Analysis

  • max time kernel
    137s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 14:19

General

  • Target

    810868f9c0d4413c1079da093c5d4447_JaffaCakes118.html

  • Size

    450KB

  • MD5

    810868f9c0d4413c1079da093c5d4447

  • SHA1

    dd9b657a9b5e21a635622eac2e0ef446149f6490

  • SHA256

    b242fd9387bd6899cee0c476f591e9511055022ae8815f451ad72a599bce767a

  • SHA512

    63c4f43680278c488e5c78db22c8133377796df95a6b648860c43538dcf452398d9550f8cc8fa3baf8e8c900f75a38a53bcb16c4486a0ce0f04b46a4030351b0

  • SSDEEP

    6144:SpsMYod+X3oI+YesMYod+X3oI+YosMYod+X3oI+YAsMYod+X3oI+YQ:c5d+X325d+X3s5d+X385d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 9 IoCs
  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 24 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\810868f9c0d4413c1079da093c5d4447_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2220 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2372
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2628
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2812
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2432
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2744
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2496
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:1920
            • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
              "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1596
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                5⤵
                  PID:1060
            • C:\Users\Admin\AppData\Local\Temp\svchost.exe
              "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
              3⤵
              • Executes dropped EXE
              • Drops file in Program Files directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1436
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                4⤵
                  PID:2108
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2220 CREDAT:209931 /prefetch:2
              2⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2592
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2220 CREDAT:603139 /prefetch:2
              2⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2880
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2220 CREDAT:472079 /prefetch:2
              2⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:3060
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2220 CREDAT:3945480 /prefetch:2
              2⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2168

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

            Filesize

            914B

            MD5

            e4a68ac854ac5242460afd72481b2a44

            SHA1

            df3c24f9bfd666761b268073fe06d1cc8d4f82a4

            SHA256

            cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

            SHA512

            5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

            Filesize

            70KB

            MD5

            49aebf8cbd62d92ac215b2923fb1b9f5

            SHA1

            1723be06719828dda65ad804298d0431f6aff976

            SHA256

            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

            SHA512

            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

            Filesize

            1KB

            MD5

            a266bb7dcc38a562631361bbf61dd11b

            SHA1

            3b1efd3a66ea28b16697394703a72ca340a05bd5

            SHA256

            df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

            SHA512

            0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

            Filesize

            252B

            MD5

            bfe351d2690332a2a4bf62db6efcdb43

            SHA1

            15c6470baad7a27ebb6b9e8188cb2859e8ce4c9c

            SHA256

            62d891240333b67d079ad310001fe288be6b220e9067e33d39a8a48a6752b0b8

            SHA512

            9f99b3fe192241417b5872fdb2af87184e80d0923202577dd77ee5fc233d1b8d70ac723af96f416dbb09c14351e60b348c4a97524b65cd3b05e3d7f093bb2309

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            a93ae5b45ed0d6720074d43bd84255b0

            SHA1

            38058b8ae831bc35295b7f8db3b67ac81109e3fc

            SHA256

            4e16f82a2e9d2a71267e849e7b252e087d2714c1b8fea55b632b1cc86fd45df7

            SHA512

            382d59d3812c07628479fd0407ad310dde63390b02a09da6c52f3056d0f34286ea31022f2a0b33c2485e9917176b9bc7aea7ce7beee35ce7b5767be2acd7eefa

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            06339b7bd22ec77ebec98340151964b0

            SHA1

            5b2f213600114dd2837bf8ce55740bdb3f56be75

            SHA256

            de5d35a53b6579a71e34ab56d2ff08f01cdc7656b65dd63c6a0a98504369e089

            SHA512

            b3e1941fcec0818571467b93c6ede6f1ec345e43ee7984c96ed0be3ba84d1cabe6d4744957101f9648f79daca48a9ec4d1bef60bb12c1e655c5a34ee926d71c7

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            bdf92c6249ee5d6f4727d59289211323

            SHA1

            3cc0f1b45b0265654df236f0926604152dfba488

            SHA256

            dcac1d00ad44fddca8e80736bfb5b3d53bc416f574582b4f7bc9237def8a8ace

            SHA512

            878d16abb5f85a2bca8a68910c033b3a4eb396a80738a00bf855ce6ee4b900021baf6077665c8f57c0965fa66d4f8755a320f0e16ecb23da9ea7537ae216d61c

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            7f0bc5294155ce8945e1baff5c88ccda

            SHA1

            4dccf07518a5e844fde97163bf896f4cc1c74988

            SHA256

            2e0125a214bf66ba9052dfda817f7572efc90daa3d57ddabc29ccf1c9e46bd90

            SHA512

            03dcb0423f8bd29bd46ad70f2ae5c1dd1b176ba5e0b008229e678a2ef38ecb21478d581b66960fdbdd14501642cb62d15ff6e6ed6ef9ed52d45b6948441b35ef

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            0df9a6c213138d047accd93ffb1d7f28

            SHA1

            e033b62ff16545037d1f98a52c9b5c0b9918bdb7

            SHA256

            fc8720ef4c34d3db7b567518f248877bbf877736cbdaaf5a8c18f8ad90a94448

            SHA512

            eb04abd4e187eba6dcc2ae912368b8846f13d26b2956646dfcee8bf88e3ad8176e0d03355ef7b5c1063715b3b049e272bd8771cae1e61c8447dd9ff0b488cead

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            614bd38542308cd1651b2c58c472ea72

            SHA1

            05bf3c9fd0675b59b87daa2ad37b981de38831f9

            SHA256

            dc8287c5721f94692f33ea92ec7d21b01435c5e027b5e96caa62ec690aefdb29

            SHA512

            7301c29c0f83c2a2799df54ad86b79199e68bba3dad456ee8e414b2b3f08e8a25e7ab3034036b07576ddc4b32e23740afd6fbb8805ebb557c9b106455aead94c

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            76b8cc623c7cbd04bf6582e873d6d84a

            SHA1

            212781f1bbe3c292e769c699a2db861c39bae73f

            SHA256

            53ac3d69f34668f2bd74f49f85e2e88844c4c79bf3a55c8eb5068507a2817388

            SHA512

            b5846ef319614877c23cc5f1ec153e548ccfca20fa5f87c9efe68b6c695e553d75318c642a6c8241e630fa75f20512b88c52dcc68647845807a82e8cca3c5932

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            6e51d0d3e08baa82c8847852f7bd6222

            SHA1

            1196ad148552cd37efa4b7a5a6ecf777f9c6a95a

            SHA256

            e8e1e0c79e1d2f22625388b9842384b6e0c6778d8c0a8e24c76251b943e0845a

            SHA512

            86519db81714147320630faa29ff5baa4260b4fe6954bc27574a9114ee90b8e269c41fa073cc301182da0847a373fd53e10261f54efcba0de2c8a7412b7199e5

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            63a4ef009917d12c1194d7441bf7bc77

            SHA1

            33c5b7e97ec27fba918180a4891a80cbd036a03c

            SHA256

            ada9c506014dc413282b970ba946e58d2564d833c22453bfdf2d1b456407b34d

            SHA512

            1f5367b64caefa1b96d91bc490aaec8d164c01deefc763da4ef839a4c74314ed89eaf3a57a7c29471cebc12f49d9fce3b4419263c67d405fda7eaf784dba709a

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

            Filesize

            242B

            MD5

            e86011a7d15ee660c6c3817b30702291

            SHA1

            608ff5cf5d1ed5d5809f537dcf89762ff62922b0

            SHA256

            e56a94e8b1aa381e5402abc54082c76543b0ff6b56ffe8ed6166561673d70afe

            SHA512

            0c8004488157322dabf4d2722ca526cd319f40c9a65c74492968da33ce575121a0d734be2599aed51e1db32453f9998f1917b98fb5415ffbf1ad9d10db8870be

          • C:\Users\Admin\AppData\Local\Temp\Tar105B.tmp

            Filesize

            181KB

            MD5

            4ea6026cf93ec6338144661bf1202cd1

            SHA1

            a1dec9044f750ad887935a01430bf49322fbdcb7

            SHA256

            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

            SHA512

            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

          • \Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • memory/1596-606-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/1596-605-0x0000000000250000-0x0000000000251000-memory.dmp

            Filesize

            4KB

          • memory/2628-6-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2628-10-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2628-8-0x00000000002B0000-0x00000000002BF000-memory.dmp

            Filesize

            60KB

          • memory/2744-19-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2744-14-0x00000000001D0000-0x00000000001D1000-memory.dmp

            Filesize

            4KB

          • memory/2812-24-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2812-23-0x0000000000240000-0x0000000000241000-memory.dmp

            Filesize

            4KB

          • memory/2812-22-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB