Analysis

  • max time kernel
    139s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 02:43

General

  • Target

    77a5d5d494a150a966442903f35271df_JaffaCakes118.html

  • Size

    156KB

  • MD5

    77a5d5d494a150a966442903f35271df

  • SHA1

    f9153c4ce302e3fe077146e9f64a7b57fe1d9d0d

  • SHA256

    709ecced2e9ddcec253129fceb2772c875c99e3d64f90a00e2efcd7a387a05e9

  • SHA512

    7b2705f6ae0cef1c803d409abc82a053c97bf1f4ca67b5bea82e64f4d62fc875f2ffa43124c8b04cf66cf8b184de96cc920f7ae7fd43a8abdd3f9d722cb312be

  • SSDEEP

    1536:i0RTW4ug4W2/nRLzIXyMyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09wee:imjoN7MyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\77a5d5d494a150a966442903f35271df_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2988 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2484
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1032
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3024
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2032
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2988 CREDAT:209939 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2204

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      80e0bc114452a443a15d5ba5722a3330

      SHA1

      75254e24c5ddce26c4240ac5f5f4c872f0ec1680

      SHA256

      690739cd30e7f37b4026afae6959c16c19bde1898009c7f9793f94696824dfbe

      SHA512

      eb38c0ee5b5f4fda301a749e6115a7ca0596ab0f6988d78918d05f259fdc08ee526d35268a525a448e320d7c03ef9c00991057816c0f6b4c0e9e264971b20bfc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4662a89f314be6bf3f5a8953b1cffae2

      SHA1

      7362cf2b584e8b88ab324c21f46d83fc68ad9b72

      SHA256

      11ab4c9897ba48757d89c1e33d12f0d503e31902c5784901f41f7e471aaae783

      SHA512

      0d25ba14aef17bd1be7e7371cca2c4751dd2ea09d931940d1b46771d54aeebc316aeaab5f62f486b3d936c007d807fc14f672b0eaac904d5206386b599e47713

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      da8e597db9e590b5a6594ec9f77e7580

      SHA1

      a22ff341c00b9490843767d6e03812b9701a06d2

      SHA256

      19f2efb8702e5143a8ed424cc6ed26cf22a9736f0d5ee21c0678f182534c27cd

      SHA512

      d77f55b1b01fc44631d683f4251edb0f1d09d4c22cdf655d5cc6066726735e415c2eb0d2600c7bab4ccc279cee016b7f071a2abffef36d8bb9ec6548b7557827

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0c44ae3514ed07cdf45e96e75c54e3b5

      SHA1

      250e414d51c596cb0239188091f3cd7fcb340bf8

      SHA256

      edc52e5c34ff5adf9cfc35df6a8386b056f9f50eef6b0bf7da6094633436272e

      SHA512

      985a5c3b6c2c9e83c11191bfaa5234ef69bf20555def840511c88f3a02494f34565ab86c8fee907370508aa2b60c2850ad4a5f32c59dd886340c94944f64b798

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      05622f9b6415bc15531b78de4e69222b

      SHA1

      56ab5cad6b1590a77735ad48ba393cadb275a61b

      SHA256

      07adcbb041ef51d96634e3305d662c23c765b572e56e69ae781418721617465a

      SHA512

      00452469d6853fe9863d88602ba35d436ec785a6435b6be0b7b61b5521f4cdfd5e663effa3a508e73e6ab081bcf6ce5a5d42ec422f10dcf2de013c31c1c30695

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5c1053d3e22b1ce6165c0532801e0038

      SHA1

      3f931c00f7966e05268e7792703ee2019c0d8272

      SHA256

      2d7640351158b8908ee7e6f3f87c8d8291c99548420f348acd57f060bf276a9e

      SHA512

      51b8d508c91689a920af3b27a8b548ef9b70ee504de683620569b785a8e2a464f19d361884511c9976bf0ed3e44e2a9319a96a9ed05f8aec73309c1f6bdb5fdf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      91bb4337ef13096783bf65ca3d2502aa

      SHA1

      528c039af9ab15ec9539d3daaa008d67795e22ba

      SHA256

      d2471405161961f84a9bacb29a7101d6f91d6204cedfe3cda83d7ae9f5f2292b

      SHA512

      a6af06e2b379795a00252d6f88b4bbe9d7b4db0b89ed16cd2f55b20b2fed89b671d0c0d2760da4bc1b25219fe7e7efe569fcc50f61925ac4c3203b1c4a74a708

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      947730d84cab8e69abc4fa89e1abd4cd

      SHA1

      2da61b32bf88497238b5f12ae474164b70730801

      SHA256

      9e9e7aa568e39a6a5d40872990919abb2cd52f0de1eca82e4da33a68aadc0ede

      SHA512

      a46b320281a855d24ef0535c42c32ea249e8ac2e156f44b7352e115fd51e31440ab8a1d00fa0077f6fbfc076547425122433d1c93592125b0a019ac246c145e9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      67b1dc4e6a4fb5ae4d9053f0c23c77e9

      SHA1

      3bb021a441f1605e6909c3175607bbf53b209e79

      SHA256

      72df62fd0d83fb491b0a960f0eff48ac95c518366b537e1304340ec3d3045140

      SHA512

      637ed9769da874154359d1e063b95a85d2c16ff5e93b5d6c29ad15b5224ad55d5483d1050d08668e475210c2733e471bfe3b9fff40b23afbcb6e1c675eded031

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e273219da29709cf9b508269eaf6fe1d

      SHA1

      75d3a71ceaacdc43b5dbdf48807720815b9b4911

      SHA256

      8a9c17f547668366669dde5d651991c4e7e368cc3fb265e758578f92bed08504

      SHA512

      dfe7c390f007b5ef84dfd0c05345098c28e6c3d1021b47b5b9cef4ea842a97d69a0c43475ea907f6c2059dc156da43830d6655e2de856c8b58edc28ae02bdd5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a65a3dac8656affd91c5c590e25e1cca

      SHA1

      197610d60f547b00b1cb79a1b0a2b5d28c5b055f

      SHA256

      73a18061a233af16331dd4b4d043310e53a7c04750ef1b8ad68459975eee755d

      SHA512

      2e07360c6e31b0a6f251d78d30ac5cbc03728e17061969b77db0aa24b5c923a76878f4c59ec43261931b278e4d1cac55b20bf3050a6f13bdc6c69103c60107ea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      28b1846c292dda3b27edfd9092504cea

      SHA1

      fd45865dbd25d4abaeaa976caf47b4dc9a9ba9cb

      SHA256

      55bc1ff341b05b70b68b0ce9ae24db34d6ff9dd298052de4068dad9d7f457c0d

      SHA512

      13793f59fa20a0fc6830bc30cf53e0ee4f72ca00a2143b6b4bb32540d19f3ec30d5b04e0f3d41ef8a42511ac1d0ad109dfa82c08b96288cd2a11bf3ebbf4cc37

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      afef623c295e1b6a5b36fd9c14adb69e

      SHA1

      c626b885d3912f04264b004dc67d1236f8789245

      SHA256

      251b1b1ae7d9c96487da7b026d48c15fb9f9530e31d4dd5f4c6dc4609ee27c82

      SHA512

      4c029fae6c49b3f6159609e873a7df20511e6c9091c43b4f80138cc4943854d3d964ad04e1588bf665722b1341d49a6eb1b5f6e5ddd9c72a354ece8cdaa05dec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8aa0b3428897585dc44678d3e2bfa013

      SHA1

      1e8c4e13be9a70cab56b06a887ae5dc3e27d2ba0

      SHA256

      6d2909eecddba77377a6b6d9e24b5aa528fee7542653d64f0d7640a39fe9f8b0

      SHA512

      770a1661a39459cd15489296cbe30772bf15e9fc3c509d1a43574fc874327f77b539a7f820dfac85091cb1a2294483dca4ee9b92b664754edea2561f43ab1839

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7d56b1e4dc37543c83149430fda5bcf4

      SHA1

      32d1fde93c1d2c3bbb94ff213cc571bf7c0a698d

      SHA256

      e4609530a8bf1bd684d063ec617bc184734e1f37a658abf6a58880645bde6a76

      SHA512

      a82a72a94c9bcb1b40705fe627408e54fa92727c3f6c4bdf946c9c9f617891aa0f4f8515cffc7b38d1bc0a099f8e5404751f6687cb0d02c8de7a064ee9efc0f3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      24e2650511f3dfb9f52cf1c28c410d59

      SHA1

      24b890f75706109c1e71e8aa5bcd30dbb66d37c1

      SHA256

      4ece2fb9aea2e1ddad15a38cee05cc32b983991ec99f3e1dad9abc6eeb47b854

      SHA512

      edb0b666067b89dc5cb65c7daaff89b9b5666844eb587e92386a7d5efb6519d9bf428e3c05bfddd4f9708085a3d847ae66536d65244ecbb534e91b399d392665

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      561070f3d0c93d53015a5b517f860ac2

      SHA1

      3d459cc306158e073a626f8de1e62a33060ea065

      SHA256

      d6d1fd7f4de0b59d87848f2bf3fa70282ecd43d690f1ca1e9576a38717dd14bd

      SHA512

      e4342af06e99b0a2b4568e2755c750e2480314f750c2d382df0c46e42a593aa4d98e3b319688d317eb6f20e19b6fb4b3d9c8b9e9792a404e98486865d275114d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c1747775c267ee29b0475f1dcf5cea9d

      SHA1

      bd4e4272bae4d8ff3b9b5de800814334c8360b15

      SHA256

      6d81de8bee84a7b19d415458f7ee888f9984d650fab05c87fa280454a28baedc

      SHA512

      74f0ac054c171a59ba2c9f536169d99159242b9af4d95f99d53ac91282ddbab2cc114364221a3f546367884427779e3be7f9d5e2adea3096227f22bb10604e4a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      876c67d932640f013d1977d08cee6871

      SHA1

      c5a67f8e0d92ec81db2643370f2e7f2aa7356561

      SHA256

      87d95653fa686a3528386ec3a8a94a8c6247c62ee8faede8ef9c7e23bf953f41

      SHA512

      607b7cfe63b3158aae86e37e96cdbd62fb6f495ae0cbcb5255116e558412b431a61f1fa514a287b605c1d1d0c353d511c7094c74e038dbb54b4a610ba535f0e9

    • C:\Users\Admin\AppData\Local\Temp\Cab930E.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar943F.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1032-482-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1032-487-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/1032-483-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1032-480-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3024-492-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3024-493-0x0000000000250000-0x0000000000251000-memory.dmp

      Filesize

      4KB

    • memory/3024-495-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB