Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    12/05/2024, 05:01

General

  • Target

    386352374f3afb19a88bc74a5afdefa0_JaffaCakes118.html

  • Size

    149KB

  • MD5

    386352374f3afb19a88bc74a5afdefa0

  • SHA1

    3deef8c7f083db65fcaee17bd70dc288bed8a783

  • SHA256

    fc0e16d411d7f398f286a3957e5a1334758fd6cd4bc29be146f5e9be0efd591f

  • SHA512

    3fb44c648153de9c2a7349a1cb083a96bdeb61514dc98826fb81239b9f3a72b6e439f689920e961f17933e8e553d03b06eba0443903e98428a4abe250266e3ff

  • SSDEEP

    1536:pju8U/KyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9w:5u8DyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\386352374f3afb19a88bc74a5afdefa0_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1968 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1936
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2752
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2456
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2480
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1968 CREDAT:603140 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2956

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            5ce958be9b8a03d6adf5cfe92674634f

            SHA1

            cbc8925a83b80521a25e4fbd5fcfff2bbeca4493

            SHA256

            a489483c70f26d2cbbf6214dab281672d7e6e25d6e1037a5b8cac9e1bed464a9

            SHA512

            8c766419a7c9646c43ef2bae5100d0a473d7c24ab2a4502f3844e32057659cd5b53b4e0d3c0c7f07165d1fefcad7d93797f4bd09c58992b52ab56e8d01dc28bf

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            c72a652bdfaf7ba38bd8ea15bf6c6919

            SHA1

            d1a4da4dc9c84ecca11cdd608c5c2811660eb989

            SHA256

            2344e9cac6649e135de23d594c0fa0e42637d9ab05b7b096433e2147f58a0f8e

            SHA512

            39ee55d78ad3b7ce3b8b575a0a54cec1fdfbd3ef143bb194b38fc934aa90262012fd1e77aba043aea51f1cccf378ea291396a5a6e9fccdd2b36de939028a57d0

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            407c4436cfa83eb66fbaf46c26f53367

            SHA1

            ef81f4a906edbbd8919a65553599440a0dd8962d

            SHA256

            6d62d5c511df22d9aa0719f09da702324740f4659dd6b21d510b22ff987c415f

            SHA512

            8f4d9889dd959f08894c970630f183a5f988a33fefbfc60c9db9509c2571d59d9feaae47a35085e510cb18d3a89148d74b95ed2101822c72ede39b7d383785cc

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            110ca1ede804d4d9374e2fa18284c6d8

            SHA1

            f997c9b18fee5259b523bc7508fec33b344894e2

            SHA256

            76d11dd37dd8ddb253d1b49d2001e7692f9f7e5a3a7d1fbfa6f963eae5a62121

            SHA512

            e65020567d1138185701c64d3fd1c6e02d52f0197e96c313a1cac1b4fb614b118bf3ba9187814c97b9c6b119a3ef7f8520de20236a46c29d822e060a0a8ef23e

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            433cdaf620348123e7f5c719c3f473c2

            SHA1

            06ffd0a6789564eb94c020581933c58487482ddf

            SHA256

            a9e69fb466958fb4e433d317837df14cb8746014e53894695230c9518eb70b0c

            SHA512

            20fca0a58c39c6faef71d263b1648cb925c4ef16e4eb065bf4351badc74adfa258debd2bef7024b2dd3dc7190c2b7191e9d5480b29472038d42c6e68a3e214cb

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            c2c47cb2ca9c7e8edac835ddadcbb0b7

            SHA1

            73fbe930c93c67b3e3c741a6f48c57885cbdbd5b

            SHA256

            bd22130630032404c29f5405b9376594c440eb35b389fd978dad27fcb719757d

            SHA512

            aa288372a9748503bcd578d0e2c0986cb277ba7a7dc2006c6cc36d4d1071beb059ca8067453daa7f4f93511091f79062d5c119df450a7b3312dd98449739c5f0

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            3ee4a73ddc779ac2ca98c65353556301

            SHA1

            34492fd829c4591585583ce0adc2e6761493495a

            SHA256

            1faf6afbb822408aefdb2db694fda07bceb7ffb0cc848d65ae7322dda070a449

            SHA512

            bdbd34fb54f185e6f07650e727cb20467e8e4bc5b26dd4a200b82e5f00ee4eadfbeca500497f8f2d144a89310dce818829bb5d34f26484e6a448ab9bd019875a

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            78b7f6ce9b015600b2f6592992d64cfe

            SHA1

            894240cd6ddf8a9cf831c6a536eb7a43a39aab7f

            SHA256

            57d19823f0efe77812bedbe6821bb25c4473f0d4043344ecc4992a2da5017211

            SHA512

            dd2757d646ce0cd604949da77387684722d17ad16b9049d8859fe5a870d76b44cadd6380a30c77d72bf3713b626205eb7d8d5a72a8c931cbcf87ada309d2cd83

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            7b4c78cc739fe108fa0c54a776d16b73

            SHA1

            a13b79dbafd7b2e7d9c3221d247799c60c218a45

            SHA256

            ae9f1c5bc17b980d40ec00382cdefac451ac4dc8e9807c32289ed61f4f897c28

            SHA512

            035a8ec401cb8ac8294621e20a895484588873e6d9df23e79c04105e971bfd7b8324574f988b3dee2b1883cedab5ea752e29c159d1de0fdb3b82ba17aafa2a44

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            376b0222ce43ae63b7de6e1e85bcaa42

            SHA1

            95bdaa3d042342970fed85efac75622a6f2765a7

            SHA256

            3f7b663a3588117df0a2af19203edbb529314b2e13420ff91e3c3100976bc325

            SHA512

            106b107ce84ed3a45488a962fc779349e447efb7a32fbd0337c5afe885233c05b8a67af22bdb854e66bff8bd1bac39b95a5d069ed2274111211f56d4e4b8765c

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            3a42aab3f9e8c5db85ba0bb0955e6821

            SHA1

            a2a747506fffe5e693de2c32540e7c9156501ebe

            SHA256

            c37be2ed4323c6a8c286760a83f2941667cb094fd08d8412d24bc99b90b12f7d

            SHA512

            39f51e533a5113d6123bd5cf4d04397f7ac1c2a3bf0bcf2a55b2c3c6f8cec2e10f49f309ffc00a849e06d88253854f8015180aaf4874403960bcc1d4fa068210

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            6fae297e755ebfbe9f44274983c5410c

            SHA1

            f10b056ee9dbe3a069d15ccfbd29791313bdb5dd

            SHA256

            f982527a7c0c525b47e9ca0c6dd925b8f44672c60dbe7aceec5b652046f3ae8c

            SHA512

            ca439cb1d088785468399b0fed76120589683c51c9dd1e42ec3155713a2875398d048820e5357e7c1a2b78a325670ecd612111ef416255b534a2cdaa8ebd12f5

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            25539932309a1d43b30e85634a714b7b

            SHA1

            0eb3e3e4e0e281a2556fda5ce65ba757ea77ff44

            SHA256

            e3a8f7479520f2f0f485c03e2e35c1240551ae49c4de821e696f32e0a3abdc28

            SHA512

            8564ef7d9d76d4ae7893323493f5b7a1a46521784d6282c3b515630ca52a208e78b44e8aca773875c30d13072095cd7e27b69c474dcde49499ac042801d8903b

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            3818e876b1f14252f58eb79064c88348

            SHA1

            26e7f218e43dca52e10989656b295a5cbd3d4597

            SHA256

            b47479c027333b5b142d2702f6a9c300e8dca57c3db6590040834fbdff81dd6a

            SHA512

            4f13fb900b385b9f9ef3d08dde8eba32de1f8e28fd106c563da5d400d52ea8f7f554cd5867d6be4cdbd2368e902d09b06d566dd2444d29c83a6a3c6fa4cfa084

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            6e64d00074c5308ab99673d47cfdc1e3

            SHA1

            24d010ba5432ec05269e667e00dc630c43e8e203

            SHA256

            38d9ae8cf3ab74b7cc1231749a1fb4f9c3c64e65d2e0e130d23b77056ca61abd

            SHA512

            a98a04702ea2723a187206b38740de7afd0ce8829a2f7fdb641b7e3dbf16b77d02e1fb1104150b88b562aa7e8ec491ea9cf57d5c804614586cb9a3ef179b9b7a

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            031a8ebbfd2eb1b1588b265c117943f0

            SHA1

            1ee11356bbbe78fcb6a2a95fc7c298bef3159561

            SHA256

            7f4cf2ebb3f644e108b27ab52118a7583859f6fc653187f6c7643d2e22753db4

            SHA512

            216191dda5d3811d241d5bf7c604e222915092dcd57cc5f08df6bdda0e1c8125e203b829e0dd9d2040315c81646e52e9d5d1d775f8fe4d319f64fe846012313b

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            4dc9cf5799f10fd3dcef6dde29a27f49

            SHA1

            9bfb2b91bec285546a503a189f0345b90619c411

            SHA256

            dfde59292fd075bf38f3ab6be8c1fab5e60c769c6fd1cdbb1b98be6d2568a2a5

            SHA512

            ea967f0da55648b6d0952c47a10544e65edd734a34610946efc82c6d23ae2dbb40f413a80f146f45e582d9aa4f1da53b7276a5395de5638c97258f8515367dfc

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            f90a2cd0c219b00cc5604d977441a798

            SHA1

            4486ca24e653528592fe40fcc6bb3c964cedcd88

            SHA256

            be586381c8b4da1af13422f85f8a6c86b668b1a4fabc85661601dea2e2b69b72

            SHA512

            19c0cbd9f28d4389b796135d2c3e39f2e37e2ba921f940dbb5c8f02abefac9ec602aaf8c9ab1705b74642c7802d53543f024ddc85a3f0a437f8d90885f7c3e17

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            7c4b13cbcd5eab19d11e99139ab38afd

            SHA1

            98c18e4175f7cee85080454f330dfe68c2200dbd

            SHA256

            0df841ce463d2aef273c8c0432d2180227cb3aa490368859a790cb34bc0fd066

            SHA512

            a5e6f82a054f4c482982972ba68e8c96a0598b5a56e568f249824da7e4f39b07b0765964cff9522876c7dc3ea847f076e53e680773c42799c12b227041af01e8

          • C:\Users\Admin\AppData\Local\Temp\Cab395B.tmp

            Filesize

            65KB

            MD5

            ac05d27423a85adc1622c714f2cb6184

            SHA1

            b0fe2b1abddb97837ea0195be70ab2ff14d43198

            SHA256

            c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

            SHA512

            6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

          • C:\Users\Admin\AppData\Local\Temp\Cab3A1B.tmp

            Filesize

            68KB

            MD5

            29f65ba8e88c063813cc50a4ea544e93

            SHA1

            05a7040d5c127e68c25d81cc51271ffb8bef3568

            SHA256

            1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

            SHA512

            e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

          • C:\Users\Admin\AppData\Local\Temp\Tar3A2D.tmp

            Filesize

            177KB

            MD5

            435a9ac180383f9fa094131b173a2f7b

            SHA1

            76944ea657a9db94f9a4bef38f88c46ed4166983

            SHA256

            67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

            SHA512

            1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

          • \Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • memory/2456-21-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2456-17-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2456-19-0x0000000000240000-0x0000000000241000-memory.dmp

            Filesize

            4KB

          • memory/2752-6-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2752-10-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2752-9-0x00000000001C0000-0x00000000001CF000-memory.dmp

            Filesize

            60KB

          • memory/2752-14-0x00000000001D0000-0x00000000001FE000-memory.dmp

            Filesize

            184KB