Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 12:12

General

  • Target

    80b16b99f3ca2931610a97b4f5ea790a_JaffaCakes118.html

  • Size

    334KB

  • MD5

    80b16b99f3ca2931610a97b4f5ea790a

  • SHA1

    f3e13f12884f396bc8bbe3fe7549c32aaeeccb8f

  • SHA256

    d1ac7f48a18f0a978fde1291f1d203cb19e05e3cf88c19a75f6652712e31ce37

  • SHA512

    54ba2d35d7ebcae66a495e3a325c94490b7d6334dbe88f6728a5346d2b218e34d0b85a2cf47671aebf386600fe40fd3fbd7ec7daefd41dd56077e1b785d43c27

  • SSDEEP

    6144:SIsMYod+X3oI+Y5sMYod+X3oI+Y9sMYod+X3oI+YQ:T5d+X3H5d+X335d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 42 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\80b16b99f3ca2931610a97b4f5ea790a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2300
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2300 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2984
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2832
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2976
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2680
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2512
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2528
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2908
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:1020
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2300 CREDAT:209930 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2600
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2300 CREDAT:5256194 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:316
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2300 CREDAT:7025666 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1536

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ba10821a97d9840b7ae4fea32373fe25

          SHA1

          e144254bd6dc4f9e598d5135d0ef00f08bc62767

          SHA256

          481328c915c4e31e08b7d9f67801da4645e514bc14f559878499d3d15703c37c

          SHA512

          aeb64d7268c04e28d7cb15ae9fb156072c448723bbb54a6ae433c5c3b85182b3771faf3aeeb9f6a2bec5a9c0d7babeb7d8565cc34bfb887cf9b0fa587158a9fa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          67f07dae6c0484311fba05fb4b9facdd

          SHA1

          6a4a139b1825485d6c332c44b23fb13f49169c4a

          SHA256

          34f91e3475f082267380b9d857722fef6dc7034d1a3f296c9774ff6d34b0b83d

          SHA512

          84c57cd6d1703fd233af7646d355796567214a9dedfdacbaa9bc1fac4f7c20400ccef664c82af12bf8498aff5fd4dd5cef945c0d94799a1d959562d977098706

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          25e4d4be1f28327ed5c3f900b6d8b696

          SHA1

          2deed0a30af7f66ae52042108248f08ce2abe38f

          SHA256

          da1c1de9cb394e5914c5995f13e7bead86523faacbe74bbf45b640e1d00704f4

          SHA512

          4175359a4ea23a0a5b1557fed72f1b4fbd1badd0c2ee4045c3952cfdcef0d7d25d35d48624b41d8af02658ba2e5d5653c8b37f49ef7985c7a42431442328184a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          5bdaba816a9725c8f20585dc38524f5c

          SHA1

          e0fe94ff90dfe7ef2a3fa16603093c674e27f00a

          SHA256

          173f3523dbf0212524dd0ee828e87e7ec381e1e696d65fbfbcd1cc5b42f8ec23

          SHA512

          3a75dc06a23003ec979b90ba6d483e3aefbbf45b9125d116c0d3fe329d6b355cb02e5b042602aec952191e78da599829e88666624b06fb6d275dcecd78c0d00b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          1e7daa881695227a6376b26affbe19ee

          SHA1

          fb51afab30c0fa87fbbae379b1dd994e4aa17acf

          SHA256

          f44e79542ce12cde1342c1a36eb6c132eb1ff48098a6daa7184fa29ab2c4bb20

          SHA512

          b04aae28b4592dd3136cae85f4548e8dcc755a6d438c72b483f44ee09cc3590c015b8b307c8c814e120414a3ac4ac5c8fc60cc566ddf42d212c112481958d9ee

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          c0378d363f72980ab0091170a1d7856c

          SHA1

          242c11e12b058b9fc640a0dcbe6c19e4836bcd8b

          SHA256

          f1ab336a533fbed7bc8ba0a0b6f837f0499acc5509686ab53dd7ca12abfd2591

          SHA512

          dcdef42e506d322452cc8b11639d90519693fed10e366c8d1f1e8823e56719c8df35285d30355231930cc5346a375a33aaaf7945bdfc7b5bb06a200b103a5b27

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          7d9bea4ab8fafe3cfbca2c88015404c7

          SHA1

          65a0cdde540cd047336597832f1898e89ced563a

          SHA256

          0f357c51596e16780c7732da0b0024edb8f280f52ef2b6ebee86e898b2b53344

          SHA512

          f3aa55b553162cfffe7d6aa725b319df4269d20ff67a1cc641e9feb460c0654b85acb5c79f59b37e4ab59cb8288464eecf357b8925e4f9d1e5dc463ffe5ca4bf

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          1efe59703abffae55e3f464f433d4fd8

          SHA1

          af14d19b5870db45a62c6158b9115a71c2ec3e4b

          SHA256

          62b46b77012dad6b004d9cb763e0d7aa895f0992c8a0ea087108da3a14b372ca

          SHA512

          8c5f3e4c19cf5ad21a8bad9a03dc8692dc902c4092648ad5ae149bb1076c46d894c2dc74788e4f342d6a84b5c2b6e59c77f5cf58c3062a7c0350834323c80581

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          6e3ecb2f612942bad2db5608541f8b16

          SHA1

          6a32f98ab5183e64a88f2232fe579b231bcfc549

          SHA256

          c7c05e9fff222224961bfbbe71b88b7f680ae51fde88e7915f37ec828a25f8a1

          SHA512

          485776c7fe3f43aecc3bea72c8b2775cc6e531abb7dffb2600541f5f5ff77a87247114c339e718318bfcf2c0c0372d1cc23c9069eb6784a43975e9a3b3900a2f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          5abd343c2296b88b639f3e238537f682

          SHA1

          96a43eafede9aafe8703e8f1384d2b491475ff9c

          SHA256

          8bcfd8253b25c813fa18bce0f2dfe2fb747140c8f7b5549fe4d114ae3a1501bb

          SHA512

          7665b7b5e13b5e4dbc766ee975536938ec945fa3b62505b70ebbe7a53da7966b9f778fa50aeb7bad438ebae30d6b985b6308484c487a915f0fd6b15064c38974

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          be1dbbdea2563b5d25c2017a18bb2005

          SHA1

          2de6954bee9c8cfff5f9bd835466d6021b111618

          SHA256

          d46e787f4f5b8391d62160649b14cf024a9f44b327e81cee94948708e6872b42

          SHA512

          070494b68d0a06e9ded7d34784bc295042b36801ddf538921edcc4fbccb5709b4f8b5c1b0b28f08ce800102d97782af28c7f9fd16de02326d2938fb37f0d2886

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          143e5da5e8ca1dbe88bb7986d1051326

          SHA1

          62e88c97bde7252bb7ae2fd32f9a42aace1b9ff8

          SHA256

          36540f59798341d1078cc1a299b3335f0a9f87721509eecdefe77e4b27a61338

          SHA512

          85015963c7de8ca155e038f80f055d08ada1c96eae07782d63abdd9ad5bb06125aea4c67118c05c4389a8447421ff970a806d712c33b39495fa4b996aa7ae316

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          96ab3edb7beab5615db7867144e29f90

          SHA1

          b8775546e6b5a2deb8dc74e344c047db23bf5ded

          SHA256

          0f86b06af764c5897e11855b67fc55cffaa5be7b092bc737e2cfb6cea20aba0b

          SHA512

          d39a33e88edb68a74e75e10929c3cdef72ee935b68a4731eeb47b59c70267718768e75f2ca5286b4c6c81020540e07ca8a45368f9242855940b196c9706e767e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          d62db3dc9170d28328fc9b1b118c4bb2

          SHA1

          34c122cee51b645970bc6f114e5c21ac079e3310

          SHA256

          0e95b8ddb31733d20e225ff66586419686adbff79182f85036cfb713d62193cd

          SHA512

          3fff691beb3c670c8a76672565c802f0e21793910557125812e65cb88335b2c9de6111f8f138af5ff4b51f3fbf99053bf95cdb32e7f6ec0f9a701e642dc9d49a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          489023b668290b9537133efc52f57ea6

          SHA1

          124bc3cd07fa8530f2fe5bdb26794e61faf83431

          SHA256

          34e01be049add084a6fc57b365bea67de72e6029a4009cb1a61c37af42a44072

          SHA512

          9b82b7331b30086bbeee727e2f463c29d2c9b69bbba980302fea06f01c4f6ae599c65601b4a91c5b3fc8343074910c6cfd45bc5bb23a1681f4aa0b95c7f7f175

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          d79d7919b9bb006124de774904862197

          SHA1

          159e06d51ac57aaa744fd226d685fdb4b01526ff

          SHA256

          dcfa4b724cd5af847f55324de98536cd5a25d023164a681fd5f6d2a41a276ba2

          SHA512

          8da4c3a905a95c8fa328abb41bf034c3fa24d5e0db5d19014ba0d9e4bd0fb15fb7ef2d27f2f350709528ecab44ce9d9f8c549359d7a6817849b2ea3578276dba

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          20cf2a9c6377965da1a1ef4c293a7314

          SHA1

          1da7d052a73f6eefb9d26e5a894a678eaecf8f43

          SHA256

          cb4b4e559b53115b32d82ffd4b39eba5f5ec70294f2aa18ccee4a59ec775e7e3

          SHA512

          a57beb9612f5a0ff8bf38db1b4d6587eeeb5a75ca133f9545c280aa12793876aeda6258649b815af5af50e5dffd99463b650fee18a8ebc7d7437d6725f4b5329

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          f74a22ed092ff276ad5a1ac9321b9a53

          SHA1

          c27e1d471ca18da566b42e2f2f9627c6793dab0a

          SHA256

          f4e3f97211b9a2208409b390d0cc93d757c8488a8ace837dbaa859401a8323df

          SHA512

          e65e64a2450aa3ab1afd9fffe36ff645f56d595c7e632650668c45f60b10da64d243ee858aad65e7121709e8b7a865f391a1bca98527ff6f0d8a44a05578b899

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          cd5b1f2158a7680ec143763c748b220a

          SHA1

          4e8a57db45a85d50d057beb6df3417e6a515f22d

          SHA256

          099ed06cabb844d843edc3e9dba2cd86e9759a857180587cb499ca9ffad72da7

          SHA512

          e341fe126b7ee22542d5f6978e5f9029c58794bc2fb8f740ca95d4e2f3fbd0e46906bc1ce790917f0101dbe8e89cb519420729d40ff8019747bc7d959893a47f

        • C:\Users\Admin\AppData\Local\Temp\Cab2C22.tmp

          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar2CB6.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • \Users\Admin\AppData\Local\Temp\svchost.exe

          Filesize

          55KB

          MD5

          ff5e1f27193ce51eec318714ef038bef

          SHA1

          b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

          SHA256

          fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

          SHA512

          c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

        • memory/2512-22-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2512-25-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2512-24-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2832-8-0x0000000000230000-0x000000000023F000-memory.dmp

          Filesize

          60KB

        • memory/2832-7-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2976-19-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2976-17-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB

        • memory/2976-15-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB