Analysis

  • max time kernel
    132s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 03:43

General

  • Target

    77ce75235a0f05ec57985e91e65d7a7d_JaffaCakes118.html

  • Size

    140KB

  • MD5

    77ce75235a0f05ec57985e91e65d7a7d

  • SHA1

    613122257abc2f580d4eded39fc7d365f7e47360

  • SHA256

    542f06450d0e42d39b8c35452fcaefa9704dc91cd6e715d52f8870d61ba14a94

  • SHA512

    672e6bced0d45f7ce59802a911c545bb1ce005f5f6fde942aa6bf08d099f8d86b408fbde98e473a37741a09200730dc67a6c7a8c57bd7c22ce796304593cfc49

  • SSDEEP

    1536:rjuisQocQkeDyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusG:3uiEyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\77ce75235a0f05ec57985e91e65d7a7d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2868 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2940
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2736
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2576
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2728
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2868 CREDAT:603141 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2348

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      252674e80aba3a3b8c29a9f0cdb55ab7

      SHA1

      64116d0614d1e2e07e8d1ed2e6a271d9269dcbfc

      SHA256

      e0e1f97606adc4baacd36d793e63fcff13bfd1359083b3394034c939acb077f5

      SHA512

      7e82caa6449c154162e7066c43812cca6c54577e0c5ac9191f1b5e9eb7f96d85e1a2193b147c744b7afef8c2d4274837c7eaeb35ae4dd1c590c50e2fc07a4055

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1c0edb7206ced26e662b7d5dfb00c550

      SHA1

      959ff10cdf40dce1c099f59512fe122d54187fea

      SHA256

      af1902050ea5282d2fdab3111048af620389e7dff07cb9b99801bb6c81fc8600

      SHA512

      f12f90fdcc92c107dc2d8266ea3e1368aeda346a8dd71dd03e215c068b56a2aa8f4ad8ed7b29d2a83bd7a10374df4faa8614b81354c6f3b97ad3d1fc2d29b174

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3812775aa29f2d906522292ff57028cb

      SHA1

      8f62c8d303125e042a056dc34eeefb40079f69e5

      SHA256

      c1e0c71517f350f08788dd0e4c86faeaa9baeff957a626c292597aee753f7573

      SHA512

      9217603c93e5f3f8e96a2a47086bba76169911086c455a3522ad28c6f88a78eb1e8fbaa50451fccd9c023667ebbecabf1c465e3c554a4a60ac24b1ca709b0a0d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      da062f91ec7cd7ad932190ce6ec6d639

      SHA1

      abc31f0b1d1a9b5276dec3bc3684b7aa3e728fef

      SHA256

      acdec3d29aed91971bbe143d8d469de007b97a739c60082502185ebd06bf3d7d

      SHA512

      465b587b5a06be376c9b6662c2e43ed6ab141bcec74d4b11ee079aca45dc164b0d9cffe8c3c4f0ad2e005d559fd2e21d5607a58990e402a584272ba5e7613669

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      59328fd5ce479ca6c2af51d6f1215e00

      SHA1

      0cc147ad71dd2f3d144359813f2639997ba9a3c8

      SHA256

      321578c31b41e9bae11f1a96be9c9e8094e61dccb383d26c9b2614f72d8f3af8

      SHA512

      ed38bd452f63bc541eb019c2a65f7a4cdc72b9e87333c1f1a3329f634c978fd248b41faf17d2a5bc6989967f35d5a6a19466bba7ffe60fb45ce56b6149b93919

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fc4233a683ee12b11f9fc46ce5a0bc63

      SHA1

      21b30ffe21a9791ea8b606952cab5ec74050b2f0

      SHA256

      f44082ba6d8b08178bf50ff93302151959d49ebafe73efb328fafd118340e7c9

      SHA512

      52ba5cd7b880e5211d127ad4be84ad22005d0036c65a3c92dc7218c699f87546bfa2a2543acffd1b6cf2553823a2b6a174691d0578a1bcc9797649f3bdd0f2aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0a79da97e062a74d4d605e0d5fe96e2c

      SHA1

      ea7c08eb1b53a71da02ff33e35f2d05ed7c5b099

      SHA256

      412bd86dfad8a99e78680959d2ecc3886e24bcf2e76b2aeb84320715d1cebc8a

      SHA512

      b3f272bf7a8ef605ac558c6f35f5f902fc9802d50af4aa720d22315a77bb41bb5439f86b6dfb3d71cc2ef081743f8c038eb6f96da048ac94ffa224cf898cc140

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4131cb3dea2e4443a0772a10edc80d7f

      SHA1

      12b11dd61d18b6f6ed7ae2650044d8de780db82a

      SHA256

      9748ab6bca1e7db0ef61d08a36e1994cf4f5a82bd145259919b03aca161d121c

      SHA512

      6db67c3b3012d5d7c7873bcc73ce46d5625c2fd159af1cc017e76d42ec8486932c822fbd231533570c62f2e80592e21ae89f64723d87f7423d64a7f3c6060dab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      faeb80ce5a4052f929613ea7e5ea1e1b

      SHA1

      14b0c9f09f7ddf21ce5a54cca204635fc454803e

      SHA256

      711d66f10415d0eca4cd0ba3817ce0e81d72ac12384c36aba6a73d0de0b7551a

      SHA512

      0248f4b206ed7f767b33f927fc685d93ce0e70f40e013461f4a27fe18eb25d422b139d38828fa05197c2c3a6a318754a60381466355c4ba31ee8a911557dfa0a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d302a597fc0aa084fb517bed61e80afd

      SHA1

      a81131b8b1082e6c029052debf1d95d9d8de6754

      SHA256

      2398e9af15201bd08a35ae51f02837aefe8846c93dd0f20aff084317e1e5bbae

      SHA512

      8acc68dba9daf3228a85c8a211e0113394c7a885cd9290382e79721b4958fb9f688ebc52e4378890881424602159bb6e7c6981875a702fd2b4b44c7f6eb3c105

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1f6ac8fdafe3b62271607371cb9237ba

      SHA1

      b27f5c464642a8c9b57bae77a84149e9dd4b6c6c

      SHA256

      ca18bd0a57ae6bcea3b0cc25ec70485f56f8e25a2386d3e86c929db039e73e0d

      SHA512

      845e237f40ad2747f83ef9a57c55ce3fbd86ed3e96817bb3b5ca99ea0eaee5565f1be5a97dc02a098dabb19a7f9a467924b34fccf089683b8d12a871ddd2dc0b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2d997ce3c2d1b12fc08b22e22093d13d

      SHA1

      69e058c9c05ff81507ca58a0c1b71b30a070cb64

      SHA256

      2b29d09aff5116f4522a4a9122f1e5d458bc28b5ce3bdb04cca3a3888c297303

      SHA512

      5132190140bc69a2b693b08263f7e44e8b3e913370e439b1b605e6b6fc043b2da39ad93d3d1ffdf6dbeaa367f7ddcb9ba6be75361c2978035e60d27ca099a3c9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5cc08d7ef4e2c2cd3962ecdb3cc7c62f

      SHA1

      ba785d37288ebafc9d66f3fe58e13e45ba9f9017

      SHA256

      97144ed61c30a49b2f8bb07f303b203505d252fde7d31f8a126dbc38f99ce634

      SHA512

      ffc1853a8aaf2de483520aaea5c1e6306d85081e662a1df93b5dffdc0e7ee1383c278692f824b8c0b31671d0fa41b95ab88a7d7d02b1986e1a4396e854f17aad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9f92e8b3e6a2907e700e8cc6bdf6d28e

      SHA1

      fc0293407f4eb692249375f2cf31db09df496774

      SHA256

      dbc30fbd82068b3b7dc5d9f053016207a962770f732ec73586e7d338d81e932f

      SHA512

      f92b9a830e0165d0da22249c1b2f75fef8d014a75f825def079d26e6b615b9560bca2eb5620706bd0f7884daf67a4805640d9d15c00d92faf4daff648543af1b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dc2272ab95c87de7e4851b88b6ad82b6

      SHA1

      62ea449ee6d40ccb5023846d61d93c5b69805961

      SHA256

      b9da599486d72b6db03da05be9834141fddfabf2eea11b3f1e1cf28819c3bc28

      SHA512

      e8b03901f9019cd9b8c20e3493f78c61383c4c48fd6c156896924f3960a58a44ff0eef543f81695e2efa02391e84b21297588de08f19003ecbfe9304d71855a3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f7fb7ea164edf34681dfb02d6645183b

      SHA1

      0c59321218498cfa7c781a8892b9ba15eb0c260e

      SHA256

      81099396f9d71acbe81a56c6637d0a18750dbca13e0759e96b0d0ea1b674f2e7

      SHA512

      82f2aab9555c3ed1ba48d4f4b0bd30f2ff09599079ea3a215c4abcef9ef4dde18d5a19c1982b963354c776a0b601f6d1e4c01ecf261f2083b01c4aa8bc1c624d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      52b1a2f272303819fbf6de4c4de5f648

      SHA1

      973a0292fffb49363f7468821788a7319391f7c9

      SHA256

      d80a6bb35e1baf237b0f6b87f742874a7aed55ed28e163d32cf5168fa293c40b

      SHA512

      483d349975f30c79d5e71f8b16e06168a7acdbdc1ff70f971fdd4f5531596f5400d34196cb587e6bbaa245cc38c74a0934a2813f20afeb22eeb666d94f4d20f4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bd28aaee8440ecfca64cc8f4fc31149b

      SHA1

      0a74df3f326ffb80e10874293906dd085faa38e3

      SHA256

      42540d52bfeb13d6fa60e66a7e1ab1652c3d06440429beaf2a8449910bfcc247

      SHA512

      a1f650c197780f43b737a22979445c1745dbb0f3bf42e7a5115bdf31ec50c1d05f6d5fdc68f2cabc430e854c287186d1930392533c874a3c8366628739a745ea

    • C:\Users\Admin\AppData\Local\Temp\Cab2FE8.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar30DA.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2576-18-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB

    • memory/2576-20-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2736-6-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2736-10-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2736-9-0x00000000001C0000-0x00000000001CF000-memory.dmp
      Filesize

      60KB

    • memory/2736-13-0x0000000002230000-0x000000000225E000-memory.dmp
      Filesize

      184KB