Analysis

  • max time kernel
    133s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 15:08

General

  • Target

    0577d77c84812a98b045637a1fe7a745_JaffaCakes118.html

  • Size

    155KB

  • MD5

    0577d77c84812a98b045637a1fe7a745

  • SHA1

    54dcd99b93d15b0ec5e142abc487bcfe16efab70

  • SHA256

    124ab042c3193592cace7cee8275c227ad6f0a4a7ebe8f58216d68d62a863741

  • SHA512

    ea66c4f7a1f8811d9389c5119086e9133acae2476ed81c3336f9a6618568c1b1455c5623a401f0eabe3a89ea59279850e492300e7ca4a372f491f70810781da2

  • SSDEEP

    1536:iCRTd5SrG0WyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBw:iQeG0WyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\0577d77c84812a98b045637a1fe7a745_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1400
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1400 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2616
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:240
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2096
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2412
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1400 CREDAT:472080 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2876

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2229c5ef965877a92e06452a4764be92

      SHA1

      946c1e77af0984ce3fbc282ed9eab45ab75273c1

      SHA256

      ba1ee852b942dbebe70f0514f10975804239d4ca442d4512c8914c39483a4cc6

      SHA512

      ea5869a50e8884fde78c18b20b4856a75e214c5dc5fbb5c2826032e10967cbb5349bded69c33be0be99152c6c5731eed7052437e138eb47c17d7d6f22a408e55

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8d0cfa1f92b8126e44ebdd56a30fdab9

      SHA1

      6d9d9c2ef8d5df47ce9d7cdb7d93adb0fcc42a48

      SHA256

      63cda0600ad5277d662bb26e5c4451971c170d9d522f2aca17dfad3c78263ad6

      SHA512

      db5b7487e1e865fb1c3f3e4979e48a008aded8d119dc5220e51daba28dc050e9c19c3b9235b36f4740e1f724021cea2dcd89cf2486107ece940c97694ec87389

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      36ee2b084c973e3b19f43288657d1af0

      SHA1

      39e2b5035060422827716f10faf3ef9a539084c4

      SHA256

      a0d6e095f82372dab51902a360f9196b17fe775d64185893452d792433813ee8

      SHA512

      843ecb3b51996e4efc6201865e14c63a0faf89f354239ed68f92f28d58ad3b42ec515662854b72af9220603cdae0c995e27dc402df27399af831076295641e30

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4ce3c8183b568644cfc6e18c075a2906

      SHA1

      918ab69b3e8ffb9781ca0b602b57de514a0bacba

      SHA256

      d2673287100977ccf52b078cb947d5d99c1c19a9388c8ecdda0616c0f980b271

      SHA512

      944b27ad4ba8917cd62b4578d5bccfd31341c4a85a93c7f9ff508f8473c3b33e74d1f6debdfea44d01f1b37ee8a268d907340808f6a17e43e804fe392eae2ff5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6129bffd3f5d610d98d5bd8ce341a8ad

      SHA1

      f35fc0d97c1376623a677056179e3fc56788686f

      SHA256

      39fcb1a5f71013763a28a3065617d7d72302d13ee655394226a6dd05af163b7b

      SHA512

      561b3f4a2a9a54e7727c08286800cd650aca7ba2c08f8ff32a7b19f27cecbe597ec2e4d5c707b3465bca3aa6bbbeccdccba69981743cf5ba4e69695e8c410ca5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4a72b45c1b901bdf47679549c7ba9711

      SHA1

      942f733b330f1c00c3d3115affb4b05041e85961

      SHA256

      14f48972d35aaec420b35a75b2afad8667fcffda0b3cdcfda0ec957665c480d1

      SHA512

      e37e06580b717910aecdffa38ecc05dda7467782dd43fc69ec7c7169b072c19ee6d1391027119d716efdf978f9f703e72d10be51f455ce282dc880667932a26d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cea89ea7c9971d32fdabaf4338bacbab

      SHA1

      38bc06af2d16220552f661ca5ff4dd75f44d5de2

      SHA256

      0d17b7c8a9673b1cf0cecc50e4416d4c0a613355ea54810c70e166cb22aa4665

      SHA512

      e5b4a272b65b56b07b2026f3150eb69d1d29951df14e9516e6c0000d9853afd163283907ee935261ed3d0ef7847ef3d663b4babb950d11c7fc58a404e3d01a4d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c61a9aee120804d94f0ba217490b0168

      SHA1

      09dddb8de1cf0e2aa35182063c22e0c6e4fa487b

      SHA256

      b0b9a84e638077ebf312474f2a8fa3fef3dd1364c9768886d69dd8315a90f035

      SHA512

      f46c2c7a895ace379fe0521bc9a04a2a989edeed5e99c86fd8ab34c452ad29c35059cf2594e714ab3ce8ff40c1d7cc9e770d9f7f84ae164f7450b3953c04a70d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1e9871eb05be70c204109816a6144105

      SHA1

      79c81c8a2550060cebc27bd4750686d819d2723f

      SHA256

      f288eda251fdc9183fa717f0ccd88bdef7eb83d5f2d72a74ab64c8fcf95ac694

      SHA512

      6fac81ec34ea321413a4978e6778c85014be3711598a92d0d3c180350e14d54abdb572f393e0910832a4c5f05684b8cbce71571423fe26c652436edc6bf47d17

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ba0173822b6823e4e96183fb34ea9299

      SHA1

      2eb920f382f0a427bd716c7d2fed2966dd8579be

      SHA256

      e375ebdb768e03d5074ec78e9d5efee7da6b488eb6a1f570e3794343c641670a

      SHA512

      c5960c741fe5efd2fd5fd4f8b38e6c3a1b8209de1c5085f6cab12e98c63f7f92a32b5f9b9de882747dacbe3cc476cc438aca288dfeacbc34bcfa0698436f621b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      79505a0d47eb932fcfaf21ad211a27fc

      SHA1

      55e5a7a9d230e3c7640ac9199c6281581a8ff4d2

      SHA256

      6ccab253f833b29895f0b508812ade0fdd8a8b91f2ef4bc358da06cbd53d7155

      SHA512

      57a84cfdc12286ed85687cf4db4f6d541b83ca165ef76a611a1ed276b854cd7c3298b594d09ef9da55904965ecc5be9652d463ecbeebf0361e97f8671d8b10ad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a9d2e631a1054fa6ab608cee935a9d30

      SHA1

      7b2bae08b8f9ab500789b1d5bf1f4a9e1dd49318

      SHA256

      8d5dde3fcdf688abb03e6a349706f1774c07a377de198e92a7a779688534fb7a

      SHA512

      bf2882dafdc0983d764555c446b71b8efe661ce95dee5c8d6c00dc0159bd5ea8c3e8a98b1ecf33a84b4c478e6ef9fbcfab2c619c41b3cec31ce418d64cc51362

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0f76e5375c5f08c8062af482cd1ecc11

      SHA1

      c79940517c89108a8cc3be18dd5721a4b529642d

      SHA256

      35b7ebf8abf96f635a849fb6980a4d883056e51f253da3bb3cdca5f59175ac38

      SHA512

      f17304036ade88002b3484344ef14868bbd02488fe4b2fa96bde9a843337686fbfeb38a9e42985f906d1de229eb71daa23770b704cc7b46ce571da90c5a952e5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1b6c7974eac474316c2b13f76c22ebd3

      SHA1

      6538e0d1ecf2127b9e00e8645280617a86d52441

      SHA256

      d40ab60b8645c2b70f7af0663160fffb95f884091d04ca6337383e76e36c4155

      SHA512

      8e30a982530b3f5e9b90dc12a5b40ca3ecd65c14bf377692fb5a6de54bf13675de940fb71f36e7fc09a0902f0b356afac28e5a1d956f8aa8577caed50df57bfd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7abc51daba93860f7090e747acd8de4b

      SHA1

      22839afc6306b157132cd7dd342bbc9eb8b9d9a8

      SHA256

      6fd8ae6ab526feb40858439ea7e56e8478b801864dcea482186d4fbb840f0fa3

      SHA512

      f023c174f9eb8a2685393d45dc41580233fc5a9b39e7b7f9b48a1906dd084e540351217f18e22ca53b4bc71cbaba9ae4e002ddfa568d1a731358ac4288aa5dfc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0d2aec5844cb3a02f65e0d31f5e28f03

      SHA1

      3da4357847c91c6d91d6c58fbe43d73bf0a27780

      SHA256

      adc76bd3df9262d0f907ff8cbf22c83dd2896800c1a2cdaa592ff1bf56e3853a

      SHA512

      5b760362f2410b95226d5a35a758df634b327251f304937b12e617da2cd0e85e1a082b347cd64e406365161e2d9500b79d1eb943ac61f5d6c812237c6456961b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c605268d78b9753a0f439bd5b3034c20

      SHA1

      542d8911e82414e865c83351b9e7121a277786ad

      SHA256

      01e387f559a5bb1eb777ba25aa793f0bbc326a6586af7a6a9b15cf7f58790bcc

      SHA512

      f091c9fa73f3a6e150d7160b5ca373bdf7971fcad22cb32b7a78c62de78f5153d24ae0e5010fe30fc0e1babe7d5c9bdea5e0a6cc45b25dcd449328b52f257c9c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      395e629afef3a8932f99c65cb6e92d5e

      SHA1

      691524300153359c87b3f0ab6fcd5eaaca0bdcd3

      SHA256

      ef714d3ed8a2273e0f47d02955fb169ce82143458d9234053dcc79cad681fefb

      SHA512

      8508feace2c07b9b9342d6a889703a4fcac7931321a79d711ef5cf3817540ca21d9b0cc1ef97c2e6723e88354cc5e42f208ea149932b8a043be5f2df22326e6b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ab3493b01171f782f29ffc20778d2de8

      SHA1

      3b6ee5a74a141781bb238906fe1ebfb9e068f23b

      SHA256

      14a3caacf11559be7e0099159075f535b1db3b67289c5b844e1d21f0d3568af3

      SHA512

      533b7ca18bddd8b7c25c4a13d1208c67dfaab5e3307276dae8822ebb53a084247295ad804cd67f153cce1f2c7f9ed82f2071c22e6c62081b46b834ad97ba4c3c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8b59216ae627cfd74cb46ad5d87d03b0

      SHA1

      2115a8d842c3f4cea0f50ef80af089dfdb482e51

      SHA256

      740e7ce824b927baa7d3aa7c231b5e35b2f180871ddad6d90425936d18552563

      SHA512

      84b5c28f1629128c252607a317114a650e2012e264f67fb8aa9fa41c8fe7354b488f4567c6997550efe4a620817ba6b1f6c7bbadef972e0de815c4efd913d1fc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ed326174b50c3ce0281b289c3e2aa5e3

      SHA1

      42f7c811bd97eb202c38f90266627ac5e6b8c26f

      SHA256

      8766fb8ff3c3380ae277f0ddc2279e4aaafdf79bb7b35166a4dcd10028e95004

      SHA512

      51fc0679ab212f3e2e2467b756663e8a48c361f1bc30fbbd70bafbe061c6024a868dccafd99600d673d938e43189d39c9a5b7ddfd3b84d49c913982b719e686e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6ba44205349be71ff4e2338520d13d76

      SHA1

      6be9f1a8fa2c6eede9f2ac93690f564d95202cf6

      SHA256

      3022ecc055ad14d7944f135671c113cb6bf6ee55fe87982eb81c8602c39711e1

      SHA512

      4f901801d197ee139944b15254574ab38d6e0c2c244bd207cddca4391b83a97c8460bacffbc5adb74d9545c6cdfb00cb8adfd600e6c6cfd4672e2565efa7b621

    • C:\Users\Admin\AppData\Local\Temp\Cab9167.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab9226.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar9279.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/240-482-0x00000000001C0000-0x00000000001CF000-memory.dmp
      Filesize

      60KB

    • memory/240-483-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/240-480-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2096-495-0x000000007759F000-0x00000000775A0000-memory.dmp
      Filesize

      4KB

    • memory/2096-494-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2096-492-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2096-493-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2096-490-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB