Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01/05/2024, 09:32

General

  • Target

    0b738de152b58ecbfcc0727b9a24f2da_JaffaCakes118.html

  • Size

    155KB

  • MD5

    0b738de152b58ecbfcc0727b9a24f2da

  • SHA1

    22dfa3e0296cfb00bf443fd2f7f11bb0977cb9ba

  • SHA256

    29a80fb0c2264ce8fed6af40cd8f863bd511e04f645b5b412187e36be3f24e6d

  • SHA512

    be14d1f8aa88d389a7395b9c68771bdb8d523470012f0775d3362e11a1105514c3575f731893aea73acb3e41de8f3b42881f57e4140ad9ce486c69f163c0758a

  • SSDEEP

    1536:iORTusFMjp08mEqlyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:iEC3wlyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\0b738de152b58ecbfcc0727b9a24f2da_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2292 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2484
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:996
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2836
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1592
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2292 CREDAT:275465 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1540

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            5556c4d8c2b4ff506adf08638c6f559a

            SHA1

            58854ef2d32d6857986e68401eddb34d2f446e90

            SHA256

            95b89823b48593effaa5d6c46cf8ea64940cb0404b83a4f5c2e36fd83229aafd

            SHA512

            5b4f6987f0075dbaa54347f144be8dca7d4a39c581646b0cbc9343bb90f4e5b0bac4aac1ede00038615add4386713684cee5c2ffa143f73e641c599cda5d5688

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            9f4a9f9b2418788ca71a3c19e9eec759

            SHA1

            d6af9f67181cda5af3e690346a98697c13946243

            SHA256

            9de6a5757e83d472856cd353e25cc18c5fbc8a8bf84d2e98118b4eeb99bea8ef

            SHA512

            3b1d3688d162f5a7f5cbfc2db8e2c73e307a492017695ad9c8ce98dbcedfc1e03ca309f3d20ed734d44e58de7570254ad16c6715f15eb980570594e6209f15c0

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            5fcd8e9add44e21a9287298e606e57e7

            SHA1

            354e2706288544781b24c6c78b24bd3659e53c3f

            SHA256

            76dfa7096ca823a7eb1d529d4a3e7fa706cac596d73ad6af6bd7ecb231a33b7a

            SHA512

            092f85a2ed7e71fa90c8d41114c7ec4dae7f0e553301dba90be5a5ec92448d2cf41b40961c828bf550563be410b16e9de8e432e80bb9c273c62226755e7ad8aa

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            1e6b570f0089fe5c361ee8a2e14fcc26

            SHA1

            42cce18daf8639e83bfa317a92bf36dc1bdc3621

            SHA256

            653993438f0451cdb183ad3b70c38b20393a660af196fe4cb634f73351c7f699

            SHA512

            a3ecd593ef41a296a218981e2644f77600b0ad439e41da91526d284b0e921906510ca3ecfc48c25fc8df311f3c05fa1c6b2471a8387fa14d403a6029f007508f

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            ef8ba7af8298019afc3404d794915d8d

            SHA1

            96e82198034b691adef90d1ae9e8222c87032cd0

            SHA256

            5ecf5e3f1fa62c2c88f651348111cacf1a729c5a6af9449d48958d4db116a90b

            SHA512

            673506411fb79e77587f13f0a4c79d5540600214ceeac92b3c7318c5cd306f0e38e554b26cc7757dd0ce0d498bbed080b923fd34ea612bee2f40e0f2ce62aa24

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            25cb4337520a41ba51f4ed96a3b4ef32

            SHA1

            07610765b3fca4a4e9c995f61171bbbcf02bdc28

            SHA256

            6a2572698bcda4bbd7164dd92c5c6d222d56f75655a8a1cabcf9ff986915573f

            SHA512

            291a8cf30ba1385b833b71220c326036ca9ae0bab440f4df1d757fa9864bf39cfc7b3d4ba4a3492491ec988a333e5baba762833676fc430e43104b9f4eeb7799

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            5e22bee10eaf0077214407c3368595eb

            SHA1

            3fa2a8ee331bc170a7b337c035bc1208ed984c3d

            SHA256

            52e5396b290dd7abad643d024147e026789a5c4ee3857d6ab87196a34eaac034

            SHA512

            c6b9849b7dcce2e7b6efd015bf40fee01890baccce63ba103d0c513a8455b3f4e0bf04a8e923a53849155e4a59151014ea48962d679757c6f5662637148f37da

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            5d038d915d89c90e8dbe2b045771a105

            SHA1

            9d3e6366bddd14f81a81a106b1ccb652233f2349

            SHA256

            c5a9c38f0d3e715c6fef87ae0518dabf3964f9975148432a4a792b34a9da16f5

            SHA512

            b303d2c632a5684fe44c434484fa57c25f435cce4e917b8d7a18740b18734d72c22eb88fa28d6d471c6b36b0db1e48220df309286952c88258d64b65668aec52

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            92112d6e66cba9703fbc605876c58d58

            SHA1

            3f3b31fe174ef121e4c5d0561c85dcea705d7fe2

            SHA256

            f9ae673f9d1e8d4d61e00dd12388aa5493f9149ad37b372123f585634235b67d

            SHA512

            8ee1f58930ed988fffc1922b0b77a8d3df7ccceb266492a6842a7ba073bc52c12185d441665d528a75fa6bff5674a6fcc61d4010b378a5184d71c313649fd63c

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            9ff9db31d8be38310c72e9e783088fac

            SHA1

            efcf2196c490189291b2feeccb2f546ff54bf2a0

            SHA256

            d1b04c936d53e0f976ba35a6eed68b46bd5da0ab7bb7e6c8b1378b606f32431a

            SHA512

            3e6745abfcb6dd27b523695e4e95eb3920430201361a2df909a0ac0a3b89399dcbab4b90920eb828aa9056c7a7a2a107d5aff978daa27da83eeac29f8b173c47

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            90c28b9deb0e24ada59403b0552d76e0

            SHA1

            ad4ebab8bfec05b342e635f583b33aca0b398c87

            SHA256

            a01fda0d36ea51b1afd30afc3b8a17946a877fbd796d50d3742012416c565a58

            SHA512

            514741cd03f416c060f901776d62614277577700f0c20b19f8f661fe84dd4e2ec46f55b6f051cd2ca364a4e92211a6500529bfeb58ab27519699d943369c10a1

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            0a31a2119b9db295a0d91ee9748de7cf

            SHA1

            e468a1d1fd8fbfd78c8183cd3388d01e43933562

            SHA256

            4c1880f557f8dde78ff91029f4f7d867f45dcf631cb44f7bdff9343fe7e3c414

            SHA512

            a2d03b5e30d05eff715c2385d13f1778cff9da2a3d56bd6689befbf09a75443bc54962b79a52b0036397520653383edece8302691247bfd882bd01f7158c6cf2

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            10d1487f9e02d87b78cbe55f729f9510

            SHA1

            9e2444cd990f92b7a3a97d3f0a49d41310d893d0

            SHA256

            5a2223cce57dabfa2ae4fa79e3e08b7497b964554e1a1e41b6fae90c2ce6e7f0

            SHA512

            c556b5f2206a41faabe828f3d92b1b38d217c23548540f8d9fbe422597505c58c5b06de52d7260143753fde0dc02dabda8c41f675ba15355e8d01d8fcb1d7f91

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            ad48defca9aac53589e51657f9e9a9a3

            SHA1

            fe5a2a96d5d83dd8ce74147e850d57b9660d884c

            SHA256

            ce0126ebb3a464d8427ad6760c7d80101d0921447d06a65d206482b66da670ae

            SHA512

            4e785a1b03f48bcddc80296a20cbb7cc0fd8b025312cb14c6658e1c2bc497d99e375ceac30d89963f2eb2a71615209d2cf9f9488ceadfba22947968333bd9c28

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            d64192e18e3df2cda360245ad1d9952d

            SHA1

            f414b5b32577c77c022fbaf67c1d0de5784d8576

            SHA256

            6f35c6df8dfdb7f8a89c194f5c667bce7ce5a842e0d1d4fd96467dd2ffb9e8af

            SHA512

            2c790e284f61402d06efbaa4dcc024e4e3deb5babce8da3dd646f7aeae9631586cec8f61538a60d997e98845fb4f82b6b0c41dd5b3b3850d8f0311ee0d88e7bc

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            bb144c7cfe7c762bdb3dda6ac5e7d16f

            SHA1

            e4692ae160a40df066763d4908ca0bf234ce3bd4

            SHA256

            be5e54f3e68f687f5db59d42e3ca5b69a66fe5bc6e940ace80b2865887db81a2

            SHA512

            8e7681ca9b42dab6066167a01e16a821f47a6e6f274c0eaca746b21a5d2a87d9bb1023dc5fb512f9cdf04adda613bcc5f311b2652e526bae997d84f5d7918b32

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            9de7750bc00433b769927321f81639c0

            SHA1

            38e842115bbb05493c45d8f7bf25671e8e31c8d7

            SHA256

            3c64aa850e2fcace81f50206ed9b64fa69b95f7d9c8953b0cc160a354dbf00a2

            SHA512

            532980706c1b431a4448fc6807ea5a0b00adad05a61c8b53626c36b7cdc7815a5a5fd88e9a5b0f5e3e08e4abf27db67946448bc0630ad077b694ac8186ca276f

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            12b8acad66360397c7591eabed2bb3b4

            SHA1

            cac316c9e442de11ece931eead5ef8f23a5761d1

            SHA256

            2da9ce2e64c7b4aacde2138b10cdd87966c297a6120f599e007720b81f49b7aa

            SHA512

            8238af2283965bb375295b489a7ba9fd85f9cfcceec503b4a5de697efae917b1b5ad7485ad7aee17f7ac786ccdc18def7ca0e5e2e18d5e5118f2557825e3a5c3

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            3bddc151c680c287afba80efa19b754c

            SHA1

            d49cf213c22ce3024d2de0c6c8d54ae4023eba5e

            SHA256

            58bc7b137fbbfb73fb0c6778620adbd96fb472b6c528ab551aa1b6e3cbc7e23a

            SHA512

            032cceffb8a33588befc925fe5811f1096301545d2e1c13c642077449a2c0efe41a6ad4ce86a9de3b30c6220cc26cf3d5d45fc2d1dff452f12e05f11cfc008f5

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            29ed7fbf0ba3636fdd3db836bbbca911

            SHA1

            88e1dad6de2149ee3d27f6bf25c8567178f85a5b

            SHA256

            c6f8e15d200b24d75851fd865ba849046c6a53af5c0475a248064c538e7f485f

            SHA512

            223fcfeb524b649c4800a8800ae2c4a26f22564e94b1a4b6b88e31bfcef71c449b34eab8bb57547a7b26765da79e37e791d213ca7dc85545db6c43943f33e411

          • C:\Users\Admin\AppData\Local\Temp\Cab16EC.tmp

            Filesize

            65KB

            MD5

            ac05d27423a85adc1622c714f2cb6184

            SHA1

            b0fe2b1abddb97837ea0195be70ab2ff14d43198

            SHA256

            c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

            SHA512

            6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

          • C:\Users\Admin\AppData\Local\Temp\Cab17AA.tmp

            Filesize

            68KB

            MD5

            29f65ba8e88c063813cc50a4ea544e93

            SHA1

            05a7040d5c127e68c25d81cc51271ffb8bef3568

            SHA256

            1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

            SHA512

            e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

          • C:\Users\Admin\AppData\Local\Temp\Tar17BE.tmp

            Filesize

            177KB

            MD5

            435a9ac180383f9fa094131b173a2f7b

            SHA1

            76944ea657a9db94f9a4bef38f88c46ed4166983

            SHA256

            67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

            SHA512

            1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • memory/996-482-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/996-483-0x00000000001C0000-0x00000000001CF000-memory.dmp

            Filesize

            60KB

          • memory/2836-491-0x0000000000240000-0x0000000000241000-memory.dmp

            Filesize

            4KB

          • memory/2836-492-0x0000000000230000-0x000000000023F000-memory.dmp

            Filesize

            60KB

          • memory/2836-493-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2836-494-0x000000007763F000-0x0000000077640000-memory.dmp

            Filesize

            4KB

          • memory/2836-489-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB