Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 16:15

General

  • Target

    79b4c39f4cbb49ce7b86d71f5174f74f_JaffaCakes118.html

  • Size

    121KB

  • MD5

    79b4c39f4cbb49ce7b86d71f5174f74f

  • SHA1

    fff6b1e6e44046d865140cd2b6689fee95cb27b6

  • SHA256

    db00ec1039597a180ed4fb8a81b5a5f22ea548b4b1c84aa53b65e587011871ce

  • SHA512

    e9c3e120f21dd948382e045054301057be39d56b10338f906fbd62ff80f896b35fb0d9dbe19c2a1abf632a727d8293368b6ae7b9165587c4114e6e1a8abbdc10

  • SSDEEP

    1536:Stbs1yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGL:StbKyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\79b4c39f4cbb49ce7b86d71f5174f74f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2916
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2916 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2568
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2540
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2544
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2700
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2916 CREDAT:6697985 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2556

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      55ddf33d89445dfcf65cddc992aac659

      SHA1

      f73a026278ff1a2e1efd2b75c17302a7bd6df372

      SHA256

      8d9794f6f5af66afb3e34b8b6466b52df8d83f0455c00c91a3f7660f11154289

      SHA512

      02cf384aa0d3a51203d7fad85629f83516ecf18cc1618af6fe87cfb02c51bff3e7583bbb1b3f87db0055ebdccb438159753b6ec256eead4c5d24d336418a9a8f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d15f783593e049b7288b6a392c34e9f8

      SHA1

      b3571a9f9b635ca21022157c1bc0b5b06d8f3abf

      SHA256

      8bc43295f1b553cfa941f293840e329f1fc7ca99de0b5898e8041d2e51357026

      SHA512

      4d5192c88287c40ab871056eec39cbfd5c1b5857a338e3b24f97d1d4f0a1fc423ba2740db3ef040e25b127d8814195dcd6da2ebb996feaa822e05ea95700ee76

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      377e6392d0c4f62be75814f5e89c9bb5

      SHA1

      f0cca8dbf9968dd3905060ebd610664e10a11dd6

      SHA256

      1f094d6903c74790706c1dcb1120a8bf6cc2c3e7fdd8df56cfc287f368ae05b0

      SHA512

      dca553468d07ccac5fdf3a57113ac367e003b26470a41ac09eb7e402320cc9a400aacbee85a34461716aa162447830366c61f996d15ec193239f49727c0f2a85

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f5568bf0f27ee9737f227e47ccafd1d1

      SHA1

      10ead2ede60141fa2a891efd572e1687a8bad847

      SHA256

      dd5bce015e097adef8eccac55d2ec110bde82be0ee968a9fc971be488a88b778

      SHA512

      d63b0c25dcd1e705589bf5dde41ee11cf3c6b8111ec2de14680e8053ffcec2ac9c68b443e3b6b7b8e8e3d8a9578a0f8ef11c2d814bc39fbfe38ce775025f87bd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      03c5eb8448783683c66479dd7446473d

      SHA1

      9eb9e7f0db8cf381f120ffc914511493539d62f4

      SHA256

      d32db862bd53b146c8630668ad746e0811cf15325782c4c64740db5f01274314

      SHA512

      1eba6de7c4f26b0207ac2f4a882d0963c293043d3ecbd001f432ce797e06367f3b59912c690b5cd6c764d9514f4e55e54a3bb55d111f1c7647266f35e052bd0f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b084ecd3d640542859aadd3fd0a2554d

      SHA1

      dd2dd00a210ec201949a267857eb2635564bbf5f

      SHA256

      7fc4658bbb2f28ec8f2beb1a91a33c58209853056b22f3a97baee60e980b199b

      SHA512

      06e105e88aac1e312db56542b47ef9a00512a1d057eca46021797c499ca0ab0598f63b47241ec1405e101aec1b9d3bd0cb086d746e0647ce1257b5843833246e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f695fe75fdd558091260833231c388ab

      SHA1

      45ee1e57588fb6039c4a8c76cf71a6119eea17bf

      SHA256

      803b72e1d8f549a56f5950709a402c9d048da71caa0411eb477eadffb36f0748

      SHA512

      69c7bda0fab4cce1462b7c9d1ad57cf14621da016c1b00366bd38266cd42ec630e8de191b33afdde934cddfc0699ca8a15b344e581b510c9117a9f251b5c5010

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      bbc25be596c662aad3d314194b0a1f21

      SHA1

      804ab8a27af1ccafa9a72db67812ba7d424e4342

      SHA256

      67ec1002229eb4abcf9d70b19bf80e2cdb578a53e2bb9f8a3f1fe41702f6226b

      SHA512

      917b6b76678ca281d9fb1dc3607d8b0c4ba612c55ba45aa1fd1f322f9b0ae5043bac5bc783cf4582fcaa7e8d502084e6c2a1e591ec5b5a743628d105a904f833

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f2cd196eab8c9ac3db8237da61921cb4

      SHA1

      7d773453de9a5aebaf0643edf343ba3964a8206d

      SHA256

      a16d67d92471a1f16e70b47dbd13c6e265d2203482e9d11bdc955db6fe172f0e

      SHA512

      edd1e7151738497048417c1f9a5f5567c238986e2a06ad06b8fda53c5c1f979a84afdfcde3fc1ee08205420fb73cc9422ac871ae715747fbedf9a81fb9807475

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      990b83200995805f78eb879b5e762c72

      SHA1

      adeb392442980fbc8087b70c4e8ff2a2a4096e0f

      SHA256

      87b74af797143ef4b4917fc0a53ac78f7b23089eb2baa001a5613cf360417082

      SHA512

      083142ebd68f05e3c4e6df8f8d3b7afab0324472634086a551101a5fe6d4f0b8513daafaed0308e4f3faf27f24dad8813f43ef545199f177cdcf020d4383bea0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a19b134ee96e45ccecb0b0e4295a9339

      SHA1

      88728b629330db212a3fd923eaa03a7492f8f2f1

      SHA256

      bc9857ba7cd62ad7d8e1cad6bb6b4bd0038655f35a1b3411527cb0158ae3b1ec

      SHA512

      b8852793c77a170080ebcfaa2ab267562b6eb0c3eed8b24e813a9896128201dc1f92d813c929dd5389187707647652273ea12c6b35e08201f27eb7b320183b48

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      41e7aa6d9c8c385219c8d8f4494be4fc

      SHA1

      29348365834c9532c2a1595418d7268f902ecc59

      SHA256

      482cdc492bfdb427a38bb56fd2372622b1f50fec4d1e8139c196b0d0faddae94

      SHA512

      181e2bba04fc68c96caf0748c3e8b03ea6d1dcdc808f72a4db5d597b92f5211261c8052779b97d4b4480b38ee93edb4370a01ba7ed18f2dd67c01bc097b9ae7f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      64cf6f6bd4438ef9721b777c19c90d04

      SHA1

      93819a532330f1a1f22c33e510c6b2eaf3178ef3

      SHA256

      979f6f7cbce4224c542f8904ee32c4af4f4e5117ca2f52f79bef604fc0756046

      SHA512

      05ebd80eae8a0c55f28e7b97a2fc01a09ea764501711f5766f2b5459818340793fc76ded6b1bd866ecd4b1c7304e41f7aec0e93d45c1608b5a2f435154fe116a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a6865aa23de0a126ab38bef7d27e0197

      SHA1

      23f7d1ffbd9efb17619a490c9665de31cc11d83b

      SHA256

      776bcfffbfc6d83c5da039ecde3a1e101c2a450071d293eba3bc2bfc1bf6b809

      SHA512

      ff7ea8827236798f2f60d7b77f6a40d33c6955039a5d7c7ddee1c254015291da4d6899a8917562ce921381771e606f4c6fbada77e6ef5955d70a208013109826

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0b85a963ea1a00fa9cbe0c12c983b81d

      SHA1

      3db8e84396c0200c4f64b935168803b1b129d2d3

      SHA256

      58f05e4efb45bc2bca5323ed602fc71c898a833e0f0c5f08c5b244e230d21499

      SHA512

      f9867191be54cdae8463def9bd518e38e26f05d6fa439f13de5e3048ef2f22273e97d2b0966979cb44b18e6a622b65df978ec9963d3a77d6a2e619445e18d087

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9032db632a36b1c412b803a2d8ef0bda

      SHA1

      389b3275821418586583942ce0dbe77dfe081e15

      SHA256

      eb130d44c7a7de30fd9982fb7e6268893045c404c8f0acbe5fdf7b7f6559ad56

      SHA512

      0758a6eea719c74810a4fc5b3b01f20cf4749b705df44866a0669c7a7a02d7dd7471c70b057f6d67bdd0b7b51f9d39558cea149f6e700e82689938089d4c6ca4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8d48b5d50912972e69a675cdf9c31246

      SHA1

      bdb3f65af6f26b246adb64e988d6780f25488887

      SHA256

      ca80fb6a5a5ac83de2ed8a032e9a75c7d2cdda3116a485aa99b9309e7abf3e47

      SHA512

      7d25de85b1eb61b3134209225ec6e29ec8dfdbee2cde335ed6f4f576fe9057ebffcc5c40f8d7a00cf8aebb54b2a312c444e55910c06351f3cb17994b78553548

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1dca01a5f57c9cf8f6313b738190a18e

      SHA1

      de29ac33fa11c69f3a203f1129dca84c04c9e7aa

      SHA256

      b6063443e5aace4d06da229b8f115e96738e53ac88b4c639104d866f8f37c7a7

      SHA512

      7ec8995559b877e3bb74461f3be777373caf0d0850a8cce06fa3c5698c438df1518d924399838f71fc37d95bf738018d094d83d4f40b77bd4418290c79e2511a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      479a5e8818e95aa0f52956e859a6e917

      SHA1

      700811a089a8428bd18430b2f8f1d326ec3c9884

      SHA256

      98e065634ccb11a50f5f015b7de7d188a2c56e2239b7b46211feb9e9666ba895

      SHA512

      f20381bbd57fff09759e4b3d98836882b34804a63071d438818723a3242ac74d5e5e4a2cd223bf6be1349b6fafd9662d67ad0f3c1853ea4def7fb2ccb29a641c

    • C:\Users\Admin\AppData\Local\Temp\Cab3A06.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar3AE6.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2540-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2540-10-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2540-9-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2540-13-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2544-18-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2544-20-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB