Analysis

  • max time kernel
    129s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 12:14

General

  • Target

    80b2c88aa4aee49c0042b2e2bbe5c7a8_JaffaCakes118.html

  • Size

    156KB

  • MD5

    80b2c88aa4aee49c0042b2e2bbe5c7a8

  • SHA1

    fc0b7269a2083e8a59ee364f37c056332c670be9

  • SHA256

    cb996e0fa8d6d1c32f4c1f9c97a4b366977cb16a357910749b6d9247f5b1a5ed

  • SHA512

    079677bcd6df1ada7306a83857c064518e3f506f259287a9a97eb07a5436ada6c4a852529713df9626bdfaad58dcc8e1eb37e9df477a114180cdfd4e9690af35

  • SSDEEP

    1536:iwRThPldfOjC9yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:iaGC9yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\80b2c88aa4aee49c0042b2e2bbe5c7a8_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2208 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2760
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1700
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2944
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1508
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2208 CREDAT:537613 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2960

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      08912640bfa94e40262089392d56f604

      SHA1

      2e0e1107ae04bc494d15be9b2e317abee9d76ce8

      SHA256

      fa6cb024359bfbd2ae33ebccbada6e0a26c3d683acc04844eccd9e2b671e81e0

      SHA512

      ddc5573e591f2ae4e0dfc800b653eff8519f63203c52ac5253076928b15dfb516c69e67c9b6ca1164488ce63392b990fd8442b083344abea2029f279cddc3b3a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      837a434bd1d26507b28f2f3e01118605

      SHA1

      0b8c8715d708e92acde8e6f33acce5559e6f8653

      SHA256

      e6ad797ad487b9267299aba58b3201e3674fab3dfce262bf79ee67ec1b2ae0c4

      SHA512

      f034231a72bcb08e4214a26ae59ec5de9155f47b4ba7ab0e36790513aabe83ee7c343131ad2439bf5df1057c729cd5655d2295bc2a839bd3cfc6382455988387

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      74e5520d660a61fcfd76718a625db709

      SHA1

      e13f747a6b18d41f03e270b78c84841fbeac3ecf

      SHA256

      7c8699ff046aa75719ce0c7f26bdfa4c361c48e3c1966eaa53f359c23c7cf9e4

      SHA512

      0f99638f73ae8bf9dc2d89ae7edb4a5ed825fa2b9c0406a2bf67c95f07e4fdca98fc63bf30bfd61a968177292692272600289e5cf8825ac6a376e4ce4d2b47bf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      226731ccf6e91d0b5c95c1675d52a39b

      SHA1

      e383129ce28d1e3901616d788dbbca72859c49fe

      SHA256

      4167439b2ee22fae08d37854c0dbd099c36ef06ac955b2657c9ff1c53691f729

      SHA512

      2ccdfbc195adc74f73441bd76323a6534f9cc0e8756c7a5df2f3ac31c33f80e2623ecf9132ec3c93afbadb2a3291486addd7b05304d25234f2ff2c5bbee80d57

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7b2ed40f5158a55d3688b3cdbfa8c1ff

      SHA1

      5c18850e7d71d01145bc8bf2b3de2dbee68339bf

      SHA256

      107cd7c898e73da29c6a6c4e0d624414ef159ce5f13cf3fd107e3d595cd13d77

      SHA512

      916c3faff41940759b3a6be268ab89c690907d3932007a029472a2eeca0c1152ecd83f43f6578deab0d289d97463954edd7dafea5b9b372091871053f372b912

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      74740f7580a8233d85391569742525db

      SHA1

      014723cef6cce598c5093482c78c993744651613

      SHA256

      94ded1227e621bdd144a9d3b03557f4a6d06fcb84f254afcd26d412261e31fe2

      SHA512

      82e9f14d1312a59f6e0fa23e42b7c52257505324d4f1f8e9eae329465ab782da42b2744e28ea4265451d08908ea731ea7c0300a27c76b7f9f4793a78d4087190

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9de62b3e38c4e1086f744d4f4872267d

      SHA1

      6364e5cafac48a29c6aed88035c9e127c993dc2f

      SHA256

      c769c76e1471758cb044c3ec36837d89604a2a937d67cc9441d997fd31e42e3b

      SHA512

      ba352d23783fcea74aaaf121c5e15a01377dde5ad01cec61a91eff7fa10a87fab1d495fb92c7fff377116bbd8eebfd164cd674827e26165e55d499591e93fff1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      62dbcbb8731176ecfa159ef62b10b6ff

      SHA1

      1976a3bb1c1dd4c058ca59faa46451fccd5cc74c

      SHA256

      f45947c920f051ac57518f7f555d64a9b660650e2e06a1936411f6c134ffd88b

      SHA512

      ec34f6a306edbd39e4332174f7fe1972ecf0a635481fb52633b189659dc10843f29329e25369893add7e6c364bda9897ceef7467959dc9cf10b20051faadd116

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d37ce2bd86427be6c23435899249499d

      SHA1

      d7d04c12d1a6a6e8cd319aab03ac90c2b2262828

      SHA256

      dee1eb679ce94f88758a4bd7eb146cb81a4260bafe4ad3b1199c20dda1a39557

      SHA512

      0ba386d05370433b94755eee0da701bf428e6064d7f7a6126ab72f005e2e69e15350a76e97901b4ea59526cf2250fcd040435a01c98f1d15c9cec16b6331953b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5ff7233671551b97cdb9a929f50e6a3c

      SHA1

      279b54cbb014c4e2917a033555b5a2891a69904c

      SHA256

      ce1db3b8b2ba0c02d7ef0c6c81e06eb785b766be47815fede3d767b7bffcd5e1

      SHA512

      b339c537cd11c58c7e90adff95665547f2550af0cfc0c0e5a0a58e2c973c4afc49ab6502a138aae6544b16535306a27e07b4fea0458b97c0b1b14a80bbf7084a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7db0de8e9283aca5cb923f89f9ae81a3

      SHA1

      dc4ed155b711f6d5460cf0d68acef9322242ecb5

      SHA256

      3a16571f77cd6761cacef344cd5251dc7efb1d3cf78f25a1dd671df83f6e3078

      SHA512

      04049a202bfe76015da820a21b6f150f35b8997f4f36024c0ba0837c142b73b48c40a2d9ceb6053ca0f1e916a6af52cfa20bee700b2e5fd9683503e72180c22e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      03a76ea715485f08d40f09540ef3f4c4

      SHA1

      04b6d1bcc24af81b2d77c2569f44e9a55fffe1a1

      SHA256

      14327765e207c39fe5892db9853bfc023a0d6f05024b2b0e872544d4bb6f9f2b

      SHA512

      f686df2954e7a7b07aa1e34f60072e36dc37bc262f292aaaa9c68af30437cc2cad5ef37400b71c6ceeba6409e571ddbf012ed931d12d6a1457c5880f9865f953

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      27ff8bb954d5c494450fda1dc114c40f

      SHA1

      f5d232f8f391345bf2aa12b75325b44d27c8a14d

      SHA256

      5bbf0d1d30e90de6d66ec3ea89be6faef210d173d310157ec59fe4fad3ed9a05

      SHA512

      11f3b0bf82ad01cd8e0b4311abfbe79ea9948dafd5dac9cd12134148b1007c90d3b5bffc6ca73482cb5ba7f6460e32fb67a96eaed9966fd0db48787f809e6021

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f2b783b357933fe88a6aecc3929c8cde

      SHA1

      4a6e32b847a38fbc3f3b63b78882a73640431e9f

      SHA256

      2401796b7d5d99c863972dfeeedc1f136b6122375e6a3fe56e77bb4ce1e1f074

      SHA512

      a02fc7c80c152a9fec768147dd97d9a18731bb65d20b6b716be8ec5ca4dcc1d379f52a6fa409da0c3b935d43e2db51938fda744ea63d9480f300735c43e44500

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7922153b1cf56f49f2ac9d089bd02832

      SHA1

      847cb50b31d8e17c86248f3531fcbd94c294dcd0

      SHA256

      1e23930eab6d70866d7cb0ec15f023adc35ec443eebb893b86d076b1cf93d323

      SHA512

      b4076177dfb6043dd323d27819bada130877e7d4250efb926a882393c6f69de8ffab461644adc37075e19c20f7e6ddf904394a1554ca5decc3f8c2f3fcfa5a97

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c1db876e709a0d275995b526f07b75db

      SHA1

      acad1c33b86420bb55a7f45a316fc0b4bfa44711

      SHA256

      2dce647df65069ed0af37db4f58bc090ad11d549d25603f2791aa6ecf5def1c3

      SHA512

      0a47b38b93ba0d1919bc8b171ce25c8d8151fc2a0283af1b3a1acc09a5ad6b3dae090bc3b23cc34880e17493d1fbd93bebae0baa8820085ad5c2414d77972934

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f70eab7b5260b95f3037cc9a419ea0a5

      SHA1

      ffceeff97f18bd0da2ff09594f4104da525f1699

      SHA256

      29eb9e34394bc609e59b4076ec122267385ea2789837204be99b063f19502d25

      SHA512

      d1c2ea7dca271d3fd624ca7c9edf3cb55e3a1fb6c5c9a17512d0ac1398cbfbccb0eff9c156741c0a6d09d32766bd38ef038a89b7eb90326bd749eb52d4e3ffdb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c6f1f839e1aefce8f2149c7c0bc13e30

      SHA1

      985a7d895c0f939355f35ecb0c8ca26d70b2b92c

      SHA256

      b20e2a3b1162480eb7023fd4ddb63b982b40d287dd4e9561966d9efd1ce2192f

      SHA512

      5a59196c06b6ea86edd1d813ef19129553876803d9a40b6310ea20d740c9851b0d08e81314491dab2e09526e4002cd6b7f1e2c9aceb5f88eef5bcfeff3db2e9d

    • C:\Users\Admin\AppData\Local\Temp\Cab1D72.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar1E05.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1700-480-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1700-484-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1700-482-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2944-494-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2944-492-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2944-491-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB