Analysis

  • max time kernel
    131s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 04:04

General

  • Target

    77d9f7c638a22877009f2a3d9196ce47_JaffaCakes118.html

  • Size

    159KB

  • MD5

    77d9f7c638a22877009f2a3d9196ce47

  • SHA1

    9434355dbba48839db35f9c106c34ab0854f0e38

  • SHA256

    55b0ab37c0085ae620584fec81cfd57ad3b529fabd37b5b1a2fe513770eaac0c

  • SHA512

    95901adc62803932f4db854e6a2316d2731f7b00a54488bde5d80c788be712bc87bd8d642cf7b61f9d19fb3bed003b10be21d2c72e199e65bc242cce6a0b21ae

  • SSDEEP

    3072:i1bbf0ZK6KayfkMY+BES09JXAnyrZalI+YQ:ilOK1/sMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\77d9f7c638a22877009f2a3d9196ce47_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2240 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1748
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2552
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2524
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2948
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2240 CREDAT:406542 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1844

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      252B

      MD5

      4e6c84bf8d386cc4016898a83ffcabc3

      SHA1

      4b5a5d3688714d22567e16718f64a0ad3550f0e4

      SHA256

      13817868a270afab7b849f3a03b25553628709a1325b3a56148efb8fc5c74ba0

      SHA512

      3b5cfba69e419a01636099a886165173ed5942f1dfeca898b0e2783232c6dc2bf332a2faab72d1e136156848efa07152db1c933f20099b469c50d20ecf84eae3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      08601ce0f532f6000afa40033897318a

      SHA1

      7a87086455a8d509c0a75ba1eb9763231de82ec9

      SHA256

      10d5f36c53810829b947781f2d59aebbe747af951aae4c57ae780f8b1f7831e3

      SHA512

      dc426a9606883740273df0411b26a9a26b7f74452465b2ebf15cad5bc9524c6c710d0569a4ce32873836d9f9a9b2cfc0cb0319a90f25724531cc2ab07d87be55

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6d73f30fc29e24a8784d204682a721ab

      SHA1

      04879957bf6d8d700443d8c20712b4879885b3bb

      SHA256

      f92240cfc3b2b7c500babd9ea34bd9a5c8fe042368e5a2f6e254f6754c3ed0fd

      SHA512

      7abc4f9ba7013f0be6177526b10b1b612caee1132b6f4ef380d71d4ec559709c5d245957c087c10376fc46a389ee06d393c38922b9e1fa93b092fd996f5f19b2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      57afaebd32d282bfd107c3ed20695b04

      SHA1

      ba47c9e175344282a9819293cfefd0bb9b85b5df

      SHA256

      15b33c312ddb18db0ff4e3f89e265fc844798fe5407a00e573df4c5375d6c42f

      SHA512

      9706b02fca902efc16f91b1eb6e5427f57507cef650e40dc391edc13d44fbe5ba316f16ae083bcc040d5846196531aa1e1f90484017a37f71237776bf89748b3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      461a30aa0651c646e46c8e68e3024bcf

      SHA1

      709d9cfde0f43f954e6bc643c27be5387a548a0c

      SHA256

      e0b924e996f531e3090001d8f60ca0267fa2a8abee0b7365657ac3b86f012e53

      SHA512

      812200f2f641b768ccf2a919cad70ec0ca370013169749522ef6749660c5e94d2781876365e1b5eff9bae9002d0207aa4984e632127e232c3c51d54d9c8c0734

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      930b6d8d53cc0b93f80c2e175847d1ca

      SHA1

      b54da9c9986dfac3e8bef46aa4867908230dad27

      SHA256

      e6fa1ed358944051b067979eb5995c70e149874b580c6cd83fa75c404dc4cffd

      SHA512

      7bc91880eff0268974a35e102671bc39ad2baa7ae9b524138331c24b43914b3930154606200f79aaf80ee6183dbea70cfb8e8c2b1e2f640e414e71d15121c744

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4669d34178f337512d442a9928498f0a

      SHA1

      ba16ea60a995029b3f9b5434ef1a2c55d9d4cdfe

      SHA256

      4b238b9a65cfac890e2ca0b15ed99a8b172d1add2c993be4fc28a7e5b7feedf0

      SHA512

      62ace3fc4707bb24790c7be06830029cc081d95258d91bc9aeb71adc2aea49dc053a44ad5f0da836aef0aa69580cf042beba6ca4b5f0f48e5c9b6c2ee71acc6c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cbf47038036b74f8841541669cf06b5e

      SHA1

      3a9bf8f668b41e74a44799fdec78de17873008e9

      SHA256

      69bb0af8f072e5d1f8b6cec3cd49b5b7dcd1408409536ca14b981d21f2d511ea

      SHA512

      b6abddc7edceb489366f283361ce7aee25a873d0e58ae7cb595c47136a89d5ce353677dbb347cab3e1d8f99b8e175940aa341bb942cad9da710cb6e75e8a2984

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      211d01383daef525e437720ec9be7b84

      SHA1

      563408a35633401f88509f45be92239d2524b81e

      SHA256

      d984083835eddf96b169012783b16be3749c4c9d68303c0fafa7d4525a6a4470

      SHA512

      9385b55b59227625622a87cd6638a247941c9977576bd6b4db3b56c3b3aa2de2db13a16d32c3c6b513007754dc2c1e9ab6ffb38eb360f603d0812676d29d5c72

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      08afdc8aa558aea61d8eb1f8ddfabf4f

      SHA1

      56481218f4dee5eb384b1293a1392daf6015141d

      SHA256

      cb2f7bb532813c28a1c82dbc5a986ed934873113e0d971fd9090c5efa21168bc

      SHA512

      419a3913625127ea73cac9c9fd0db3be4891c5a0390853b1b3159ab30619ed9e5797428c19edebd56011702d95bc3491c176d49195c29bfd9b7d51cb7a38fb6f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ca762ffcdce311655ba8a5f08fda7841

      SHA1

      f3f94902dbd3ea1bbc683b966a54b4e1e3ab212a

      SHA256

      5730c3163f90ab910beda09382cf01f990347feb74c0f2d3922ae967f067a3c8

      SHA512

      0e72c246e9c24ae32237b38f7471630e2fedb3e5d8ee5493d4bfbfe9f7e6eeb962cae1b1643c5e0600ec29f6e7815f11f333b00f6c517fceef9f8bf97855f56b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cde0a1bda61fb4a580d54319b579ff4d

      SHA1

      224d3c7249624d396dbbe78664f8b4b3c2b0123d

      SHA256

      5379965ee73daa3c2b8e884e4ffeb8824f42080e8c2b85cb8117cf2515927b27

      SHA512

      1a6f0eeba1b10a483613d448d1af276babd6bac410541fa2282622cb3b9088fb24069056efccb3916d9a59c346a7f7576fd18e6967ad9e11574e183f63288f01

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5324abd1b1130a0cfb15c47c6f47478a

      SHA1

      5bc13b9e08143c759aee79f5b6663411a9273c86

      SHA256

      df2e54447e15200870714d895b2796f66ca78c877a933b17c1ace9a1d2ac9a6e

      SHA512

      5753a268a479e2c0ec52c6001ff1633e2466bda84ac5dbfb7bb4ee63b2e1833a9dec144d675932b4ea47c1c67f1ad9823e51a65a30a110ffa66e1fefdff796d5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      563466b95f89c0cecf65ea89c5a6a4ee

      SHA1

      f878ddc7c70368a0298c8e9d26ddeaeafbdb07f4

      SHA256

      f12a35c8af0c7b2f9bec356bb887a5bda5d2a9126edf92051d172b5356a42e8d

      SHA512

      a02d88d199c2a326bcf1c48d67a3c449a154a111cfd6b9d4523f9ab6b4f058b9151f0fb9e23ef055a25d80c3a98e8f7b7b1a3096bc93595c60203bbee5a7527c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2948bcb93707ae36fdd6c904cad1aa11

      SHA1

      5b35663fbc3f71431df87219fdc913d8d3a2a21d

      SHA256

      131e3e28f96ab1a25797910870c376bba0e7ac6c2b8aab1eae25a846f476457b

      SHA512

      0a3249a70839e2d66a06c16f8cd20d2505a3d6f02b95a62904dada1451def39a5762651e65c59830a00a15e2daafecd6af11b3eba35dfb53449d0c67ef23eca9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7bea5e4c81a8ea24a093e93037725696

      SHA1

      d27de5718758af956641f58e474b99e687d7b0b2

      SHA256

      48970f3689c0fab4e3438c507e7b756139c37b313d6ef2ac5e082b38d466816b

      SHA512

      f772f8b053af90952d7a7e61b74e17189c0fbd7e1f7a8de94dcf0c25a59f217623ad7a99a2f5bf5abc64363642347f83d03fe4d97aabba232f758facd68b31de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      72ae93a09920a150441c967b217be962

      SHA1

      4649926d0ecd9f18a1b025202056b7f4c86ceb6f

      SHA256

      c2cdef11bf0edb455d8090357a602a074f5aeacc06601f4887f217c6ca3d010f

      SHA512

      0243d3ba8d3b91b85f5b56f6c19ab717e160a5b28e8fded61998518a2fce0171add465a73e0a9ac7df17d30afef66ebec48058fb6b67908fa0147efcdf210ac4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      df5a64a0ca9cd5bb347a97f4d6d60f30

      SHA1

      6250f605805739f482400e8a6c75334d2038c681

      SHA256

      44ade6f69e8cc1d1a57240af8c02eb00c035cd7178ee40a226c956039d8ec695

      SHA512

      44d391077ce7a58ef17f0fc4f91a06bee94b7f17aade924482fd25b499aa6adb585f40297b25f44aa88668d0808f8986999aeeb5b9837d492d1ea3d8515c991c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      616fa7207195592acb9dcd4135cdcce6

      SHA1

      61fc72506f66237d178fccc84d271e3c2c4d60cf

      SHA256

      2e7b70ec127d3cdd1ad133a809b2d4ff3dfabe1eb0f8feaeb859aa314cd6df99

      SHA512

      063e37564f5d8f8e66b68e0d7b209b3d262ae15833962382a48704a4bb02351d6f36d0c9de4350e3bab2ca1571ea93f4ab64bc9da2c6bd7f684aea682e7475b1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8376f3ba28b01c39ede13507c71668ff

      SHA1

      0f2e253d451ac400706629f87951b0abf13c83ee

      SHA256

      2657904825e7b40ec1bf4945b5283a8b616f2ba867ad2ef37af3ab46e0e1e675

      SHA512

      30771cb41e506833ee1c67f7f1dcc234329b1294bcd95f821a9ceb0013d60c89daf1778f5294f4bc7497f3edcdcf82647c82bb8915d71a4de49805eb34dfaf64

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      242B

      MD5

      5e8cc31bc937b3821c20f88b00d1f5c0

      SHA1

      e27d9304346ca1ae56cceb10eec4e7a908fb4f0d

      SHA256

      9f4a3eb711fb1cef37c6e9e8fadd7b57984e42db001cc8fc0aaee047300428c3

      SHA512

      73f5acd95fa29ca167935221ea581b2557b88d9f34f715265823db2927225ab039c08d36aa8830dab54a2708c5412e65a458b397e90216f35d59c38898825294

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\S60MBLQ3\favicon[2].ico
      Filesize

      4KB

      MD5

      da597791be3b6e732f0bc8b20e38ee62

      SHA1

      1125c45d285c360542027d7554a5c442288974de

      SHA256

      5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

      SHA512

      d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

    • C:\Users\Admin\AppData\Local\Temp\CabF6C.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar10D7.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2524-588-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2524-586-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2524-585-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2524-583-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2552-576-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2552-577-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB