Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 05:14

General

  • Target

    861127d89fbf477d23cc5e87442f7055_JaffaCakes118.html

  • Size

    351KB

  • MD5

    861127d89fbf477d23cc5e87442f7055

  • SHA1

    e0ae3f6d140c4cd364e943975f6adc4488ba3428

  • SHA256

    1564f340fdde69f01792bd8966a8fc25de15c527a4e51fdec3cf85169ca614cd

  • SHA512

    300c6deb88911faa83515da4c4c08c2099ad60541da989dafa8bf66b10b79abceff40b449e4fdc662264a59cd898abedb746cb131b0d524e62c7b52db04efbec

  • SSDEEP

    6144:7sMYod+X3oI+YPtsMYod+X3oI+Y5sMYod+X3oI+YQ:P5d+X3N55d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 42 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\861127d89fbf477d23cc5e87442f7055_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1228 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1272
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2652
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2596
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2804
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2480
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2208
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2460
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2892
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1228 CREDAT:275465 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2616
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1228 CREDAT:865284 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2524
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1228 CREDAT:537605 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2684

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          e2ca9e2319be7e5b4222e71d5768a297

          SHA1

          6bedd733df549ccbdd5b2f954b2411ff42e27e1b

          SHA256

          caf1d855d11c5b0b4742e757330e2b4a577a6cafa7a089014ac08992ae455ecb

          SHA512

          a1e374d6b922ff5448c70a864b9f5b118569ac1546ef6835fe490a44ec6f37f546393413e3f0d6c921d6ee0aaab860fb588a02e8ae7d8fb8b0157d6d79a16f15

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          11119625d588c9f099d07d4188bcbdd8

          SHA1

          e97f8f07e29cfc539ba75702b1852d7d69986e62

          SHA256

          9356d25032aa3c30a7384e81753169b739b5c3d031ff2dfa5924f5d616db1129

          SHA512

          6b255f3aa14577f9037e278ece0673e890f92e9ddee00c98c0b831ddb1f8396ecca9b1a5516b219a2684883d89522a049d9d442d36f6ab6456c1c59e7f0e8580

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          24e5433ea42420606edf95a96af22f57

          SHA1

          38b123f47a68a7cc17a4357db590fc69d8ffa37e

          SHA256

          c4dab461893d04104d83e414bc7a44e9bb90d5489de04f09c5b1fe53bcb489af

          SHA512

          3637818f2a3f5632485ed653781d537b145f5cc092763cc27e016ff5f76c3f5c2ed19b9d5b57d1a6af45d50c338fad33c2356e3a61f04de02cf953e8b27324c5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          fea3b8114d9abc8cb749582aa928ffe9

          SHA1

          4ba7e4d2b80075ec3edba9b360f472786386651d

          SHA256

          d9c1b45cb30398bb0fe679b65be989d5f80e2f1dd1a45d400cbd72b2f287492f

          SHA512

          3c620f59b349c0bb51cd4dbc6852e3fdb655fffcb24464d58e1d60438e290435debbcc80ccf07cdb69d4305f6b4041b5ed05bd6f3cedb17768f1d699aa2d3a27

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          8b46f22c629f4f433543eefb7a31c276

          SHA1

          df29de19e3b9ce0c16ebc2d41bf3865e86b65ef3

          SHA256

          429a7a2fced09e3b6b51f6a9053090355981eeb95a3276b284309763036b785f

          SHA512

          a11be48db6ed6b14ae864e2736a40bd7cf16a3d95a6443c03725c8ff08b4174b3d27807510b123ebbedaf077b1b7d6706bedb1b0b03688169835c6a590ff2c8a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          48d5a7fc21c8e5ee911d3b895dadbb37

          SHA1

          06b9dee59ad281577711f1ddc5a102ea12b3e2ab

          SHA256

          756925ac471a53fec8487ec13f2c7b0b2368d4eb2e4deb68ac7e9a77506a5c34

          SHA512

          bcc6d4cc8e0c8608d35aa6a7ecb3778eedd8faed24a527003af6c19e958e98644dd73f801e802c7052c5a236faf94621b5935109d3d5fc5ec32c6aac89f66a61

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          bb8c35bcbcb199209c5724a350f98952

          SHA1

          a3d08c892b57bc3538058a3321f8ec82d69d50ec

          SHA256

          8dd82b7ec456af71250976f9d161046f4d7ee399d72730b901cd3ee7b0ec2ce1

          SHA512

          a8bf5c1c390198db24f4b0491fb8f6752facd9c6f3f55d59aaf168e1870349f13de67b0669cff08bbed9c8a5532a2fb3599774f76b45497c6c4e886c15e88825

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          22eb99f67d29ed8e5a50d1d96ca2229d

          SHA1

          e967c30cb6c109b91da08d6493f0ef74fc4dfceb

          SHA256

          60c66fbb0cf978f8caec6fd88019d32eb5dd644115a63e0c9ee0b7d1a6eb5992

          SHA512

          a2afde008bb4f30a169fe7c53ff22bbc3780fbb5c558d3dcfee3354e3d174eefe41917be77e3d344184353a40adb097381d97c61103a7848b46e74a1e5edd640

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          921866e750fe8319430c4323759f9d64

          SHA1

          d56244c015df90f65ec86282616fa050998973a9

          SHA256

          bca13ace0bd9c7b9b19bcf75da1f77f3ee11605b5e837f09da0bf7b98e469cf0

          SHA512

          883348568201d2baca3f9c93dae92c0722b8171b16d14ab0623fa0d24f168a2def32edb8ebc4a0cd3ac43ce1e1c17ae17048f705005451296afbbfb15be58fc6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          9b01e0e4aeeee0ceea41a3367e3157c9

          SHA1

          097f8ebaab8bff3e20fe3b8d8f3549a8d2a26080

          SHA256

          7eb73b208e5602b52441286a77c62913e89fad5f06f9bf28e5847edee94c9bb0

          SHA512

          7bfa2a0f5246f8d87f3bd0f8061599a4ac5497a134bf506bfdede081b0b1448ab7785ee29d960bc7d91e847de3db6c3b045eb250e3b51b740c81f48c21f25721

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          e980dc34e9505e8e4b7fc9043ceb3352

          SHA1

          ddb217a081c7aae6b089013a3aa49cd40f552994

          SHA256

          04f3c8a80cab71b70aaa387d7304e71f3dc81c9de36fde9cb193f152e26998ca

          SHA512

          f6ef5f6b6bd5af7e275b37061f6b8f1b87d7a609ef3545966d75e488c9ffadb400be1bf92a4f99ff201451ea5c51cdc86aaa72a6a294470ea1e34b51585032f4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          e8b0ea0212d63c375affc641eedd7618

          SHA1

          794c5b2d043af6952181b2efdfdfa449a2cc5643

          SHA256

          fab101c4c930c5d34095be72766bf3272fb2f3a254cdded311629d95bd87bfda

          SHA512

          da2b899b9e161e5479eaa365ebf506f172e88947260f34e0271edf7ec3afc605005f3723b661ccebcd050d883a7d230824c1a628a839386f714cee0cf007d350

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          bf00eb6accdebec1c79141a05979c0a5

          SHA1

          49d86959878bad49698b15105d712342a628c827

          SHA256

          12c3f986cbee87429f14e556521c1d22495477aa08a644f6029a67d7b9f80a82

          SHA512

          d8c853ce2df836d170148b4391f01c555cf0722498dbbae7fec8187619cdcec2e7e2dd1350ef9f434168f4958628423b3ff772f2c445d29ee9b04229736287b8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          c72c84ffbf5a5b23b957d95bfe4ba4da

          SHA1

          89f65ca81fb456dee4f12dac139c3cb91a88f10c

          SHA256

          36dd3b5bf15775b2c4fa0052464a11fed5880cda20705370a41451cfc24d9ff6

          SHA512

          729b09cfd3b8bc354561f25e4a9095353fa9fb70d7dd111678523f63efd828eed8b83da7627c4d63dbc0c0de4fed2873f3c455b63b9f33da6ca3594ca4a20d18

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          69f251e8c41d8ce3b9e9e8dd5c358a37

          SHA1

          36ba49a600eeb63963e371d85db36a0c35f5ddbd

          SHA256

          3cf16e69003ed90d8c5700d256e1054f2dc48740e536630ef4e1da09ab6cb244

          SHA512

          082131c945e900f45c292d0f3da52edaad998de6af929121a94ab433c3f616ceb56687329c5e745d3ac32f093a49421c3eb7ee6dbd7e35d75fe99f7f4ba4fc4d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          cc67109d60a2269f0d4d1057dc64ccab

          SHA1

          2407fdbecc685f711faa59748f30fd411c702397

          SHA256

          e4231f51ac3a9d9f0db51adf44122b241c640a7841068086b94bcc0aa3f2e018

          SHA512

          0a13028dda620604541c2ff2efc3797ce7271131d19bc21e9c0f2b6d01deafc2da084ac8e98d9886f146209c487b007230f5447c3a226e4e0eadc0dc2f18d12a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          50eb5989cb00682e56d2ca5cc1e30191

          SHA1

          33e7dc620b7e606b3297d346c9f45bee2fd9a4e9

          SHA256

          5f65598f5ad9bd824ddf2fc1ae13b109ff6b95b63499fb78f8c515d9546851ee

          SHA512

          b6ceb607a2a181c15de3b5fabef10f916d529d4a7e7b0e8232d60e8ff7e2a727197422dd48d9fbb6c789e25b5cc4e2ce1d341723cc1c53eda59cdb65bf09f8de

        • C:\Users\Admin\AppData\Local\Temp\Cab280D.tmp

          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Tar28DD.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • \Users\Admin\AppData\Local\Temp\svchost.exe

          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2460-32-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2480-24-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2480-26-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB

        • memory/2480-25-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2480-27-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2596-19-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2596-20-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2596-18-0x00000000001D0000-0x00000000001D1000-memory.dmp

          Filesize

          4KB

        • memory/2652-12-0x0000000000240000-0x000000000026E000-memory.dmp

          Filesize

          184KB

        • memory/2652-6-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2652-9-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2652-8-0x0000000000230000-0x000000000023F000-memory.dmp

          Filesize

          60KB