Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 12:22

General

  • Target

    80b7e96cf69f3baa7c5ff38c42ea467c_JaffaCakes118.html

  • Size

    145KB

  • MD5

    80b7e96cf69f3baa7c5ff38c42ea467c

  • SHA1

    fa59474ed452a1326125f955c526a30235eca7dc

  • SHA256

    2147268ed22006c772c73cba0fb7103491d1f230a2fcb30ab625d224bd1d4e5c

  • SHA512

    4c2852ab6710fcbc037b66ee7f23f045006a177fac5256e2aea464ceda2b4041a72f53179f65705c010c0aea144c4181b2df54da0ce9e84ab4be14e1aab9d1c6

  • SSDEEP

    1536:ZjuVateyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9w:puVfyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\80b7e96cf69f3baa7c5ff38c42ea467c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2952
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2952 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2144
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2684
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2580
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1964
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2952 CREDAT:668675 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2476

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      50f5c16639bd18bae9c1e1b10759cd65

      SHA1

      69c6cccde9f44165e9c1b3ed1f5f025e246a5e2e

      SHA256

      17308ba1dac8197fc6a605950c23594c7fd273e16c049ac2c7da99eb5cf4fa40

      SHA512

      b13bc175ed1e266afb0909bb7d74839d5b6f099377ee8c2d37147f410e10391b964a349d7dc7812bfc7538b6f7019f2b2eacf7d0ea71c2e155b81f31e21c3ae6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a65b630b47f5b9e33284d56c29f575b2

      SHA1

      3aadac673eebaa1917d962975d831a53292ad75d

      SHA256

      94c233e239bed9035c38ce6c4e0061fa6cb34e08c4f91fb950872416dc649e14

      SHA512

      3c5722a5d2075db6abafcda397c658c5f7f36f8351fcf37ff77536280f4cf16400518ca56467a5b02ef37b8bf66035af3cd00a95f8861b7ad21155a0bf47913f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      805d74a42d0c1cf5fab9c9154bff6b3f

      SHA1

      3017ebc36510c3c171fd41d5c67843fde8991ea9

      SHA256

      1caca8753194e34bdcaedbd819292df363052823528d0622ccfc22e2ea9d7e74

      SHA512

      67be6a68688fcc908d8c8629e0a6aeeacce650e58c4edca5bfd0b89ccd22b05f33d48b52fedb76bd44b91c5f0aa785f94edabfb1d9c0eac78f34a3026a7a9df8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dc1ec987a352a7ca1919baa183141aca

      SHA1

      008da358f960a9ad11b5996cfb263a8063d11182

      SHA256

      b5de62a7432957d9a95f6062e00d80db2d43839f74e32676ed62ba0084e51bf7

      SHA512

      bb844c7a00a7a503a849cfe59b4668aad6db0d77ad2ff82d2777bfa960872a2cc82fce5c29fd782ce9e8e30ca16bfdcc9a64dcbe4cdbe25aa3f0652a79c78054

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3023f7934875952d5b4ea8ccd302cf40

      SHA1

      dbf6e5f98f9eeeb892ba7da4b3dd23c970981766

      SHA256

      cb26dbc69170241b5dd7e34335dd9dece61501b36f005cc0b0f587d6ecdef1b5

      SHA512

      b765abb539803008d30b0bbae292cfeca381e2499abec00cbab587382965458af09d4eb7e037f9f9447950a83a8883eb680577306047c1a4760e979f1e0685b6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4d2ded3e5124d24593eec594781c7cb4

      SHA1

      ab88a92dd8772030aa8197295e4233725b44d074

      SHA256

      9301ccefdaee024ff7acea392464137d90bdae56970eba9f110e04bbf409f15f

      SHA512

      068a967d73a873304f9c282e3e3503142fdeebfc668cbf64ae558f2a525c3f0357245c73da0760ff8fe134d8f515abaafc1b66e684cccd4e706621fa3e141b76

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7be89b09e9c1a05124d8d05a54d357cc

      SHA1

      ede7265ba8a8870c1d35847093ee7263b6ea6080

      SHA256

      6165ae9daab076469f85298db03d5ba493eba4fe02bfc837ac4f0886719a9912

      SHA512

      a8905a6efc1b2cd8d79fc9457cf444d8e1608a56ba603faddecad74ebc93538dee6acd50945750033ee7f9a5d7b5ef070a8c49cbdc1eba039179783c0a3ccf13

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0f05992a8a03830ab046621da4f9eb9e

      SHA1

      f19ac8c99b98f093d50c78d650b8b589a1b54ee4

      SHA256

      12f3ea55f0e73b78f9a35230419bc57479e213d494237174979f2a9396977653

      SHA512

      f193985c49c059bedda009b4f3f93740aa80d3c9424457b373ed7e2dacfa7a7c41c7a913add841fc449d5f321c7f89619f75b62b66b636e40b1143765d68960f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6e602ef6c094c32377eb67a2ae2b44b8

      SHA1

      941d25063e3a4d539ceed066c86c48edfd69fdb2

      SHA256

      1311cb48a5c6d50d8b2be295589957c3ed6669f02e3a8522c4e382308aaaa1ed

      SHA512

      08afbaa5a9adb1d071383eb1d0a5b91486e5a94d51659927067e0c6d5e80db55676cc39653bf398166721f2eccbeff00dae7e959b4365eb06b8359bf46099b09

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      90c37382d70cd9ac2d5d0e866b50d52e

      SHA1

      a031ae77fc9fe7c6bdb3721ff5059cac8e7ef463

      SHA256

      e17b25d6d97b85aa45c7daa72b017ce7002631dccc924f74e5144c09e435baec

      SHA512

      0ff81d682ff049dad28584e100a1223b0e25fc1c206257fd9022b37049355ce83bfa2f0e81cde05fe4d442aca49de00dde70a9a5a95e72051cef7b52424fee8f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      79c354e60bd6a1e10cfd1a4e642a3a88

      SHA1

      0db02aa1b90ee09ddd5ecb058d267d3cb7f614ac

      SHA256

      f2361a7ae201ef90e194ee860988fe8bd0bb79b6299245115db61f51f6abfa34

      SHA512

      825368d977cd3c370b3407d80a988f1ef0ce12681f3ff6dff7dfd7311f27098e767b61b6a58aa00747f283fc5c19c870700725f5b364374dc066e4d6129133a6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      34f9783da49a9a8508cc13f8f267d66a

      SHA1

      c965e0cc5773cc4e2f406a019b2b21791666c9aa

      SHA256

      1f117f270c66f7484dcabbc4ff5355fed39b74170d0131dc2f2f4132ca86c4f4

      SHA512

      ea44863b5088c8dddacbdfb6ed8f364dabcd11a2215cca873aac101af8eed9f7240954cb2dc39698b6af3bf16c6b9e645898df904e700e7896d39bd4ca977ddc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2b79686e8a39481d46ba21d86be2db7a

      SHA1

      c83302866db53cfda95987f86e60cf58d95a83ca

      SHA256

      b5063e86fc1483cd4aab7d543854062e35bc9d6997738ee399922a0be0d71d27

      SHA512

      0a6943bbac8f904cc7b4cba3630661a47400ec0c4d13d0c42c08cec53968f832ab380a8701407d3adab361a6d1575cded8db7531f505e3c0d08906f65e638501

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e8f6739e0e5283fb0682bf419242f2ed

      SHA1

      ab0e6b6d85a2418e3228f788f97d2aad50c17662

      SHA256

      aca67f767976bd273c267b14184f2eba27f9adc6b48f73b35e32dbedcd5fe3ba

      SHA512

      95f190fa2ef798a27889fc7846a7d320733147d011986a89c473d3f2cee53d952fd738872c60b5cb300922c37972be5c358c529489a7b6c591bcc2c2dea75b0b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      705947efb775c7777d214a973f99f22a

      SHA1

      ccacb61176ba751ee4cda83db33315391653e683

      SHA256

      db413d2641e87c147ea5ed05adbb5383da16c40c0741ff292837337352de1312

      SHA512

      fcb6f4bf15bbd05303e41c7a8ed9f50c69a2b5bc4aa09cf0b30642a860d9ad7e69aada5139b31f3f58bf1a348558907b9367b2064020601051d9a3c42a8a2522

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aad809c4d947454fcc2374915db93c5b

      SHA1

      a6d0d7dcfe6442c86ac42e3786cfa00e68129d83

      SHA256

      05735003be5dc929ff691596b7071a14c80287fb1d1ad8632d87a262d681b07a

      SHA512

      dd3ef1de71cf862b92068aee76edf33240b7a5a4aad34e86c7c134010e683a485cfbfb87603ec26a9bcb4a89b7daebfd45d400e3f0d213794b3fa069f8129bfd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      543f02794a3229e1a9deb82d5f9fb5a5

      SHA1

      40e46e7671a9c28648a99967d055c458e2a786a3

      SHA256

      0a3397f1168aa76876866f92f12c1758ff22c3c0a672142dd03cba56a717b994

      SHA512

      985ec6f0f55a878e1d6a0d56a53aa5b556b810c57d9aef27e11ec10b0a913927d4b3b686e2803e9f438a99df4baf570e77db3438c208ec4d730d6fd78af505c4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      98a292875f38b38bf3a0a21fffa75c2e

      SHA1

      4f8fa0ffe0aa4dc9348bc062f19b5996e1378e9f

      SHA256

      3161d3be2db55e95238581d78d09814b225d4c4c3b07b7f8a9dbd09083a042a5

      SHA512

      eff0299b432edb10436bf727e25cf5268b7d3b55512708c83d69fb56e93bb56576bc264db664d82205167c7800700646e84949ca5a91ea20af99193da9d7f185

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      79c4ec85d5d601747047b08b397fd72f

      SHA1

      e8d88b6b134c863df114292a9e5e3d539ddb313d

      SHA256

      884e7d297d512c4330d9a24570b513829d1f006e080b5a2abd4441a73aef28ff

      SHA512

      94e8f839fc88387b67e0b71eb39305cb635335d3765026d817205b3cd1001a64f8020fa124ce3c2078450c281a43f3e93af72976d16d1eb3b3de7d87e02abd76

    • C:\Users\Admin\AppData\Local\Temp\Cab3870.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar3953.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2580-15-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2580-18-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2580-16-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2580-20-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2684-7-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2684-8-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB