Analysis

  • max time kernel
    120s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 05:07

General

  • Target

    897061855395d17afe4cd1fb0e89572a_JaffaCakes118.html

  • Size

    141KB

  • MD5

    897061855395d17afe4cd1fb0e89572a

  • SHA1

    d72771cf3114f988b3ed4bd8ef7442b85e2c3ee5

  • SHA256

    8fa058a1133d919021e6a4f74cfd20402479cbf748a8a0552735c67e0b10ce55

  • SHA512

    ba399529e3026618800b976605495a72d7a223f83807ed2f8aed8af4ab6bcd823cecc077963706f2bb5967a7ad6de37d0707f808ea5811676f5cfca2033adbf9

  • SSDEEP

    1536:Sju66vdqyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy+:gu66qyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\897061855395d17afe4cd1fb0e89572a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3008 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2556
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2760
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2436
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:936
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3008 CREDAT:209934 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2456

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      34034b694b9dea9caf8d0606c02eb98f

      SHA1

      0799a448ed6e9879edef16e73e03411fed57cf08

      SHA256

      aaa53d6c7cecd0339d271c95c1932ae12695d29334a48c4f3b41955fd88aba1d

      SHA512

      59854566ee29f659cbb4d994d1ecaac4b00cab5c3076983c807542662ce4437d290e43e86b0954503df65ce9951de7158268448bf0db07e45d75fa359ed839d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ccf386450c6d9804332f621a6d4bad7e

      SHA1

      f6a0482a524ffd90559d3dbd1d434396ca9e5d2f

      SHA256

      57319407cba61a62ec96c44e78984f338c6291178de679ab748cef3d00f24fec

      SHA512

      dec9cf51edcf24a6df0c96a381eb0b455669688beed12e56d864c6998d7350f4ca3fb413c93535698c7968825013c2e429755b123e00b904b79d3b5776495511

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      90be535e9237c2a0cf7b2a8a87914681

      SHA1

      21d5a15c1843d305e99a263de39d7a6b8b03f6e2

      SHA256

      9648dde5ecdf2fec0c456a2193a41234d748d21569975b5da34265352ef8bcaf

      SHA512

      cdb7de26a7102e3695d3c1b5f067f09d82782353ef0cfd8912d074e3061726debdb583424148ddb5284d27a207010daf2fa9d0cf37e4748aaabfb2e74301d11f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      004a6d2f2615f215f121487af126e3dd

      SHA1

      028a9df2d0ed3e3d8618565c6b8d17e256a4fd89

      SHA256

      d5a76b746f0a373f56bdbb54939ebc28ceec3996396d4d27dfa6f1f6e282f2c0

      SHA512

      5ce6b8450fb7cefcd274eea3d01cf710bdf36892b162fc77a37d65a040296539d09fb904abf60eb2d84bf6d3159f3f0ee2cab6f064f26d348b2a02ef7310b011

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a18270b51dc9e226583ffc6fabf56d9d

      SHA1

      267b66fb757d611bf3d2c920530aa9ba54dcbd4d

      SHA256

      72d5abd77078f5beddcd7528e647cc8f4c4df57c4811834ebdd55eccf994a1b9

      SHA512

      19ce3c62e8269f8fd854b4f39e6f5bd83abeea6eaa975c08b32a1d030104aa42308aed2b7eb82e196e3c27663caa439ec281145e4f2d1c4b0f305d02ed56f48a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e09588e1e918c538ba36c14328424f6a

      SHA1

      7e8e21575ae4f49534cbfcc680682253e0777156

      SHA256

      d8a988f9efcabaddfa6f03a91a5762d879a8654e10bbea46e49bba4a21adaa08

      SHA512

      339401ccf600afbc60cd106fecc6ac3857e2b3b93b3804f7fb9dbcb335f56b2fe47ce24420b21aa22c25d092c4ad23cc7da0d9f029f0f7a0176959cff5ca5a1c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      69b33d53059917fa5c9b13c3e3c75fa7

      SHA1

      40712ff540b1694d785d7ab4b16d6e78f377eb94

      SHA256

      87deec460b77e1658261830214f3323fa24c25c14f02e657261ffb23df770a1e

      SHA512

      459defc4808ca4b86e06f76f6b41f56f8413f7673bbd750f43c768f9a50564afb17144c5b7fcbdf19706078cee84b2a232e6078294998148ecd517a0bfa043ef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b6c61aeb34384d1ca4c297735cca0d10

      SHA1

      f80c51ea8b9abec4fcec2fa1278cd430897241b9

      SHA256

      6a06c8c77da41ccb6cd6bf6a3d5156d14cab5c79200123db7f69d55a4b8366d4

      SHA512

      53652506ba02ab589e8981fe749cb033ae8b4576e76c976b79db96329d4d53b61d50065a991ee896835d2cd80ba7e525f26a85f9fbea63b53cedc8984042638f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6d6732198777e2e0e5fbd25bea305102

      SHA1

      0153ba0e4d382b2627510ff52ac56166f8b46380

      SHA256

      b732779cdcb4e20ea8a8fbb28aa60c9a8bfcf939ba766bced656fb9dcaa4f66e

      SHA512

      59a56a5d265238122f248137aad3b83f4858bd4652d4b7af45c42def41cf44bcec80e4cf7c615fd2658cb9ace7cd6917678e345a297214264d06d85ec4578942

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e15c2c6336055e1c36644b16c48d8fe9

      SHA1

      f774174a667de3e5b687ba29d10e199459831f54

      SHA256

      869617a23cd4b549b072ce0a5f68313b3ab5209f0aa0f00507ef7f2e2608d28a

      SHA512

      b215c155a82c3aebeeaeea43dd9ea6a477a8cb9d997cc5ba6a9c4e98f0d9f714181ae160622431cb70e3747da154e3ae17f25de100c674648db611b8da2bbdf7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      90dc3765b8111906ba220bd7db422667

      SHA1

      232e430fd607961e5bbea22ce2ec0baa7e064536

      SHA256

      fff6ab2bea8e4be5e8b81e7278a55f44e7621f02c8cfae7bab8844a439f0c1a9

      SHA512

      93ab3b9effadee05fe772c38f46e5a48349a3051e0ee375e25a2a09336712fdb4123b66ba1475f14d343254b555f34b7bdadd617d805c13f88e05e1b57517088

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1912b52f6562649724dc190f9b23eb97

      SHA1

      c4c9882a17a807a570cad6d57b78a1f38b595719

      SHA256

      dc876c14968358167686404e306608fe24ed060debc86acb5993977eeb8a27cf

      SHA512

      c586c5c76d737f9c35d22e5f6d693bbe01ba813a355d233ca40578c8a3c1196f719d5d3525a280bb659e2c9daa0ab01f867d92739ff09bba0ef7f08147456600

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      97b0c1a5df1ccae25cabb35017a6a703

      SHA1

      d60cadf6ea2b02a68dda132e463a8ca69b6d307f

      SHA256

      ae6d3ff524008cbc9cfcd08a4935c0bcf7ec57d1909381d9e85be3e757b07101

      SHA512

      cf3d47713beeababdd337d86938c2d05a5963a10b1cdb8a8bad08affa2f344ba7542406bfbf93659829a592f52019813323cd7a0c87f08169f2051588a689d7a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5a93d875f1bdf520d9e482a203543859

      SHA1

      faac6660a6730cff9f0af883d42c0890d5cc3dfe

      SHA256

      15bc2ea3a72958f0eac3e57d6f368898ef25ddc976a4f41403d9cb59acfb79cc

      SHA512

      41a0e55456483a861a61d24e5c5a6b439e1afb2cd1b5320be801fd15183826bb772922154bd421a97efe6a0fe947ed17ca8ff6bd6f6ee5abf0462c351ae5b6c4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bdf324b39ffef224348b6fc604048093

      SHA1

      e5dab07d7a780efd719f3789ad5186335cc7fe3f

      SHA256

      1e3a4c098461840d2890f7c148f98beb39608a4d23bdd0ed5f66507aa1725592

      SHA512

      c5622831fa13521c8837f1fc330bee589ce793a74baf4e34a71296f08880f9ee62850a752008a96645f0e2c98bd648b4025855abc207a62af7c0f89a6788938a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      98fead547a7ab4e653be6a085af7438a

      SHA1

      1a010c640438e9c4b6f489dcf0f38a32c25b71b4

      SHA256

      19432e0329705778a0ebb52576840d8ea7d726d5062f80237034f0e5889d36de

      SHA512

      06bb89e0cec866eff2e1745053bd7cd9bd39c06cbf1b4bbc19d7c018a74db4e04492f35fc2b1d251d30fb7e987875ca6c21160625532ab6f12c27851339430ac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b911108a06e32789a2af0884f8017e46

      SHA1

      be60c84f7174a208fcf69b562d9bbe95e75c81bd

      SHA256

      65066ff33676e3b0ce5827c2a6cb8595bfde63a40710ab0609acf43ba4e81699

      SHA512

      a81d187c769939e96ab91742358382432ca8f1238b922de5c28b74ff5e469c083c0c518d6db9eab922e1affb39b2c473c0ca0fc5cd8813ec1e02b95784d1471f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1d50020394adcfa795ee4ea1fb336ac9

      SHA1

      7a865f3474641a857ed87c808c89fc969d2b88bd

      SHA256

      ee01018f924f2885ebefa38d3a7b36beb0413271f949d96185905039757df983

      SHA512

      140e322f179ecc1071e7a94f2f17e37b51fb209f8fd4affe9977f46ff7d11191e209bc2ad8a0387e787642123c1eb8e9b45afc8146335383dca39e8ee89c67e7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b10207c76bb4ffd268f3654d9767c6b1

      SHA1

      76176d810b7637db23f567d196b4f07023b5f72f

      SHA256

      d595c9729bedabee74f0a92a35a1cb37ceb40badb07da20b44f0db6902542cef

      SHA512

      dd7e7e4f71df21080c1b4770207f816ec7ae5dbe7ef2314b366c478b34e72e6a756863bc084d2f33f43fbd7a529e4a3bc8875bcf9c4319424d17cacfef1ffca1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      613a4aedb8ad40461dea9bc523cfb5a6

      SHA1

      2a38c032a3cb4545276fe4722b295d1769c94d7f

      SHA256

      3369cd94425233738dbdbb0f5e0e0e5faa097bbae776aea3f090fc803ec2e0e7

      SHA512

      be031bd00497a84c75969b4b85363f010b4b18994541670d407069c99cc59346e7bde60a38f4b069f55b9f85b2dd3faeb78b64614a0835ac76a6dc75aa72f84c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      227ac3893ab0aec875994391514c0463

      SHA1

      f07c89f988e5052d7423e6f0b3dd77048f3cfe32

      SHA256

      7d84478e5d57aa21a9eacf751f3914bd79d0ba506ccccc6409e2f6bac5775589

      SHA512

      303f07de17fce57e05b5dfbf82392aff47235f18d9f3ed216c6182fa9507959ac4177d071f249de057f188a26910db7cf073d9902daea6f8844de82d5620cc9f

    • C:\Users\Admin\AppData\Local\Temp\CabA538.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarA629.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2436-20-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2436-16-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2436-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2436-18-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2436-21-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2760-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2760-9-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2760-8-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB