Analysis

  • max time kernel
    139s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 17:48

General

  • Target

    79f9c4b149d273b87d1cedeea7b1ec65_JaffaCakes118.html

  • Size

    153KB

  • MD5

    79f9c4b149d273b87d1cedeea7b1ec65

  • SHA1

    ea87614745701302975e63d7caf242903d09b8e7

  • SHA256

    25c26714527da1b4dfb2d72e55a648e7a4f195e9ef35e97296b77312231e334a

  • SHA512

    fe3a138ca2bb66b3637fc184c178be1a897cddc66f8b9eae8f2102d66a6d21b338046862d52ba65fc9ef36ca10a4fe17c298a3742f7ae1829819776c1af7e5a4

  • SSDEEP

    1536:iORT6J8aslsb/xnyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:iE3sb/xnyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\79f9c4b149d273b87d1cedeea7b1ec65_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2844
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2844 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2828
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1872
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2032
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1720
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2844 CREDAT:406544 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2004

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      037d99dfbe3d463e53a293d9479ebd1c

      SHA1

      8262569b40b86ba0b38f2eb5921a73902462303f

      SHA256

      e7ea9458c5cd305e0e0e8941dd55cb47c5c0738407529a84482bd1fc62d32666

      SHA512

      b5be6136ab8ce69342a98d8962a7f3588a0d057c46c39a4a50e7d825691df5360b02a9f8e684831bb5fafd3706e0ea58643826087cae27f65a36a57dc4e2de7e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a3216eca0847a388e472247b88c0bd55

      SHA1

      16ed71f3965187f57d440a6b5d926298128d0917

      SHA256

      ecfcec402b2211cd42f426bb83451726f4efdd9decdf6ec00e18c86999777632

      SHA512

      4723ba74ecea1af5e3e09c2a7c808dd43c81831dcc57dc29527ed2f1df4238c94182812808947e43670f8bd7bab2e95c6cbcedeefeaf996dcf174a91eea5151b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c07ab87b68b2c109b03c3b420feb3bcb

      SHA1

      0d79b47e32b1a077cf8aafa823bca8895cdc0780

      SHA256

      16cb2db2891db5ad742d1a26f9f76d11927ff1d6c4c997f92e7a566d42e2e144

      SHA512

      c96d5be933d857e12ba0bcaed8677182fbebfed86734ac80a39a40ef529930ba84b5304d1e548d59f667eded00674603a883bca86e9224e191eb9a9b8d5d67ac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      97204fc1fcc3993e4424ca87953a3ce9

      SHA1

      0b345c9a2ea532aee2a5d6be98a73c78f4669cbd

      SHA256

      82f50798e1054a5051c3de9aabc4d0d9a8ed1384c3a8a364f3afe8cff02f3121

      SHA512

      6761c0e08ca581fa33822fa69c8b83fac7d3b94029ea7f09d2da323c63ab8fc18f67a5ee8df9d90a783efe4e760307340812f6bf1410aec132982406c8b0c3cc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ef0a84978f86cb6c25b8ded4751643e1

      SHA1

      ae7e3d91c87e463936028c9c2a3371deab5e6802

      SHA256

      2ec6a99d107ea7b4dec72b7a1b3788dc5850dd9da61f14bc56b8c9d0f6f0d329

      SHA512

      21f741c4821c0e83c25708eefe92baebdb00aee810c7a3152dac849829b8b7d84d4719b0f149fa078c25b493ca043b4904635d50c6028384d9b19f369d95b5ea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5cf24eb221dd3e4f6ae142b1149773dd

      SHA1

      372b8d2cfeba1401a803e675bf371e2145b4f9db

      SHA256

      4acaa486d21b832c145a0e1525cf4d884c30f692fb028e6ee0baaeaf366496b0

      SHA512

      4fcdd9497edc1d5dced5220317de328664ac7e1a0ffb72ba129f4b8cb30bceb20f2428b5911f93c0207dacc2c53c10859b6163dfc4dc7cca03a03c8598d1d625

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      76007b32b359231d0e04c0f65c7882b3

      SHA1

      fde3ae79751d92d4c69f1cee16851b6d891f77d9

      SHA256

      fe5ecc21c595a61eccd4c577a8a508beb54d4e28dc6d013517b761761ef0ed53

      SHA512

      d6dbcf1ff6491145aabf1921bb43176c5890d6bc798c3323be0df54abb624311bd532f4b489195865a8c1539878176efc9683c48de9e4dde3a5f6cde4f3bf6e0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      784fbd444f652db3c911f82ceeb31ca3

      SHA1

      3b82c6c2c113e2ff778c7d1a19b9d2ddae750b7e

      SHA256

      7baecc6e8e5980601958bcac53ef6d0bbf9f4e95d73ae2b91a70733f7116d25e

      SHA512

      eaef1015228d961967915d62116c5f5f968790faa93b324235dd505b89475cad4374380b6fcd69941fdee070b5fe43af326e1fc3b290abdef382dfd15816cb33

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1bb92bf2f4944af2772023453d1b1c2e

      SHA1

      37e49acf6eea7a9657e11f4536091cd90778d808

      SHA256

      6700bd370d7d7f9534f1b482825fef10730c4c6a65ef7d012163bfec79e6af3f

      SHA512

      a927879ca37d3591fe606c0b01153db7f9f0c5ac8f645f6ea5780ab67aaeee5f597bb08dc09cf5c6115ce3df181792fac2a0b0929f66dd85a456f5bf8bb05876

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      47c207665dcd64b53193817df0be6921

      SHA1

      8f1104a4d144c012972f74dfe20d198ffc8172ea

      SHA256

      3476af8ba71eff0608bb52852ba2060f910007caa3fac237a6646a5ef819fc59

      SHA512

      b06aeca8c594a3e95bc2f22d4d0026d7adc302378d5f2a2d7964027efbd00c5272537051c7ddcf5e3f8b02567aad95663d2ca50ea5d13fec249ad15ea9ce1806

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1ec4bc35313128f3f39a3cd6cdc5a7c0

      SHA1

      12a8b5b215f1787aa01ae511b810ad8a4257b055

      SHA256

      abf2747fc13327dc39fac530dbb72c126a63d7de90520e6db438c801d840053d

      SHA512

      2acca3d3beae4402555c25f853636d07833fe218313278988c24dfeeb62add20028b5e34c8170627b370ea3ba62f9c46ef2dab97c05971a617db982c6d6a0d4f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5aaa5f198c9eabcb862cec5a217adffa

      SHA1

      707d8b409fca302d596c8372ba36f207471cacfd

      SHA256

      65671091c198cc26817886f31f403f62cce1bfb8b19022d4264e365a6ccbae1e

      SHA512

      680c53d0db2ec17fccaebf7c4cf9bd05cd374983b692c29a7cd441483e8ca346476e020f7ebcb1a36e3e50483cffe420e55bcdd4927f9293647563cbfabb2ad5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ec0818e9759b6bc21f5cdc8473a88889

      SHA1

      42668b9c3bc458ca09805c36912d7673271da69c

      SHA256

      0c4c8e86b333128a768007331675a2991d5e0f409378b481f257fa3cb81e02db

      SHA512

      979cc49247126b7ae81bc2315a6894328056a9c2b69f9837c47188e47da76eee7dd242bd71e2cb788e6c1a2242c09a5ad627242b28ed43a7b3c0fef91b464a80

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      60fe80c31751f365b801b5f122712761

      SHA1

      62f5551c80c13350efdf2532537bc05b6aefa70a

      SHA256

      23caa258e28029cb76ae4f3d8e23fb16cd96bb382e494941f707e47faed3fc6a

      SHA512

      6685e4e505097fc10320aa4c2d18d3e71ad71a9cbaf49eec40e98c4d172ea4d55815e7a919e4a428b6fe56d3a8591b6dd96bac7b4ddc57e9ab22420c712203dc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4011367a724417a570d1cd4d7e2c95e7

      SHA1

      6ae5c64e88e983fee48e0ff8d807a285662a63d4

      SHA256

      80ad532a591cbd00344e52bc60a61c553cf9bbee23fd336e60f53ca9e2a1d281

      SHA512

      6f08217a6f9bebfd7594a4f8f4c62eaa96ef7a726bf686fd81edee7b6450f61b67bb857aaad1d962f8f69dbe3fe1afc012f6163c6f3073b0320904d85ca6510e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8fff7aa3be81dea31a5b88da23863bae

      SHA1

      329d6e075a6e5f5b3ef11e1c41f31271653c4da0

      SHA256

      41b84e1de00456cd7268a6d9445ee10c09f1534cebce376278e98596ba6103d9

      SHA512

      03810ce7317c645c2147285440c8cb4ed649128494c3be58aab7446b36a22687146efdebd3a42674d8cb1c83055a44c04c90a9db0524f56e289612c2c5a220b9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4521c73c595c171c42edd697239c0e32

      SHA1

      76f71f5b83ff1e05beea243ba92a6b5c3c0caec4

      SHA256

      598e05ac5525e8c4cde48b78e407981047c9bb473d15c8e149e3938d635e4abb

      SHA512

      6aba2cb136f7fc4336f2b83d303ba26845036d19bad7098cf89d775b543bd5ac1767da6ff7c6289fb15483d9c193b94bfb1887e318b57d80c28934cf22d04f5a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      6dd122a2655f0b37ad8a69264608adb2

      SHA1

      3c54ed67687452d8f284af0f64c29cc1200ee8bf

      SHA256

      c97afcbe99bf855c798fb6a200322f91e9f8f5f8467f28bcd9f654c5e5a4942d

      SHA512

      0d45e6e21654eeb887ca4230375c845e350d42e4a87684f36ca8d9cbe4e7f89dc3d8c7d8bb37fc30775a544515accdff5e2ed808f996d814b64b42276aff28d0

    • C:\Users\Admin\AppData\Local\Temp\Cab9D4B.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar9EB8.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1872-483-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1872-482-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1872-480-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2032-490-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2032-492-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2032-493-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2032-494-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB