Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 06:36

General

  • Target

    78380690ed94378f54e45d97556e21ff_JaffaCakes118.html

  • Size

    158KB

  • MD5

    78380690ed94378f54e45d97556e21ff

  • SHA1

    e86f691030b6bd71cbb45fa9cf7f85f4fefec6e6

  • SHA256

    220d19b9743a4d26ac3e7a5f95bf1bea10cfc9f1b902a2067496076a44eadb0b

  • SHA512

    77b8549e481a1c659ab0611f6753eb06c42680462dd64301087deb4108327f69be80004388e857a5ce83644d18f9aaa0ed74863298f3b035c00def09f0321a34

  • SSDEEP

    1536:ikRTEr1GMvxaFGdUwyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:iWW1ywyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\78380690ed94378f54e45d97556e21ff_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3056 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2460
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1768
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2444
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1292
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3056 CREDAT:275477 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:556

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d970e2b388439baa974b64e428abbb39

      SHA1

      38ad62caab9dfa4b44e1c309c31c15ead4dbb043

      SHA256

      b03f16538f2d6cfab98d877d6b386e28839269c2823bd142d772d066beddc19c

      SHA512

      6eeb41e04e6c54130a2a4aa7c7b92d43abd24ad4571cc9422640e475c9214a01e9c3756453fe62b6bfbaf53c00f8a9a66c646540d215c0cdac8b0abc9458fb26

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      59ef99d7306ff73abb61eb2083b3b8a9

      SHA1

      f538d3fc0ef75048ac4650d0c670881c5f3b300f

      SHA256

      dd84e25fa8901b159d4c748608c53554d0dcc8bc649ea0024f2ad5a457021613

      SHA512

      1491eef45daa81d6cdda4bd4eda6ad56441b52f49f3e0bfef9b04b003d5436ee6c90d7734a82fbc49f6ae07ae7e3411eda0fe8cd6260dfa4c01443d5fa4bdb66

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      86f3fb777006a1923174f40a425c719e

      SHA1

      4f4d4316c1a47794ed87d7bf7c7655d8becfb401

      SHA256

      53142556e6890ab72b2b84488e7d24d2b28e8d15ea043b23b25124de486a08c8

      SHA512

      e899924613af6c264d1755c4f2b786228afecd8b44d8d03ff4f8ebe5d029fd9c9dfe0712452ec854d53a34664e96b6317f612b2516134d2753131e7de2df7f5d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6a6c247c419b7c27fb94aca9b26dd11e

      SHA1

      73fee65c17931788b964406d5da39e7e70297d20

      SHA256

      b811d780878de5936ba26a9859883e48e9ffbc9b6f7b8df18dc0951028592ce4

      SHA512

      f85ea37942a4b975ab3422fdf1b290fd5a700edb4098ddd22a36b2f59a2dcdcbd3ad5d38d5b99480e30a99f8289521f066ff4fd14b18e5c9c42223f49234ca15

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      52d826ca6f73c5b42f00052f9756f830

      SHA1

      595c1387de786a1b149ecee394d306dcfff447d4

      SHA256

      ecd568cc18b70d3d3ba0a8ed879ea9c38123c2a9d20a1f2efab9fc7e2d048715

      SHA512

      defb4f1eee8f52f168fd9173726736cc4e06437201d3e05c7be292b2c4f42a31f4c75d82d6d566c12734b12108aa4e0e6ed87ea3524ecc183479de325abb88d6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      040f2e5938243b748972a8decb092d0c

      SHA1

      c7c807b8315bae8a732b9903779ceecce4592ed8

      SHA256

      8df1a9d9cac5b5bedb7b911ba143d36c25239cde046748b4df97023d1254af6c

      SHA512

      927269ace9893dc387532d718cb9da078e3fe9bf957c4faed8952f18d4d48ef9a2d7a7ed8ad8c03838ae870a31dd3ba4648cfc83744f6a8ecc3cce07d1fb1ba4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e1df67b3e40eb55a4ae4fc0201778142

      SHA1

      fc0e3f95b16e4a4f8a1f3a8949f1d6d31e43b978

      SHA256

      f0436c89096fb1df6db0a02f6a3170bebdc875b52c10a1dd4036ed3e20e910f7

      SHA512

      b8d1d0acc083c393726de497b6fa9e94f854b3cf6b50995fc0bbd03537323c04d1037412aab93376e5f7a34498ee81b478b95a8f182b26fb65dd9ee7d0ba15c9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3d45953a72776702e49b558ca3e9833c

      SHA1

      6d191901ecc7ceefc68ec6f2a5e19ccfe3961baf

      SHA256

      e07af258d18faa01787137a8b23e97cd742063544c70e4f57df8e2b5a073cf63

      SHA512

      7923bf1d9d48387b2874ece9dd3f0958fd9de78bc8ae82d62e4d40ec95cd56fd8cfb1b20b3d6bd2661171d05368324c01818dd0aee07b14f2d014fd9930e187d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bc833ad1f6499e2bcd8f9b5bed81c3fc

      SHA1

      c8833f5e8ea11d68e88772ce4178c61733970ae8

      SHA256

      9c09bc0577783937a9c73512b3a1738e5a7587d441ae1a7344fdf95dfcdb9e3d

      SHA512

      7a7844de6346e03ec7c8b9a4ebd3889214308e65106c84e5573f553c839702ec1d2addf53f2790e548faa37b91c01b2eea40ac1960c301644e2dbf84e1776dee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      50295bec13ca4521b8dafce98b599aa7

      SHA1

      90b493ea54efd17b78b9207a43d37c2d7ef0613a

      SHA256

      3088bef0f69830ad52ed1a79ada6d64c725501b7e3dac928a0c87d0304351e3d

      SHA512

      a73e2aea58696c3f14442246d12d69c3994cbbf424399d2117373bce741b0b708513e1a4e75554b70fdcc73e3355c9f1e4e41e4f01134ef3ce285632eb641862

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9520906da1f748a676b911ee0050fdce

      SHA1

      0513b3d5f846c695013d07d9e39adb203a8accad

      SHA256

      36ffb9d04a629c5ad5322c28b02403ac38afd16200d31091116afbbf90bbfba4

      SHA512

      621c9733e1fb9737b24cae28ff97cb03af9821673ac92c52eed3a9909a8d2b833b15fb98bd0461bfe7c2d1f8f1f136a250634eaa39cd8c53ccae0a211b60f5dc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      68304acc34ecae600c7dd727c69574e0

      SHA1

      db797eefdea9a48bc3fb632fd8e44ff902dc6268

      SHA256

      fa993a7b3e7aefe2b466bd8ba4bb3d0f12f5845111cecd6e1b9ec7970d76aa29

      SHA512

      83e6292d785a3e09d066b4ab2d09a6457b4222e90e65a474d6c4f33dbcdfb1e4678964a5b4fb3f41c8c8bde218bea17b33312a4042262662eda825532984b653

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      377d281d8687e43b43f7cda3fce38157

      SHA1

      882b81d454b5ceda92974c4fd0e7a21bd116982d

      SHA256

      4593cf487bf23e75a9b202b8041e52306329f48c68ef26805cf92e40d5173280

      SHA512

      daa627b45542c3084d0b709d45eef5c2f4726cf19088837c4e51198cca6820b360dc15438044856646ce8efeca438502836fc3200744d4d7e4ac7c6cfdb65d75

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e36e0d32f71d2d29ac1c0349514d9a99

      SHA1

      0a962326ad1004285fb3d415aea2a8c58ef50eaf

      SHA256

      ab119dcbace852d28de5c695899ad8aaf32e22bc32771dd790bd109e55e28c8e

      SHA512

      9622d442de24f6edc139a91377586a1c0230c577fac8bbe322fd97b18f4acc480a010f29c18f7b8ae027ef6093a2bd4d9e2c5bcd5e50db619672565ad5d02f37

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      53e4a3a5b468e8eb53339354819b9b2f

      SHA1

      b0ba8acfa8aec174b86ba60aa53f52084b729519

      SHA256

      a3cadaa4c589382203afee3d0dd1f77fce0253b6af4966867a6be4931dd907dd

      SHA512

      a29d02c67c5ebc11716949406ccc8cf31ea7dc2d8c50ae87e000b70b535f8fe7990e4f99d63ce88b8fb82c125c050c2ffb87ca5026fb92eab77bca2e7b89923f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a1595c97b20a646dad8366bfa98612e0

      SHA1

      e521a44227c6cba921858ba49ded311df6fd0c0b

      SHA256

      5b6a995c1ede8e2a4de90aaa31cbb3ca4bbd60c3f5e12d9e84584c3d2015a1e5

      SHA512

      333a9410bc99e92968ebef085ed41b0675518a98bfeb21e1fb906d47273a387acb3b2d06aeceec5410a8b3b036e28a226d3748efa7e264cd3e7a39609b4e47e0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ef433690743bf457818d5559408eef99

      SHA1

      ad6380654ae2ecaae274e55014a073fc9bf8029d

      SHA256

      7adefd37f94fae9d1f5d10bab8283a40f94f276b79ee1ba5f9350bafdabe2aed

      SHA512

      d09cbb0d8feee71dc0786ba68f7c02d59ff3e0b2eade827a8134d360764f71fa85d3f84196b6b9d71ed737791013c8fcf3792203aad6857e80d4b757bb6b9bb4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9e1ad7040743a0c326b2c6afaf1c98be

      SHA1

      057d985c8138623510fcf4e87fcfb328ab991c8e

      SHA256

      f34df1016a3bb41110f9b5a307dca8805a0746e1405c4a3960fc078b67a58057

      SHA512

      21b2f93cfcfc8cabe87f6227c139c1b78a5c85931ace55475eb1019f74802670895bee72f9d5e99e664028359ffd214d85abbdf7726c5e0804d3dd86e668b444

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      949b07428e9473c302dc252bbb2dae14

      SHA1

      ddf8a11171aa957c690be184fe2eae0c1dc7220e

      SHA256

      9e157fb09e9362d3ac3fb93e4ec4f425897486eecb5c01f7805a0c1554a9a504

      SHA512

      e663b1474d01a6a1d7b7ee4857d8ce536348ccd496e75794a61c4fd28b5e37dd6214bc83467752c7b62832008f56d4905341eb180d1f15ea1d55391b09b40741

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      92d9231f14ee1ddd2aea8f966ef90643

      SHA1

      fed74aefb35000b9ec16d3960732a3a9a2740e6d

      SHA256

      40d3dee29d0b9106a4edb79ddbab965838b00a74646eee6663a144001b1b166e

      SHA512

      e4bb83eaaab4b12845481624ff08e15250bd754fe9d97d98a4c052f3ecfaa893e7e99d54402f08b5fb44dbd892f3ca06d33f23472e106ab7fbc4f647e6c265dd

    • C:\Users\Admin\AppData\Local\Temp\Cab2424.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar24A5.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1768-435-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1768-436-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2444-448-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2444-445-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2444-446-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2444-443-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB