Analysis

  • max time kernel
    132s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 03:12

General

  • Target

    77ba13760d86f9098eceba74630525f3_JaffaCakes118.html

  • Size

    125KB

  • MD5

    77ba13760d86f9098eceba74630525f3

  • SHA1

    299c287f3cc64ba499947ac06658002a069b8649

  • SHA256

    d4d920769068763c7eb92e15078183345af648e492693de9274d3ce3e5bc9998

  • SHA512

    6368795e5d31d4cb4c3808c233f5bf74a0a40b0a8163179418c438b57148962028fddade1e2d5d76275dc3e918a71651bb7db0a1b7bf672c92dee9e85bf5df5e

  • SSDEEP

    1536:SqGyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsn:SFyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\77ba13760d86f9098eceba74630525f3_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2420 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1256
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2728
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2664
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2696
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2420 CREDAT:734213 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2740

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      db8cf6fad6b81717bafec97dc054a94b

      SHA1

      ddfdd9f16a6e56210b7a467e4fcd9246118c02da

      SHA256

      b9c6f17d7d8123ab5f515a94011da5585e51978a1ec450df70f83780ba7fd855

      SHA512

      74e3ce52ecd1499812cd0fbca72e8d1fe0143684053b34f61c9b55b156de4d98ecece206b3723e981233640db0fd1ffc2245dc1adbd0768fa6b37754f932e5cb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1e9db8cd84fe8c3b661901f816170ad4

      SHA1

      59272c98262437722b0d4b824893184ddf69a8b1

      SHA256

      ce04006ed8032386c4be6383dd2a648e119d1fddf48c0e026dedd2087903cd9f

      SHA512

      69e9be4330872a182173eb450b6ea771eaf005736b5294539fb594dd0c6be6ccf8f0cf636b479fac21d9b85c11aa2b9279feea924701c3574f15e76468036754

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9d2c25f81dd17f268a08fc127873a3b5

      SHA1

      7b60f0ca68b8403e594baea3f99a4673d0dd7988

      SHA256

      3f7a089a9184d85ff4a3121a56c80b4af0720df60f8dfa484be9eaa4c762e7a9

      SHA512

      6dc04afdd3294686c0fd86c74f69b37cc7082857885cd9ba39899981abe16a217af313f7899f50e078a933d86f57073989d22b70c09f0ccd481fd307c967d494

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0f2347856acd24103de49596a67b6fc4

      SHA1

      512c347730e8b410cc3f7756f718384c93686b67

      SHA256

      70c6ab43be3090b828eccd3df028c67886c6be6d68b98607b87496410b1f7ebc

      SHA512

      1b98522d849a4174ee5543bca39dc63aaa5abe087fac12a74e0eff33175624ed230e7c6a66354730a1952d7107399abfdf3cf543b4f3deb940036b65c0c6f476

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c7fad7364e1838b07cb8229b00742f04

      SHA1

      4afc289dcaeef6b6c96d0f1003cd273953c2d24c

      SHA256

      53eb4c9e3e14bf246a4385a6f075959b02a9c20bc3ed78bcd73acf08939f8186

      SHA512

      1b229ac8d94f361b64a060c89747d7cd23654b87be5b9e69631dc5f504b86726bb69e1786bb13f618d7373cce121739c13850cee8147f3038c0dfc593654d6d5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      eed18b2e39cb07191af0d7e7243f0fcc

      SHA1

      3fb36046390e4ec945117db60db1a429aeaf5939

      SHA256

      b43f7405ffa25538009fd27839c771723b8f911cc503b17410396d49e3874395

      SHA512

      539753f57ac6a60a83ae3e915cfd212f2e68eb1ac3578468eb304ca37d1b61cb0696811a1a75cee7d118442028b9cab4be1b2538ceaed61560483ad1b1e26318

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      111d33d16d6da723639ceafd2b00fecb

      SHA1

      34b8fece89272863eee235e73facedc6752bc324

      SHA256

      3580d07c97e132f066dbf66229571f3f72d9845b59a4a6a923dae016cdc06bdb

      SHA512

      d46774193771a3ed9b41ddbe003fb946ed11c845b0f6f2e38429ba465234e2de00bdf9dfcc0b0c437c03e9c717451db1c69dfb9f825f513f3e317498d3ef6ec5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      994d83c3f235b4a3d0ee02396d7cb639

      SHA1

      24541953d5345c5bf39e85aca1d2476ddd5dce4d

      SHA256

      d3fc2e86cd2349284d9c5724d3bf1c0d132d64397d8ecca146a2f04d322de95b

      SHA512

      b309c675cda1babf2b15171d6f55d178b8dfc3db908dfff4d0b6e2e18436c5c68c2a2e351f43cc77c887912f11b014bf777d90804f0c68fffdf4d16a539cf903

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c4941e17569b9aba459ba0cfc6b3eb8e

      SHA1

      a533031fdcde92bdc38e177ef26a1dfeb16ec4d9

      SHA256

      00bbb1281c74aebbb4fbdff66aa6cb9ec29b21a72c388a0eca8f3622c8f322cc

      SHA512

      75fb02b07c68d081587eb52e4a1b4c6293708984e684e76128bf22deaa2ee01b6f10908f1d51e0f0aab7586d464af937e58a03d534c2b37e043614f8a4df15ce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8c14377dfd9de2366c90378114347739

      SHA1

      7447cf23347501f7a5ae73761ec6915926235983

      SHA256

      121aa7ebc771346431dfa3834d5d08932027af58612d861ef23b0e6c6efd5d37

      SHA512

      d3695c80bac29069ee47b96d88df67db03d01799af49ad32fe8510d7f7f50ba2d3741305224e18f7972269c8cc71f1330515a6abddd50f73f115d777375d943d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      53629f155c55156a2a0f2f2e3d9c06d8

      SHA1

      6355e7d9802db7a7d12385524b989e8b5d07c334

      SHA256

      4e329e64fbd51ff8cb4d16e3bd82077ee0a6d2ffdb7cf22a1af7f4e2203e5a78

      SHA512

      18178551ddd8b0e903e38c0bf5953054ede2559277c099d3e450d56fd31428c914a3f1be726a625d4c52493c7851f146bbca7c74b69e97acae68d52c22e2a0ef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f29631521bb0c930d1abe5d79c8be5f4

      SHA1

      8ef0041561602c5045bc6614c0d9abd731119fe8

      SHA256

      aa599763eba0bdcdc267725763e5ed5ea52e9ff01dae2592fd8583ce14180e23

      SHA512

      84d9fde47387226feb415974a14c8f7adfdbe0ec72236ad6d627e960fba67991f9502fc2937070f844e3c2039a1d66a22f7db15bf361a8b8abf7ab1b3183b5dd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ec9e27ac0b074071e21d6262a841e059

      SHA1

      d4147b95af9df3fe144211eb5428f42d719d6976

      SHA256

      04685b16c499e07107b2e40b9a342d438f2b2a9b89cfe26c971c298547f4703e

      SHA512

      5a651bb3cdf69139408d8616d8bd5e63dceaccfdcc7e1c617ec02f615005f80c228acc90967ffd720c1b419a8240a7a3caeeeb6cb74cae07bd9956eff581c783

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7f2c43b0efe6959c573c27949abfe4f0

      SHA1

      018ffd9d827a567d59a4308d7a2872b2f80df50f

      SHA256

      635d6907936edac1440c0bdee2755436b28346f66adb3233634f978d147a2fed

      SHA512

      c1fa69b1471085cf66d0599a27a0393530e7bf78cf196200220d42402953b0fe70eb709ec68bf909aedee2d20428f810fa9799e0fa629bb6260f39e8ab07c2ff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      895ec8e957aa68bf8aac340aaf1f4490

      SHA1

      6c86e37e00b4c68cae0956e861e6b4c11967b7d1

      SHA256

      e64c494226e76eb50c0c390304f9dc1cb5808069405ad2b5ec1610245338f44f

      SHA512

      dda1e2bce4261d61fb9d3fd763f320dd8e39a425e5d36da3b01edc0fc04102a3bea5895c64ef1b80d436c0bf15ca9306207d5412b160a5cab2131e2821710e21

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9c96a78e621bd0262432959908c859e8

      SHA1

      1b2f576bfd3af5f8a751667eba454f4669ddcee2

      SHA256

      47fbca00d5c0319638b37ebab5e7ab30a0d46bd0ad315617ee1a7ae04738ed45

      SHA512

      7d05aafae82b3d406ed459874aace15726bd6c01f59f1a98cb79d93116f6527d791a0447f09aad838c8c676bcd895c844fd10d4996159a694b40c88e0df2946c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0912d2ed71173a6c104746dbd46bd536

      SHA1

      fa4f627d44007cc8df4bcd0327c095bf0c805aaf

      SHA256

      6e0fb8834ecd56b5fce0b92dca900c9e69f10537d17bf39896ebef2776c82c6e

      SHA512

      3a064ec57c9ff6e60ae18224d777bafa500b7be657f2b9b5183bc133a151c008035f34856a0ae3f73cb4cb81b4e46c269b933e116f2ed3254c240b65976eaaaa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      def4a157bd61e78be46ccae4a9a3887b

      SHA1

      272aca803ae4252bcb5bed5cc53f25c38be24d4b

      SHA256

      e421884224901655ccd4bf673c2820e8e8ed06802932c2998f0924c376e4d08a

      SHA512

      f03e6e536c6ceaac5dd51340c5b7c9e6a573bc07cb7384753be6f07b9ac93acdd4c20350513e8bb59276dc38887c32607165704641191686ef28b74c13e9ac77

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9496aa07e419234f1957c3a1e5ff7a6d

      SHA1

      491bc6d118148b2621f28c0fa29c2fc7cd68dfb8

      SHA256

      839a577c6b1a248eb9b1d2696ce770175a766ff8137845012bb15cb4ad345bff

      SHA512

      67913e5c21bf3c65cebe36906f87a719ac0b2a0933192f622490ffe213c57eafd1e40545750d63699e3a12dce7614567bf93cbdfde5cc98aa6e8cd6dd78bd02c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      778239331a416c48f5db7efd20dc4d66

      SHA1

      0abd83e380e131ebea354825ce39f53a4ca75d30

      SHA256

      6bd1212603257c485235ed4d4db72f04094f4907fdb5437b94245dd6a0b4f774

      SHA512

      465f1c1959758f97f53e0ccddff91bb3b072af2975c24336cc6942d09d2260f4cc640ec53a4e6f38445ca1ece388d2c67797f033c8134d0a8835a02c02318c63

    • C:\Users\Admin\AppData\Local\Temp\Cab235B.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar23BC.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2664-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2664-16-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2664-17-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2728-9-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2728-8-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB