Analysis

  • max time kernel
    146s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17/05/2024, 16:16

General

  • Target

    505d2feebafdef74b10ec97e346c04b5_JaffaCakes118.html

  • Size

    238KB

  • MD5

    505d2feebafdef74b10ec97e346c04b5

  • SHA1

    050be1080becbbde930115a2ef50a14ff3bd7513

  • SHA256

    f936b4625badefe84b6961e891566809e895eaecb05eaefb8fb39c5069a11409

  • SHA512

    1faa5bf7cdaee5a9f59d60bf52d0300a82e7377a73103c5f82a4acbc4748572d1cbf4cc2c0bea9fedd700b77cd4c9389f5d357e31ea6618816477dbd5be195b7

  • SSDEEP

    3072:SC6IsyfkMY+BES09JXAnyrZalI+YFyfkMY+BES09JXAnyrZalI+YQ:SJIRsMYod+X3oI+YwsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\505d2feebafdef74b10ec97e346c04b5_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2076
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2076 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2908
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1860
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2008
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1032
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1676
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2668
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2076 CREDAT:406544 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1984
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2076 CREDAT:734214 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1948

      Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

              Filesize

              68KB

              MD5

              29f65ba8e88c063813cc50a4ea544e93

              SHA1

              05a7040d5c127e68c25d81cc51271ffb8bef3568

              SHA256

              1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

              SHA512

              e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              344B

              MD5

              a749fb3b2d9676eb438c5f69959f2dfb

              SHA1

              fb39ae6a818ada162b6b1ece7310aa3597d80745

              SHA256

              8b7eb74288a6a6a2c000538e8421a8c079100fe5c7571424354b5b5e19cf8f42

              SHA512

              94dd4e388eefc5741283a718575694e539b3921780ceff77460a6bd8fe341f0d268dc1f5535fab681e0f876983358acdab622577e6de6fe964bed4eaffcccf1a

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              344B

              MD5

              4084f41d20a39a9604b7c54714f7d6da

              SHA1

              d21355fc4b37389c9afbc556d37b771ee477bf57

              SHA256

              49ce902e1b5cf03c2dde5160874962104a4dc6cde9681a8560f29f6b75372d68

              SHA512

              381833af265056a19bdfe8c1051dbdaf179c29420c432dab10275f81b99c9ce0b3b3c71ebe36c48cb0a774ceb23c34efdac34988b2c208027bddc092bcd72439

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              344B

              MD5

              00c5272c6cc19b5ef06504c98db0716b

              SHA1

              b87ef3703dd89e352d62272ada1ea1a1534dc018

              SHA256

              db18756cc4101fb1674936d54ae502bcec4a7714d07e30889d106f9c19eb9bd1

              SHA512

              ae10d4adb0e5bbefd060bcd5e4e91b4452b99fed84307b847031ec5ea5786727caaa0ee985873655faa60e447727639a2ed5367ea6ad43b64f07236ee8e6ee2e

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              344B

              MD5

              575ff113cf8f7c15f27164cf63952545

              SHA1

              31edc08e0577d0b614d981d70e10f1f85be2eff4

              SHA256

              2ec4ed40f3db6c9d7dacf101b735f6135e24936ceeecd5c339817010a86ce280

              SHA512

              fc34466ab093650661d0b1d2b6fea3756c10a5d3dc8dd7f779e70a09387ede9e684d2f638464d1d5a10daff2d094c7ba0a3d50281f0d37beef81b2e28da2d8d4

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              344B

              MD5

              778be0d56541e8891b516ea01f06def8

              SHA1

              b8904a659351a6981b4edfba56d5a7c59d42eee6

              SHA256

              d9b800779bbdf46c0213bae9f379e3c931d3687131e31c0a9fafd091dde501d5

              SHA512

              5ef8765368e05eb140e4fad47cdbd3eb9b307fee2f53fff6a614ef6e4305c3483bf8a44b36b0748e1bc511d8942afe07bed12b6d81d06c194dbb3e2ce4a951bf

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              344B

              MD5

              8990cfba9adc118036687321090aedd2

              SHA1

              c40a0afa0bcdfad75434733075dd781a8068684e

              SHA256

              47ff96a36f33f6e7d7b03c959aba25080c814514c2a17c956a4dbc51c9edd156

              SHA512

              c00caf78aaaca746a2fbb18f1f067949576640d16d51b319c6413124dd78a370079dec0048cbf887c0cbf8a03bd3e0a5c48bc593a85d01e1199eb550f4dbc2fd

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              344B

              MD5

              93624c7ae058ec43171f882ed6e666ac

              SHA1

              42793bd96c8a67b339484faeda06161fc4bf2508

              SHA256

              e6107a2ec4a31ef99fd203774143e3da63e04c019c91128e4995c13fe84d582f

              SHA512

              ad2c7992a81643021f6a5a844e1c2fcab216f632bd5921ff451610196f962032fb254f11d3df10ca38fc3aaa301ae72bf7138032d0b19beb859d7c702a60fd94

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              344B

              MD5

              b3145fdd05452e4cf5d10385c90b7d28

              SHA1

              83d3e776ffb599582b909d4bdfa3b8bcd3a17b62

              SHA256

              4b6e9c3cc8e30ec05c9728a1be9adb4a982fa572c414c6e4e2d49229b0de2f07

              SHA512

              b887b543afbe04732da86bea71ecb806b7845664ac87c22511b7d29e5b0cb3e9cb31e92aff695b63195be9f350d90a0f7fce1f06e0d1beaf26cac7eaa31338eb

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              344B

              MD5

              02243be7ac0d2d32d517bdfed2a835e9

              SHA1

              1d6ab0b355c91df5d25bce62e4f8f8662822ab84

              SHA256

              0bfacb73d5eb36be4daab22da0711cdc5c3798febb47db158dfde360f1eb8a05

              SHA512

              30ae8d7cb095a11e077c61ea20f8411662b82e458af1004f5a38f65301d7b74506664468525c806012b0822377458a50464e495a6e039ea124df61248e2a309b

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              344B

              MD5

              bdefd5970fdad1d8b4753a83fcdc7894

              SHA1

              80786763873a8050bba0453dc523ef7ede6efad3

              SHA256

              1c1c5d9bf102349c5354e223d46e551192ad0a339ba9cddc1f56e1b1a149158e

              SHA512

              2722bf1513f645c72c1f1ae77c724802e33d86846ee884c2fc9f325c4008198df1d73cd3a9ef62efb4fab290680bbab051ce84adc8bd424fc9a1df58e282d217

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              344B

              MD5

              3ac6c1e37a917ee60dbbbf88de1b08b7

              SHA1

              bbb7ec511c5f882c79e8b6766daeef2f37344170

              SHA256

              d2da7e4fa54c9cb3fcb256d6fa8ded157616f15de00de1d87763097ca5f888d8

              SHA512

              1c61eede1ba864d0cdbd20cd3280d42e01fc3a965280c9f8c556727281fa0d73141c053aaaaa7e0f567592e3fddc2359a6dd10b045777320bdd6db1b9d901cab

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              344B

              MD5

              58440877db0f894cfcbc82f15ae2eac5

              SHA1

              1fc7100c46a6e819e656393372737e0b1e05529f

              SHA256

              704320d3806acd8c24a72e4b78c7ac17ffaed73ca401d9e94316ca65bd074ccc

              SHA512

              d54deb50194df6a352ef646842371e461a3d538dcc97dfd7874461f80f62532cbe1e80db0f70d0ed021e9d27c9a2edfd48fa1a8c610bf41d9d8376536dd0ccb8

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              344B

              MD5

              15e4fcab263632a5a58ad37cd1b8ec71

              SHA1

              1cec2aee1b99bc71cbf7b5f1b77b8f399bcfe43b

              SHA256

              f0934372d532673171b072ad1cf7db02a8fd132748721dbaea5c777f73595999

              SHA512

              5f64a1c7cfbd893249d184d6562e090f438880928ce8cfc16bbd0f0741523faefdc83c6cac7500716ae09f1f6d08dca29fb0dc0ae53b292d4dd856c20d4627cf

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              344B

              MD5

              15deafb664a54b67ea557f6722013ce7

              SHA1

              9d64fa37760502ac9a0d08de792c2ae25266ba4c

              SHA256

              efc4f21949ea0c9138a92626af0808fd78357d8cb0fac93225f2bd15f1035e43

              SHA512

              e849abef9c1baecda2a1b0194ef26c1bf6034542293e243a26fdbe7ace26ecebb8ec5858ca1f8a9635b1761d6817222bf215b9daa17a27ad34520309b008680c

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              344B

              MD5

              a4aca1cdac165f56b4f2786a500b991b

              SHA1

              ff3468d83e8cf8f48c49dc9a3cb80e7e5eef75af

              SHA256

              a577565c8a9a4c0251cc1711035fbb2f0cea32f6eca469fb4027e6249715700f

              SHA512

              e7efee9008b32dadcec437bd08abf8f86a81f183dce5892bba027dab5e97569e475635e2f0b53e2ff912ea5923c1614536becab8b43ea35ef2c0bf07f7027274

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              344B

              MD5

              b5311b220bb9580ce296240221e81fe1

              SHA1

              5ce78db43da40c339de5f3950aacc5f45cb54d70

              SHA256

              53a34d7842b3370c93e587b6630eaa1fe16c727ed1a86c0d4020fbf114ca0667

              SHA512

              a3f0f804eab274ad6a446f1eb6ca6d9ce56d9168d098fa796f630ef7538cabad3b2d014d59dac763b788c433bd60cdf67a37554535daaf9f963c3c493b73125b

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              344B

              MD5

              5ec6129064eb7f2dbc05b4317a47102b

              SHA1

              c22b6b59533eb2415f2211bd46e17b8f718d4c9e

              SHA256

              5f7e1595ea19f5986b6f9603c416f24128cbe7b86c8faf0e8dfcd7a7b8d90585

              SHA512

              cc36c3213013cef39bdf95ee4429b60d0c5c0a5eb9ae58d064f0dc7b867404806b909d78e16509a4f5311b2c005709ab38cf4372318a924ad53a58fec75505a9

            • C:\Users\Admin\AppData\Local\Temp\Cab3FC1.tmp

              Filesize

              65KB

              MD5

              ac05d27423a85adc1622c714f2cb6184

              SHA1

              b0fe2b1abddb97837ea0195be70ab2ff14d43198

              SHA256

              c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

              SHA512

              6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

            • C:\Users\Admin\AppData\Local\Temp\Tar40C2.tmp

              Filesize

              177KB

              MD5

              435a9ac180383f9fa094131b173a2f7b

              SHA1

              76944ea657a9db94f9a4bef38f88c46ed4166983

              SHA256

              67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

              SHA512

              1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\RHUX641A.txt

              Filesize

              89B

              MD5

              d95d2b270899881528bbe67a96f6a876

              SHA1

              d8f2060a0cf86837985228fff236d8db6bc7a785

              SHA256

              cadbc8047b558affdb0fb8d5bbcdb1dfabe8cae35dc0f199d16948e285cc2494

              SHA512

              156b08ca24754d84e47ee29f93bd393315bdeaf60f48829e5f8ca2e053f4baaa052e0d5e92b48043e582bfb3897c5971ba15f260df92cb53cac3498ad212568d

            • \Users\Admin\AppData\Local\Temp\svchost.exe

              Filesize

              55KB

              MD5

              ff5e1f27193ce51eec318714ef038bef

              SHA1

              b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

              SHA256

              fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

              SHA512

              c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

            • memory/1676-15-0x0000000000400000-0x000000000042E000-memory.dmp

              Filesize

              184KB

            • memory/1676-14-0x00000000002C0000-0x00000000002C1000-memory.dmp

              Filesize

              4KB

            • memory/1676-17-0x0000000000400000-0x000000000042E000-memory.dmp

              Filesize

              184KB

            • memory/1676-13-0x0000000000400000-0x000000000042E000-memory.dmp

              Filesize

              184KB

            • memory/1860-10-0x0000000000400000-0x000000000042E000-memory.dmp

              Filesize

              184KB

            • memory/1860-12-0x0000000000230000-0x000000000023F000-memory.dmp

              Filesize

              60KB

            • memory/2008-23-0x0000000000400000-0x000000000042E000-memory.dmp

              Filesize

              184KB

            • memory/2008-24-0x0000000000400000-0x000000000042E000-memory.dmp

              Filesize

              184KB

            • memory/2008-26-0x0000000000400000-0x000000000042E000-memory.dmp

              Filesize

              184KB

            • memory/2008-30-0x0000000000400000-0x000000000042E000-memory.dmp

              Filesize

              184KB

            • memory/2008-27-0x0000000000240000-0x0000000000241000-memory.dmp

              Filesize

              4KB

            • memory/2008-28-0x0000000000400000-0x000000000042E000-memory.dmp

              Filesize

              184KB