Analysis

  • max time kernel
    120s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    22/07/2024, 11:47

General

  • Target

    631c4224d4f67b601e3432d36093f1dd_JaffaCakes118.html

  • Size

    178KB

  • MD5

    631c4224d4f67b601e3432d36093f1dd

  • SHA1

    ccb4cc736ecc91bcf7973b432a7863be5bec2255

  • SHA256

    e43420744a57dfa2570b688ff729af2c8a49185e9c792fb04e0d737de1b5ad03

  • SHA512

    7dad05abe48b4c0beeaaabdf5e32a525337372ceed4d6b77d5797d421db1e5c0ab96a5de4f1f37dfd03f7bbaf9c140c39b09771ed5dd43cf188cdaf7ffbe001a

  • SSDEEP

    3072:SgEyfkMY+BES09JXAnyrZalI+Y5N86QwUdedbFilfO5YFiM:SgJsMYod+X3oI+Yn86/U9jFiM

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\631c4224d4f67b601e3432d36093f1dd_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2412 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2536
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2492
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2868
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:3012
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2412 CREDAT:472071 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2780

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      370bea8bc06463534fb9150be6a64166

      SHA1

      b9520f5468789d232fd3677dc88d56a9fa7fc880

      SHA256

      fdb2232d13b851981c7ddef9a00617834aec425ab6f7c9c029ab5022910887f7

      SHA512

      14dd271219c0f602335cf838844e8ba48340f43eed9d93cddd6151aa59dfc4bea173cec7e01119afe14a7eb49747d62e5576b51a0624dc77406fe6af187cc9a3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      6349fc45ab3763549c31cd9a841aedee

      SHA1

      8568dc1d733899efc4e371ef47fba6c52c97f45f

      SHA256

      570220133fd91877b0b6c1d10587ab9723f76c8138977a6ef9b7c4e1c038adfb

      SHA512

      977ae5e9dbd536683c50d208769bca8271c3dd1fb2d00ef9d50358ea2ecec8c05f5306c909b93cccef33a88d1e076f5d6aa1bf3820c99efb707f5b6fa6f9ad9c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      fa29edf7fd6f45dc5416ac312442d3fd

      SHA1

      ab49b435c45c53d8810548472ccbc5ed65926a5b

      SHA256

      a4196de9d0c2731b4d83eb3794b7ac333add9fa226ad9ce4e6a01bf5e9706ec6

      SHA512

      67a94a3901274c5f64b9da33897512861980a3acf98e98058d3279d7fb5f02067775c872f21fc779394769ce417c4400f504df708214da79aeca1d174f451d41

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      6165d9ef528dad6a47cfbe8d0376d79e

      SHA1

      22261320c4b7945e2dbd5cc9a408f8baa0f3b697

      SHA256

      c428396f53771d3ccc1f3ee23dd2b9285b65633b9a34947c31e83fc5cb12a54e

      SHA512

      b880324f58ee6644d0b444040646aaf27d8472f3a600e4516121024c9f64e90923a7370940ea631a2bb1406f379e6f56e1fa89b293a570f4f53869c2ed2bb499

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      eaefe3fc15552b991721261bfc297e61

      SHA1

      0bc7f4542473e3fb33b7701ed1cd8520a61c8a23

      SHA256

      a6fec707dfc0db491d0edff289a7cc53dc396f736edd618d54f834a318d0fa39

      SHA512

      90e0e2c5d2a3d75707e210864620c47bbae3d2ed4d33c811823dfa3b8518d933530584f84cf81d0ae7b388028bd9f277af1dac0907772a7cc4427fe0f5c1b745

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      2a08550d0d559a98378a031e2605e5a0

      SHA1

      f4a64ec69281600142f344c8f244d11586ab4a24

      SHA256

      5744d74384d59ac3a55c59b705d611e15547b9a27fdb3daab491900efa66a27d

      SHA512

      ea581f5ed5a3fe8dbd06215d0ece4aa6867a85fee9760711819d3beb587407967b407fea7cd17c806b1f557553817b9e5914667ac80b067c87c6a9d382dfd65b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      582da79eafd5e9691b73e13cbddd87cf

      SHA1

      41cf89a396ab6fccd63cf2eb78c466d44e9ab5b2

      SHA256

      d1e0df8a72f0bd86208d88315bbf59045a4dc6200d1065f279eb7088ba3a9b9d

      SHA512

      59dc60d493b1c76ba9122945ba7d3fab0ef514a94911666c17ddae096f8e84cd4c9b6eddf13b597437fed7d9aadd0ae3380f9de17ea7e0d88ad419bd638f3480

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      2735ac753954549e543ee6c7214c8c84

      SHA1

      6186b67ecd531ffc7c356ae5f4c9f2627a54ece4

      SHA256

      ed45070222e170bfc026718592c7e2f1705cf10acd92e7d7eaff52071fff3620

      SHA512

      abc4feb4db80be53e944cd1c357bfc997c70566c5fd9fa6edbca5f65824b249539af4fec6c574054c5a898469d8878d90c9cf6b86ccaf59231a0bd7f2267d486

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      22513cd283cd9feda076fe36f3e6c777

      SHA1

      ac91c18edffb1d68f3ff9709bc27324f95387240

      SHA256

      54b822ac053f9e3438b330224f720eebb32897df70f0b328d6cb3e0c4df4b45f

      SHA512

      14a4412ce08187e162ce1f2e9219fa15fc608f34c9931dedbf841e8777097e8c0f76e9d8762ace48a97d6c9f96475d8f0050f1e8cf2c89290d1aea52fec76f30

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      45a93396c8748e9d488e0bbebb47de13

      SHA1

      2c9e09368a8c27c4e2bd5d1645d5e1a2c6f5795d

      SHA256

      8ac734197b7c7e8eb6901a34f99a72d434447be3d353581e83151bfefde741f5

      SHA512

      a6c9ef15eccb28f69dbc2fa92ab5ccf4cc7c0349cf6a01e349c40ed0c3966b3b57d7870aa59e5e8d12beb106567e74c51a7da8ffac4c1cf343106893f06b0747

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      28f4d6c91e10c2272ca6051be374a0de

      SHA1

      08a05c62958c5d831eb11b6b5d3de5b21f7270cd

      SHA256

      513a91e8be4ba82916162d68ebb5f09324a4c9b8fe1b65b4aba8217d0c2eb912

      SHA512

      b1b210ed6317a80a3786f11526d34b454d091f204049c1cfa5770029ec8a54cd89fdffdefb090bc6e830e94212a18a6e93ecf7fbc0f118d1d06c8fde5d4aa766

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      ee35cb9a1b90ca2929747cded7e4a76f

      SHA1

      f1324f74c0dbf67c74efd34f1c33709ddc8f38f5

      SHA256

      a6e198f7e7003cb9e0b95b42d5c46a38beeecb3eba3711e5f5168f1a55d0a5f3

      SHA512

      4dc8cc152d216e5c8870cc6fa10a2a1911c44be2e5ee29aaca6cb86d35fe5b90848735bbae6fd46016e874321e92ce9987ad3526959540f1f602d166e8c84cfb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      a55d15bf93e4405f3079edb5a9188091

      SHA1

      4f3ef2f7c1bebf2cdafabfca9ee1cea9250ee6ee

      SHA256

      d7c8a96f0df4d181150cc293a6c20db010624cad39d1b1fc8f2d140fb4134567

      SHA512

      f5fbb7095e39941275c616895b894c73d70799386238476b77070013f2072e6e9d0056d8d77d7f1965208744ece30a1152f232afe5add9fa71bdd2968f6a7a5a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      d9850e0d61f5833afc8847fc0e39cf8d

      SHA1

      b9faa3ca80ed044bcdcd8c5eaa52f29991b7957e

      SHA256

      a1653312168d701c0104ddd48637c01f57edf059937631e6fa0d01377908c84f

      SHA512

      3544273b70f960c6be108888deb2d3aad592ebf7c5650905b617ee43e8d52a775539a0a8e742f3537b4689c8098303d1e8e6919aa91e8c226daee1dd8f8f5340

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      028fd15e406ba81cacdad86b29049af0

      SHA1

      9e2bcbda72463a0001b96559234c8293939283e6

      SHA256

      08d745b5d584883e3de8e4a369b67635166f4bc155dbca5fa4e149fcd0f344f4

      SHA512

      a118600f469a3b5f4dd121971d04ba7632fa616e008965e6f963339bc4ba33611b8ba8a50c295f48866b830b2af49a2da4150c1f67f2d2bac6aa839cda36d559

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      7588026df6f4c611a4bc8cd0afb000d8

      SHA1

      f9bacfcd70270d2a4e3d51c6e5225a4216ffd944

      SHA256

      e219fa9c6bc84bfd8110e7b7080e16cb6fa235ad4f5ca04687e9463b37f32c81

      SHA512

      c0534576faee3eb8c5b8ab4ab52059d64dafa9ef2887eecbe636136d378f1bd5aa5c47d5021fa3776ceb68fd5925bb2bd5f4136d46f937ba2f4faeb72938eb8b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      48c6e3d8f950804e1dbb1a265e478630

      SHA1

      c87c4531aac4fcb1a23c398e205973fbd7a8b763

      SHA256

      b991bd18c30b8899f92ee82a9d4d12ca5ed37afaab6a34039255d244338d9350

      SHA512

      f036ab0c674c49f290bc126cf8922d13b030fc5e4ad7f6a36ff8a79995ccab1c7fe31f59bdd3d0dbf9716e5191970c0aeef0dd1b42b86c05d1033a879260ca0f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      d7886ae8e06224d22ef35aefdb06e2d0

      SHA1

      7f3f3f1c890ca9e21a36ee021642ba938b947947

      SHA256

      8cc5260c1eeb8e25e6c6aefae826108cbda26789501ca9ec6e62352331ede756

      SHA512

      89a4ac845fa02a95ccb73b35ff9fd66b90464df1d42ea67b157e46baed881c22a68004cabecb0ea8599efaf8c3a76cd406a42f92272e6b38da4a2dbbe04287e3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      061d2689bea7077c150ce4f5b0d5aea3

      SHA1

      b8167f78b8dda073add3e8308b129bea8bf27f80

      SHA256

      b969c96466f6f347e279c7d57bfbabdc82257b9ae629fa380c44449c659db3b8

      SHA512

      0a918fa0908689adcbdac4b9d08e2f7e19510cf1aa537619f7b17b1b96b7000c1ee3f5379579f25915810bd194f75a73642d272e7e61e8b507d215f33a841d00

    • C:\Users\Admin\AppData\Local\Temp\CabBAF9.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarBBA9.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      83KB

      MD5

      c5c99988728c550282ae76270b649ea1

      SHA1

      113e8ff0910f393a41d5e63d43ec3653984c63d6

      SHA256

      d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

      SHA512

      66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

    • memory/2492-9-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2492-7-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB

    • memory/2868-15-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB

    • memory/2868-17-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2868-20-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB

    • memory/2868-18-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB