Analysis

  • max time kernel
    134s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 15:51

General

  • Target

    79a49d7e24404dd0ee4bb386bd3e0a0e_JaffaCakes118.html

  • Size

    141KB

  • MD5

    79a49d7e24404dd0ee4bb386bd3e0a0e

  • SHA1

    ec5e0893b06715e69c654258c30bc3e9cdcdec53

  • SHA256

    af22d35fb34ac9797ec7bf9c0ecba7c681b4e293ad53dc800cd9428200af51a4

  • SHA512

    6e1ee9985c114b5725754da01ddb4916db76c10d00bcf0ba762bce447342b3175d01a894e0c99b5836f70c53e8d1bb64d2e5f4ce437df309606f80ad3c857101

  • SSDEEP

    1536:PZsnNx5Ac4NyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBw:PdyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\79a49d7e24404dd0ee4bb386bd3e0a0e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2180 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:604
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2272
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2816
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:364
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2180 CREDAT:209933 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:836

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      282b7a882b0695ad041a4f74dfc2f617

      SHA1

      a4c0d53cc2b55304cf79f745cc63aebe0c5ed3c1

      SHA256

      e5c37fc73fc64c4d6952b6d852ab1bb66de70b85beb581fc943714b6b2cc8fcb

      SHA512

      5ce376616b7af231da88eafc9d7d0752d1093782455c6054ebe0254a523538ea7e701abe4c877546b106685eaa91e8d3fe42043822300695ab748f37671ef1ae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4dcabec4bd4c6e02cd2b063dcaf70e05

      SHA1

      408d80ae6da07ca1413875c65879cf1d237998c5

      SHA256

      82abff2561867597def3939e3b45fabefb8a90c048dcc80e8ac67561bb971fd1

      SHA512

      921a7f028702ddc6afffb05dc6e66f5e0de0ded71ec8ae6a1e7af08b25719a2b61d81e413532fdb79a80e2bab291a616632f96769c6c03929394e82b3941732d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0df16979526c4df5646a1eb1808b5331

      SHA1

      7f0bf22d702e76280530cf409c5d08ce29ac72c7

      SHA256

      170b5b6cb36ef908545af325f6cca0da6a7058c21e0fdfefd76a7c5f0dd9616f

      SHA512

      fe67d9060f27e075153a468dfd7b59378a728c680980932a9ad38387a300f11367216191fc37e9459d18b94b8e6ddd64e7dc38a3ee06748511ca3ff2a15a70e1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3a498b6b52addcef54a0b44b0b3d453f

      SHA1

      3ba32c16a626ac6a2046126fa59b8a62b5fd82c9

      SHA256

      4812eb2212b091beed909fbf27fe1bdf25e7d307be66194c446558f8679a2ea5

      SHA512

      3ba99a7cabda941a6d888c0ab893e3db2a552a145188fff191caa0b8ed2dd12ce7a82f87225c4af54a0e5d73684d647a021d7c2f2bd0b31096c981376a0d654c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      162477f313bbbbaa53033b67a3205ec9

      SHA1

      76ed8f7721d517a4dcbe6d2ce2411e87d8cfb797

      SHA256

      d8672d84bfae9b72c7e72ed17f20d48cff89415846afb89d8dd8384f30c7c37c

      SHA512

      ef799ca1e90c54bac4312ce7f8da4378398614c28c0e884177a379321abc34266515108145965f9979606d256f055d8a643c88505f6013364af8020c4fb5e375

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      aea06709a206b3398fb11353b1926f2b

      SHA1

      ca1224b8f31bea115c24f253fcea70713edd6a12

      SHA256

      ed9227e79a59bdf268689bd341f93b657a437860569c775a93def9945a1cbef6

      SHA512

      7b6f52d1a40e537a9a3e8dcfc5a5c93d83bac0524650402f4830a0ca5c7f7940dbfcc4084b5db50fc323f3fcb2c18bde72b6538d8a82e25837025c9033f279dc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1c0ae1d243f1c77eb9763f9b42326d69

      SHA1

      71b39903a472ec9740dbefd000eb1c03ffa538c7

      SHA256

      b1f7f5b8e30750db60b1f0f7db01eeeead8eaf1fa5d1eadfc06f0cc98a2b3d25

      SHA512

      f8389abdb8c1d07eed75ce977a5a40ed72785acf8be6c9712297cb2ce8aed6d5b04eee5f39a0642faa6320b1854624c757b81751bf5ed7306ddac7e2db6529fe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      31bba7f04d8714c890fefa43d120e5f0

      SHA1

      65fbbbbf66d32e189a9bbfcbb3fa4a86a1f93814

      SHA256

      07df41703f1a11138f0d659507e79249546dea6b9550aa580c18534d473ff99d

      SHA512

      0bd8cb0556991323e75c28718e03b5f90d9949507e92f976b1af060a4db25bca7eb4be6e4463d9eacd326bd94b4e32868d154abdf07f87e71c0a1877a14643fc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      933cd78f8ea018b2aa248d56496e1859

      SHA1

      fa56267ef0cf240bce7f46384edfcf0bd2323785

      SHA256

      dd0ba06c340fc071477e48eb13f278016c39a4aeb78d8a73c40850f55e7d4a0b

      SHA512

      8cd2748fe3d781e7956ac9971a1f77fe479749ecf6a2292368f42e5d91e3756ad06a1bdbcb38e30d86f6a14d58420abdb16eefc50a2340229e8f68c2ddb06f8d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a44297cc006244eb294fdc73fb657d91

      SHA1

      d823b3098fba7a818b0b72fccc4f203894b49f14

      SHA256

      8f28b9c711aa061cabb723f9924c58e90db46ed3095eff081d10c6888693ee4e

      SHA512

      7d91d5277888915d46d42c71b73c002c6feabf09066ba935722e7f2feca46d0686bb10c357c565bc70510b034879b642651c143f6d8e9a15d44ae5aeec6c1783

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      72c28e0e11bbb82af40e9d2f1e1c0cdf

      SHA1

      0c458f6347b8db1d0a464e06ade87cf97e789772

      SHA256

      9faa3c9fa5b49b40e6bfbd9adb7f5c6b94acaf6c51451c1ef2624fc01a6c1b57

      SHA512

      75516cdb084eda35095655cfd5da0962644b126a137e974c6aee8871da0275a03de50d0346499485165621126bf22f6a5eb0e6a04ef218b772c3b195bbf88d61

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3290c224b4ee24d74d1092be53a583d1

      SHA1

      c7946d4f313b0dbf2dd540adcdbbd9b97de5fcef

      SHA256

      717b2c2edac32ec1139211b0ec37c9cfc9d93b323135e65f1e699886deae6378

      SHA512

      03ffb76c7cf9b4983a4680d4a9cdbf397688341f2e020550ac5ba45115e34a9ca0b9d4309031ccb99f8a9ecb0c0e0c849581ed18e2fc719a9d7b04bf859ac6b9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8a6c93304b3c921fea40a1bf7013bf39

      SHA1

      8b8a91ff93992db86bd3ec9c3f52bc818952c05c

      SHA256

      80c855f6d4bd04d1c00d484e51644828a1a864cef0af3c6759983824f5a61489

      SHA512

      12e24b8394cf45ca684dbbe5e4cd2ad1df7c5484aa054194a3787d9cf89ab46a7df647cda7c2bd50b8ee285550c294cd0647eeeb74955d78917e7396d709d4ee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7498eef2fac03f5ce078a73994dbe4e1

      SHA1

      eb1256ce071f89891d7ca1e556ecd7c8a0e19ac9

      SHA256

      1a0cfbc306d4c351f6ada83af4c9fd2a407d77fab685f214171abc750ba904c8

      SHA512

      e188de3c1b5074c0b31d938f01b6a1956e91bd74b7ebd0b9b10dd56412e5188da61e9b566bb2964a1aeb1e7aedd94b9e290d88b7af91f413c406cda839d1e679

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      80049a24e366a3f260f56e482a28d2a2

      SHA1

      6a7419f8c2e36d7a52ee40e62f434a57c7ae69ba

      SHA256

      32fb4f19ce95f3e488e080ff7cbba12a173190ba469e460c2565241eb1217566

      SHA512

      fc366878085f5d764a18ff2a2c53f637daafe6c53c32b8f6a80d062d31e0a3ee3110c108ef1f7891861fc9c7ac74730e8c79a3ead78e756e389c969054757f10

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8150b262dd84e7ba2fb12e83d12272e7

      SHA1

      a262bb3c62a66bb9b9c7bb742fb3b010828f4b43

      SHA256

      754dd9ce96fbdac7f0864d3bc2acc762c7faaced888c7e7c0675109b417fcfd2

      SHA512

      18554aa5fcd2133bf661e826d981d5ea63fa48c87756e2720bed4b9545e2f20af93d9dba762e2ae71a319ac194f36ff472470cd061f80648caeef770efe2e16d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b2e2e9aad0af70d7106760f7817a5805

      SHA1

      7308b95f33b4bc503f4679c0e227af86cc6ac8db

      SHA256

      23d70280c5c058368e003efd08a853b7193374e779503060b8033385c6a63a40

      SHA512

      11914b1f5ac5188f682dea7443c2778a05f4c4c306f682db7ebe690dc161f3a5ac2f5aff4f23539125546a48482c794262c0d6baf84566409471d7c73dcde657

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      545374dbd7f3fba318a2f5090eb1fca4

      SHA1

      fe855fd3d202f18d39167015278b9f3b476f85cc

      SHA256

      22d8c546aa396f8a3e4c343daae06046e27db5578e0ec0c7cfa93eaf0ff3329b

      SHA512

      2637025a7dc57e94d430631d44ace2ea3ceaae38be04c007b9a76c912a4d761f0edcdd28492e880424592d66ee5301528b746cb606fd3883edf0b3558a0d7b3f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7f0ec7c204fc295942cc64a0a4a3c388

      SHA1

      4a7371a95a883954e2646b832540d0cc9810e39e

      SHA256

      f0e98da401cc501affdd23f9e2a3ad4dd4e69881053ca3167165670b88343182

      SHA512

      27b8b6b1289f8099a88b1b88adce04f02235fff3afbeeeb7315a62fb4f2a50465dda8e15ec84c68da0b7a448329b10fdb7777a0252d2dd0a9a832f59de3397be

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      13138fb7574058482a4cd83e962200e2

      SHA1

      c436de6d851fd58faf9f3559f18290a9ee50bb44

      SHA256

      dd3eb98dac700890b9c9925665d91bc30033e3f56e0967a331a01ac6fed06053

      SHA512

      bb9717fccddd041e27627ff251f534f26cd872219444340bbfd1786101fe6db82b87e790abe31ffe57e9e50ef61a2b76fb43029430364009e7cf039a1bb452a8

    • C:\Users\Admin\AppData\Local\Temp\CabF5E4.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\CabF701.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\TarF754.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2272-9-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2272-7-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2272-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2272-16-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2272-15-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2816-18-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2816-20-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2816-21-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB