Analysis

  • max time kernel
    117s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:33

General

  • Target

    694d906639dae372d4e4d07af7eaef4d_JaffaCakes118.html

  • Size

    239KB

  • MD5

    694d906639dae372d4e4d07af7eaef4d

  • SHA1

    9b80a75b6d914f8793dc132f7a9f51f02b52c4dd

  • SHA256

    26da3082b5b4ec2adfc4d5d35bd233adb5fadda88a7e9cf26da8ffb78107b2d3

  • SHA512

    6701d7e8ebf1f29a448d3a067a72d8992f0a823975bfee7185b6aa56f3f471e8bc479c997d879c96626670c1f60a8fd2405b7c0b8a4548bb87632b30a7fe393c

  • SSDEEP

    3072:gWlyyfkMY+BES09JXAnyrZalI+Y4yfkMY+BES09JXAnyrZalI+Yp:fsMYod+X3oI+Y1sMYod+X3oI+Yp

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\694d906639dae372d4e4d07af7eaef4d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3024 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2368
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2676
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2460
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2408
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2824
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2624
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3024 CREDAT:472071 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2508
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3024 CREDAT:472074 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2960

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        dcd81beeedd513f3b8be879cd691f427

        SHA1

        61a5d68795620284aafa0c6fdf7e5d10b6c9c8c5

        SHA256

        19558421c4b8a0c7f2bd24871478d52bdfa5ac1333d8c80c340eac4833b7ef6a

        SHA512

        e15d4ffc552a8b7137f6b75a82a8833c9f5e5dbfa501f0f093884b41a479fb472937b61f9018979994cd2792d89ef62509cdfdafa9d2d0f77f32d7407d62068f

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        0fca367675777d1e01205e2188e690e8

        SHA1

        6ae263ce90aee4de42b2a2aaa4d5eb73fb679562

        SHA256

        f0bd304546e5c3b1862bbc52d1d4e464fddc96b43418fbba36c0fa75ea0c79ce

        SHA512

        80062c99aaf7cc9c557a8a112f6d928eb8482ea333a28b6000bc4e9759dbf0bf767121fe64bb53c88474c492bf7616499b3c4e171605ca5bb41cc959366ea51b

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        3277992025753de479d3e3d04c537abe

        SHA1

        cbc7e28be2785cee99a2051722aac84f499fb6ac

        SHA256

        ce3d547a75e98e9909686c0c8d435286fe4b23cba6be029a06ce308992053810

        SHA512

        33714abb8c19e3a21e6573e4b4fb4c77786af5edbf107e50bf0b871c2d6ff447b4584f47a6929e86b299e9eb1e61059f104bd6c83c039aeaa47f605db89b82b7

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        b2dfe0fb52d8be439237b45c91cfdf3f

        SHA1

        f30b8ce8123da7df0505b4772fcbf025d8736089

        SHA256

        dee0cd1e9faac8024286fa7a141e94b53cc3b0735df33b8cbf04346a339984dc

        SHA512

        6651e98bdabd5c385970a0e87fc2344abd5eef86526f6bda3bd53e82de355511f28a5e35d215ee05ea12f32e30e4daac466d0a388bc95bfa50a9a510fb80aba7

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        35a5608bc5653276ec0ce61de5bcc6ed

        SHA1

        6303127917eb2edaecbd5267d4b38b01c06abc62

        SHA256

        53b5883b6e3b1dda47286e659728ebc037f9c582332745400fa1f3e182842add

        SHA512

        60247fd9fed3efbbd52c9b17b6cdaf825ab280f72e5377cb4ea49ab8d87094edb9598c0fa089c1817184856cc529a54b558470b531605eeec367b42801232f72

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        0ce19e1fad18c666c2794094152f750b

        SHA1

        49cc23a031d9ef8ba292e2cf1a497c8e65d8915c

        SHA256

        340b1460c0daa96ff85baf871bd276073a5848ed0ed78f204660cd1b8cbd5b40

        SHA512

        921bf1781066b8f41c15e2d731772d598fd7f963e61c80592dd2b155eb4789d96c59aa11124ba4c277707750f59b7446f8e392e00faca08ace4a71268656599d

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        beb27787f195dd5c840a7e8801bc4b63

        SHA1

        6c9cf89aa432d8e61d61084d20e1af879553ac35

        SHA256

        88a4fdef128bdff916533f378c8c6d0eb560ffd9681a29c87bbf261bc413090a

        SHA512

        0b53f1762225ccb8a9af0d7327766b6768f46d93fefdcc4bb6568ab902354ee63afe36a83ca0816c5139eac1008a2a7b6738dd34c1763aeb507278bfbfe850a7

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        812d4f0f88737c9629edb62df95b9b07

        SHA1

        3e759841b1617968e271d57ea523dfd524b9b4bb

        SHA256

        b22f13cd7de998a2a0729b7395357ad130aded5ba713817a3cc79e0089ebb43e

        SHA512

        f49844445a380a8a8627b495704d5fc8963a8a215f0d88b4d668259d4589298af4d266314d5f43f5187c56e72966e47c9694f5c2fd9259bc5bf3bd2d92646b7c

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        c6065627c9ce611aa6d24c2ba3621016

        SHA1

        8e6525a009742471771ad9c58e4e25468db24e51

        SHA256

        40be1a091fc931e78fd7e864d24642c44281a6d9c01b5fe95900ff926eb9874c

        SHA512

        c1ca397aa8c5dad9b5c3084cfb7a593143bdc4485a8723ab2585ceebb965ffaf79f007c005b71e97e5d1e13e5eba080808d875280f522d8e32c00617425a8339

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        8b726d4877a439f08ed36ecfa000d89a

        SHA1

        f759b129cc74991aaf38a455677f60680cb5df2c

        SHA256

        f562e2f7feba4acdeff9ec33d435ff4e851c55058967ec41f14b2e8dbb8f9796

        SHA512

        58f4a0d5731b12e9483e147bd56a9d58014406b62f86ab4fc15ef32229c29fdcdf28f92d79045cf5dfe6f497a25d32e7b026176844171e237cebdff6271f1e22

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        19608979744c70c63929fc2754cec088

        SHA1

        c992daf0d56f00208ee7b7ca4980b7f85bb1c54a

        SHA256

        3aa3d5cf84be0b11a9f956703a403dce314713fc2b1442fcaea3c0adb9eec8bc

        SHA512

        426f4b665e90b8c7963bf6bf2d86fbc30edda1fc90adc803e2515ae7d9cb18d6d82311549068e258c8761c51ea3ec8246939e2da673b3811734da7039fa06294

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        430bc4d233291aa063ac8a131ea3915a

        SHA1

        9ec63ce6c5e9ac769cd05b45bffc9007930cea08

        SHA256

        a4fb56306f12646002e474d392273e664475a1000c52225675bc6e16d8696002

        SHA512

        111e1c0f7cbe9ffd7afaedb00e57242541158f6a9c45be02c977c41988dc0a099e606649aaf50edf1e7698e4a342db1db070a299292e6737380781f56cc22769

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        8e50f83d05d5be040155d9417e7f3c3d

        SHA1

        aecc51da252fa5885e042094556071dcf4ada4f1

        SHA256

        9e80ab59e9ece68593d3a93c0d7cd37002b009f63f8825c5bd088bdad24ef069

        SHA512

        5208918ce6f75c612cb9583022ba26d002ea8545de474c30f8100045691b242f694917a3515044abeba9b5a7e7af36cf9be9c89fd2b5221f88888d7f78a61eb9

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        a3fa14e4680809788df27020a3c709d4

        SHA1

        d3fa13e007dddf58c5f95272abb3e5fc15b72720

        SHA256

        bfc26d6dab8a42ea0cd6c90f339afa583f1d42502fe152e3be725e758fe0cf78

        SHA512

        991446a1d7ec3d6e0be6649bc67cca6b733ae9e354bb2a7fc75d79fec510a03c7ee0309dbe414c594fec6a5e1e85938e7abe49e1bae65b4d52aca19184f927b8

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        74a123154ddb2a8ec6347fb98a907eef

        SHA1

        48e82eb20e6a088c7c89ead0ad49d6708fadfe61

        SHA256

        f6b45e8c4db8293cdcff7a18b298aef34a6f9c6f636b6f779cd51aab8a8ab0e7

        SHA512

        38e69abea6033485f0a5cd15fcc580f6ac490d8ab066ed9e484930f109c5fd53b890b02db2f8f00695dbea30d0d681785dd4709349253df00c61f334113adde0

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        deb6154e097f2d6c562f5d9819b8460f

        SHA1

        e63ccd99d584cee5e5b35bea0d13fb71350913a3

        SHA256

        1bb1e7228287d2985a2d3e001b97e7f246c7a26ad605df3f732f1d4df6145d1b

        SHA512

        3ee142eed35e6895815d1c2e154ca0a9e97f242b493ebe27da5d55c703b0986bf5c65795accc119ded3dbf50094640b6e980e6278097eba420ab8557d2d04f6d

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        a5888564076732b1d8d98b83d90fb8f4

        SHA1

        3325e781f9c7444e852efa22031743f38d5f68f2

        SHA256

        c1fb17213c3d772b0a223b2b4c944d3d590608d13d69032dc75a49f9aec6fd32

        SHA512

        4c7cb5cb2b0b2259d3f387f736ed8c737eb1cef65e03a044db3d3c83dcb8545de7a5e2f6856f31c58ac5e4090ab55b6d5687eeef8cd1f59e8ff7cf9c60ff86e0

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        0312bb4337371561013c29652915ce69

        SHA1

        f29fea1be18d28302d87af211cea73b77f60ab48

        SHA256

        f3f22be9a3d0e304a3bc45056b5a796142ecc8d6191cf6f4160fdeaad4e2a4af

        SHA512

        2a53c1dfdc3443b4272d1d58240f582944c33c510825caab56a9bf9c169fa5dab9dfc3d5d3fd1b67d0860769e57e4db9de00b299d5d277e88438465f2a3bf6cf

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        624c5159861143b66df653b74ce8b1b8

        SHA1

        3c701125092527725802c0181d0d6167a3a5413b

        SHA256

        067ffbd16f3f5d40a5b72b21e7e5ac500f8c8e98363f4941da093bae27ba82ce

        SHA512

        688bf93b30f17885093afec67c055cdc07d30b98015dce2ab447a080066fd39086c8307bcc50c9775a8a0a7e93ffdcaed08f3df1c3ba54e37cff37bde002c978

      • C:\Users\Admin\AppData\Local\Temp\Cab2CCE.tmp
        Filesize

        65KB

        MD5

        ac05d27423a85adc1622c714f2cb6184

        SHA1

        b0fe2b1abddb97837ea0195be70ab2ff14d43198

        SHA256

        c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

        SHA512

        6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

      • C:\Users\Admin\AppData\Local\Temp\Cab2DBC.tmp
        Filesize

        68KB

        MD5

        29f65ba8e88c063813cc50a4ea544e93

        SHA1

        05a7040d5c127e68c25d81cc51271ffb8bef3568

        SHA256

        1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

        SHA512

        e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

      • C:\Users\Admin\AppData\Local\Temp\Tar2DCE.tmp
        Filesize

        177KB

        MD5

        435a9ac180383f9fa094131b173a2f7b

        SHA1

        76944ea657a9db94f9a4bef38f88c46ed4166983

        SHA256

        67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

        SHA512

        1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • memory/2460-16-0x0000000000240000-0x0000000000241000-memory.dmp
        Filesize

        4KB

      • memory/2460-18-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/2676-8-0x00000000001D0000-0x00000000001DF000-memory.dmp
        Filesize

        60KB

      • memory/2676-7-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/2824-21-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/2824-24-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/2824-23-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB