Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    16-06-2024 22:00

General

  • Target

    b564bda0fbc0bba6cc66f7adfcc30aed_JaffaCakes118.html

  • Size

    340KB

  • MD5

    b564bda0fbc0bba6cc66f7adfcc30aed

  • SHA1

    d9dde571f6a413a414f4e2bca6e3e1cd29a396b2

  • SHA256

    8413bc93857ef6410db633f5895342b7f2156fdc999fb2ecd4fcf75021fae9fc

  • SHA512

    e70206c2e81020d8d009310c4cadb56aa567ba45eca58477f7ed1dbf4621490714f37d726abb6e0273687b463801c4b2472c799d1d6c94875cca476e9c419a29

  • SSDEEP

    6144:SdysMYod+X3oI+YosMYod+X3oI+YLsMYod+X3oI+YQ:D5d+X3s5d+X315d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 42 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\b564bda0fbc0bba6cc66f7adfcc30aed_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2120
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2120 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3024
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2760
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2404
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1240
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1960
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2044
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2584
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:1688
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2120 CREDAT:406533 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2544
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2120 CREDAT:5649412 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2020
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2120 CREDAT:5518338 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2820

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          c18d03b9e486f42bc8c3fdb5da97e5e5

          SHA1

          ece0588f772b16d92c68d80326c29b45b1763abb

          SHA256

          3b63cf5cefaec754eea11d2be9ad18725e9289fb4c92b4e6eb1eaa8174091d17

          SHA512

          39ed6d2c8829035b1efe5b764a7211bc6b4096b675eafa74881dde57c4cfbccf2cc7d59b74fea6e1e0be60167ba3abe7337476ad2f97a3c30434fa31cf7b7e48

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          c79a8644dd757b7863c59dfe1884e956

          SHA1

          c325a72bb3141cc288172c371dbdf028f6cc04b3

          SHA256

          f7d0a710aab8497147e8c9415adcd6d99ef81e67afbdb0fce9203cbdb40c9d23

          SHA512

          5853dbb20779cfd4d781f990d16729fc41f3f8a36ed572303804bf6a888ad069b515a3886510f2860ee74e9ad90b710f537507700aed3a627ac467e05a8d3de8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          aac2d02941e88b42b5bb5a868e1036b4

          SHA1

          636ed285229d8c59a66c97ceed1d59483beed9f6

          SHA256

          b12f18ecb68f9013ecdf09c66b0a8bc01e395eab26e689ae8443926d398e5165

          SHA512

          26748fe24aa83f05cb6401b4bc24228a7a66cbf8057b364ca91e76f037796f7afc694bc190d9e7e1439ed12d581a6808aa6ec17251a2097fe267bf9f97106c2f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          2f998878484d4eee83fa3b94d575daff

          SHA1

          0d9a3fcc84016322030784def49213ce3e304cf8

          SHA256

          50282977ab8f28693a6466e04b9f737b3e7a3b93ea160ded39618f7b3394016f

          SHA512

          050837f94eaa63e3c522af8ab9277b5ff7ed97ae1cd9daece4bfa2642201b655e59773aae72a9d66bcafee738c8ac3e628c98306b0679c063ed62b87f368fbe3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          805da8f3ffedf200a17b6edbc72522f2

          SHA1

          1e703e75c9ad1d5e892fe396a8902bd499bd3566

          SHA256

          e1537758e08fb77d361ff786ee6c9428596c54a67a2acad18dd65ee26de2df49

          SHA512

          6ca341b392e4e217b51bd022e88b81dc35b644656b8d3bb87c255214092281e47b67004bcd867fc332e5e86e7b5601b956fecfae63d710f21dfa6461e65d3a8c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          f4336938e383cdd5e26379b5d0e8d327

          SHA1

          08de6ded8603378822ae65ad33a6cc2e04f5e1ec

          SHA256

          a41d0202aaeade0b729068c28beae2c3f25c5e5c7c8c250aa38c288819ad256d

          SHA512

          307b309d6bb6975d4c21a344d87b7f4699cee6f3efb79c5abb72f08ecc099952d68d8c1ac9a75b932c4f324ed3f23b8a883b8ec7436c01f75e5e8a7ab4aedcd4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          6201b1e61a72b4f9587facf4145d8c07

          SHA1

          13294c495e7f92a140c8e80730593a37f24a9e4d

          SHA256

          6eb9dd080135659ca5246947b1508fd49d303c471fb36a9817dbaf3195e90d1e

          SHA512

          23dbfa82c3d7a80f9e1f2c7e99d802e745b2936bf1f06de0398501eb289c78c1b91e44296a68d1262c9f993058a45012b335e8ea703a5cf8cc34531bb26bf64d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          c6bb4e330cda2fe026831f6ef77368c5

          SHA1

          35ad26c01c24bca3fc6415788cd1f92b8f497184

          SHA256

          bdbffa31727a92f830c7e88508fed3cdb2cb25d18a6fdc83dc55e5dcfcfda22e

          SHA512

          ee41bbc0f07701a204e60487ca36d96bdfcb014fc9f2db376906f39697c01104916ef6c2033fa8be02be6b4d771719b205f0bc01c7701b4a133df609b9b21a5f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          30b770c55f9d0733452dfc7ee4fe24e7

          SHA1

          2a6762a0ea25aefb60fc7f33e914f6ee436fd01f

          SHA256

          9e370c711dd366a12f587237c9fb4b3fd2f200477271a3d10555a104d2e5d89a

          SHA512

          d9620774e5dcaad8f7a400de603b1ebac166587804b0bbe3a416e1ccb5fc54dd37bf109885979ef3ccbafdcdcbca7a54b79c15ebe5d814ba554bd6d6648ea76f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          82ff5bd0e712ee4c6c6c262c3aaabc5f

          SHA1

          23ff1c63d7d849ea74c20a1e43a322902aa48063

          SHA256

          8d319779f672269a2f871c3298c5f30db16d17d3fd43cf50e9bd76e6ef7539a1

          SHA512

          5df98c6999cd391e66d9ff6c74eca38a8e663924a46e2b89577e0be6c634fad59dae11ce60abd2329826e3598d19de2c15e371a4736f415d7131b2741ff73bb2

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          4cc993905ffddb1de37665f0a7bb4c58

          SHA1

          c149ceed37d0e9aa6c55cd82b6fc941e1afe125b

          SHA256

          d80706c9a8ef24e71fca730e71341a0602d45752d8d1ab0324237a57ab1bd040

          SHA512

          c07d7fe3fa066d62535b06b2744a048b505fe2e0a86c2aeb87c307ccdfb92552e71cfbeea9e3779b91d233ff22cabcdb874f6c1a41ffa181552dc124c26c4f8d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          c160c5f6780fb3248a52928b6fb698eb

          SHA1

          6c4ed83a879c9aff38916574def0b67e8b0cbab1

          SHA256

          0e7215290fc6f263f1d33fb91cda8e3cb063225e2ca69122ed39e6ba82c2920e

          SHA512

          e0be858e9d8d524b11582ad240ea78b9050b4c4603e9913dd62b9c2706aa9b0f347879116a87c0af086ed14ee59f1dfd49cb79f4346159a9d1e4c85a8995db94

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          61faac3389b55d03f5f700d1c29b07d8

          SHA1

          ba2e586023157414048672a112b87ebf2e2566e5

          SHA256

          a3b171f4f054d4fc62b00e786d05275c6b053bd019f8c74bd467f4734ee7fee9

          SHA512

          e1ed4b55978c15bed5bd4f39283af78b0be73d21dcc5b495e0689d86e3cac79bf06ff0812800877a0a00f49e41814393bba70b22d39c62aad76ede65c6c48136

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          a7a344d91d9c4ad9bfbbb0f191b46f60

          SHA1

          1fad56fec951e92b32589732ffd46a209bffab9f

          SHA256

          3c177388dac9d52ee222879858d45855098295dad38689d5de166aedb4407e25

          SHA512

          b42854a57a4e7c4e218980f01ac977f93e0b347e4326c37845a8fb21fac8451a59eb74a799db530ea0a754384f945b1bdd6b50740d74af5908a4a604307c40cd

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          69f6c97ff5c8a4291a38f4b589ba8d29

          SHA1

          38e151f8ccb646e293cc339fd270b4e57091626a

          SHA256

          ea99e668ac3313bae02cf377b382de7177916fb470b25d8d6249408e42cce4a8

          SHA512

          e958a3929a8b85433fb80c2cdc131bf9d3373ecf2e8227c04df3ebdf22a72aa274171238d409fb8e2cc6aa1579f11178ef9015795613e54f89748e3497b42342

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          09ce437895f193299f8e1aa69f6b72a1

          SHA1

          f38bc971f0b45382dc2a7a8efed790170b7020d5

          SHA256

          e42ba3a85b9ae70e0ab79963820c49aa3980e34fc3b5fd19e2d1f5eab4e765b1

          SHA512

          8de67e49c13ea0f2a11bfd0833fc921cb4bdb56f79c8d4b7939763c1fe96fc662f54255c59bc647fa3b4eab3da17c12afd066963c0ddff84f23836e30e8123fa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          20ed7858db1de5697367e9a51454b44b

          SHA1

          b20dd361a000ad92c317e13a918879c1eee97262

          SHA256

          cb9e3a08d98ec31624d716582870d2c700783a7b9f1b493a2ebf00c877c3c72d

          SHA512

          baf48c5e6b4488ac916f56a1a829ae6ea4e9dc82baef4297e146458d7216bc293f27190e65bfb59fb6e56452c52effcc9abaf51b22a8faf5ea9d6f4b376b975f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          67fb2348f30a1538bc0ebb52d049fda4

          SHA1

          959241f87474b296a0094e2c19d43bc897695649

          SHA256

          8f22f3b8744e0def7ba5410e9dc7344b202430bc624af9f8bc2675212851a4cc

          SHA512

          f88cfe8bfbe794650f1230924f4c4989e31dcfd3f698150a2910698a11daa0563b558ae5f7ee81fa0b07ff916c11bfbfb00feb55dd01ea2941560fed8eb2c442

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          fdc6bc2f256cc182025fed330755fddc

          SHA1

          c8586febec67c1d77a84adc31720f7eba0786489

          SHA256

          43bb440b7cd572acd915cc7714bbc054adf6a67b2b56f7835fbd98c763c871ae

          SHA512

          c5c67d3670386cb15f0abc72ad0aed1934f9f91e16e89768dca4f4593ad7817a923993ddff08fe6a4dfcc8d3600a0a3b221354d8bc8b7503a76d985288b4e31c

        • C:\Users\Admin\AppData\Local\Temp\Cab3055.tmp

          Filesize

          67KB

          MD5

          2d3dcf90f6c99f47e7593ea250c9e749

          SHA1

          51be82be4a272669983313565b4940d4b1385237

          SHA256

          8714e7be9f9b6de26673d9d09bd4c9f41b1b27ae10b1d56a7ad83abd7430ebd4

          SHA512

          9c11dd7d448ffebe2167acde37be77d42175edacf5aaf6fb31d3bdfe6bb1f63f5fdbc9a0a2125ed9d5ce0529b6b548818c8021532e1ea6b324717cc9bec0aaa5

        • C:\Users\Admin\AppData\Local\Temp\Tar3109.tmp

          Filesize

          160KB

          MD5

          7186ad693b8ad9444401bd9bcd2217c2

          SHA1

          5c28ca10a650f6026b0df4737078fa4197f3bac1

          SHA256

          9a71fa0cb44aa51412b16a0bf83a275977ba4e807d022f78364338b99b3a3eed

          SHA512

          135be0e6370fd057762c56149526f46bf6a62fb65ef5b3b26ae01fa07b4c4e37188e203bd3812f31e260ec5cccff5924633dd55ab17e9fa106479783c2fb212b

        • \Users\Admin\AppData\Local\Temp\svchost.exe

          Filesize

          55KB

          MD5

          ff5e1f27193ce51eec318714ef038bef

          SHA1

          b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

          SHA256

          fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

          SHA512

          c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

        • memory/1960-23-0x00000000001D0000-0x00000000001D1000-memory.dmp

          Filesize

          4KB

        • memory/1960-27-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/1960-24-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2404-17-0x00000000002C0000-0x00000000002C1000-memory.dmp

          Filesize

          4KB

        • memory/2404-19-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2584-28-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB

        • memory/2584-30-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2760-6-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2760-10-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2760-9-0x0000000000230000-0x000000000023F000-memory.dmp

          Filesize

          60KB