Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    11-05-2024 10:44

General

  • Target

    342e5fb2f5c12290ea454f3fd3ea29c4_JaffaCakes118.html

  • Size

    338KB

  • MD5

    342e5fb2f5c12290ea454f3fd3ea29c4

  • SHA1

    6ffbf240720098be016365ac8659e3e658e43859

  • SHA256

    350a1ceb2821b9493e31a92526ab75c7060625a29b88a378e51ee6ddd713d9b3

  • SHA512

    34cf64c641f960a932dc985c63886cc33324276d1814f5a8c6551ced733fb4cda856ac82fa9d6621614c116c821ccc980552a54b301cf35a076e40c1b2efed69

  • SSDEEP

    6144:SosMYod+X3oI+YbsMYod+X3oI+YKsMYod+X3oI+YS:t5d+X3p5d+X3G5d+X34

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 42 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\342e5fb2f5c12290ea454f3fd3ea29c4_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2204 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1332
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2772
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2864
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2580
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2992
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2880
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2856
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2552
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2204 CREDAT:275462 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1668
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2204 CREDAT:668676 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2620
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2204 CREDAT:6632453 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2964

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          b5782f7b02311b0fd914814b01805e82

          SHA1

          026573dab069ef9df3098d39472e1579f1d9a101

          SHA256

          f343cf0055340a60eace6bd11e85de4aa3973df75c9337dafb9f53dc675364e5

          SHA512

          2bfe321618bfbdef9489ae2e96fcdba40141b12b21d38a366ed6d27c3ee5bd483c537835926874479d3a6fcb9105e9a176a03737f824bbe9d2063e43ce69dac4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          ba99806b19d25a66ad74efb617cd8652

          SHA1

          a020b15db18dd23472ca8fe5667a20b6f028c80c

          SHA256

          c283dce69ce2f59d1f175bb5f4636d40ec5b769a18da7942cf5860b7a65193fa

          SHA512

          b9d40ec2552e319eb832c7470b8675dcc06d12f1432d3362c2aa3c5c9f519938cbec8e9750daa8a1ca2a6186f3fd0b137de366fca2d6950b577b0f9d2279c868

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          8e81c0caffbf1c24449b6c489b75de14

          SHA1

          e2a14b203f654b8585c90d239ff82c36822d69cf

          SHA256

          77f200dae1cf381253ce52f36d47c4e6c21fe939f721c7bef027ddd95add1253

          SHA512

          2e5c594d8f712f11af01e634931df742f1e287ce5f81f3efd12a4e5b38e662e54dc10b99221cd814b5de2712baf5ed67ab2839a25b2a480b0cddfba9d250bec6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          a33368a9b9b914958c5730c7a05b3476

          SHA1

          ac05f368e6d1ca224dcbb947e16be5ad412fd481

          SHA256

          581439664cf2e72a627cc6dfdda5575956ed2cab29d0f9a2a93c204e0a2d6f68

          SHA512

          5961cd360a5f2a477bc89599f81203259153bd34befdb3d532421f5a272dce7e87ac1cc0de28e42c2ac52a31206b71d68eb33e7066d224ec66f84dbb19035072

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          55f0499e2a8a014f37ca74582d7f6204

          SHA1

          85dbf078abd0fb8bf3d8b3156c261d4bad3ab2c0

          SHA256

          c1e4835dea64ef6799d52cf37e52067d907370f18aeedd06ba3542c06ecced15

          SHA512

          50473685f9a0503cfd0aeee2e256d8070f790c3fcc94f79dc836be14c84d4006dfe5549ff93a9da8a647ceb4a6992c4557af2c04a80ae186e9a0ebdb485835f5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          585f9e9b808f7c16dd043beb66469a50

          SHA1

          12b3053422d5ab70b5e5090551ba31e5d842a4ed

          SHA256

          b965e3477549ee72ea7abcb4872354294e6d4fe613d59ea787c76df3efaef9d0

          SHA512

          5236f7338d9f07d0a200b69978cd94b226a6afae191e81362b3d10159a3119f7a2464fde2cd3e3ed7390a469702f4ebbae9d323146909014ff9585c0130372c9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          513a3138ed4ebd4cc4edc136e80d32cc

          SHA1

          dae032145424af3448be6a64f575932d2ce3c22f

          SHA256

          8a52c760483f83a513df7861fe67f659f87815d6f759175b5746b1c72f372d8f

          SHA512

          1796ac5ef8394d8ef2bbc7ab7d4e915c27b1ea8e18ed8dba491fd9543e3913e5284c3bbd66d2e50a4fe9bf748737f878441ef477b93f7a5bc9d6f1106472ee85

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          7f706ef706668a50d2607e1ad33f83b6

          SHA1

          006b063203517348a5a51b1d23697e1aecf8e04d

          SHA256

          8ebbc50ce0ddf0796cf56a2cf93380967204d5aaa769cfaa6ddbc22cf60f290e

          SHA512

          45858959cc4d38c9c9a26161943f2259de4e21580201b71a6bac13470113704e3e0bac0f85ce6d486fc981a2b0dc9a9f0a5e76164fd60bc3550cbec1874ec20f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          ef86f67e759bb05b835f13462b57979f

          SHA1

          71ff4d4c53890ce990c37d339fe20191919832c9

          SHA256

          fa2da1c849e06381cf61f845b12fb4bf464fd69a2e1464f46e63c68915bd9827

          SHA512

          3f1579138925b36463aa7128ea4207f921ceee1ab98041bf83ff8dca7140a97f19c8ba11b78bfbf2879ff00bc027f3700e8f5f0d39fb3d10d5781d83ffd27f79

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          f005cbd478e72912014f82a26b078708

          SHA1

          3f9d4cbbb20603e4200efd12b77796f58dcf221f

          SHA256

          0870d2319f93bc2f49f3c374dd4abd6bdda9911a0d789f329a0ef45ce9ad7d72

          SHA512

          f49abb465633e440433f6d86eaa07bb6289cc700f61c93b0e2b55d37cda83b901b53df1dc3ecb6e96403dd501f89124b6fdc41c31625dce7e3839760a1ebd333

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          e938764ee041b22a017bfaadfee53a54

          SHA1

          2614d36e971ce97bc33dec7123dad0815f30ee43

          SHA256

          7c6a0862def2ca595b6dc79d99b20b0d96c503b0c71b55cb5a8c5b415c40f5da

          SHA512

          fb45546dd63aa4ec2c64b20e4c9dc7c55908f0e82305479e95e165186dec8518fd10bdd9c033c1add5c83b687a67d4a56f184e673ef671ae8532bae6dbd3e1d0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          0cfd1090aa76d9b212b6a7993bdfe2f3

          SHA1

          7e03ba6c376699b6797a651a88ebf11c61e4c680

          SHA256

          4fc146666c36948f8ab826c4e48091dde2066531aa199359e2aa4bc94ed9c205

          SHA512

          ade428f7bc5eeaffd63025308c213e2b8aa978265c22c57ea6cda2c0e04295157c083b121fc8df30eefb092d08258b02e8646b282949c456b7e45420a8e18e73

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          36632a188a216e9ea3d59085598fe6fd

          SHA1

          122c3b020184d35bcda77dbff74b71b3283feaed

          SHA256

          bf3c445378da75ecdc64d038cec7b53cc1007f4fb6c600bc6f3c798db4ebee38

          SHA512

          302c2cfdb72e0bc8af7dc41453b28b9e3020a047a34d9fd79e71e3a63cb8774084910bfa1d28580e34993d448b9b5de4714825f8367e691fb46133537f45db58

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          ad80b5f971261d8a7cb6d6b33a48a86f

          SHA1

          068b104b49fc33509f63d46b685585b9012026fb

          SHA256

          5574867ba00dcf5ec89b2d7cf42ba3a6dfee5ffd68686cbec51175cdf5fdaab4

          SHA512

          ec6363cc67a2667368a8d200f1628537300652c3afd36836bc2b4b8bf743f7334e475066a0679bf6d69e11a30c1f316bb0448454d6a5a6222c36dfd918807bc5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          11967c781eb3b1ea993fe3aa63e32cf2

          SHA1

          f5d820ed8453ddf920f7a187c94d648b5106f844

          SHA256

          f7cddc4c8026762f16a81024f36efbeff540f5c2990704b21b1738c581e71314

          SHA512

          19c3d98a048bcfbc1420b5e80272ef824e27b87b7238ac3b8ad4930537cfdd0c0f6cf387e567348d5708f979a3ecb3d8b2d73153a9194d3f7c72bf1833aba68a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          d1b506fdb19f3249d1915535c048da38

          SHA1

          988a81b4abd1698a85ec1e973ffb9771fe31558d

          SHA256

          f14f4086c611c4cc55415ddd55aa5cf58a5ac5a5b5b22b637ea34f7a91bf9956

          SHA512

          76c6b9bf9451dfb29a379b2031c76bc86c489b021a6876e6a1310a436cb6a4e18f21313e566888f80449bbf1555864c3eb07e206552b380c0cc1d5b9fdd1a537

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          d50e74395fd6e51500a200f345749426

          SHA1

          09c8ad1f4e5616984d4151bc09883f336e76013f

          SHA256

          af49593818e3f760ac8b48de90f0b4b83a740d268955d56e34c3d44ae6d236d3

          SHA512

          4f70c6ba7f437e5f431776a12a9981b26be49261f509ad19ce678e7cc6af6fecec6ed223cb212e060ce41dc76c57aea84da1eac53e7a5f3d2c0863314f30cd91

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          72d351069a53ea351d4d9ccfb178d776

          SHA1

          73ae445c80092f33143f151ff924c452194d7e63

          SHA256

          21e137340da0541b7b68b4853f5a47d1f2bc6cda7060631b5e80b9e371bbd9eb

          SHA512

          6f2a477760f2155e6c1f00fa6c4ba9e464c6186f67533e8fe190add61d6ea102b6486ec009f685e9c789cd65f072fca2bdf398dc629cc22a25bbfdfdcca8de9e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          226282030935406bddace113ae91a181

          SHA1

          8d46503281e6664ca32aacdc22e3f139ce09f95d

          SHA256

          c82f70702bccdb02fc38034ee299b019152273bfbe08bae0e4b251ce0106be08

          SHA512

          24026404aaf09a48ee0510621151a4275a140aab7160c27737892fb18fdcaee834475359f9b28302ae78246769caa3160fd729fe35dff5d80711ea98751ff1dd

        • C:\Users\Admin\AppData\Local\Temp\Cab342B.tmp

          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar348E.tmp

          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\svchost.exe

          Filesize

          55KB

          MD5

          ff5e1f27193ce51eec318714ef038bef

          SHA1

          b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

          SHA256

          fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

          SHA512

          c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

        • memory/2772-13-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2772-14-0x0000000000240000-0x000000000024F000-memory.dmp

          Filesize

          60KB

        • memory/2864-25-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB

        • memory/2864-27-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2992-24-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2992-15-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2992-21-0x00000000001D0000-0x00000000001D1000-memory.dmp

          Filesize

          4KB