Analysis

  • max time kernel
    120s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 16:52

General

  • Target

    79cf628e23a98bbce60c2e93db33286e_JaffaCakes118.html

  • Size

    122KB

  • MD5

    79cf628e23a98bbce60c2e93db33286e

  • SHA1

    fc2a337a36a5407f0f815d17088614c541455c49

  • SHA256

    e84f9e25e1083576c6f317f37f2e3a7192851392f64c8571a1b5c25d1c185d92

  • SHA512

    46791b73b6d6d5b3f604abbc8f21c4b711f81dc8e2aaa41f96018ea2f271d9ddb8b7c09ad189b3ac76db5cc776d7940cc85d9224e2dc97add992ba0580637776

  • SSDEEP

    1536:S+ox+yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGL:Spx+yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\79cf628e23a98bbce60c2e93db33286e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2656
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2656 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2560
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2940
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2616
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2608
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2656 CREDAT:209930 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2444

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      011bca3f674bd2815ca419e5a07dd01e

      SHA1

      97cd5d6db9ca5b4723f51461a5a90fa79541230c

      SHA256

      de03a22f0424dc1a0c861bd1f2e7f3e680414fbbfd20f2a5e84b7c0637f4963d

      SHA512

      c4241daf3df762388babb2a1cc683b4d4cbc3957feb0b6e844ed01da41520ee9811d74e6f831da1ed082b58f7f42c44164f01f58e3c5500923d443ffbbe2daec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d2b5d1549e00162e6f429d99f42975d3

      SHA1

      3f22bf3a02834d7e8f5f0fb4d2e549c21af4a168

      SHA256

      96f2c959e5580fb170d12100dc2499583b11caf87d9b3d53c9b3898d1f61d179

      SHA512

      e8e67f3d732ce7015112b215e0e108c11ae559a7a8a398f0652502e86972e450610990dc82d93e730f9da669b748087f46e1e215033c47647ea4c837a911bef2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      cb6dc7a3eabf10fd8d92f2bb0114d82f

      SHA1

      4843ad7eb7b8691afe09a25bd4ee93263fbf3c57

      SHA256

      15bd37be4d037c486652834707e0de591594857fed5e77b39c961b09055d6fbb

      SHA512

      201c90ea3e763730a5b6302f7bd4e1f23b31c269ad49d47555600c9215671726a10e5fcb64407c570f79acb45a4a16ecef1dccc3becee2076c7395345a9d01a5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ecd56210b95c3dd58666a5778060b2c5

      SHA1

      c3064717e44395ddfab72cd150dca9c6adcee8d4

      SHA256

      879b6fbf328540740232372e2a3f4b66ec2783c943a7107156e7ed0b263855f7

      SHA512

      3476f220490e0d430094c5c8479213b60f62e326238fba4dbd4077e0fc93ace94c2f37d7cac8d8e6d45c0eb683a150857d7167ab5bf89dfe681a69013f577cae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      582a662d8e27b1d6f42b2bdb61389fbb

      SHA1

      91ad664c5183cfff8bdb273ec64723738e5f86e3

      SHA256

      c4ccdbcff01217e529e3e6c74a806ce27fd7b8a56303341003f7fdfcf69478bf

      SHA512

      17e1b2a08f249a84bcee65cd5fe3c685118decf56e78a018f3149721fa44c0eca0b8e30f6c421905df2d3290172941bb29dcda84152a0cb115e2f79099003511

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d7c048c9b0e6a65d2195bf5fd176cc7d

      SHA1

      114d83e82ee246c55d1184be8472b07c952e5d88

      SHA256

      b2a1944c994791f82f209ba425bfbef51e475969a2ae1846e6f6dae2ed999028

      SHA512

      8abd290c6a18b966b80a14e3025351cbf70256adc58bb80c1bbb956bbf75af30ea638519814a629d4cd951b410c7bfd6621172b91f81f9eaae8bf894000c83ae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      60edecbf429e292c8ec8d74174526776

      SHA1

      47a4217e6f18f857f451d28d772991fa0a99d634

      SHA256

      3c5a746c98386d86504b6fdc231666c51b8f2f81530fabe532f56984abd45f64

      SHA512

      3ac0bbb4c2a598490345aba10af8687c30709ab6c59142fb250eea81dbf4929d19c28efa16630ca0d10ab88f3aa11183dd1862524bf747b08b73b0519b331a15

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5070efcf7fa1ff15350f3a1f93b45bec

      SHA1

      45696a3668af353bb0d2374d9f6afe588969329e

      SHA256

      7d2b4a4cc0f15416e896413c2502aedbae189124917454df365afb176d4db994

      SHA512

      e9b24fd7ae8cf78ee5f843eeabd44d1aeadc34f2312e823992c81494ad1bab8fd89ae317cdffbf806427bdf7e2981c8b0f3af13d1221d6a5f628bbd173cd629c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1f242b4b8e074e24df43c6a3ce39bb2f

      SHA1

      38aebb2da02d719ab708cf738a9468619cf5104b

      SHA256

      2ed83f12f5fd7297b432603fa9ec015f104d099d9408099358bb3d59bfbefa9f

      SHA512

      822d6e9dc37ceb9a2a8e0fe3203de9ee807a909e2baa65dcfe7abc19d6fc5a817d3922450b30b5765bb09ff0ff96ef8076d1cab43554007798b7d49485abf831

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9f61ee97ed43a374361bf400b5187bb8

      SHA1

      aeee78b15f056c8f28a5f570b1f43327fb4fa65b

      SHA256

      2796c2fb2dc149e19bd30cfb3b061d0c74720f00748f053ee6c7f7dd50ad5648

      SHA512

      219b3ff343788747e95d637d089f0a157571a8783f40aae98c3caa39fa284f51996d7c8306c1adc9345fca2fd7c20e0b683fde1781ee4077245123550266431a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e3db0bb37912efa8c9aefdd096a293d1

      SHA1

      e1214efe263fdd14486e51554519ba6f7d15bc99

      SHA256

      349a94e77447daaffbd8fd17d994026ed57bd525a9abb2214c5794e1838981ba

      SHA512

      d0531260a40a54bba596abcefe42b3e656e7a64df0f7c82c974dbe38589035e5ace702fb398592b490f646439f6b90690c0f388a8fb6d6b1c815781b140f966f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9b1facde1b5ddde7ba18cb4ff5edca97

      SHA1

      ac806a1158d20d84a8439815d0344b3aae2521b2

      SHA256

      ae07e8a2b400a30e1df47be7a755954e285782760cb5e8b9715b6266ca366fd1

      SHA512

      c932aeacf20436744f38a0273adf18f8ec0465e5cc4728ffd8dbfc8e0b6fc172bcb8c1995c6b67ffb824ad444e5a721866c3712028fbc77c73a3906af4bf96e3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      6a7ba0244e4c905e073cb586f8479def

      SHA1

      9e2ca77ccc8c554e31629853e7441ba67b8afa01

      SHA256

      28c8bbbbb1798b8da2f0f203ad8c1305f770f33bdef64da2e5b1cbb377bf2812

      SHA512

      bc931036f74e74ad10a12980e3e2a8df2276b5bcb1b8a10cb238c27e203f8c60cf90797ebc0213fdd0e33ef0bf19a8889aff7b07e5dc8d8196e37128e94e2ae3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a1a9504e8d47d1513b3e8561d5cf6fee

      SHA1

      7942798ffc9bf5b37bb4af8cc6cdab9e7bc90cac

      SHA256

      49f7d9505ed1a9aa1c2c9bcb8487d159ce614b5ec3e43ca83e12a08839624f54

      SHA512

      570a23f779d089e7d4201d7ecbf096f37fafa769f54665b8d0e2425150bea0702d3f2e626f106983464311f7bc83f78506c7b3df41b3b671c2213674b018fcf5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      53e7d45447be2875d3bbda8bd4eb34f5

      SHA1

      9d3af3eca563ce6e586d2fec3ea2f9403e1530cd

      SHA256

      911e24fe15b3779f107f61ed49383f4b3b98fb2873f69dc46da3d09d27374a6c

      SHA512

      82b9e7096b18a18aed19ae39dace54c4cc1f23ecb1844a42f33205827109670832bbc1692c1d3f3d18f92bf3dc1ebfd08bdac2030ead0f529f674c25e6f48af8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b7e5482cccdbc17f96b20e6f6209ee1e

      SHA1

      01cb0b7cf70d18a14b34725e2e27a6ee4601846d

      SHA256

      907944bbfa06ff259fab70fc82ee30bb87dd159123283b641932a4f9110b5aa2

      SHA512

      d5e5cc67268cd45d92fd4cd2be44b0d5ad6646124b058ce603e9c529b3e1e3aa8af78aa3be66534f228933617241875e0cbdc9ba5d289dae81630195d830f114

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      24e365b56c5d0c443c9743aafc6062ab

      SHA1

      a6ebec5a1ff8e0b9f01945e361953a2f51354852

      SHA256

      c37b3827eefeb909306b578e123870648b15dacc48e764f7ae1acd4c29039fed

      SHA512

      c80c42e4f0540bd610c0cd076ed7f71c9ed222c2f8618b0f0410fbc4ba9a8be9dcd8c69be5e5a9f442a7188534145cabf43ef22b0169285b8f63131aac222059

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      55b2908a079a74035c205992c115da71

      SHA1

      ceb787599dd38b91df6c9bf0fda922dcee299767

      SHA256

      01ce641ad65fe55875b65afdba5d7b949135f5790806c405352e21a1f20ec1f5

      SHA512

      8ffa9eaaacd4d6cfbe8a307af57ac15441ed5a6adecc742c6e1d163ff144dd16565bf1b5d724d56aa500ecf960a7bfd5bcebe228cf5b92070da9d540f10a4d9b

    • C:\Users\Admin\AppData\Local\Temp\Cab9A40.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar9B2F.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2616-18-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2616-17-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2940-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2940-9-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2940-8-0x00000000002B0000-0x00000000002BF000-memory.dmp

      Filesize

      60KB