Analysis

  • max time kernel
    134s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 14:38

General

  • Target

    8115f4c663083a0be8530369fb731b32_JaffaCakes118.html

  • Size

    481KB

  • MD5

    8115f4c663083a0be8530369fb731b32

  • SHA1

    50682e5671176ff8e094b2cf89dc169343ad1987

  • SHA256

    a700a51afa5d581c7093416140da1d36dadbca44fa46eecf2573e39e00248b52

  • SHA512

    4f8ad96c0bd49c60716ba33c092c5fc59578b7dc21ddb95e8ef7c411f89895d93121ce2e0d9361624624130d54b1e46515cbe0d41df2744fa4087dab0ef88886

  • SSDEEP

    6144:SCnsMYod+X3oI+Y+sMYod+X3oI+YXsMYod+X3oI+Y+sMYod+X3oI+YQ:pL5d+X3K5d+X3l5d+X3O5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 9 IoCs
  • Modifies Internet Explorer settings 1 TTPs 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 22 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\8115f4c663083a0be8530369fb731b32_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1260 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2508
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2524
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2748
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2424
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2400
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2452
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2212
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2736
            • C:\Users\Admin\AppData\Local\Temp\svchost.exe
              "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
              3⤵
              • Executes dropped EXE
              • Drops file in Program Files directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1992
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                4⤵
                  PID:2620
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1260 CREDAT:275464 /prefetch:2
              2⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1588
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1260 CREDAT:799747 /prefetch:2
              2⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:756
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1260 CREDAT:668680 /prefetch:2
              2⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2376

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

            Filesize

            70KB

            MD5

            49aebf8cbd62d92ac215b2923fb1b9f5

            SHA1

            1723be06719828dda65ad804298d0431f6aff976

            SHA256

            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

            SHA512

            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            bcd8ae1081ac2cc71226cfb72f51c989

            SHA1

            37a17768523a1c8bba89a1c0cef6db00f4589204

            SHA256

            ec4c155947a9b8b6ff6b5b127c68a19a0c7ab7e34d61373fa7df7e86975e613e

            SHA512

            c4994d130748d9d72b589a47d502fa25baf1b0824f5d6c969ad694feea80fa17f72dd29577daa47db93582bc8023fd9766570eea924ef301f6104cea558c10b8

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            7050ae684eb7913d559452f5362dce1d

            SHA1

            fcd7e4d38562df9031ae1b433383cbb18bee9e41

            SHA256

            7fe0ed657ede40bd1c8b276a4cbdc22c9a34bb3c21eebf4a3e634652b51ed7da

            SHA512

            e53e048a7bfffabd685bf50ed3244d66dcf04b35559b47d0ec8eaceab38f0cb80f410b4a084d48c634e9c4fe303c2945094d23b91a573a5287c173bf5466b4a2

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            b5c9a40b8e439cf1ec17f65334f621d2

            SHA1

            02914242eb8df3ae870de728567eb9bed5ee2f8b

            SHA256

            22010e9e831079107948b23cb58f527739ac495c05e1a7477f556c3ca72cd490

            SHA512

            c2dd16a8bd4183e5d497048c1bc268c6944940719b04ecddc8fc53d4826af13d1d9588bcc513014755f213e78b2afadaba6f9f7a78c3f44a480c57eefbc3cb7e

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            0ee86cc3b8db03f4a3fe84d3505f3b87

            SHA1

            3b85314d81043a3ab0dcf28b8c83d2ed2c1a82a2

            SHA256

            9b13956d3bd4976158f915bd975eb4c81dab70e43a7f51adcf8dbbfde7b0f7e9

            SHA512

            babf4db7f6d2ad187f43977f9888769b3645fc31cb1a6899ec7f47812ef8b0a374ce94f5d09474e70b7dfbc6a0c4491bd3056d04272028c54c55c18c3fa525d9

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            3132b251e413e32f0a4100083d50dba9

            SHA1

            17e94269d6c9304f519e37803965fd90802816a7

            SHA256

            61e22f889484ed71cc7f62af71dd610736753dd88bf6ae1b3b5401dd540c0452

            SHA512

            d96841d0ceb260bd8e11bb51d45fb8f3d4863ce3b37a9646a96cf487daffcacdcda066673666b92f1a1e6d39ef7e0946ce849c0d83c0e676dec5466d1dcf857c

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            8f41a912b71086a46ebd727fce01e9a5

            SHA1

            aa1eed816a712393790c5718df57d51992b2fc1a

            SHA256

            a2eceb7e7a963d7ae2a495687dbe4e3fcd73e2ef2a3643040e720f1f9bd9011f

            SHA512

            f2d67fe3ba34973890bbd3689b518e6ed5888b90f1b1f430657c032ad7fd3810615751f6b2a7294c6aa585860e0f769f6e65b11591e9b40f5df3585b89407563

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            2e7d42f82c5c5a2013215500f4112bf5

            SHA1

            439930054f7052bfbce2395d968181735dd09d93

            SHA256

            2e7ebb8e22e9d457cda5d5eb608d95f5c1b36f9f862d4168d9468a4c6426d51d

            SHA512

            09fa8e1cba7ca5c8fe34dbdbbcdaa8b8108be5070ed1f3e98dab7e32b01f4efa88a9cf02b4e8653d01325d66e6cd48c0006182f21a3747fed75ee502fc595fb5

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            4485eaecbb49692d2c8d2686276cc88c

            SHA1

            b683aca9a174b328f34dbfc8b6887e13de109579

            SHA256

            66c985c980181df2ab998a781a136fe41c63953bafcf1407f0f2fff14d21dc34

            SHA512

            3d43560963eb913212c48dd9f9567e81a21de4bec8a157ac853212eaee73b7dab8d01669875957ba5967c9b7f63be0c96aac3a3dae4931ac7976c055568193f7

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            862a9c12c3d162914f06fce0ea8b28f2

            SHA1

            f7aecf967c6c078f470e55d2575e6eaa3b9d1a1e

            SHA256

            bdb826ceaae68676e8935a2d40bf6fc55a7be8119e453c8adbfc93402eae27fd

            SHA512

            6c7739c8c82decc40339fdec65b2f1d15864b403d144da8b35e65bb5e711bee2823833a35d1dc8fdaa1db1067d4a1aaa121910a1f874563f9dfa68c12fed5c46

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            18d6d35dd0cf55946cbe8d432976e1fc

            SHA1

            12cb7c956f535dcf30c8b26f550341d2bb422cfb

            SHA256

            f3ca70ee0be4437963ee1259350cfec3419959790c2a931eaa2ae2beb6734ef9

            SHA512

            2a2ea0d4c20fb8cb4db493e6d0503330dea6b4d0fc2972cbb0ff1376bc0acf58b7b21c4e3b19b0d247906bfb9ccdee19167bf196bedf0c6bd1d2ddba14580e05

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            50ddb94c16b3502ac6bfe2fe88e299a9

            SHA1

            bad030f9a3c52f2bdd72f61fcf332a44da5cd3fd

            SHA256

            1596cc3331670a4c9c168a78952c675799a2250248d4385db87594a5a1ab100b

            SHA512

            9c61b44feef88c1d4ad8462fd3fcc4ed08760dc6cc2b437c74ccdc8757a14da15bd22bb5f1ff3013e1b7330a88f9adee4f0a7438cd913f1c5b4775db25f47e2a

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            6b8ba5c64ff802431aee592afdacc7e6

            SHA1

            99ebaaae3fc08555792fe49275cb1668a4b47e64

            SHA256

            8a33975d51c8f48be8b4f7557c22c4f80e4ff1b2f9e2576efbae1b1f148edd6a

            SHA512

            feb46134a8c74ee6253e1bb8d980fec27966500ce84f1049f70fe133153acfd06ac3a4cb7dc752e3296fbc526cde7949338f884fcc8e052fe16481f21ec697c8

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            34420b6b7bebd82c74a2249bde464f7f

            SHA1

            62c3f4bbdca5da55bc68ab890a54d96c9042ee20

            SHA256

            ae6684c60793a08912dfcbaf0084fa1a5b165f8a68654d1f4d80b6b367424de7

            SHA512

            8be3bb6399ef68758cedf5fa8989e6bf6bae9f18c7b77af9a52f036e660246360d780a456c5940efd589b77814f369c7f158c41449f8b2768dbee0a8542a8997

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            f7a1283d7297e94535b3e50e67bd59d2

            SHA1

            b1f1b2ab070a7397e5da1b0561d1e07e6416bba4

            SHA256

            f1322d8939e0e678305316f09b134c2b3632cf286d5e96519d6c6e614b305239

            SHA512

            7b8b7a664edef10959cad6f6339f8fe64a8445814dbf6868076d1e19dced7d4537dad683c93546ccafcde9afbae3a2942a01203b49e078bcf142fd3e0332d688

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            0cca6079b4090922b771e93c03050f21

            SHA1

            f0394a47671f033892ece0280013d1412e166764

            SHA256

            dbb3089169aca8cb9f10f324ab72098f213cdc09270dd306ea90e4b71e1a81f1

            SHA512

            6af15acbaca9c303fd9fa6a1be106f392e1bc4c22679a77d513366d327c72c1a739c9dfbe6bc63b1b2c62355b9b9f88f1b66edc85d596ef9ec1042f27f39f1f1

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            a7cc4ebd61e14a3ee3265e83a0f4a3d9

            SHA1

            5a67444ebf738cf68910b791cf991da4f2a9620e

            SHA256

            d2459ceba5ab5b6143cd1a833a4756e1572a47966f67393d50036687f62a490a

            SHA512

            5bfc0695d97a261f31f8be12d2b44ab4424a4ecacc576ebc9481627a2b82bf9eaef720dbaf1a5f9a2c7b5b381392bbecc71a602c944226e54bad6d3d2d1af0d8

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            43099ccac7ef0b9e8affcfb96eeb5276

            SHA1

            1b20bf81db346aded558e2053999a1d2e0b9e393

            SHA256

            7105c27f510076ff7e9ab935c9c35168a59b896319c1fa0dd701ed5d5e8b84b3

            SHA512

            0171619f821ff9da74471eeb07df211c35c27ff9a294a3618a1571041a6462bec3c96b4c76a396271feaed4003000b0debe615dc9253af2f7b5941affc6d9c62

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            8c8b5e1be8476ab6d0642401a03dc4f1

            SHA1

            de1f6e69a0db315b44dadf35dec2d0c8e2a5010c

            SHA256

            57c5e4bc0bc22a398124def6af48fa44561e63fbee4366c95e7e20f7a1c8317e

            SHA512

            b9d5a816d153fd76cee69c0ee414a4324af9ac8b6a844b03cd527d5598962fbfc3c1f341c9ed6b9343be7cdfb3f1e4bfe39a7db9f6cbb115191fa8d0dddea51a

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            9e4af173bc7c1b7948b8d5429392d8bd

            SHA1

            6e8a59eb94a124e7af4a3ebb7b12302c923d9687

            SHA256

            f9086f6399e790d6c700491c94d6d821a25e4a6c6ec5070c6bfcdddd142305b7

            SHA512

            58fe74090b11eea64f6ff21121edc060dc855c27f8db64c43e2c1f54666803edd068813017f67a92d68f2b314f39b85b2dfae4716bb6f90963315b8eb9e0560c

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            728a3d9eb8b3ce3290540081610dc749

            SHA1

            a90c3318fb2ea14326f33c72d640c1381cfdeefe

            SHA256

            c1eb37870c166aaddfa1886154dd86efb23f4e90ede53d686bc83c1beb286a43

            SHA512

            b1b32407bbcdd9f52bb0be4dd00c00bdab50795a5ca812ac1f6f04f0a69ae04bbb57940e556d58c9a8cd7692b12346b96c946dae3f197d3cb5cb6392fa33ebec

          • C:\Users\Admin\AppData\Local\Temp\Cab2E63.tmp

            Filesize

            65KB

            MD5

            ac05d27423a85adc1622c714f2cb6184

            SHA1

            b0fe2b1abddb97837ea0195be70ab2ff14d43198

            SHA256

            c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

            SHA512

            6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

          • C:\Users\Admin\AppData\Local\Temp\Tar2F64.tmp

            Filesize

            181KB

            MD5

            4ea6026cf93ec6338144661bf1202cd1

            SHA1

            a1dec9044f750ad887935a01430bf49322fbdcb7

            SHA256

            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

            SHA512

            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

          • \Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • memory/2212-31-0x0000000000260000-0x0000000000261000-memory.dmp

            Filesize

            4KB

          • memory/2400-24-0x00000000003C0000-0x00000000003C1000-memory.dmp

            Filesize

            4KB

          • memory/2400-22-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2400-23-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2400-26-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2524-6-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2524-10-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2524-9-0x00000000001C0000-0x00000000001CF000-memory.dmp

            Filesize

            60KB

          • memory/2748-17-0x0000000000240000-0x0000000000241000-memory.dmp

            Filesize

            4KB

          • memory/2748-19-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB