Analysis

  • max time kernel
    140s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 00:41

General

  • Target

    77597ff5f49389ac611e50ad9dc9febf_JaffaCakes118.html

  • Size

    154KB

  • MD5

    77597ff5f49389ac611e50ad9dc9febf

  • SHA1

    43025bed85b09a13a7099206b68ff4725799c939

  • SHA256

    47f73e505ce34ea84617b2fcda1067ad07b7d7ed69471ba5b1c20c37641feede

  • SHA512

    dfd1eea1dcd6ee53f8665671d69db0f2adf9938c41334267d962bed287aa22ba6ef26324fac460720d4eb0e8161d7695b11f4f363f5b25892d3b67738d980313

  • SSDEEP

    3072:i3uKb2QmqjgyfkMY+BES09JXAnyrZalI+YQ:inb7mqjdsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\77597ff5f49389ac611e50ad9dc9febf_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2772 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3012
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1096
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1160
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:3024
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2772 CREDAT:3027976 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1484

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cdfd0b8e378dc7740ee7871bbc3e6f93

      SHA1

      d32c84a30526c9a420bca1f93f0cedd4f6a119de

      SHA256

      4bc461eeae8f18007541b93282b8b51f2b671b8da85994e788cca989b30d2e72

      SHA512

      5571171b83d56fa81f176ad0169c9e5d4f396765a141eb703361731d0cba4be919fa3593bc31f4c1d872dd282b592bc1cd879f99c5129918b956c5cadd05f559

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      11cff0233686ffcf8623b91570741f4a

      SHA1

      7bcee3645bc18698ed016c886a6ccdd60fd45723

      SHA256

      f557bc3c587fe87658a633ac7374eac0825553757af8a056ab520f045c3422dc

      SHA512

      f998a2d849f00d6389b08bec937b8808e61e575e0f8926afc840562e807f073742813800f33b8a083a134989d8180f9d4b7de86139d93f1ac64b90575320b7fe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      78ea9a0616c7bddf11acd0bc1b6823d5

      SHA1

      410a7ceaf783d85814d20c0941fd6a3c52bf8516

      SHA256

      38a11a4c4164cbbc76a9b4f5c469a8b9f9a1db690fdf89645feba03edf7cb302

      SHA512

      25cb5f2d6e21152c929d25b0fa249f5895fd03a6ca17a63fa52bd85b07d3c9920e8650adaed25c0629cec558ba724731d2806c8c9963935a579cde085a0431dd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1bd9e69277be2406ea12799332cb202b

      SHA1

      77c09da2fa978dd7361fb9ef7db3ec4a29ff7af1

      SHA256

      f49989caf085aab0f0d2fea499d307b4618038fad970742eda40de0927889d34

      SHA512

      61bba46ab31c607477bf352948bd80bd6b2349b97186dfa71d9d77b25eba43df83cb092a37d709391e60ae6ac7bf1c0c48c8fe789e3d5523c28c8fdc4a3d58d3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3ace56b7267bfab7899c59ddc3b7cbd0

      SHA1

      602293432dd36d32c01d90d5e9cb17d5dc4b23f4

      SHA256

      9e48dfab5ec895d1dd12e76d03fcdf1eadb1cba98149b78e8ffe528f934b115a

      SHA512

      9f5d953435ed6a004bf259d33c455a9a88d083817b1b55be88da22abf43dfd8487b0ae6a2fc6321f7130457aba2823f9019d0c909ea974793f5216a3fd3a5c7c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f366773a6277ee5f484a6101c313976f

      SHA1

      c6a10b2bb98cd924adf11c3ad42319cb94dabdf5

      SHA256

      6b6fa3c96c83729e88be34bf6c9ec42549da00ac5fb1d4715f577c2d24afe8a8

      SHA512

      259adccbef562dc2f95a8a343148993d1b55c02bb9212a5239955d141fc431bb211f3158a860d148f82cb5fa02244ae5bf2512941d9d5e085507801efef553df

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6994e3aa0f8e5b99fd47fc45bec3cbb1

      SHA1

      0f31dc5449474d8ac2c01947cf55e8ef0453d7be

      SHA256

      5f3021caa2a0d3c6797839a91ea9bd20ac85ad872a5ff1feabe1c58ae911536e

      SHA512

      9b7a37f946ea82d324c159743df2bfb9e5615c2c8be573e5e82a61f2466ba53b33470f576e26a2afeea1a5340bad3c164efca3c9f0008ad9e8912db1f4bf4930

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f866d1865591a19428ba8b22e190fb8c

      SHA1

      6d0967d13ab092c72342b1b858a2171d535cf4cb

      SHA256

      e3849f21b4afa898b4e91c4942a5d50c1fef378f9b08fec5f84b5f9c055b8d3d

      SHA512

      8ef90fb2ef13cf9a672879c611ea58702bf086e4dab23a79990e8bc859d3e43b62e3d2003ed84e4c8b07fc11058af44cc080e1a337e9d542d2714f6760d0076e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6715dcc354a4a0eb0c0f210c68adda40

      SHA1

      a4075d4d6d6a60bf738df544630811e87d6420f1

      SHA256

      aab52871c7aafcca209caa33b38f18fddf0b9b5d2ac7436a24194b30b90611c0

      SHA512

      8ead93742b05de922f2d55480986843722085785067465912d6a0e2fbdf8db46a140ec9d7fb18d70a4c7345bb196b18a75607cbcf70f8af0b87e9bc7167558cf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6e20b4fceb2f70d9adc26df8ec4ed012

      SHA1

      fda9aab14ffddfb74e04677581f4cc5577aba610

      SHA256

      5fb18f3ab47a65d14dc7d68600a4d1ec72d6dbfc6676841fed9bd561fb4ea742

      SHA512

      bcb0496a176b27c11eae2fd7e12bdb28133c085aed4daffb46cb4d37ec8039fdbf4bc2c3f6b04e23c3f415519cf63712e1534e7f0c8814be23e1811346aa3f77

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      094194396022e7de4ca4a2dfeadd7252

      SHA1

      034a23fa3862a7bda178a60682341ff6c3ffae02

      SHA256

      bb5aae10724e52a8de1bcc7f43663b326c7295661d87f4ca93af00824e2fece8

      SHA512

      734459a112bb5a7a1fb31e6edee1f6bd7851b81ae6a16f60df1c232ce74104888637902db3bb7d3efa49d31264e85a8f54f3e9377554261e284d6448b7f25b17

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      84e9a1c8e3e0e089586cbf1b46096a0c

      SHA1

      99eec815f4222ed2f57af35a6bfc312965f55791

      SHA256

      58317f28cb409f07daf2adee5e9f4304439f1506f08e14ddd1bf6e07db77250a

      SHA512

      3169b6f1dcdcb257cf39ee4724a696d5686bdd45ebc18ae1cd1f1543c56af19271564888070e47a418eeb061d2a4ecc92ff8bc578a0b80b8ab0b39d2fd832eb2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dca237c04dff354375794b422564f4bb

      SHA1

      d9a43bd8fad9b652d88e3578ad1ba53a07d26cb3

      SHA256

      458f45a4a7d0a1d95316a20b41fe6967e1e6bcf8375adbdb578997a078041f64

      SHA512

      70708e5e4514b31e65ece1db1dd9f663e0bd111a5ba7f2d5acb7333fd97a224a7f9029c2ec50478ca0f2a2e8218f7dd4e163e4f3dc425a026753d69535b68518

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      33990a78f6ce90b56a6b460076115eff

      SHA1

      e51045363e8f55901ceff5442bc24036f4d3954f

      SHA256

      d409f5e50a4f152d0b843577ee4b2432be64c3828d051b01cdcf33d8c85e75ff

      SHA512

      1dfce38631aedafbc83067afef43b13f64ca344ba6aa5931a6debe45f11167473b7e5ded0ee9033edf86a735affd5366d9058a58f754e76a167fd3efd6f4009c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f79a7d3760100220d9e4cef11b65f710

      SHA1

      aad8ead2ec06ee57fc7b9767d8740adfa9d61b87

      SHA256

      ce97c00f36359faa3ea1dfe385a36f5ead334011f3d31fc7108d83da3cb1cf32

      SHA512

      92f6d426282c7419c05cb2eacd3fae40f4f50a711e69fd0f1c5dd7642f7a003560b624fcefd3e75e198c8c532ce9943095e4f852997de5876bf264fe0cb5f73b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fd9bdd326d32c73fcb29b499b83fb946

      SHA1

      82814f69d5e270bbf45968e5431fe7c1ba37f468

      SHA256

      380408d435f59cc05a8e40e90e79e76bd80a0d4e7b6d9c793ff7311b3de6cef9

      SHA512

      26d32fc338902e80ae6005b2fb758561fb07c6cdae55c12db62014a4054df5047966bbdeac90ddd7313fcc2c6fd405dbfc50e924fd66e8f5e9262b6ada3b34a4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      619b052071ffa875927d6d2143fb38b6

      SHA1

      1909e1af8eb140f00626e691d1db5b9d9af628b3

      SHA256

      e7d3c97de53f5ed2f93c89fd3ab519af4a36c5ecf926e56b388672afd5e6f205

      SHA512

      5aac6071a38f9ff2fc70a8cd3fee2c9156900f3faf9e44734aa8b2a2805f3fb0ad46518278f9cc047abdb61497679098e76c9b31d0489d72d8f5d4f613d2897d

    • C:\Users\Admin\AppData\Local\Temp\Cab9C13.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab9CE1.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar9D04.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1096-483-0x00000000001D0000-0x00000000001DF000-memory.dmp
      Filesize

      60KB

    • memory/1096-490-0x0000000000270000-0x000000000029E000-memory.dmp
      Filesize

      184KB

    • memory/1096-484-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1096-480-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1160-493-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1160-494-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1160-496-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1160-491-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB