74a4c72a5bd772b2aa152bc627273452JaffaCakes118.html

  • Size

    334KB

  • MD5

    74a4c72a5bd772b2aa152bc627273452

  • SHA1

    5d5543ab7d1cdeca07d99526c113daf375fd8469

  • SHA256

    dbd0fe7a17f18004ea88bbc8f18b6cd12bdbf94d6ae684bccd9474e3726f53c5

  • SHA512

    cbda76ff45a4d3b76b3a866225f4dbfa41eba3a0dbf5be5c389f6ca713fc91938f511cf1a63e7b92998da9d67a39a7b6a15518825800c571734d4bc54f8a21c3

  • SSDEEP

    6144:S1sMYod+X3oI+YdsMYod+X3oI+Y9sMYod+X3oI+YQ:I5d+X3P5d+X335d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 42 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\74a4c72a5bd772b2aa152bc627273452JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1724 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2064
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2636
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2764
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2840
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2584
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2564
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2852
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2960
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1724 CREDAT:5911555 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2748
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1724 CREDAT:11219970 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2000
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1724 CREDAT:406534 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3012

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          500c96281c06f16cfa9067a71bd3a18f

          SHA1

          270c7dc0461a192bdcc84f86cf276ea861117857

          SHA256

          859b0452f54943eed896050ba1871ffc5fac9b6041b8aefe064debfdf110bb1b

          SHA512

          0488f0318bd4a18ecce3ac8685f0046d674d7fd9988297dfbd2a6ca0ef7138a18c90fb78cf1ddb63f3a81714167ac5225a8402a9129323b39e698fca8201114f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          45c28e6077e560dc364ad172bb912a30

          SHA1

          1e701270b9245d2780e365fa6437b80c57866e07

          SHA256

          2ec29a0119291dfeb14d67e94da93ec48b3cd92d6df8f41f85e4049a72b2b780

          SHA512

          2cca7e6b966d2cab1c2b66f338ad4d1a326d5b95e72a55b1db11d4d5a1f4de126365f878d99e848338fdee4af822649ed54574fb7a72f9f9561f637d9324319c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          eecc754c6bde25e047d5f691ef64d718

          SHA1

          332a782384997ccdb8088eee3c0da1dcd471002d

          SHA256

          8b1c4dcce934c9ed23cc3a2db474ec8cdc69a522c9516763b21000e404573945

          SHA512

          151a402503307015d8235e23004d3bfb6abb06b586d2f09583144eff5ab48bca911b8c8b35b9c0ca246d6661b8437ca40dc449725ed5145e62cdcb5c0d1e9a57

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          cebf01b9e0b66d798cef192241562a29

          SHA1

          c57ce821bd453f485ac2199ec9c8662ea1dde2ab

          SHA256

          f122a94bf2d2a9935f4c208ab398bd5f2dee2682a198a3fce8e0c4ae9cf84535

          SHA512

          49893a7f4ad82a1569a4c0e683006ac88ef72bba9cb8f42aa136fbaa084d60c33e5f7d1336840033df1c526a55a89269f26caaf7d8c8cffdd17970adb1bd3910

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          1e71fb934eca2259b656b7ccca034c76

          SHA1

          578dc0821eee91607732850a400575ea860c8bcd

          SHA256

          ced97e763dfba81320e3aa336e1d372f64d572a87156d749d87f23ab4fd7941a

          SHA512

          360d2369416203b2b8cab3e522cc21746046f31be66db39b761c503929ccf14aebed2512d616921193acd87c95867d66561b694b3363b9c7004f8caca6d29c5f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          b05753b862210c2497690a5e58379d29

          SHA1

          22834af844e9cbaeabc0daa060c0ee0462b5010e

          SHA256

          887af311bd38848dbb4e6af73ded73a5345acb3c5ba0a7e1839ffca39c2fa17b

          SHA512

          2ad1e135b9a03828ea6801a962adb3453c3421cbab36d12915e1a074e56e71af1219309bf998b9116be1cea6745c27c5ef0b4d700e7401404440fe230f975079

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          d38bb68d0dcba3ee17ccdb4346de6f30

          SHA1

          aa9d56755ec4bb628dc50ad558eb38fda2bb7291

          SHA256

          55491ac93b05828dd6ba3bdc0ba9b42f2968462e8ed4b70838781353470cc679

          SHA512

          95b2a015292fdeb4e7b74ddf786c2d0233da1eb3943f180d478942c889c287a1e14d5f297820a0040a0c6547150b167cf0738b7c572a56dce9694bfcd127006a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          dc691a303c346ee10961dea478ebd534

          SHA1

          d5e413adfa4cb64cf45016b83c69a077dcffa090

          SHA256

          05e951115582ba84f776468ce368ea52d0c0e1eda2663a782053eda83fcc4d84

          SHA512

          2aa7cc95f8588dd8d13787c135e1ef83f7c6e6dc9da4ff451da17e62f56452b3032a1e3c8f9f21b389d608e81a2f2ecb9a2c8ce984e1f40d2101bf404fca5e7e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          72c3d52e9e7bfaaa3644ec45b631b303

          SHA1

          8fbe2191164b27122851a1db2cb79235386fedd3

          SHA256

          a757dff58f61dad3cd175aad8a95273c3b586e67d6f5e0c1faa17f6c29617109

          SHA512

          0af551838f24ce9438a9229c59360d2ea1c401ce490f31fc74751a136e481ed5c800596cb6a86df989c97acae76ec6d8065cda7aa9f5183588479aaebfc23021

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          e549b55d60263c8c2560a1cbebd8fb01

          SHA1

          95511c873e6acbcae34d7364f536901b7910a255

          SHA256

          85ef10fc5d626c78e5f04fe11d2c4e492b428c13b6699441301db36e448acc21

          SHA512

          0a737d363a94b1999b6cbc93a0cc153c8a0ce2c87e1eacc5977e253c110ee334ad6a9d87edec02feb79c8a44b630dd95b65748ea61c4eedcf5eb030bd001b7ab

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          aefb763e6da8af1c92501941f4be7022

          SHA1

          94816d1050f6a5a97c37bca0ab794d4bcd59972b

          SHA256

          f42531770b61c559f3330a55e2fd65d3215cab095de1df199e5fe13b4f9f8dc5

          SHA512

          22e27d76f050abdf118ebdca60043d1afa88e0d929d2a0182a892e5a28509d8108ae0be33484b4255d894b11a067210623044df0e0cecfdc03b1edf259a6a4fa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          d2a5b6e36efea8bdf6f0c30e386d4556

          SHA1

          7dfadc6661bc38a5b4464f382aabc0dc34a26b92

          SHA256

          17a66138f7731a1aac0f1c281ebba9a084bfd78f075dc2243bb33c1dc1c86e12

          SHA512

          a8386ad60921a09d324fab2be659fb25c8686c449a3f6262c229b4440c10d21d8da858e766c013422521fcc1705f806d08b74c9c5e29aef10717752e418115d6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          bf48e6ac1c1ddf7fd5d2a72d0bf3c4bf

          SHA1

          de55a3bf4fd28e07580b43ed1b7edcf4cfe04c83

          SHA256

          ef0bed4cc0f80eb12ff10b8c707eed9b573d873afc40799f22c3035a75e76b9f

          SHA512

          41822deba220bca4ecf4d5b1f737e26c1122b62f9c91f227b28d9bcba2eae4f348b579f639b40ea8b49292555e07d601561a2215a2abe23837649b7b219db643

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          9c2efd454da0d147e0ed2d32d2e3b773

          SHA1

          beb53c63453b58b1db2c8c15388128f767d7f59a

          SHA256

          3954059201267a49101cc2995f40e634ebdb77e7d8b5fc7a22f9b8824b037779

          SHA512

          4a1ead4815cb29a3f8fc54706940e71f6ec62060292b3b347127c5dbab2806b19da46ac7efea479942948f3659f7258734a13af729d919d1fbb2fba510f15af8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          3f5d6cab8fd624036154b5214ad5f3d7

          SHA1

          96e0779e73108a9bbaab66d9ecb4cd734576cd43

          SHA256

          fab9211f11f2dc19215d8f21b332e86742d95cd79ac71bc018877d3ff522782e

          SHA512

          de8d3152d82fbd0adcfc7e910d4cb4605aab3c6c93880fad7226edc3d4e6b2a47066e02b946f3f7503d2e75f02d04aed4af9371bf86befb84b1b03e757002b82

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          9913fe5c8ec82dade83f1e2f6c29b32d

          SHA1

          73a07f71d03f54fe34aa4f4ecf60bbbbf1cb1312

          SHA256

          59b0e57ae99da30513dc1c746b661242ae2d01cd6ab227d5b85e440335f22301

          SHA512

          96a2b76a016559f9e60c2e5f0783ac1c38371f89bd5584adf9823a2275a52fc6ccdb120bf1c6902b82b458e938d888bca6a002d237bc8ff907bc471f3e24e4c1

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          62300698fdb28a4df122fd75d43f353f

          SHA1

          d138a2726c19e8e1cb92895292642161cebd04af

          SHA256

          67fd2af7416e39ded4ab720b5f56436ac54bfdf928cd4bd969fb97760a452369

          SHA512

          a8f53727b83525b70f93dfb8e5e14cca35dcba20f2b4877228c888955678c828d27035a9c8b7269a1a160aca1d52c828ec40a6feae4ed0bf32ed5596d7719c19

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          d43c10d7fdf508bec0871492f73f6523

          SHA1

          f1608f76ca8daf3e96e3ad17327dbbd485d91dfc

          SHA256

          3a9353088d505c4ec6913d1fb02bb2677d33f50640b45483305055b30a3ad8a2

          SHA512

          3033639289e1403d989171817b0e492eadbfb13e5e3cbb7ba57af00c312183c981f8f3bc799fd17e5abf2b7277a615459a3d892496c51f1db4b23fb402746b0d

        • C:\Users\Admin\AppData\Local\Temp\Cab387F.tmp

          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Cab390F.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\Tar3924.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • \Users\Admin\AppData\Local\Temp\svchost.exe

          Filesize

          55KB

          MD5

          ff5e1f27193ce51eec318714ef038bef

          SHA1

          b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

          SHA256

          fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

          SHA512

          c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

        • memory/2584-24-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB

        • memory/2584-23-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2584-26-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2636-14-0x0000000000240000-0x000000000026E000-memory.dmp

          Filesize

          184KB

        • memory/2636-8-0x0000000000230000-0x000000000023F000-memory.dmp

          Filesize

          60KB

        • memory/2636-7-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2764-17-0x00000000002C0000-0x00000000002C1000-memory.dmp

          Filesize

          4KB

        • memory/2764-18-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2764-20-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB