Analysis

  • max time kernel
    118s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 04:42

General

  • Target

    77ef57eeb6c3dc596e5e8f86d67d7f5f_JaffaCakes118.html

  • Size

    348KB

  • MD5

    77ef57eeb6c3dc596e5e8f86d67d7f5f

  • SHA1

    a9817bbed94a7f1cdb8798f3f001bb34087cc116

  • SHA256

    03fc8ce6f270d8d7d0cdae4d31e465ed1760d561eefb251382908745231e4414

  • SHA512

    2a310a4b81604c9f336913f297110b6dc81a9b93e82e385a686219d7896c5304f2d467b9755046b01cc90fa0d5cccb93a1e77aa5d04c94fd3c95e7da7d512286

  • SSDEEP

    6144:CsMYod+X3oI+YNU35sMYod+X3oI+Y5sMYod+X3oI+YQ:A5d+X3M5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\77ef57eeb6c3dc596e5e8f86d67d7f5f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2100
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2100 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2512
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2696
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2788
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2416
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2492
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2324
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2032
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2640
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2100 CREDAT:275464 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2376
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2100 CREDAT:275469 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2928
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2100 CREDAT:6894596 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2028

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          009d2dac197e0b7b4b91063cba288aec

          SHA1

          57bacde767be1cc4f4c2d280fd2b7fc4fcb040a7

          SHA256

          d4cdbef302844039d46c0f1400bef972b871d1daecf836337aa110b29ba6e5a1

          SHA512

          037ecbf338c11f8c70e10fbafd42fc282668d6b105b6ac5644c130b903f7beae1bcd34a7875cc0421912dea139b4287375ddd16c291abc630c130c89b26211cb

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          2ae9cf08c51ff52d307b5f9e6e613fa5

          SHA1

          c3c92a11d294550881f12e213100ec69c4324103

          SHA256

          7ef1a96a622ec4a0a81710f377e2227da39902d6645e116a461f0554329bdfd2

          SHA512

          8e62635f028b0c0233225372049dde01f075581db4f662c8254bad12f85f62f2f253cd10eb188b9a518b18618063d2174a55e35ea85e79ecb4570adc8965b708

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          94aaf30bd2c1ada9bacef322d2ee5033

          SHA1

          af25d9884d335c68fbde15d2a35ffc5962afe4df

          SHA256

          3bb329455e6b271fb2405ef47542e03985dac7c9db17746e6b2567b6e6f2efe4

          SHA512

          55f3dc0ea4fb350e52218bd793769b5b601b5308c502b11489d4f9d561126c0c7f52361a65d45e674e6c4e3d62f2b5e912c8427602b06bf55dffe121f65937e4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          ff0ffcace94ca7c1bf139572882021e2

          SHA1

          c15f0a04b0ddd913f8543d7b98f66c90d3cbc2ae

          SHA256

          d368e4b4528e89974d4e916d9168b27900a88f0a3f9365ffbd317755144df3d6

          SHA512

          0b8bac88812e257742167535104dfcb3e9a5e0b0883d839724c597fe37c43d636335e025229bf7dc9bc7180cef0975ef1709966c725bc47510fc987257de2710

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          5181b484aacd41ebaf5c7042f5200a4e

          SHA1

          ee8cd0970da8f828b2de443b23ccbecfd6949a7b

          SHA256

          a105801be1e830672252a5e9febc83f5fe380a9129bde1bf49095d593d894970

          SHA512

          dfb51653a58730667833a963bac213315dbeda3df2f1886ef76bced737dac7ca5ebd4ced58bab46375c8d914dd29f358b2098e7bf42d60dfda5aacf9792e0611

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          93937e35cd9cf703811b9082ff49f3f0

          SHA1

          2c7c029f0045a2594170389b8c26d190220c9b7b

          SHA256

          9ce3d96b62f503da5eb7282aca523a4c3cb92d67b7cc74553cde49e1f349d13d

          SHA512

          b3d46dc781ed5984637120472298fb6579e50b6bb8f4733900f83e60005bf51269a2ea9ec4a84971caf02c95506e84c4f5c6e21ccfa4b182af85ba858b17bc3e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          4e76cd83287fa3a07cf78c8231dbd216

          SHA1

          6b1b9747229ab1d3c561aa98ea0ee403f2a07304

          SHA256

          efe3e4acfa70d4001319a8e685421590448901bcb078ab789cbc00597efa6876

          SHA512

          aefff6bc36654a05b14c0a94d96908dfed3414dc4d69fa93ac84a6a2300aaf6bd171459c0b46993466b7019ebf2d36c806a036882b5fd2a4fa6dbb0ffaaba65b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          e76ce70eaf98ad4f2a2ff0928e5b8986

          SHA1

          51bcad0c1081afd4ec22a9fe8deef9a041df6aad

          SHA256

          769e21b2fdf13a315e324baf16c0852fcf0292a2c83327c16c75d42949b6e3c9

          SHA512

          02e1b04758b5dbdae49036eb38c7359d26523164ef9d4e6fa8b2b3644700214374c69c4fb6256157ef4b138c32a26219f26ff8fa0ee5c0f8e7758b608396335d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          1992a8e0b656e0ca4b9359d2d880f695

          SHA1

          266cf18ccb6e1729ab2e5ebe6b0b3fa8af4eae20

          SHA256

          ea5db0bb17e3dd33ccb8b1d11b30a3215a04ef09c60b143d0aeb91596bb79dbf

          SHA512

          54b0e9dfe8070cc865cfebb84c72ee0769c0baa4512709cf97e7d86510cbb8a8e8bf86b4c28284452bc2263ca46bf942f8e9acf94061e69f36d71565f44d08ea

        • C:\Users\Admin\AppData\Local\Temp\Cab140D.tmp
          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Tar14FE.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2032-28-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2492-21-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/2492-25-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2492-22-0x00000000001C0000-0x00000000001CF000-memory.dmp
          Filesize

          60KB

        • memory/2492-23-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2492-20-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2696-12-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2788-17-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2788-15-0x00000000002C0000-0x00000000002C1000-memory.dmp
          Filesize

          4KB