Analysis

  • max time kernel
    119s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 03:55

General

  • Target

    77d4ec8c8cdda7369a1e98299125803d_JaffaCakes118.html

  • Size

    347KB

  • MD5

    77d4ec8c8cdda7369a1e98299125803d

  • SHA1

    b353a7b1a5e6ed82950a71f2ef711aad2a7150c2

  • SHA256

    784d3ccbdb35fa1d44ebe42c1fe760dff79f3c9939764b17b02fadc01b935b90

  • SHA512

    2a78df69e5ea2cd3fd53f6ec79219091f59cce3258f90099b5de416babff3da01ff3b354fea2b703f740c2882f59afe09f03eb3c8b0cb983ebcc4d9fb43f0cad

  • SSDEEP

    6144:0sMYod+X3oI+YusMYod+X3oI+Y5sMYod+X3oI+YQ:C5d+X3K5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\77d4ec8c8cdda7369a1e98299125803d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2312
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2312 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2744
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2772
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2148
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2456
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2368
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2420
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2840
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2204
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2312 CREDAT:275463 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2528
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2312 CREDAT:209933 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1384

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          6da201a98012c52b5917a2075f598769

          SHA1

          3bd2519cd99952e6abf37e5ac1589b12de4a72f8

          SHA256

          913348a75fefe91ab6e29f40d5d92a6486ea63e1d3d8e27051516c5ef6acd0af

          SHA512

          427b26ed3ef6d11bb96ec33aef656f93d6d9b29a248175ffd6896ef4ae2107e88d047e1c781b33dad5b56b2adf9833b448edab9e924dfc865fb13b3e49fee36c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          9a641c0dbd922f6231244dee4835fcd4

          SHA1

          1593c8edc6f27f436ed0b334b9caf410b1f975e1

          SHA256

          062245d26bdb6d6af93ab25ddfb03ad9a3df84bda8563a5552af2eaa55a2eb46

          SHA512

          f4090f9aeb2ce2b5dbd198489905c2f345645df37d1865f26be9e29955e7ab51fa38a2cac051282d13b890c22ce472dc81f2b2bb212d94dd47cbc0eef64c69a2

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          801f57bb0fafdaa94f02ac98b0bbc5d7

          SHA1

          1c5b14290a0dc93e84e289568b53358496018858

          SHA256

          0879c4dad1611117b08489b71159a4dd0fb63ced7fe28415c540cb7f87bb1aea

          SHA512

          83b74aa2d859108df8ce7b9632c0a49289e9b54f5ff90783bc97782318adda3ada6cd8347c3dde2fff33dcfa42616d150f57f39ee14d8b42b5ca75742faaaac6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          8c49ed9aa5217ef93bd2542eab837b04

          SHA1

          82b42fe8f0531493d5f8cb681ce6cf5bbca13e9a

          SHA256

          6e92711eecc6d20cd077ba88f50c4de17d10393d80e2caa6e340268470a9bcb7

          SHA512

          10dc78bce38bc9d0a3db997d3c820b9b4de72dff7b12c2d353d9da59d25ea91be57ccc0cfc3d2254b8358d389a77dd7bca9d98ac39a70fb1299982022a33a924

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          dbd90df3f4ed362c5e96eb99be47576d

          SHA1

          77a5d2a404923c26f3bd9087be7e3a55295949b5

          SHA256

          8a8416862cd33bee2d9bb2391328cd0937ca511415d265417abd4b72c502df6d

          SHA512

          156635dc9f9244f7edb5c1df8344a6ae5de5b454fbc16c19717d50f1bc759e8e2f710d3866fae1243df07fe99e8866c5191b0c83500ae8baed12147584c74244

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          6cf4d901533122812c7bd04c9a2ab36f

          SHA1

          36f50f9c9ec2e214bb5f07a185b562741799fa0d

          SHA256

          32725ac85d11d348d571b772c057c18da67672733801a6a912098842d30fec86

          SHA512

          fa17d7d6b51da0eef07a755de66ff09a7e3d441ff894c43a6a290c800895e7ded4bc256a9eb5eb5d21b953d9b8a95de1eb933e7dd6585f23134ade10593d7cde

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          8944913f8cbc010c621c05e6cde33548

          SHA1

          b73d6cc3df5a9701cd6e9904b94e4a600f228efc

          SHA256

          90dd48070a8fc86135b7a930330db978b90ed3646b2d90c8c5d9d8f7d60d64f7

          SHA512

          6ce236b7d2f24231c610b2d5edad031638f67a019a58a1990a23a3a79d9b475b170b59a36848867fb96961d195aa759b86e9945ae03a3a902619b6840411ab40

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          2f5801b7320bd689eae52f4dc5477f1b

          SHA1

          ee72d674826fd9379baf1865d38264906ecf3bbb

          SHA256

          2caeca4fec1b612080894e07a72b8de18998e88a02ba33cb0575178a6b8081ac

          SHA512

          fc8ee3746f52c148676570cd9f0bcca2d8ec8db9ba33a97013f25dd7088ec8686c1f029df676470efdafa972b84667e6ccea47536159b2ff337f670ac89c2501

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          6e98177b2b0e806ff0738571d8304ff8

          SHA1

          47ae08e68b94f42f567bcea7d14dbc159181a4cb

          SHA256

          e9c17d0f796f6fb315ad649ab54e10cfed6db2fb178d560fb264c43872f1c213

          SHA512

          c7f525a9fcfcead876f5dfac65818803db9482d2fb90a656dcd5f02e024afb02c5fcdd914cb7cdff9ee02be4bb33eddaf20e51637fe44b740df28e3cce5ac48a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          f7b2d26430cba51ea1dd766cd3236744

          SHA1

          599b3858e6eb0e21d993e95092e507058a14e5b2

          SHA256

          436492d5bad41c9353e1ee07387605bae932a808e6ceb2357793ef2d08c1c764

          SHA512

          68a9fccca2c971f67f81fe512a24d9d973929355d88e114cec9ab7c48464145ed62c9a5df24ec54d01d330e7da95646f3d844f4c1c68e98518a53afb98e6d7d2

        • C:\Users\Admin\AppData\Local\Temp\Cab8601.tmp
          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Tar86F4.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2148-22-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2148-18-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/2148-19-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2148-20-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2148-16-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2368-27-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2368-28-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2368-25-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/2772-6-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2772-8-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2772-9-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2840-31-0x00000000003C0000-0x00000000003C1000-memory.dmp
          Filesize

          4KB