Analysis

  • max time kernel
    120s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-04-2024 11:59

General

  • Target

    00b7d326aab36f1f5677c212eaa729bd_JaffaCakes118.html

  • Size

    134KB

  • MD5

    00b7d326aab36f1f5677c212eaa729bd

  • SHA1

    f50495c319809172df36936a24507f86cc8bc872

  • SHA256

    417d6bc0498f8006de5b5cdca9c7bd65673b0c52116a244454b86d2168a7fc9f

  • SHA512

    9bc6155884967b146a8e470e300e77000b5d716a3a94f884a64824e9ebfe1711fa78ae0e8de1294c8aac9e994613f8a33b5e407acbec9e2fb75a350e75a875d8

  • SSDEEP

    3072:S00QnkMfN2yfkMY+BES09JXAnyrZalI+YQ:S0CMfhsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\00b7d326aab36f1f5677c212eaa729bd_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2292 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2304
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2552
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:940
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2324
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2292 CREDAT:275472 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2376

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7c222bf1247a20269dd963fcfdc9d115

      SHA1

      72c7bfbdcc2c0f3cae0330346a7324374a720fd4

      SHA256

      9310e9920e5d985b41c309b85646eb89f2fc84e3b8375081dec0f6f5d0cb54ad

      SHA512

      85a7b2d3bc1f935734ccdda28b2f987bd241123db301fc41d84f75aed204a90ff848777fa4af425d811da18324b0e79f8de57e516a8d3558a9929ea28d11c5e2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      69c34f9284935d00f0f390e95423c34b

      SHA1

      a9e34ae8f5f6e96c9f9129569084affb70797949

      SHA256

      bbc79e0d975293fb1bc750dfc794598dadde0ca57b9c2c7619edbbf24352ca8c

      SHA512

      10d5c87f8dc5814d121d7bf2acc5c66de6a4e2cc93b259cd7307ebeb95688cdd6282c954e9b813b9afed02e5468b549354e9c267e168db88546f0a971b7baa4a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1fe402359dbaf1adcc3a3fb44851832b

      SHA1

      196e1cc0383608230d76fedc47d117f498fd4ff2

      SHA256

      9f2a0c26bff64354399398052578d488499e556fb00694e56f5c39123837a0a0

      SHA512

      d78e92c7ad4b9137e483ca3764c1809abcec555ef177afc7cd83661e21444b8fbe9fc540515044b77649c8177602930309d204d318d3688c72e36b65e9bc6d3a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      02b57462afeb0257d2078c882825be60

      SHA1

      759978d7a374154de5c5f069ee4c1ea875e0d068

      SHA256

      60465f8ad6260864419c96bcc064cbefeaedaf9fc5fde478b1f505f96895994e

      SHA512

      7cb5bbcd94e4306436d3667c14f10ff79271903dcc2478fda83064a4fc52fed70173b6691e4a6f550f5c2f4fdbf31f4ef089e7016d7a5dacd8f91688d260d733

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f8dedb49750db3e6df5cccaf7e724f6c

      SHA1

      375b0f542d4ba8fe312c28dcb9fa98786a4585d6

      SHA256

      88c9e5032ed4c5b3cf82b8f076c49e648eb8f3357789ab10a2fc670a47c5dfbe

      SHA512

      6ba0e08bed2226b5e4ffa1f0807bcced7c7ca279cf1b8f7484ee3d6020c0086e699f5088ecdf4af715c1b1f90f53ce17d0de2d193094f57c805e32fc4515a81d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7bd7d099192fa382fdf6e3fb5a4516f0

      SHA1

      7e658f747a82efd8940fee5a89fe8a1695528b2b

      SHA256

      103844a2527692434014446d50f69dde5555f614f4f800c70e65e1239799cc97

      SHA512

      e7e988bbf0c9e15603147ecf95569bde8f1ee27f94b783c80b3068e350ec688200467ce79f4250244f6f7bd6d71161b04ceeaac39936f98df9c263b66b58a3f6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ca477ce0ab10874a0c44b27b29217404

      SHA1

      de43ae61c5bc6749b0d1d884764746b22d4b9781

      SHA256

      9763e26411d16aa50ac40cf9b924b881985c90fd56fcec75abf756920dc401dd

      SHA512

      299c75ac5bc26738351f849ee426e248a2461da380818ad14d0f2868b94e83add5f1cb0f1d1140c6237746cfd3f3379c6b621a36578fbb1d929047dc21d0cae2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ad26a3b82e39eb2a704cd252af3259af

      SHA1

      f809ed93a817eddb5501d2af0f4d70b8061b136e

      SHA256

      8a974d14f5d054c55b33c113257a03bf2ab31eada112f81c993f0fc2a06a193c

      SHA512

      4012fc8e7794e0e6b25649a0f3ed2719aa0ddfba914902301fe4552f7d906af4a95d82a7e42356ad067652892d3938474516dab8f151ae7eb89514aa950f3388

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      573206da01efff0d3ce5c5b6e675d52c

      SHA1

      3adfe5c768b04c687071f3c126cea079aae0da44

      SHA256

      ef09bf6d0034ac4c074c8db5efbd3d2571692a4100023d2a961f2790d10d0043

      SHA512

      6287b4a30c56303614ab2b9dca377efd115e0f334b9b29ca06bc20582ecf62d72748d0843cfe87d202bc65e6f1ddedd2b7fde7849f3f5e095ffdac28c8a0c7f6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ac369f2d7e0c269801947fd5a7402028

      SHA1

      42e1ad6ff0335f86dc2d4501597340bcc9bb11e5

      SHA256

      11a06bd0767145f6adc8e8f8f7d38d656d341085ab814e7b477afa86c4f24191

      SHA512

      178f549ab03f4b02aa6c5decaec3c0a85cca938d11dcb598cbd193ae2b536e0f94d45e88b2e7be69b11c72db5340c2178b2831223228bb857bbfb5a46f801b0f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      61af16e66aaf3cb3cddffa7ea1f190e7

      SHA1

      475c3797c5efe6df31c6a8d5ffb66a7675e0c54d

      SHA256

      08c6e23b60b6eac7a759aeb6139ebc80e6cffd0ee272ccd252ce3fda82bc6cad

      SHA512

      ac492d971f667b3cc0509163719e1cb220b175bb85f1cb07ee11568ca3581af8fa623ceb8d856cc061a27eeff8dab666f0c30ca6b007d721280d87906018b75f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cd6023517eb7ca20407e2a3a015637a9

      SHA1

      0415527cf391f40a825cd7a8d4624e52a0aea3c3

      SHA256

      bb3cac61bb6d8866485c8d7d76a1a012cfc7ffcd4ae3cadd161534677a8248dd

      SHA512

      0822f2ec5e5dd93738a5a19e34f065a311c6cdeffb9e539150a8e821384839cb979306795ce4c3e62cb09d43aa5a0aee2f83f40b5bf64a92b9096bbefd82235b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      621ee7ee1b7c1770bc76a58f19518e42

      SHA1

      9c2e57190286cecd0d26883d785adcdb88577eba

      SHA256

      20a6b8807a24ce04c9799ad71a1b263b34d63373e8ab1cf38ecd6cc72556a29a

      SHA512

      de79d207f3ab433ca12927a365ee59764fd7bf922c7cde3cd6e27adae2a6ca039f1428721d8c104d3242e587863696d67901020a6acb904d4d50e8c96407f68c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b91a25c658b2c85bf751252bf7f76c14

      SHA1

      5ae0a4818bdf47348b12057738b85926630eeb73

      SHA256

      196acdc523ed34de1b97a8f14d0221c77b0ebb1b6bc5434950bfb8e09c56b17d

      SHA512

      a48595b1c22a49692837c2e65ff3c723f2465c755adcf0186eab82553cb36dafece06fa0e3abfe3fca243cfd903bf6d8ad657872e0b03bf57336c4ef2558d819

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b6332adb5c5f69936203c452768e860c

      SHA1

      edc35f4cd0b60b20edfe0f2803c57759f2239e7e

      SHA256

      9b2570ca29adc5ed736af53e7a7e6d266b19d1a694f78a07bca9097af93b0d73

      SHA512

      2798f1123084d90e6c488723aae2dcfbefda2865f789a470242047ccdb1efe3361fac5f27bfc628ce1a9b5524264e92e1bb38c189a665b352f63b1238d68cd46

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c4c18d84e2e0d349cb19e1b61a620ead

      SHA1

      1af5363ad202a7c94bff1c6b19db6f5cc6e87671

      SHA256

      bf2db29acce2fb3f911427047b522e9c3a5ff5e2366df8cf14daea2c0338df38

      SHA512

      b09ffa7e020f0ab48ddfee4ff9ecfde705a0d869171568609efa4f075185d05384fced0a97e07b97511a38b08cb45c0d742957a2d876c5a095265294638cdde0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      62b3caad9f05fe86dab2ddebe1525edf

      SHA1

      fe0a519769dd1b7bc26c2ea299fcd30546b6a9a0

      SHA256

      5e3d743f07065b277c76a2dfc57a08dbc319404a26d02a6a6ed3136fff8c8c6e

      SHA512

      104758fc732e92fd741aa9be894b4f369f04e6eee515c5d34d79292d62e5ab64095b8dfd3d3a42101fb945edd7b7ac9755c8a2d195e9869113567adfb02fb87d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e9f743244c4470509070210312dbcc7d

      SHA1

      9259e101affad0b44702fb95225dc7ae0422568f

      SHA256

      d239f218e15f4e36479f9ff7a2e04450c2813b99a099bf0c851d28ced5c1b5cb

      SHA512

      030e958200626d54e7a27d52b927b2a75b594626df1e4d5a6f0bb9baf8fb7fce565c00234be8723664c11b7e1581aad58e336760d8e53dbf2278621dcb79842a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      514d14c146584b584542c0a9347c1db5

      SHA1

      8af79c11a1e40bf493f94c77d2fecdc59ca438d4

      SHA256

      1599b34d85f276998bc039522d3e28e00c112459a1e55c2c1f972357593dee58

      SHA512

      32c46573289c04bcc7a91b60921aec2856b92cfbc807ea6054b634266fb5311b871a879a4f0fc7ba0d8dfd01e009057ffc7b4d3b7000b5ab489a6d34bc45f8d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c039e826b0a7a23a8a3fdce084fa7bd4

      SHA1

      96c17a93bbb3b84c667bcfea5cea671ec28fb707

      SHA256

      738e09b6ae5e8cb33f9ea450b8e1093c2bcb9642c5ee9ecc80104e5bc7a9ea7e

      SHA512

      9da4f2787bd23c091870a74c3e7ac51fa59ee5919720020d6c9ee384f5e7ad48e736ac645fe8be828b3ec4bda1cf30f66eea64ee8e053b8a5dccec28e0f10436

    • C:\Users\Admin\AppData\Local\Temp\Cab7487.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab75A2.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar7634.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/940-15-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/940-20-0x00000000770EF000-0x00000000770F0000-memory.dmp
      Filesize

      4KB

    • memory/940-19-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/940-22-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/940-18-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/940-17-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2552-8-0x00000000001C0000-0x00000000001CF000-memory.dmp
      Filesize

      60KB

    • memory/2552-7-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB