Analysis

  • max time kernel
    136s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 16:42

General

  • Target

    79c78dde82df18e74b5b3649ccf797de_JaffaCakes118.html

  • Size

    156KB

  • MD5

    79c78dde82df18e74b5b3649ccf797de

  • SHA1

    6e8342b0e12aabadb8893d7e513151c6d71dd195

  • SHA256

    386672975ddaabf2362c20312e7333f204fb9db531724188e39bf9ec4da4120c

  • SHA512

    9225c1c6b6a0eb4659067cffa44a30bbe910a925bb24a2e256c3639c4dc6ad96861c272e804eb6f2ddc7e497924198323f5ef35e6a2fbaaf2c1d0b199178b5d6

  • SSDEEP

    3072:iUxF7ZPmP5yfkMY+BES09JXAnyrZalI+YQ:iMZP6csMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\79c78dde82df18e74b5b3649ccf797de_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1640 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2976
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1344
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1568
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1640 CREDAT:406549 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1560

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7362636c54a9a9a94c52c76fef7dcff8

      SHA1

      2f665b712b1520c491d7bba0590fd2fa530a69f7

      SHA256

      b44427a3d527f0a7cf325863d5a82b3504c55ae88fc67506639c298cdabeffc4

      SHA512

      9922c6ef548ee9a39f7a9a975a1b62f4d45768066a754bd351641b455241a760fe9283b121aa9e85a7b058907635f92d81b0f46ea88ab53c65348e6d9ecdd906

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      201b83df9c195f21d4618b9415be4840

      SHA1

      076e8ae966eed3bf48be2129b553854f56249b6a

      SHA256

      08881f4fb56dc4aa677ca3947bb42fc1cef42d6db1247743ab1d0fc63891a0e5

      SHA512

      3e676d19ea29b1e4368df00f2530aab3b547928e3060eeca17234624f611f5469ddfadb46b4577ffde664b47fa6550160569c9652e454544495361edb3a7f328

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e791055a33698fc11dc1c27aab82bcfe

      SHA1

      a6b1f15241534a65883cde7d6c4401feb513bd55

      SHA256

      c618896afbf535768eceeea8bec68ce8d4e4576330eba2517a7bc7036d656f99

      SHA512

      189b0878c5071e0e03443ade49304e2f19fe6bb676be7d4424796aa829004d325da6ba8c2b75ea7c96491ea090672912ec2cfeaf44d6b18ccb3653a67ab9b930

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b17108b4f0c7eb3e3754befef0824ac1

      SHA1

      02cabdec5fd4fd32a4e37202016324f4b5565392

      SHA256

      08976033fcb1e3dc480b937de7a836ae5fab96ae753cfdea53562f6db6df1b6c

      SHA512

      7c56fa327743f7a18446752bd22eda4989c0804fe754905cdb57c1c7317a79df3268b3faf54e0edc1a479b0ebad785c7c618b67351fade81f6d1eba768b41d5e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ec4b89f5c95b29458c16fb9b3afe6f65

      SHA1

      3104703fdab90eb71e4ccd89e3e0dd0e3d008c3b

      SHA256

      4d4ad41b9c629684dec2c6614c859655d83ad8906594f0ca22fd4a79ebb5b73d

      SHA512

      29cb18da2bfbb822da30b193209b3dd1117c78830124e9514fa9f90d3bac3479014d32b2069f67ea5fbb2e4b9180b34f3f572dc082cf4c80eda7c9f0c28d23a5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d0320f10c5ef8bc5ccfe8670a94a0d9c

      SHA1

      21aa07e741d1b5ae992027d823732a56a61bf620

      SHA256

      af3c3a15caadfeaaead6bd30e91827eb2f06539819434a3fb9785e6c1436f924

      SHA512

      17042f11964f4c72a97980c7d43f9c016be830451a158a747b41068bd0cddb1b3da895b28b3f364b3c3a9cfdd0d480fd615918268210d33267b44436b4d4560a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2beb4157cdef5aca5e1d1785a45c1c77

      SHA1

      dcf4b7899b39e728166127527af1bb604ca00d63

      SHA256

      9f63708324b2d27cf30f9746a61800feb5ae79142c70a34d4fd0a55bf63624bd

      SHA512

      ff57582f4959097f18032e8dc214742293c5768450bcf490f8fe71262d207b562aa2fd28a33f066e10202d607ece68eca96faf287c9f958da3a5e9f1fdeb06df

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      929cfcc13bda6a54d2ac9a744a688a20

      SHA1

      883cf9adcfcfc4e2bc68ef5917990c1d2a926462

      SHA256

      a4fd101a6ee7400ad29bc224a0d7087f386719c2645196d46b88ef7ca84c89a5

      SHA512

      22fdb10899084f6deb6bda973c116fa78b67e705a52fa3bf25f3c04893bbeabe5b4064fec375e54822f6649e7530612329181ceda4e59ed946b87cae8bf3a4bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      35f723d3e37e13b8c28e61956eef1c80

      SHA1

      9054c9ea2a9d7636ce42845340b678f64bad438a

      SHA256

      68abc522828d7dc35b3e0d2dfd83a24fed31766cf603e7e080eacbaf9ef2e15e

      SHA512

      5e4314cb1f132d074db20235b5427431210d09f6ab72b5051ab64f12709abee1d5b3623b72cacf1084cff0e557f53b8ef55f9688f5827870482a6420cc9f3122

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e77db49773b538703e8818ac294fe77c

      SHA1

      a7151044406fd3fb2c3a333682e274585f56f4b5

      SHA256

      cec371741a631c575944f140993d99712b89dcf7d7cda29b3dcdb8b8676b3ef0

      SHA512

      e0cf934b25f4c857aeb4be83565acd25658103a1b198ef5c599b40b0aba6a173e0f5dc12ecd1f19729ccfb7407d59199c3f0647c8da3a6854f563286ffdb9946

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4fe642fc56317da683241bcca4304eee

      SHA1

      f83b861a81700dce04f697efe4127f3c5d47fae8

      SHA256

      560a4ca671bfac8acf11d008244b59a061a2ae741b96d810f650ae9d1cc44a78

      SHA512

      02f2347e62b4a4bbf75c3e3eb0757b410f0c69cce933e257e93b78c3407f1e18d807b87303095ad010777462d7496f08887ac921bf7f411321e9b9c4a9a63425

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      23427d53b58b7ce96b975f38953714b5

      SHA1

      597252a0c57e7156f338e8f26a133f6d3925f208

      SHA256

      c450f7b3925081ff4e90eec287a418911ddf4263128a76f105c1d6fbfc56eedb

      SHA512

      bc07e62897ae78d782552645a084f5b93bd27cd51449e1237772cc16093b67e3a5fc0a6dc3900111ce9fc79afa19691209777b89def0af4f942e6d6d9bb566ed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8c856d452cf6537208e4442d164d6f17

      SHA1

      cda2093c10183ad60fbdb1fba7c18ac7d8e41ca1

      SHA256

      f23ab749216581d53ad1620ab8b348b0061be3a96b5753932dea032529759d4b

      SHA512

      5c551a2aa96c40375b8bf0dda554c4316a822aa9c1f3c0bab726ae59fb9ebc26b7587f6c6367287f3fa4dde12dca64efeca4e0434e8836b0834a51aa5d1cf130

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      241c70c11e2a8935dc7c4666a1606cba

      SHA1

      e684e187dc5a2ea225686bd07296259aee0270a1

      SHA256

      00ccfc499be631deb87b36cc2b18a4c0de2ade8f722ced8714c3125b73eab87d

      SHA512

      a79e98724746839ee40a1681ea0ba1a383c47378940f35c816c3018b5f892307129ec8b5542e01f711f7c79e50ca93709aa045ee3aacaac4dcabcf0cfae08331

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9c80b5c6c428fcdef6b5f8e6f4a657b1

      SHA1

      0227ef9c3633c35891fe877eb6eff103194a391e

      SHA256

      043d5ab76eff66e5de146eba99d5f406b9ecad11ac10c52bd27427cc8ae384f8

      SHA512

      2ca716bdb86f7000fa6c34738ac49433506b6532b8ac3938f6e5b7465baa1d627a08796f53da70ebcb57ec067e4209d56d937113efeabbb50c8044b42f1ef641

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c08360e6ee932d932b437b9677b2b68c

      SHA1

      5e92216efcc81dcac3b1b1926958910fca67cb2c

      SHA256

      2ff3e1e39f2a57fdfbf995cd37b210ee144130fbe9d434a7271a481c7ea8e730

      SHA512

      1048db8dda43d1203be1d87e506139aa93894da6c0caa952ba965b4d91747468fa746c486cc5a11a595a69e5fe9c9edf65c3cb36c75f285fd04583abc890b299

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      6c2a13fa17d888e842d849f2aaf2ea33

      SHA1

      e2b481455b79622e9de018d777df2cc4ba64b447

      SHA256

      51435463c35274c4820231a59d241fc369c3850d99975e9136af2f8fcb1d09d2

      SHA512

      690f8965f8cc4b065280783c38803a272a3ddb6cd50659789389c88e3c9f9bdf49b325c801fe840c04821e41989febe642c3791b55e99ac6380ba0c7a56d3b26

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      db2502b402dbff0a1db06114f1c619db

      SHA1

      9449ec41aa14b217657c8d30ed4f539f3b40095f

      SHA256

      0b3435011d1dd6f84a5cc1f50e71b2deaf4ab5cb67168b4f91fcef8ad8a1ac20

      SHA512

      4fef2c0a345d19d9743703376606fc6dc67556cdde9397e1ea449dcc8147e0ddaf228f30e25911941d9e9918083d2ed2326766222ec1bfb1bb0355d81a494622

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      842a3b4d45bbf95b7783ad0fa390e382

      SHA1

      6bde75e41180ee0828a40d342873ed8bf8261c75

      SHA256

      3ccc410b2a9b2fc07c8d7cea92a21daaa39aaa9b1e6bc958828fe5b622143375

      SHA512

      35c378a23cfed82fa75cc003f8ab49ca74e61c1c4627f6cf39d86f1d26d183b15e22b22d51d9b06364abb9f5b82829c85ef2af0cdcfaad4a45936ce57ec23356

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      051b6f72e2279bf73c35fef6bf574855

      SHA1

      c05cd6f674776c35ac488bc4cf482636a8f969cc

      SHA256

      e9ac19b1a8330399ac07bf8b76cad303b0cea86738d4358c76e9bec9a02ab7b9

      SHA512

      c67465d11b209827a11541ed8a923852ceb199f404b9b50d0e9b99bdda2de38daf9fa49522a21cdf6d68f032f286c6e8eaee8494263442b89ddee6603ca82ff1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3fd287b03b899c4bdf05b7fc0356bcea

      SHA1

      982b2348a2a0f9e2f87fc61f8fe6fecef25a81f7

      SHA256

      bafd58e53c2e4b28be3b7cb52ce2ce55e8ccf9bbffc96fa94fea16788c88a728

      SHA512

      5dee94a5fb6b6b07c88fb9727451d3b5451a71598a8468f35d5b9ba1195624b774b65978dee272aad450d4f79d6507a60c4c60677659c470025bed3a7fd5f5a5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      258b022970ced4d9b5ae5297ba3e40c6

      SHA1

      d6b28379af90e3e429d7e1d8716fd46992f22a3d

      SHA256

      7203981b15faa57796282d22377b65ebef305d69332ab4953dba0214b3fd8ee8

      SHA512

      a5dca0bda9b0e40cf5a6b65491527b73f2d7517db21f3407ac4a546f1927a1a256f4bab2769e3a4f7799dd8b56c4a6034634a13c45209040ccbb67e25dffc88f

    • C:\Users\Admin\AppData\Local\Temp\CabA8ED.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarAA9A.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1344-494-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1344-492-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1344-491-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2976-483-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2976-480-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2976-482-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB