Analysis

  • max time kernel
    132s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 03:58

General

  • Target

    77d660b549d0e7ed10274ddcf262f85e_JaffaCakes118.html

  • Size

    155KB

  • MD5

    77d660b549d0e7ed10274ddcf262f85e

  • SHA1

    81235194504ab5a05b3fc93d22fe25bdf71535bc

  • SHA256

    add30e500c59c246cea0831d745d29067d7602cb09606af30aae366baf5a52ee

  • SHA512

    ab27be2c8793e2ada6601aa98200ed3ef931060680e68732898377bca639faf64323d83e07da63623f431ed69e8a9821bc0183053c9c5f7898abf370974c442b

  • SSDEEP

    1536:iNRTqW2qJSrhpYTvyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:irXJ2YTvyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\77d660b549d0e7ed10274ddcf262f85e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2168 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2088
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2856
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2936
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1508
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2168 CREDAT:472080 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2596

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      53885422920c75318e17b52b98e9baa7

      SHA1

      5b4939499d5ae92009c1fc61260fe8bd514e3553

      SHA256

      633e38c9ad884b9908aae474862db73327e523128a9b76c8f0df714d9472e545

      SHA512

      85c9dc2e5b00b90dc35873e124d8b6378dcfb1ec8d0c6e9fff841cb802b89f3c10c070fba0d7817f639f7739c7933b22362cc5c90c59bfdecc1785865436ca96

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      95a0a76b3935d285782b8cf9ca4e2fe9

      SHA1

      9f4df81039e26dd1530566214ca552900e3f5cdd

      SHA256

      b7b2797b9592ee293b42ba5f6010b56c5c41f88256462d745983a58cc24aec28

      SHA512

      a73aaff659ce818f706218e5d78d76ded981c99dccc54aba74fb0012f05efea16e12ad61429c21543db0a2087b078193c533c56a608a769d5e1b7646f449dbfe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9c4edeba79f40f1b4a5ea888da17c0e9

      SHA1

      a89bfca141c450c3f9ac2e0e43c92e627c154e69

      SHA256

      34d5397cfeab455dd2b5058bd6aff8c35d1d0f52e2b5fdf7041ebfeb4baba3a1

      SHA512

      bc2fdd8532a2891ed6a032c16c86e6e91c885eaf5b21c44588ecfc31ea2c85d5d37ca4e942fb72e368c5f46726b29aaea645ecbddc2a95a8c8bde2045c3382c6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      309cf89577646dd0698dbe846e62f35f

      SHA1

      de58d75425cfa9665a456850af65edac67de8b02

      SHA256

      9fa80069f68306a84f9e67d273fe20afb8a37b3c4a2dfb38105a7c103c15f3c3

      SHA512

      0b1c71f98e19bc6cd3338a3202e570eaebcc6c42d411df542661668a2138ab3b962df99d87972dd8d2e86f20dbc77f68409bc97b9c3854ceba90d0e36e0d5f6f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a79bb78eb19a843abc684a59c5f44f2c

      SHA1

      691312ff94c5d93f3afbf2936200a4b95f4f9a2a

      SHA256

      7f1c65851799b9c60d51b43b893e13e464beadcaba13df9ceca0ce5a8c8e79d9

      SHA512

      9ea58822e2af488f0f0e2b2b4d3ee43f73084bf01e5cb7096c064cf6c9f3de6acfc409f4e52e20038693518034e0711ae827c3b24ce25f332a85006e8025ec50

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0f88d55fa9951e09818c139775b2863a

      SHA1

      ba22e99708c70a7ebc9d976b0b6417e8af1c52d2

      SHA256

      3261e20277932d62ebd502e625aee5bbabe9ff978f29cb45e745cc04ec786a60

      SHA512

      0d8d22a10d967b10983209d441080c6b34ef4de66fb57b7aead495722352a2241f73a161552ba2e4d7249fa0a6ff878caa78cf6598fda4fc84707d047eadf146

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2b32f9fe3369eb4523283acae2ec0cfd

      SHA1

      18212be3d656fb351f56da9db829fc8498c71da3

      SHA256

      8ff86b64dfedf20711c23987d954e4cd7e87e9f1e70220dce2742c0b3dcc6eaa

      SHA512

      420dbef4aed4f52705e57c4b99ca58aed5724aeda155c00a158fce50d53c74074a8c7c9697f007bf32df69b8a3bfc59ae38bfade9caa28514c2a7851e037da90

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9ca18197006cb6c943d4b8b94381eff8

      SHA1

      f6088b36637b168d39a955c9c4ec03bc1a010ccf

      SHA256

      e2fe7e126b64062632ffe8d9357f63a0bdc17637918cbb5789cf8716cdbb36ac

      SHA512

      7999a7b551f22bd8c5cf77ed21a46e3e340bbd2669442d31b8f182a58bb9aa95a0531b6b4e2d6d6a751d2723087d19fddb6b47f8f855a1dbf196c5d5bfe34ad5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3f8eeb537f3e111756fdce0cefcc14d0

      SHA1

      6f1ebb99bd5abb60be0d28fc9206d05d19d476b3

      SHA256

      94a87ae33d7ff9d633fc293c6b1799d827addc44a640e9b2814fe4037d11a05c

      SHA512

      e11339958f5a063e1769f3faef89df81a4e95785d34299fc27aa002066d577434a272634fe397e6a14c71a4d4791816e013b64178788f0ddb7548f8fc508b2c2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6d593add504f20b17a4478c915bed3da

      SHA1

      61adb7e91b41c1c472a5eca7451c01e3d093e524

      SHA256

      fafe20a265746f773a3042360af0fec65bba3432002815cccccb5bba4f6c34e5

      SHA512

      de8bf6e1f9ad4073c4cc38d81b3a760bb06b67d0034fc51c2469bf00ba12685111f31b7c8f73323900b9a9c33b4d5deeb2cc0a2d9892a8010718857bc3bbe3b4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6d0e6997c13257b274c046549195c45e

      SHA1

      f5d506bf2c5683cab7ac4cdb7833bc500e815d32

      SHA256

      e81c5826050fc7b0464919c495376dc29a4d1c234217de0f21b0ebdc2a9e6922

      SHA512

      3b6f3cd9f8b5ffc5251f5cc039721657ae3ae8dd22157e841702f73b27e7b1f4af1e56d7069e3736dc842772dce664cd1e14b79f722ac78ac21dc08e5d4863fa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bf68643354b85501cc0e729973eb0e82

      SHA1

      f836fc9eade16884f07565a2812fc4a914621d69

      SHA256

      a34a94b664365cfe42068c956821d1aee65955496a29c895b2d20bcab8a3b11a

      SHA512

      4db692d108bc4d29d6a59754ba40d8221af96a2a46cbe9ff0118933f501ec3b8d16d28f627b0ea4e479cc235f4861716a253378ab002393b25b303b67381c268

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      403ec4932d03a699090682e1adf80806

      SHA1

      c85dc3134367e9d064e17d5f8bb529abd996a1a6

      SHA256

      5ef7baff30d2e24a15524e9bb9c68a299cd8ad1427d53ad538adc2da12baab09

      SHA512

      593298a5bfbedb69d03d0aefa3fed940028b5af456b082f1f09395caa883f507e424c498fd55d2bc28254845cdbbb6ebf71e60233a7f967b10bca2ac04575fd4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4296edfa64a4312213445d59c8fad149

      SHA1

      5144b0ded6344d2f94106b8c58840ee155f014ab

      SHA256

      8cd0fb51646c3aa7692aec311e2eb39bae705fe046344cbb08875424d948047b

      SHA512

      5f2542f047da79c60801688d1b16fc152cf1be6a8e2bd0878dbe42815d2777d816dc27bbe5507bd2004ce27e4df1cc5ef7022273cd083a970016d90ce6bd7ba2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d4a4486e5752a9ffc33a4ea2c191ecd5

      SHA1

      48fba9142344b79d4a004b0fd28bbacc14a54caa

      SHA256

      4b87a5427c95d2e0474e016c030a866f6d90be8dd1e4ddae15a6e2a3e6a72482

      SHA512

      a162b756418ad57d55fed4ecd8eac987695e647ca2a4f4de38f4a6fb26045e43a524e480cbda3c48d34d87d1f1ccc248332247576618216a6954f74eef5e9186

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      69b40fd6dca2d9480034f3cc256468e0

      SHA1

      fb026cbf14ab1442a30f40bfd6ddfde1daf346ed

      SHA256

      be52847cdeba0dbae997f8c74bdac15041e35b6934fd0567f91d7c8c6166e390

      SHA512

      c6ed1e9aaabd5928840b9291321bcb5dea64f512944266d6af98244146ab857f2816409ede0b5e5f66e607978899ae391d83cacad3a09a93c9f2dd5c13954195

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4eb343e65cf89092bb562c76ddf8700b

      SHA1

      70c6d0fa86626eaa23d6dbb03497982234538a41

      SHA256

      650f766062e18abf3dfea568807467cff5602112d94a40ef2af4e1b0c08b3df5

      SHA512

      ed05b64e515378e7b9b70bbe3620057964d1732d912dcdef927762e9c6671fc88aa134e4db5a07a72487364f1b274485115e2e75fc8b8debabcc65f22f9701fb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4ceae06bfa712b863a8adfeff8ac68b5

      SHA1

      a96f1e16b163468bcc6381a8c901051f1d28f3ca

      SHA256

      0753e04310a56b3908e9bb15c2df83322cd0d9f2a2eb04708ec47c4ecacc7024

      SHA512

      4f6dc105fff6e952e61d9ac93e2aa09e1987926e53212d2424c445600ef95e8e625c24606c2d8b6ac3f81d74fd39097bfe72e3b32dd8a89c1ce1e7f3ad541be9

    • C:\Users\Admin\AppData\Local\Temp\Cab7E55.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar7F85.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2856-482-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2856-487-0x0000000000240000-0x000000000026E000-memory.dmp
      Filesize

      184KB

    • memory/2856-483-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2856-480-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2936-492-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2936-493-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2936-494-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2936-496-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB