Analysis

  • max time kernel
    134s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-05-2024 05:21

General

  • Target

    8325ddfe464482e15a689de3f1e0dd4c_JaffaCakes118.html

  • Size

    250KB

  • MD5

    8325ddfe464482e15a689de3f1e0dd4c

  • SHA1

    878aed444580aaaf0f78ebd0f02d4505b91b5f58

  • SHA256

    fe35b1d719b1759a891385be54c64e4d6ee61b94839c0c8ece8314a2cbfe7d6b

  • SHA512

    d2c379d94e2295e948e42f75a11f18d5b9efbcd769b51f7d51dca2215efb57d35d0054676f1fa1222935e0743a8c95731ee0cd78713baba2c60cfd1ba46371bd

  • SSDEEP

    3072:S+6yfkMY+BES09JXAnyrZalI+YSyfkMY+BES09JXAnyrZalI+YQ:S+fsMYod+X3oI+YXsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\8325ddfe464482e15a689de3f1e0dd4c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2660
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2660 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2560
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1484
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2500
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2948
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2064
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2732
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2660 CREDAT:209931 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2256
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2660 CREDAT:406546 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2348

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        304B

        MD5

        3c9031485c1957fc8ff33a3b2c7b1187

        SHA1

        5d369f1cabcbc0e860e0846b6ccde15249625316

        SHA256

        b64def1c2c45ebf531312c49ac9aba2ae7900c10f39dcc84e07b87b1baf60246

        SHA512

        1fcb1af4bc809e8826dcfce317736feda9b2d21d55fa657fe9a8363db864447167018c82125f730044e8931481b5cecd60b274f581621eb2e10d6d56d1ef1c8e

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        304B

        MD5

        82d1ef31ed011017a8334aad0500de87

        SHA1

        4d877cbe63b540b4e026a5b42c7507f73f06b442

        SHA256

        7370765b8aee719de2f1c275e92e8ef6145eae2e521d69757a1e844b7a75a312

        SHA512

        6dacf5b1525ede1ba77e7a56d5dcb17e2c6624b13bb3e99230410d88f9eead4c3d6df46a863c35f425d8aea59f16f58df9a68a3d0c6fde931282559d352bdb4f

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        304B

        MD5

        76a9162b58394c1dfa9312cc4e93f080

        SHA1

        41d433c73b23e787e5be9ae6c5beb814b76d60b7

        SHA256

        e5c5918d5f5d5513fcd5a0f27e0fee0aaed2ba849ed7b120e12527d0fe713046

        SHA512

        471c3a75f0cdd2c220487fdba3ec16e2e5b22731a7b7d8dba86ad76468c7b64627dba054a1a77d2e923e7d82fdecd5bf8dbfcbd3aef506a3cec8f6bb47b84267

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        304B

        MD5

        3f34ec571b8487ffb77d40f11f71b422

        SHA1

        6e6aebf8b633eef2568b5b55662e982ff58e1281

        SHA256

        0f842b1405a93ebce855318d5aa616df6f70bd9e575f03df98398e34047390fd

        SHA512

        03c0a426482b293c4e1b70d82b8d9a40fc0747075c5040d441ac710881b3b0a6cae9a7c381285241203d21600033ac47e5f42d49533cf522d16dab8d4123da0d

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        304B

        MD5

        c68197f77e43babe62784498df9c0f72

        SHA1

        e67b3e8841b64d0956f0ea533fb6e51468df7604

        SHA256

        a598133163117cdc91b988fdbb37b3a053aadf9c32d7ed4745a9ee21b5b15cad

        SHA512

        e0990ca6c31006f045498812d27a4bd6152cd6f2cc1cb202f7a3fd92ddb60bfbed5ca816e7be12d1b4c6fc1b8f814cade430e976efb9dc8523e3c2df7760a935

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        304B

        MD5

        46222ccaff4b763fa3ffe999dd650afb

        SHA1

        3fc1453cb770a67b7affb4da5ce470b274251cc9

        SHA256

        bc7341d54df043c799e53c7923cffa177468a49d6577862fbfd0d8dd241831a9

        SHA512

        7483dac9bc32d7b574538780574a9419d4eccd6723319caa6e72788f9087687bf37152ee352a8ce248fc1edcb7347bfe95fa42e68b9007f24cc358d543ef6bea

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        304B

        MD5

        97cca5a492a17c184d0911f32517507f

        SHA1

        d948faf09912f6148e572b5cad17743cc7bda9e2

        SHA256

        11e32503147217cf0599502e1b9967b0356dbdfab680011f331e0c05104fb4b0

        SHA512

        d1cac40a1a7d978b99b6331f35c27ea8fed76f382953cb226dd729262fe8fd286266906d3ca73400229d67d95a4b6c0656e7019bac830dea83c08650547939d6

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        304B

        MD5

        5758fa402b83967be83f54521473a7c5

        SHA1

        9dad7b9b94d2d39302b62101908a823904412a0c

        SHA256

        a86c6cf7778dc48bfbd654205b887efdff451714b024fc89f605aac2e24da21a

        SHA512

        0edf5524351101984809bdfe463703408c9384b642e885bb6b8e19d7f5d5c82383af120ce2df6ba6f5b6c67a19f5a978d0f05e1fad37edeb13d3a6fa1bebcc84

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        304B

        MD5

        bb6659b13a550ff70cf0d54e25c17612

        SHA1

        e4884f2d8a7622e2fbe064530c4539ff00aa0e98

        SHA256

        1bad478ed30f132266bd7cd16a08e1610d439abe2201f1827e8f58e819ce8e15

        SHA512

        89d9f2f01fd8b504e3c837d27101bc4a967597994be0eb0a990b3d1dce1f8f4c61fcafa7f6a8a99f9f97459fd0424123378acc02f7c896bcbfa3762e2be6b1f4

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        304B

        MD5

        83279b3b6d0a212d2e9d38835b7bc1c0

        SHA1

        0634136103ff7668dea6cbd1cef090188b428755

        SHA256

        181b60cd91e23fcde2b47fe5868c6eb9bbfb23d116c9e0cd8ce3d6eb1a89bf0c

        SHA512

        ded29e431fc971faf9c242640055fd6d9afcfb766331c0c12222a40517bbfd820dcb1e61f2a118eeb008f62e2e4f7a7d902a60b699246ce7221937240d707623

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        304B

        MD5

        0f07e5b3bd763d72fa83bc02e7620c94

        SHA1

        a03e57987da664dc658d409512b31fcaf9192bdf

        SHA256

        8267d49f7c8e1105ab01a520044ae2008ef877eca2a15d6667933c178e09a269

        SHA512

        fa9571a721f27a8b84a2d5a314e287f908dcb1981f0610b40870150b45fb997d3ecf990c0705fc2a56902d31f4fb5a84b50a60e58b0776147b73cf3f03e78243

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        304B

        MD5

        a3b99c5cc5c086fe05617711dbc773cf

        SHA1

        7bf6ae8a3b0ed41fd140655854d1baf970dde31e

        SHA256

        d967867a7b04cda99a627574967d2b76df62827d6411f6b56fa6a8f15a46ceea

        SHA512

        c12167633bd7ba3fd61b1ef219538c6b20cd3c15da2b755a16ade4888a3e465ac3fbab3b0a858964428c184ff59349d5d146e73841ccab706b7e13ad52f44f1a

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        304B

        MD5

        c195db05ff41565315bdf6728379fd41

        SHA1

        626e4d47eec1d5711ea14c5921e954d1d35d1dd9

        SHA256

        175c7fd183577019a84990e5570c598f504d335441982d12b35d82e4b1ce54fb

        SHA512

        36aee856754875aa693b2abfd3993e81c279df465ad91e67b3e184968d714ffc7332afcaeeec5a30ce21345fbdae516719aef81c3c02ff05ced0080be282bc6e

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        304B

        MD5

        f6b7e924065f680e4de7920e18aa17bc

        SHA1

        f9914caa875aa1f29543bdaa42dd5bca253fc890

        SHA256

        a020ba011c27033f481f5a66887dfeaedfb44bfbc2b57977d2e7ce5801cfb58e

        SHA512

        7a96f1044d0db3663dc75a1837e39e71b9c06275daa507e1db6d463a49a366e37f0ae150bb27b8f06989441f359a3817c07a2c41a62cb96abfcc59794bcfe7e5

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        304B

        MD5

        4949760644537ab4ac8dedde328758cb

        SHA1

        6343cf63de23dbffb6be02fab829aaf8a357ec7b

        SHA256

        6a3004b91e524d478b1e93a02ec1e4231b65e36996a0423d16854c7c4bc775af

        SHA512

        3f3689618c305c04b1cf573dda87e6eada87e484847994145a8da5fcff3019e1a7ea0a4ff72456c3885bd5f52394395c74cec47369fce79753d9f74cce300cf3

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        304B

        MD5

        2ef9236b1ef40544d3cdd4a5c347c2af

        SHA1

        9d90da3ef21b6832001b65153bd07bbc3c04c388

        SHA256

        3ce4da3ded920292f6fdb7c4388d09e903109a7214a0200712793f1a7a769cbf

        SHA512

        fcc9eb0c51fe77020b375d62d01a4319603992a4c44cf5817b869f773ccbeaf83cedf6391b12fb5ddb518842f35d5d965988c830ca7ddb05c201167082de8604

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        304B

        MD5

        d8c3dcea82a004c8b038dc89b1d72163

        SHA1

        aa81a5b3036a2f4e85c5c48f2f73261636f8afee

        SHA256

        1b1c2b565054397c7c384ebc205d39ed6e88ffbaa2559de8ac318712858c7ab6

        SHA512

        4f03d0f35d97232ddd89359dd352c625f994a3cfcc0c988b4099b3f822185b4e93df26ef0fed089629c885b0e56e6801b8b84785e67827aa24da24bc0e44b2f3

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        304B

        MD5

        c0520ce442241308bc5482ff5ef3d3e2

        SHA1

        d6e6ab4c8085b4b29b13a76addadab0f711d0539

        SHA256

        2afda5fb9cc99a1f62d742c821cb894c1b64f7cbddbc7351a167396dec4f703e

        SHA512

        55dbdfb9d9b539624d2817286b726cbc466a8ee3ccb67dd5517ec65ff0e20cc6d37a8ce6d1eea0162185b61e871a019d997d5d6cfed00d304bc1a1fb5cf17690

      • C:\Users\Admin\AppData\Local\Temp\Cab43F4.tmp

        Filesize

        65KB

        MD5

        ac05d27423a85adc1622c714f2cb6184

        SHA1

        b0fe2b1abddb97837ea0195be70ab2ff14d43198

        SHA256

        c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

        SHA512

        6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

      • C:\Users\Admin\AppData\Local\Temp\Cab44C3.tmp

        Filesize

        70KB

        MD5

        49aebf8cbd62d92ac215b2923fb1b9f5

        SHA1

        1723be06719828dda65ad804298d0431f6aff976

        SHA256

        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

        SHA512

        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

      • C:\Users\Admin\AppData\Local\Temp\Tar44F6.tmp

        Filesize

        181KB

        MD5

        4ea6026cf93ec6338144661bf1202cd1

        SHA1

        a1dec9044f750ad887935a01430bf49322fbdcb7

        SHA256

        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

        SHA512

        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • memory/1484-6-0x0000000000400000-0x000000000042E000-memory.dmp

        Filesize

        184KB

      • memory/1484-14-0x0000000000400000-0x000000000042E000-memory.dmp

        Filesize

        184KB

      • memory/1484-12-0x0000000000230000-0x000000000023F000-memory.dmp

        Filesize

        60KB

      • memory/2064-28-0x0000000000400000-0x000000000042E000-memory.dmp

        Filesize

        184KB

      • memory/2064-20-0x0000000000240000-0x0000000000241000-memory.dmp

        Filesize

        4KB

      • memory/2064-21-0x0000000000400000-0x000000000042E000-memory.dmp

        Filesize

        184KB

      • memory/2500-26-0x0000000000400000-0x000000000042E000-memory.dmp

        Filesize

        184KB