Analysis

  • max time kernel
    135s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 09:29

General

  • Target

    8a0ab3ecbb183e80096cb132d492e32f_JaffaCakes118.html

  • Size

    142KB

  • MD5

    8a0ab3ecbb183e80096cb132d492e32f

  • SHA1

    f07b29ffe3b8f9222f8b027eae2ee5ca28683bea

  • SHA256

    e91514dca574cdc58aade7c79704ab89b3d4665b2e3aaa8b7cff59bf12b932b8

  • SHA512

    8aadcb28066cbf0ac83dddd21e34258ff6d4ab9b0377980e0bcaef76228c19a94cb3653d517c0e3542684630f49ae4673b7cd5bc024f708e5f1eea28a31afad3

  • SSDEEP

    1536:SlNH6kUUwKyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTs:SrhyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\8a0ab3ecbb183e80096cb132d492e32f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1500
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1500 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2584
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2592
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2128
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2712
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1500 CREDAT:406535 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2508

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d00df9e652a310ed36324cce6dcc96bf

      SHA1

      8790d92994f0b76316d50f1d713098c0b8cc38e8

      SHA256

      de80886344d98826bc0214bf23e37ac551c21d7b83c1d9ac9e9c8e485a3af542

      SHA512

      31bf797e3f45672b61b903a9a6d0cd92af466608d008955d74cd40394e0a17a61979aad52684ce4893a6e7a0eb1cad2166c23f3e5af4daf4e069b9b974693c73

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      df0f332e924a03076f5b9ccde38b557e

      SHA1

      72bf86101e299f65b1d1e18d6d4ba4400cc98858

      SHA256

      2b29b33d8826d8f9b9db42f564706a07101a1cf596b5fedea5869a413bda7683

      SHA512

      d9e10e807e84a4aea3a5574db39cd9d1a59f312f345fb0d4145ffd3c4af9224555933e073b9135c1b8090f35332604f543792d08b24eab6233aeed4eb3a47fcb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0912e9644862a6bf12334e0039be6022

      SHA1

      210928b3afe54ca9ffed85b4c4317b9d6dc2b44c

      SHA256

      44ecaf24fe26786d7d7757ecacc2a4983576f29688b6b17a40b85d0e41d538b0

      SHA512

      40fa59a96faf915fa41ecb135992bccc8618e59824e078e968b9d2686c1609d4dfa65cd58446e050352abc6b5651f9ce804c9ae842d16366fd05d0c661d7e1d5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e17324af5ffcbf8f3e557d3a3adec879

      SHA1

      2caa222459b3a7baa836c419da7b97a5ccd20ce7

      SHA256

      4ae4eebd553bd871ba24de7b9b89da072199d535b633be91cc7c5946c40654cb

      SHA512

      4c4b6053666869665f16396be03dcd5a20a4e48e0872eb17e0c7ed3c64ce4ca0797fe784f839c5668fe5480e8cd809bb7a8c3ae824dbd5456e0279d41e2a2d44

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      21cb1700223442fd6420f250c1def33a

      SHA1

      9e8ace4251a6fce6f8eb1fdc334317fb3c2ef4b0

      SHA256

      9656229ecfd0f79f0e63950f16cbce8f512d71951eb704bf54d9790287835e0e

      SHA512

      ae7b279763024e3854c488bf6488d01efd5dca39812123ab13e234642ca2f3d3e2773eeb7670e1a9d7ad3a9d230f05f4dbef664eb3a86b848bf6fbfb7d78e8de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9141a3cc88409ad811549cd58a2a22ea

      SHA1

      3f7feda6bf7925bd4551852cbc009559d7f6ca31

      SHA256

      ef64e26dcad6e03360984116b370dfd3be3fafa0281a9b59e44d85c4712e110a

      SHA512

      93c9a87e02047a7a0e271c2a00ded6ef7c82d31e7d804f1c7264ef757d786bcc400f70628cae6b4101c39d60492c50aa817436b19da31ade721b1c2d2356a83c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8eee6cca0fa6837bbbb326d7efb921cc

      SHA1

      e30181b39a0b28cc689a323b2c9340182a8cb367

      SHA256

      f1b5169b7b9e685306e923e37ba89d762cc0d68a3924657831a15bb117b85bde

      SHA512

      886a8a33ecbaa27853b8989757283df0390cf3f85b1651591c135c51be76b195af2baf3ec7363791ed16988d49f1759030fa56c0e1dcc0f8d8fa731df3b4ea2d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dac5827451c6f2a7ed2bfe0894f7ba1b

      SHA1

      65700aefef2d82d311f234e0cc072d269fbb07bd

      SHA256

      e6d36bf6684296184169330c1e289acc45c4d8f62d7dafb6d581a0da5eb622fd

      SHA512

      e9f2bac344311e3e1d67349d5de95edc42f56becf6f47a0c9c15aa0ede33d83cec0253681a399f2df5f874af4610ee39841c26a728cfd4a30683aa0b1312f959

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      078d66baa945800af32c98867d713a88

      SHA1

      ac25e6f093ab98d6f112b7a5ffe9e68d570da609

      SHA256

      1a3a1771187b2cca078594eb4535e2c548fe5e43979b39e1eeb8e1b6f43376a7

      SHA512

      7e8f99bac8b9d326c7dfd9b77e9631a44d50a041bbb456c4dd4904b4ad73ed80c5df04d62edaf1fb0697e2fa741122accbb40552f1f6518f20a8b3236eb5b32f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8e9735f9683880aebdbbe96faf1033a7

      SHA1

      365677a4205bfd786f5bb8433e366b8f7c51972f

      SHA256

      e05017d46c4d281b91c0a55670cce8381d82a606c3659e95660290f0b3251a9d

      SHA512

      861045588bad8ca536d491984cd1ddf29f3056bff4716b2311506788571098dcd1270faf7cf4f02f978a9ab3b29c45361f0c22da0b7791e47064198722f992bc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9f1f1f179b8d0345aee9e91893c45ff2

      SHA1

      248c1f2468c4c17e2b2e245a6f3e56a45bbf62ef

      SHA256

      369c3b6aa805ade9af34a18847d9848d8232accf805f4b1e8a10336d9e219c0c

      SHA512

      b9176f43f2cfdfb827f78df3a9df23f13794fecf190061607d9fe46e291faaa8d4c4c13008cd6f52fc60e41eada86160968967d5594407460155f6f8d381f7f9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4e3278695332b398d7bceb97abc880ec

      SHA1

      ae5b2a6286e944da798aafa739a226e054fb6794

      SHA256

      0a7e3a03f76d2b0b776d2e7dbd7a1b179769c1e9e0f32ee1dc01c334ba893c43

      SHA512

      840d1646f04b329e70dcc026206613c3bbafad5464260ca294d36b80631d027644704b01fcab36351c675537d1fe2b8cdd959b91ca23390cc920966a1674e4a2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0e97ea36a93714b07def5600afa7b8c6

      SHA1

      55fc37abc2f2c49a02294d8718f1991b6d6a231a

      SHA256

      18d50dea0724a03c7e01999185c3ac959a3583d6890154950161cc7cde902cd5

      SHA512

      a3f981907740fbfe0b8235f65dea0e3493af45e2a827b5f82ac1de603c2e7b6573ba7b730769a4750aed54444ebfed7ec66f9c8b0a6a3565c89a8edac57403c6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8f3433157b064b65b5e459cdea0f52f4

      SHA1

      ae65110c4c4600a8690ea48ae911f3899418c9f6

      SHA256

      df4fe35aff07cb7294006a2947b3a60563941263d7a93be2356dec10a391787c

      SHA512

      014d752d75b8d3c48c5004808150847008882cb226674f23de0c4630f5d7558abd3a3e263c2903c2e4d3553ba70e74985e6ecc271eae5a1a1d2786b673997ff1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      43ebef69642784ff71db796849d82a85

      SHA1

      8e97e7fef7e799f5ddc254c72cec0448b5f1dfa9

      SHA256

      2c911f4fef7ff1f2ca2319b368cdda2493a87c1580846ff95b9d8c1565fc1a04

      SHA512

      0a93b258b6b5ed63ba62f2a022d389fe081ec5aad6e3063bd15f5ca0eb5c614d6ec7832cb45a099e1f22c443fd1631dadc6b5c4479927a230895f7a681c49428

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6857a26fce01653ff4070105303119cb

      SHA1

      e5ff7ec65158bf85bddacae46910d71b94de94bb

      SHA256

      af004cb5e757fc5a971f76310ead4d8c23aa4dc5db5d29a689dfd4597930c439

      SHA512

      c3521ea91fd70b98373cf2384402ed6c2d31df7a4e46acb05359b9433814f6fb3730cd4be9bae3dff0484a16cd60b2ab2b4892a2b1885356b0891f772d7e2f4b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      931dfecd93db7402d2e9c5d089af2ca2

      SHA1

      b9a164bd72477d7e7022a65d951066227e8c937d

      SHA256

      86868730c4b421d7b265cbbce57748b4139261534bb063766a669049bcabbd4e

      SHA512

      cc119f0a51bae60ff91f2f65ce95dd4169ed9259a6dee047a570a7aa322372371a7230e46478ea2f8ba2b41dbad3b6d3be410c8be778f7e922610d70c8602891

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8d8cd67dd423acc47c4191c853d66275

      SHA1

      08ebba083010b2c6a560c9002ec346d7314abb9d

      SHA256

      76c962867f07f9f118e631d4da6fc75ec0858702217e0dff51f76e0c662b1e5b

      SHA512

      82e25ff0281f7ba09c2e2d81b505c69eda3ca84cf859c5507efd72afb113f1f5d0cb3450196841434b747c3dd5d17cdd097fa9c9b6f9879583f7fba926142e54

    • C:\Users\Admin\AppData\Local\Temp\CabA2E7.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarA3E7.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2128-20-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2128-21-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2128-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2128-22-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2128-17-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2592-13-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2592-9-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2592-8-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2592-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB