Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 12:19

General

  • Target

    80b623e9770fbe6a319a9ff427ab43e5_JaffaCakes118.html

  • Size

    158KB

  • MD5

    80b623e9770fbe6a319a9ff427ab43e5

  • SHA1

    e7f93ea9a056d510cc79fe403bf6d09e0debd78a

  • SHA256

    90b3bec0630bce0ebbe3ad6090e8200e2a14a0a5f50339da2d9b1060591fac52

  • SHA512

    c67646fe7b1ea441940fedb841e65bc9804aaf7880449be9f8c7734a3afb0ac600486beba7bcbb1cd5c8ef14610406650ec310b322cb2c10ec5f3e221721ea98

  • SSDEEP

    1536:inRT5tw/z5NhtyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:iJK9tyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\80b623e9770fbe6a319a9ff427ab43e5_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1948 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1960
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2408
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1976
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2904
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1948 CREDAT:406543 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1560

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cd6ee7237fb2ec59d4837ece849e7651

      SHA1

      dd799f57adffe4f3f66b5bab7a35c092c7957440

      SHA256

      006c81bf2362421740f614790449554b9982be9c9e579e132b9211ad6695236c

      SHA512

      a6737865dfdf0ddff7a7bf6eacb78201123300ab9a6632bbd65eee7115bfc678b260cce3be987f51efda7388c8cbf808d33b46415252c69cef44c34fd2b8c066

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9719d81e22421041b5f56c166b46f608

      SHA1

      0315d3bc9c002aef64a7eefde6e64b79624eb877

      SHA256

      1b638fb49256ea9bf2ca75b340d9e5b7b97f39d2c212f7974e4256625e54d53f

      SHA512

      56d11a1354cd979f94456ae499e9f74eb722b14cbff18611eef457d2f0853d2feeb198186f0671c5fbdb36f74b3ee81b39b1297e7876d1cb2f94eb456ef41a3a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      defaea45110dff7a1bc5c2ba65ffac82

      SHA1

      097630e85ced5703af0506eaa6ad17fe3b42f142

      SHA256

      f485c1817c3e5f1a4c7642d277d98f41a6fdb82f43977124a24798ddbde69b2a

      SHA512

      91bc930d7f253547acc7ceb1b4cdd40030c576c3346c24b71e7b3d60c272362c0c6e945ad23b97792a3538d3575d61aee191679be4685d5769f734cee248bd0c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eaaa4526dd91a7bfaffd91f22b413526

      SHA1

      0228d13b1a6b307af057aa57a1bfd846a77a141f

      SHA256

      4ad1388dfc3f619bef7580dc73868460bb25f4e21b3c4560609e3370e5c44de8

      SHA512

      c8a2482f5511f9b9d5e02fc4e6567681f42391da45256a2d0d2401453fc2a7ea38ff091fac2ab3aba756d23a4ff0f4c160bffb667a6683eab6aff1a60cd0158a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      81757d94d7c4b2b1b4173209b11e5b93

      SHA1

      586c3591c05e663270ce5dcf06800ad26f1f17fb

      SHA256

      6018485f7305cd64415589d965f7a19ffe7cef3c3c0226c49063e2d400bf040f

      SHA512

      9fb214823d91a34d1981de3d77aaa179d4d9cf1cdb3e7ff5da94a492a3f3c3ed33efcb5c87fa185dfc12cf8f616d0b1e89728872c44a906c2e1838986f632d8e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      48f0aab7a6bd4b10e106bdf49f1d76dc

      SHA1

      f3f02f12a17c55d7ae10520e04e55caf8c58e166

      SHA256

      5a104f215f439e51b82812086ff10e2e06a04b950f4315d70ec9d416b3e78f56

      SHA512

      790d106d94aa55c4f125d0c4aed29da058f1781cb32787b3fae9c84f6bb5a8dd6efbc39e092b4ea6793c0e280719f79fa03ad77f15027d1edd9a69564a2227db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c3973c7490abafaa67155c45bd74d3ec

      SHA1

      11683ad3939e9eef659e0439356f5eb39b662b07

      SHA256

      8fca04063000501ecf7617235ad979cdcc0e3892fa30ea9a6e2590468c18edbd

      SHA512

      a51a6abbc8765e102f470fba75fbb442879b90ccd6381eb9c62cf95923b6b4d047c63b41ffe8676c72e3528d67b54524bc7e8177a00188212359e7c08fb54c18

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d39599c5baae7df6abc71bf7279d64e4

      SHA1

      1dc1c043cc98a98d71c84b211ca16a315d80f7d8

      SHA256

      72b5ae1261e76439dc7bf67e343e00843526c4ee62ba7fd2b311df541631b022

      SHA512

      0c5fd6c86df08c84f6ce98d9d285b10691f296930d3ebe934d5426f6a8a4ab0ea318d66836693da48e689352ef32959ae55c16a8f4b3dda21ced75ef422cf63c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aadcce9b200b6d7186f47762b6c12564

      SHA1

      82f33c32ca32f8cde2ba701f21ed1aaefd9b7852

      SHA256

      d67c90a01678302c9284fa91cc05241db02e93d93696cea557b6ddbf501a2214

      SHA512

      57fd5ff610ab398758eafb1326760be7794b381e625c7be5c20f84c684182fd5b66531f56fb680f067de00603c53985f7a54884696da5b2c6217765668882a6d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      10144d6547bb75fe1ae3ae0cd6546682

      SHA1

      f3957413ebdbd28b95f8956100d8622198e14ce4

      SHA256

      293703c2a93df0edee95a1e6b2b351136c704a4f0e0f072765ff4473a861604a

      SHA512

      5d0e447dc3f12c7d52cc2a546ee060bbd364ddead005250ed3ac1576e99108364417fa94d9fb6685aaec5f466142cabbabaa7b02e8119b0641a0932642684628

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      35c6aae236955572263090c03824c00f

      SHA1

      a624d479d8046a17962a0bbc3332be7ef3b89bbe

      SHA256

      f970fd57a614b045f35e2b171f75475b375eec4b11fd5596f9f8cdf05960bd53

      SHA512

      84e058e74ddee9bd7c7c0e6aae851764310f9a87e5a5853b05f0d6a765982b6306eac4e0bdb1cd387e73ee270b923ed89954701a8d9e2faf782248fb9e426a3d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f84d9599f605394deb3d6fe7f269dea0

      SHA1

      1d4790e43194ee47483b77728720375c84c595bc

      SHA256

      ae622edf00262d6d0c446663044ed12bae3e28463d11db8e236d745c05228987

      SHA512

      0df16ac251f0c5ce529becb4c182c4f13d43c982f0fb417ae19146969995bb31f95ea648998667edd6c9e5ce67df909859cee2f3ed029f54a4139f3e3c61132d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      294a2c84e31d2815df55afcd407d2721

      SHA1

      ce65e5c773fbbbb5f193368cec5345a9debbb6ff

      SHA256

      eee4e9cdb157f7d91d941a51144c41fb51b19bc87af7c62f35707f187c4dbcda

      SHA512

      1c8b7fe905373d2557cc73ce6f7f0c682ac9e7a33017ddb55ad019555a1488938c88ad1983564b4c2869d0bf9c5ee6fdfece6b9d8db019b429a3dab0074c4007

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4f86a1833d40adb6352dba8ac2afeb3a

      SHA1

      9c55da0beb6d862e1f2da72e3eeb977f53bd53ee

      SHA256

      86f01f02256e3bc9fdeca594e8fc1c401f7fa5bff4ba22d9884ccbf5b65b596a

      SHA512

      081ca25e2538f0579a7163228def41189f6ed60408ce49ac794ceddf7d4c48d70ddea3b030d0d4110c7480ab7aecc4b34041a4ede7ed61be42848e029649fe3e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7f4870202c067c8b1a7375c6942f919c

      SHA1

      f15c9b7a4aa9108bca9bbde4dc7a470672bc859a

      SHA256

      820508910a0b876250663f59793327e296d5307ed1dd640523cb7e22e405e852

      SHA512

      0b0448efa9064a0dba6381d8166ae753664da1bea4dba9ef1a1ddcbbc132a66126af8fec4933ff0c6eb0d016a42b3bc1e6b1066009c32482e2023550a30eda5f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2e6dceda3fceed25a7babbef797ab402

      SHA1

      c0c12c891d3d9864a755610265d3981a45506a8a

      SHA256

      c47df9be2981c5c2b753d1ee6b9f262c0c8a3ab6d47739ae5e8969f40069dc5f

      SHA512

      6830140e0b6d4a092f3a424175fce9973107a2de4d0fa0d5d1f7fcec0c27c20025f5250c14f8acbc3f22e1fdef796bd84622288b95a668e36a572f918406300f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3ce5fae5ceb1551e61e91a5c9396c373

      SHA1

      dca5b4ebe2c6d543eaa46957c449160d6dc57b75

      SHA256

      85cfe5d81d0ca5d67376442e52fc419a365d4979cc895b14e91c4b15534f577f

      SHA512

      17cd0bed9d822c3b49b87f8d4b481a635ae11bfbf5a30e137042cc254d3f7e1b0175fd498f7930124cb45f394340c4d70b0d0508efeb5a021578de16f0fbd120

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3d93f8ce918a9b9819f1eb3672fbb272

      SHA1

      6ef4ebebd8eca0f3997510de139ee1188b9e8fac

      SHA256

      2483df8be3948465b7d4dd87b5264b15aa267bce242d4ba845d3a335a2ef16d6

      SHA512

      c1fc61a77b21a8fbc6c05cdcc0d6b1f9adc3af43df1e06a9bf71caa641b491f0ea389fe30c56c41a5cb320ca2f7a78449f8f213127452b356828758093315e02

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7d8638b6d7b90aaacf11a98e9b6c62ae

      SHA1

      904a8ffb122c76b61a286fffce70ccdac95cd96e

      SHA256

      ae858786b24de24ac15cbf6bf9f88daa6f7304a77fb5671f96ea09c2def7b1b2

      SHA512

      0bdaecc4ddb57850870d161a21b9db9a12259fc62a770bd324cbb4de57b5e067fcdf0ef03f0058af11b46fa7695c9371a9c8eb34454cb3f5385aaa92c5b9ba2d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c1953e0ceb110956afb8aaa8d144385a

      SHA1

      f9486d2ed5b312566fc1098c0e5e447c3261e4e1

      SHA256

      585bd5d7f7eaa0ed50f90f503e0dc42210e1c266e883ab6f7e1e6d955eae1e05

      SHA512

      921ef7d38a62f78e7e1491c138c9f348830173a3a2001257208cd81bc1b20fdeb1014aac7cf91fafe54a781a3cb213bef3fbc43654b1f583e82263b947fc6c45

    • C:\Users\Admin\AppData\Local\Temp\Cab3DAE.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar3EDD.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1976-491-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1976-498-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1976-495-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1976-496-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1976-494-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1976-492-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2408-483-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2408-487-0x00000000001D0000-0x00000000001FE000-memory.dmp

      Filesize

      184KB

    • memory/2408-484-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB