Analysis

  • max time kernel
    121s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 21:25

General

  • Target

    734c6046863caf7bf1b590f678bbcfea_JaffaCakes118.html

  • Size

    347KB

  • MD5

    734c6046863caf7bf1b590f678bbcfea

  • SHA1

    2516b53be4f53cc0c16c01616dd7800da5cbfb61

  • SHA256

    a3856e21819330d473ccf3a7c9a50871726a387349d4cfeccc5113dabf5b07a9

  • SHA512

    a57b74f25fb22f0bd8a5c0b54316bf12ef6237d77e0c65b0ee7c434d99b3bbe9452efe7e0d218fc5c1d8d16985ac9557ed7d9a67c04c8a1188cf1c56d2939fb4

  • SSDEEP

    6144:usMYod+X3oI+YhsMYod+X3oI+Y5sMYod+X3oI+YQ:s5d+X3D5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 42 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\734c6046863caf7bf1b590f678bbcfea_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1908 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2588
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2500
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2556
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2708
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2404
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2468
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2848
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:1036
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1908 CREDAT:275465 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2596
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1908 CREDAT:5583877 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:840
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1908 CREDAT:6435841 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1520

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          05f51ee06cefd346c51d6fe176fec980

          SHA1

          c4cd40802c9e4931b70c12ff18a97649138f134b

          SHA256

          c987410b2b7c1678d634ba6225c0e850f8cf09f7cbd5229c865a3a801eca3717

          SHA512

          e76a1addb67327c1ed5f609c4b2bd66493fdb7d2a591a38e8833cea8c68888dbd4068809dcbdd2cafd8832f20f2dbdb0547ea0a272c7c1043af33112d70a0ebb

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          fb4a59853222befa26b7395103e2c8d2

          SHA1

          57214bc8da6fb4b107593d04b70d448bf4fbbd27

          SHA256

          5f1746dba6cdd598919683fb3386be189762bf5dafab210f916ff9972cb4e4f7

          SHA512

          e6a69e9d3de64b80ba7503d3e7a1d35d96cfc5a50d78ded7622e53b99ffabb404df41603ebe43446f5416794405b417f7acfe9535a1396c3c73cc82ff6576944

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          01fbe797f6a7b140c06d7c6c44657362

          SHA1

          8eec33428d0a3cf90ebee1d5f695289d941fc8aa

          SHA256

          2e031333bcee8d7d688d97bf2e92c8af37968c5b186b86f4081f245c48f51d5a

          SHA512

          14d372322a98c08810584058436aa48006b99f40fb94e60838b944616a02ecc6a2d855d5a8af55e488cc0ae99ed48415d3b51bdb966c90e95bd575aea390a864

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          0249b9cba642b49be19cbd96e6ef4be9

          SHA1

          30afe2430fc3ccf677f7058ff7f75cd97e1837ef

          SHA256

          0c1d44f061e3ae0b617088e6f32234af46f7e22711c32a184c0c3e52d4c124ab

          SHA512

          0977e9b475dcd7866aa922cde29100e52d5ebe855fb16a9888c810775b9df8e5d3c6b1ddf963111c827c8a3ee4f82229ea9e3771fe9082fa6d80c8e5fa9de6cb

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          1d9035f5999475c87995a06bea118985

          SHA1

          0c013fffbf735452b48c04c1a833ad1b845f844e

          SHA256

          cb64217df0a5331710ed91c6085f7f9b62c4341c3b7ff8db6f2ab58d2c7fa85f

          SHA512

          3dcf21d87dea88281cecbfb90b814d6888f1689cec56398bb9605972ad52a444a22418337dc93d17b37653dbd1fa928592ef494b75ccec3527fc9d9c904e2346

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          6fe08cf095474754d16d5cb674b8145a

          SHA1

          2067f466b04907793a4efce0b63e38e297a714fa

          SHA256

          8a1986962f5fd94ce4bc0c094e2464f6797048b2788edffec7719c6a853881e3

          SHA512

          fff701b92bf7a31cca41d4911db0b58748b6dd8d21a50e4bd64a500795be477b058f697876b7c2c6e5b0ffa056e501a659a23b3ddeb6f982fdbc7f567adfe7e9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          199b36ff20414c469d20c110b30fbe12

          SHA1

          10927bfb3b9dad9f2407d9430ba7fe5459337d9e

          SHA256

          4e14f885a08871607f57efe547c403a3d9604085f72d9c76d7cc28beb8fa258a

          SHA512

          5ea2840d5a30a4ba18e691b5934a128c7870e7346a07c242a44d77a4d856eaecb574d19a6e4863f674727d09fe818deb6835052297ef6dd5eabc7a58ff2ec64d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          e95b8a6c6f69399d173ed2dac81cca08

          SHA1

          956724b93370c2ef60e04e6b18be20896642e16a

          SHA256

          847d0517611c59b6cf473e00d402f842d8458400b8f4f5e0fa9dbadfcfc7af9c

          SHA512

          ce58a02e971f4ef457bf5b8d4e22f9d359babe1d4622ecced232e9b35eff2ff494f31577b7ef412416977dd61944381eabf1e05787b7f50ae7d836a83be59ea0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          2ecdd1951c87ece7552f165e953dca00

          SHA1

          fed554c7c2c19f66ed43d328b1d2be6c021144b2

          SHA256

          6463870345c3238423eb46b4daa79c36bbd3378b35916df1b7644483ee7bc063

          SHA512

          e366a92a25250834d0eb321a04f4d416a5ad17e11898ae7fad110419a71b23b74f3b653b781af0a45f45bb10473a37458636de32a53f1c6377ca3ee99656cc4c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          5c805396315ac672f31ac6b626236527

          SHA1

          73653f01b8014a4787d88902e64d0b8cf0fbbc0d

          SHA256

          cda5988a530db2225687902458ee775929d00fdd0d3775cd4a93dd551a50c545

          SHA512

          8d840f4449e4fd6ceb49bd7278d21040eb41b52502aed9019161e8618ac66292f1b06cd000c2d0f46d7d4af8c1fd06e05707ba9502f9f05dc73cd06cf1ac3031

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          8913035ae0f2027c41e70b402d4c6de9

          SHA1

          928829396e6b5400fd492559674565adb35ac8ec

          SHA256

          24061e61e8e38bbc0b5c22004f951756357c79504fcae7ca4cb0ea9c7cbb734b

          SHA512

          6f33b335da230c0a513f90abb37fcbe9c96dca4ac0599aa6e88e7aef9bc2bda28291aa74715a8fa7ea503a8e4948c4c1b83b0c119634f6885f964ca887d81b64

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          4490fcf358731ebe0b312d148bf60c16

          SHA1

          09c3f2a042eeb52f12e161ee48605a4a43a0a7a2

          SHA256

          877828256449df96f7d6560a075307ec78cae0d1e59f18d0d5871d3a948b5aae

          SHA512

          b2fd99c7e5ccd7962872a8fe9fbf6eeaa9042c072790f7f8cfa0a0806219d7bc6b3125cf70661563df05a37889cd62df2b812a5600a0b8541627e914bf988625

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          acfa300a1f541599b2c878b9b5e1494d

          SHA1

          5a49c6fbf3628201823d6d78c55871fc837b3bf3

          SHA256

          bcd852d09c6d7950135aec13de09f5116316b98a0b742221d337329d5fb3215b

          SHA512

          472d415d5c79f7ba7f38859cfa70e6be4e63b7bb4f1d12a6d4dfe562feab34e6882f74597c84a601917db8e4230357bf6c4b8dd957e13044054ea99963725308

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          64e4f26380f8721217d3e07e4244a280

          SHA1

          947cddc70c0f0ee422de0855e9c2e22b2fca2c8a

          SHA256

          50b9aaa034112849ba36532ca09cb413dd09a29cc96f2f1872a871ea849d3b6f

          SHA512

          201258f85da1922e1b588cfd2493d6ce743c0db2b31f66826140f7d5132b14f027afd652d550d900bf68c087cb82562af175bee6d84df42f88c6d82579c1721b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          76851fa5e0f23cabba059e730871e672

          SHA1

          e3452e0819fd407cc5d349977ac70bba05254f4f

          SHA256

          ea469c7eaccafadd045fefab1ecb71c947a97388f2febf37add2974e678a6445

          SHA512

          f510b640ebec4e724f98982d9de91913202e6ec06dd9b9fd7d2476639d1a18600bb7af22a752f59c35d8c2e2548b8c238b6721b031f7e7a591b72dc38a54f8cd

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          062819b770605fece4d53d3647423b35

          SHA1

          f10ddc1d97b2a52336686c2fc5391aa0627d0693

          SHA256

          69935c7c98ebfbf7298870e68e4450cb11c89e92fb0c1dca056ea4aeb26b6a19

          SHA512

          e88fd82c3b1518832db608c50f1ce2c628b8d3409126102bce12e9378cc328cc1beb32c32b6e2d6b6847edfc4a83631580e9ff6f1ec95a9790dcd68ab858f64b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          537af478e9a02b8eaed3021a518fbdd7

          SHA1

          ddff997df6aeea9d1999f89c9864e96ae7c2a7c3

          SHA256

          7b28cae2e17f1621ad43459b0a3a137650020b2c0c03b25ca70d9635054f6e40

          SHA512

          76f7b41392e59d541b19eea6e0490c175f082bc905d7b02250d5c734228b20203c4a54e8de21ca4f424055fe160cdc056b24a36153d9c0bba93fe39dff6e2496

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          693b1ce21f42655d57bd22e5bd665e1d

          SHA1

          8b35f937d50ef58b1c4eff8a2312c1f66c55ba5f

          SHA256

          904a0edfd350c146e5c26b60cb1018c397a33914147c31a0305ce765995d7758

          SHA512

          9f4bc18b70ca3ff316ce95ca59679c8919a1bdaf8f5b580ddfa7727808a139e362dfe77b2ab6503132af80a7c7dd979a4867b156295a9fb7e31613c1e4e9c3fe

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          0a11b212896bcf428a5d0255be94f091

          SHA1

          f079504472254b16ec778fef96237c04d61b8ec1

          SHA256

          61e8fa07ba5aef15a5b2f476a9061c7f01e1065fcc2643923c7bfd0961e94df9

          SHA512

          1c14b5b00d29fc82d50ad0f31d2792c2ab3ad200fbf0ba79f2ed48f28b84ced27950e77c629c5388093d21bec5ee736eb5e3877ca5a5ce50023d380f1f2c708a

        • C:\Users\Admin\AppData\Local\Temp\CabBCCD.tmp
          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\CabBDDA.tmp
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\TarBE2B.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2404-23-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/2404-25-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2500-6-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2500-9-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2500-8-0x00000000001C0000-0x00000000001CF000-memory.dmp
          Filesize

          60KB

        • memory/2500-13-0x00000000003D0000-0x00000000003FE000-memory.dmp
          Filesize

          184KB

        • memory/2556-18-0x00000000001D0000-0x00000000001D1000-memory.dmp
          Filesize

          4KB

        • memory/2556-20-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2848-28-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2848-29-0x00000000002C0000-0x00000000002C1000-memory.dmp
          Filesize

          4KB

        • memory/2848-30-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB