Analysis

  • max time kernel
    129s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 12:17

General

  • Target

    80b4faee3c879a9287a980bc4d55b0c3_JaffaCakes118.html

  • Size

    156KB

  • MD5

    80b4faee3c879a9287a980bc4d55b0c3

  • SHA1

    c21394955302b33e0695f1bd422e36dd168da807

  • SHA256

    c60d7c661f4ff69e57c9ef250b1f8b1685688cba2c38d35dffc5010eade96b70

  • SHA512

    6a9f5383dadb83bf37922e3e23a9f51ca2432fa430cf5559c27b215ff4301fb395d963958f166bc8e3f03565986d82f099ed9fb3170af3f096365c7825b219f5

  • SSDEEP

    1536:il5FRTaSEQ/xmjsfsEJ9PyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09wd:ivFffPyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\80b4faee3c879a9287a980bc4d55b0c3_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2256 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1228
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:988
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1756
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2124
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2256 CREDAT:537613 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1592

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e9b044275a942202762e9ab172fabbbe

      SHA1

      3c90acb3ce045d32f8eef20014de24c64fab1530

      SHA256

      8e797ed70dfe2809b226824d939868e208939cf6adb7c14c76c0039634ff3a99

      SHA512

      ec5224f9e02ad030aed3d4d1d343ebeca94d499fe61272b9a69a948ed7a332985f7fe72235333311be637e696748c4f1e3734b080aa0646320be9a7b1371d209

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aaa5464d84e0d099c45f1883539b7f4b

      SHA1

      6a250f971e86ec85636a618723f88c073cf6139c

      SHA256

      1a7353bcb3429f881b851ddf9c3f49faf05ab06bff09f5eeee490e37d7d136f2

      SHA512

      94d0b55f0970e1ee4b56a2ce00e2d3c8b287860edbcb0309f58fcf23978eb8d2961c36969d5a419fd2b0d3bfaa193f0b44ec118e44e51138eac367393478c0d5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c8748503a4f2cef828823b556cb3dad6

      SHA1

      6382a583c82ef0e6fa880f8f8c7df43d1862f881

      SHA256

      d8c1f251f1907e478ca0a213e7c6845206a671d2d452245ba8537612f556c45d

      SHA512

      fd9cf754b6b64759e42252385dd7bf208e45f6162dd9566475c3164cab6f2c531d36e54084565b4b9ea924bebb3f1a6c436ab597e648340b8f8b7461456abaa7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cc4d3139e3df42cd67b835f6f3447d0f

      SHA1

      a72fcad39a47bf6660ae9912deababf98691d98d

      SHA256

      126c3a7b851149ecf19c1d89458b5321122f30bfcbd70e7c47fa319b7c39c88b

      SHA512

      e909010c226864e6666ed7221218e342ade43707789393a61ab55b9b65782de90625086ebf5d530d3242d0dab44cd7399e85b3fe29b91672e8bec10f1bc095e6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1b44487d6839435fa7907720626db6fa

      SHA1

      082a6fa0517f100b5247f02767d2ac7ca1a6d716

      SHA256

      c7c63cfe32dd8fc6e700fb01e6a6d164b7912c1551e047b542d1909063ae52ae

      SHA512

      adc174c0ecb18c5e057762e8283f9aad4f7c8f9c99ca2a7f366c0eeaa073a480c34a790af82f62b06648107643bb62e6b1d7b92d93b818cf4d5cdb347269e7e2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3cb1eea227c629bdcdeeacf7391f0905

      SHA1

      1d016e6529b090d42eb2a30257ebfe384ac036de

      SHA256

      87e0205baaf05bceb35d1c9590cb0254e7749f64aabcb111814129619ee40880

      SHA512

      f4a98c5efe847a6765961fd5eb816b88c77d0653ceb1bf8eee110faaa7a2770697ddae0b117dd996b71f7b9d65e1ba5a7d7a77d695178801f99c62c199937ad9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6651df6af49ca4b1edcccc715dc0fd36

      SHA1

      e7a7d2c7725b59faa566206bc37ae34ea67b93cf

      SHA256

      fb1082e83510eef5bd335e11aecfd02f1cb13aa7b07b67944cfaa793191de83f

      SHA512

      2c3fba6bd3eed83657c04ae71958a01419e0921e1826ae11fccf5fcd1eecf19a5679a6386a238684f6856581cd69469d106cd3c0ba0a015dc7ffad1db92d1bdb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d915b57d908c7bc9101f41221f66f6b3

      SHA1

      3dac91ae9f56222000b25e1322be1fe531506818

      SHA256

      9c3c97ee78e2cf9909d51f567de3ca71b38d8239eef136933c44a24014ed0137

      SHA512

      81638cecaf4400ca5c03f9e1f6bb785e9437059dc6fecf583293d28c76add7c24c55b44bb46826bfac12ac23551b619c09b76123dc9a8e22ea9884b8aa019e2c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ee27c207a88d5e0c9b293d28626f6cc2

      SHA1

      c23863c5a726e1de0541aa43f4b3a524cafce0e6

      SHA256

      56f8973d9893281715f08130ad2d6029019458403423fbdeeeb290df4b671f8d

      SHA512

      f91dc86dea41bcaf34a2d4da20af9601db8d8f42acbe548a828515ec39046afea7068a108582083124a1b64e4962fa384eb1b81e9fcbaf7cc3c8f7e3779fdbac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      944868017a3e8ae7114151f224476b90

      SHA1

      4ffcb5dad360198d0d6772e3d80ae4679a1b6d28

      SHA256

      d63036ca7a6fe5814bf1ee2ef581fc9ce30ac172a3d211b119f532482f9072df

      SHA512

      b1c041bb67bf3340305ae2ad3e1588a1f21b32b0f1b96be7a37e0373f61b85c47ef8ccdbd5c8bc83de0b76ee4c94606086d4cd3f3cef4fd1928204a7ecd53980

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5c5579b7f9bc4702814b74cae0ef9961

      SHA1

      ab0d2b1f3a024d4f23f142fa438b8534ad4ce102

      SHA256

      01a13abe43f306db4c26935bbaf9b4836848ade80cd31f9d0022903b359894c8

      SHA512

      d116acf4b3ffaeb6a88d9126da27c3c1a7cde7ae318fa314c3e8314978774832fa305ca02afb955b17ff92cd4b30f8811dd343cc8d400de7afa5026c4b21847a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dcfd5b009802ac3142792b6c1dfac11b

      SHA1

      e2774c3c9623ee896fa88cd0a3956438dcd51c88

      SHA256

      d681b0a8c80e6038b9dbb2794d6fa36d4e45817d253516c89455ba31180b6da7

      SHA512

      482a790c683c43ad6729de0cefeb6bddab18c5cefa0fe86d76491b00411b49954d7c4dfc0514fc3cc31fd995aac1b124b1ac192bebbd734228c56f319c776267

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7ff7004b2706b83125470883d30aab4b

      SHA1

      8b702f32654c3e8309aa7b24d4578b0611c0f599

      SHA256

      d06153aa073fbb6aa47c7ee48b7e41c5c51595f0423b608b6ef9e29727a53f7e

      SHA512

      5f9e572cea0b2b33fb05f623c3587a9b69225164d04c7e088099dc1528681006eefa8e1fd799afdb3114f13ee5df9c0545c8964feacb59baf71baffe63de5897

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d1b60f7d5bdf7513e8756e98a96fae3d

      SHA1

      a98db29c99688383de1bfb316658d2f05fe884bb

      SHA256

      120126d3ca27a82244b93a485f5acc3e77254d9db025e296af7144bbcd0c3209

      SHA512

      d54ab31572a5a4e8a541409dea663d5aaf8f5a4c20a9a227ff06d71fc937b25c7a2b30224be9370cf928a81a9c32e95a216aaf2e4f96e495473142b968fd6a12

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      82f0f630c34929b64558851462b9c2ea

      SHA1

      d7c5b46a25406063b9cb9298dc59970e5ec6c055

      SHA256

      723c07dcb07cc20dc33abd261c06ba708da3bee1cc70dd04f437e49f77b3d706

      SHA512

      e1d34e5e3586e2b08318a32362281327b68aac2ace5d6498beba08440a0507e64ac2346c0194b19b0dc5a2330c758e0c4ec7c5d5173abfdaed38021d4f73d9c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      87448221b47d81c3d87900b4232a3f07

      SHA1

      21f6c996ed2832a1a8817569c895fd111bf15b10

      SHA256

      74e08a49ab42e9ef0b34488679de03f75daabdf7e57c718258f89ea7e1036842

      SHA512

      b9c09acd7a178fe82a93112e6f6954bba257e3bf524ba79e47801527cfec8c3b8f146294bdcff8c0f631a5451ff735e8a2ba67f77ecd58a68b9f077d43bf7212

    • C:\Users\Admin\AppData\Local\Temp\Cab1E1C.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Cab1EAC.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar1ED1.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/988-480-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/988-483-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/988-484-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1756-493-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1756-491-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB