Analysis

  • max time kernel
    134s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09-05-2024 01:47

General

  • Target

    27b5e364652e0eb78840f50064eccc32_JaffaCakes118.html

  • Size

    122KB

  • MD5

    27b5e364652e0eb78840f50064eccc32

  • SHA1

    4d1c6d490118edeb5332004c3b54f544c9a9abbb

  • SHA256

    84debfaf718bc94cfb0506a6ad5a62da43056d0e235faeca372186beb3a8c74b

  • SHA512

    7ba075fd11cc8f6a57dd52b2dd8c87357ffcf31c71fd167fb1cacf09d1808bd96e931185064666b438de182848d7a1aff05527538b003e906798bc5c7d4661b3

  • SSDEEP

    1536:SA59xAyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dK:SATxAyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\27b5e364652e0eb78840f50064eccc32_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3048 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3024
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2592
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2752
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2852
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3048 CREDAT:6894593 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2724

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a48ef15be8022ffdfd071095d03186f3

      SHA1

      778649ac766456e2ba5d15563f032ce49b5bcf21

      SHA256

      9ec43f375751b4eea958f5e9b2f42680fdbc23cd5c471cf4f5c4ea05b55a498f

      SHA512

      a8ca45262c996ea99a49bc7c8d7915d0736e59cf1e038369e3a7d219c8813f85f12b71c5d5a465d64df764c2e5f2202a48af2bf19cd62c9dce8bf4655597606d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c16bc279721bbfd581ed1d501cddbb94

      SHA1

      6e3dabd8909d5eb5ec06135fe04b61b3b1725e75

      SHA256

      85202b978f117bc95eecd337bccd953a214b5fa03e6fda7a06e1bc2f32e59524

      SHA512

      6b5ca4d5444bd7eedce55de8302de8998b27b222314fc97d6e37bee92db2af2b49fdc4365370c22df3dda2de7301640fd9687f6f0c93b762b0a5c71cd8767f36

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2a541c5ff690b86b3d1c74d43bfc0ddd

      SHA1

      daf956392270fa0faab7497ac4c8aa67cee54b0b

      SHA256

      b8eb26849f86ae11a35759e6f6b0c5b888642da249195c0da18337b227fe2ff9

      SHA512

      a64bcc8e828cbe32e57d63e48620334b50b3a25542a5d3f7852b5581deb902702e25bd29e8f13e32f9dcad914f5a1c9b859346616fbb5fa987984bd6230ba5dc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2672f2b6bb4d070df7a4213a0218f95c

      SHA1

      6bdb80fc46eeb10c1101aaf59ad631307f989ec8

      SHA256

      313b727e4850149d2d22cc0abbc061c565ee886111ea0177ef28543451ee8f90

      SHA512

      1acce14c5ffcf8b209c54bf8d7f9e20c89b01b53501578eb11818727bb769a4410742f011a215d1172ea2016d4d3ee8a05eb7a6dd520e6be3465085f8644a76c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      deb4f5b7dbfdc500eb47309f02f9d60f

      SHA1

      3bb8c70622a608b478dba7f98970b91a7573a5a6

      SHA256

      05813b58ffefd4ad06440780f3fc34b71cca96a359b10a3dbbf965715ce7669e

      SHA512

      316b5b8e8fb9db351b007c6a6af9aa70d1c749af6e086d8efcb22be0a8fb2cefaf8a4a20cf21678494743fd4d7181d3218321c2f64758b8bcc638999942c0fed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      31d9a8283c3b3ac1c2a45a2e702a2edc

      SHA1

      616238000f6754201dac055ca940afcc9f178225

      SHA256

      5c1f846baf7944e9957acb937c946784432077fe0b26e2dfaeca3133a131c096

      SHA512

      15b9dc712682f91557506e49cf3e8648b21157295cd47d1c51d8a4e0bef4487cf7bc6ecba45b665e78fc3a58c2da59d47227e0e5ba1a63df9405c11a85dcd587

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      466c40ea905ed501bab6cac88cc48299

      SHA1

      39de241a7566dccd2b8f1107ec748015fa9d1626

      SHA256

      470d0a2fdee26114c0eb08a9438deb63e11a8a89fbdb9082548425e9d6d2d7c7

      SHA512

      1b6e34b7f2aa160997382ae2720ed9cb12833ce742d2f208e5cb21929e400f3e1a909c5b3651903fd0c00957433d6bc3bbfccac82d6a5e2cde54bac86a2d0321

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      6e7b62799b241ee8134bbf379b197f35

      SHA1

      037083fc0f0e918c8e3562172e2103f344c75429

      SHA256

      a18b97e92a288cac7e68d2606495b048ca3403992ba69652f554c04db0d6b3c0

      SHA512

      8a2b74b00b30fc2bd15316680e035bd12c2e458d9556077a8f75bd9a06f7fd6eed227b5a56a34a887524808cbe9d189edf7e48777cbc80f962718f8d7b67ef0c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      54d0d64c89658f81ded604a8b6f3bbc6

      SHA1

      03e34bcb67bf5dfae76a8a2d8bbc4d5d91993f61

      SHA256

      e692c7bbd6cce25ce052bb0de17c7116fdc729cf27a00f45ca879543d2d6ea56

      SHA512

      65d848e0d26a3c3c9124520bacc23e97aa864602f9922a4f3de9c8573fd8feb2813a8b1f950a9f5bddb64e24fbe0724d363c0a47663bc5c708d77582fb379edb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      45fa82cd61c2e9b9550b21af1cdc09e8

      SHA1

      edde3fdc7ae6003827b8bd3a2b4d31fff83a82a1

      SHA256

      4419fa8ec2480007471d14fecff9508ca2abaad889ce29d11840a76c028e37ce

      SHA512

      6dfe5424548bc463e6306d7bfa1d6a9b29357cff3e36bf8c8d0c8495930603c45e4815f791192474bbc62f6c11477b615ddee02ebc6838a5033f1e530853edd1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      cbd3162ce2feda821e5da1d4e9ef46d8

      SHA1

      35f22ca4594e2e5a508dba9a32ead1861ee7bc12

      SHA256

      1f1aaec3df1c852d97027f644e2445c9b29bf71a9f46fe9ea82436e60e518e13

      SHA512

      123d382f7dc4dfd460f0491f243661ca8de98eff369870179f855cd2e8afdaf17aec05077b53336890164db95c46e4918d20a7904f35bd4b5a62c6b210af4d2a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      35cd29e2d0d9759ac7bd500e635d1a1c

      SHA1

      cf34d819ca62cdcdfe54d8861588e1468ae41c48

      SHA256

      9b6d771b614ef65cbd3a3a266686f4a7b6ed694856909def17231f107d9371a6

      SHA512

      fdb983b2d7812b01023d92c520675cd2f05d93a187e72366887bfc95ad83bdcdbaae0a860c6ea6da17d177761dc1489c87b9783368695c1516924c6582b39edb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      37af03c82dacbb196dc9cceab5ca0c77

      SHA1

      09a6e02efe4c2205c7be1e00ea116f1a9c5b2a6a

      SHA256

      0ad404fc0fe9a4bc4d774d9d9c12f62ab2d3a1f9fb38238894351be0f98da790

      SHA512

      91790f2e8fe2a3baf6c9ed5fcd91c7de5dd2043b0c9dce3d01cc92dfeade430cd22eb5c3936fd2a0ae89ad1b6b358ae185b6878d299cb0d7ad1d1b2416378ebb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8554efb7b09116faf5f6b7757bf5a26b

      SHA1

      f349d5fc60267955119f21a76251af0bc7010d74

      SHA256

      56be19e6969ad36c36559c8a89d29e64bb2a842f132ef8e9b9bd8fd271f51a70

      SHA512

      bdaea56c38d9f0741aa508e1d746c5fdb13c4c5d8f8dc63e52c26f5a7bdd4803e6d98a6c102e174dd723cdfc2a2de439c9a8e9c0bafcc1b16564763cf1aace84

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      27f484cc4e98dcd9b03c35c0be3ae516

      SHA1

      a300697a16417181569d39502fd6bf1deb6d1e26

      SHA256

      75b94e955d11a4ab3ca457c2235fedb71f695da47ffa8fe98299063cfe6b63ab

      SHA512

      705a5397812cdf18817735207a0d01229b4cf959608bc0f3bc9f6974b057fc25ec2940f1b2904a950423f7c1ea19ecdd3d1b5b3143a4afaeba06e66395fda8cc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0ffd99f153ef5c18b518706fa6b67165

      SHA1

      68065d790e27fb0bd6a1e2aa1a81a7460ae2a18b

      SHA256

      dd3339b427c1b7b49d409debc52979e62c990806505408b40fc1306e24b7248c

      SHA512

      a0f552397ed4e4cc0e7bba06283d32f566bb4dc3c5aea451c8f4b561d1540e5c7a28b3c0842ec0a39300ae91adc95761c58a2d7924067f68bcca52c38b9cb50e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      31a311e44882b762143e802b5e67115a

      SHA1

      42a770658d86d64744740ab770bbce1e3fcfd084

      SHA256

      4a3e6fac5de0e7c24e9ec76fad322a2f9bb8d6101f2e4b991bae0cf572f826cd

      SHA512

      b8e676ee457c2d4d11e82a9cb240216bd23d9b674852db9c9f68b0eeecda25958b2cbbf80b410c12c01d496cc504e9f9e8695c4c5ce6972d12cf6da3d124c4bc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ddcc01ffe698c4e619818ee920edcc87

      SHA1

      77d27730dd139b378a6724e9f02b3f41e4e0714d

      SHA256

      6089888375e01ccfc5b68d3534f510a38dd6aa83650f8ea15d5aeafd43000a93

      SHA512

      6592e20e3f9701d28444d8889e761929fd03120b980713d335018380e90c05e599cfff8574c0a08dde53a0b31f6c197ed5bf7678cf3fd8485adfb8da0bb37c1b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4044797e42fc8ecbc70950a277c5be54

      SHA1

      9ebd6baf93761f3496aa5afef15267c4bc459407

      SHA256

      990409ddb8c512bfadfd561b27e67cccee51c222c9336f645dbd88f206d38df6

      SHA512

      dc667929d04c0cb54fd7c670def0a3257559453acec2ebb0213fe70d7aadf8a2fb042f109ccfcd85d9076e73dea57f9e4941886e95429b4274755d406036258b

    • C:\Users\Admin\AppData\Local\Temp\Cab37D4.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar38C6.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2592-10-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2592-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2592-9-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2752-16-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2752-20-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2752-18-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB