Analysis

  • max time kernel
    127s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 09:13

General

  • Target

    78a4c9716dcd7ce505cca8b2a6c4102a_JaffaCakes118.html

  • Size

    155KB

  • MD5

    78a4c9716dcd7ce505cca8b2a6c4102a

  • SHA1

    f8467c69eb8ac556babd9a6895683ee7e28cd720

  • SHA256

    d94f103a24813fce071f9bc3ded947d6c9bd586fc8b3e2559d063562d1ad993e

  • SHA512

    eb2f0789cd0cfbbe422fb58d4dee089352a4cf5c1b3bca918a39ba2ba22c1616b272803ab8a9f7bb45ffc829ec40eb1ad32f9f23336303b991f572d49e9d6700

  • SSDEEP

    3072:ixCCYy9Fh7yfkMY+BES09JXAnyrZalI+YQ:igyThesMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\78a4c9716dcd7ce505cca8b2a6c4102a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2880
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2880 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3048
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:3020
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1520
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2544
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2880 CREDAT:209939 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1624

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      74dfdb50b7444d38defa18ec7d1d595f

      SHA1

      b4e79a6b279603ee9b356b9357d0994b83252917

      SHA256

      eba9c46004dbb790a3b7ad025d9b6e0bc85af377a9df47069b85439a0b41464e

      SHA512

      7a4556cead248300e00359811e59d238565b0a3c26f9d90a560d6db7c15060b2a20cc7cdf3c6d5823fea19cad871dbb4af6841e6186f3485a03cb7fcc6017312

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      908c28758f926b33bf3bd05c55ca5a0a

      SHA1

      7d4c1daab56ed5a840ef19dea5cb2931b1d6f447

      SHA256

      7f39b76b5b9b18218cdfe45a59589bc950e04108417369c3bd59365d4d291152

      SHA512

      4af0e004029d99c22edcc8d3076d33766ef02e53efa2d961b3cb6dd8ff133f076cb769e4e53f58a4f520658d4585b26965be9ab17ddcd64e9482938348cc92ba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7368660d6f4e64a3bae0182e1fecead1

      SHA1

      92b8831bb5f2db4dda58f690b1c5ae60e0c64e56

      SHA256

      58382b65b7d6aa0bf5d0d8c65641feddb4e3ef0028368cf44d29db30ecedc955

      SHA512

      b9cad6a6b3667774b6c0eb1c31898390046eeb4e0c6d09e3f132292c106c22fcc7a8f096a295ef8aebae34f1ffc904aa5f680a1a9432b0679a50f4a30ed48dbf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      06be185a780242fd2157a2812eec9264

      SHA1

      2b3ea757b7183eb06123f84d41e5d8eba67cf127

      SHA256

      bed6c6a355d1350f5a09257001cd54702d19a5979cbdb820128a02e67843213b

      SHA512

      79ae7e6bca52fd065411177557e610ca46324e960696586c38622dd4581e39894530cd79f577088ad22c02437d3499c2eec3fd4fee148e1727206f9cde2646bd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c9303bf11b169f478c127c7c34319b7a

      SHA1

      016e75c5b82c81b188388e4cee583412a6b4b9b6

      SHA256

      1427ef93935493b67ac33bc2f0a08f24d68ff01ce6ac6f7e2818fbf69ef04797

      SHA512

      937e295bcd10d23056867cab69dc9217aa3871407dc0dfa064a1159439702964afc9cb79db409da2baad68d0f41e150ccf093cf828d55bc4bf2fdf84f467319b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      724e2d98bdd9f1215d92e1bd723587a4

      SHA1

      e9cf2c4b9799b1a87a079798134c9fcb67669649

      SHA256

      c8caa779cc7e34869bf5c5e5ac0ba8c05b2396d60c8316c4410a69dced33cc7e

      SHA512

      7a4de5621f3c09a3f1539b4bbd94f00551927c408f1a0393b9104d036730acb0b6a8ca2402110e75327b6c047316f649967c3db709403c850970b264606c40f3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5726d74c0aed6eec10c03563a93eeddf

      SHA1

      70c495e3f37fc543887aba7c487be4e972f146a0

      SHA256

      33470c02e5fc74410d1951ffe30ebaecb7145099fab4a9ed3f456332e107cfd5

      SHA512

      eba6f734d3523220aa5c531f815cd444eca0a19e0e94fbb3d76422edf28f8ba738e749349bf9c683e123b4cc29d65630f047fa910d2e7f5d048a1ac84956de98

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      10428839de8b119f503b1ce345bd10e9

      SHA1

      3dcb4d148aad605d5b9f58a42bbd22a3273554ca

      SHA256

      2400adbbffcaf2178d311a9991bcb5065d6af396531a99aca65c96caadbe084a

      SHA512

      9af74885ce5bc303be9dcc51ada0bbc7c0f5c23a6bb176320ed94a379b2e455e396c48995d71e4e70f10d71486ee785c6a484b688bda544ba944a599ce68f109

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d3206169a8fd7e2d076eb120d0f1cfff

      SHA1

      23f58ec5f7cfe3d1ec7811a3f12463ffb9fa4925

      SHA256

      8de3559156541622f36815de0322f5a1df64417e5942748369c5b309c76bf2e9

      SHA512

      db174da918949872f65f8b7f03267ce31bdb37e05a222f1a87c612bf37c097f172440f979e9c5c3c1e6ff80634ac45710f53326a7a8801a0de079a360f29dc82

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      92af17008166dadc28c9af4597eedf8c

      SHA1

      843022fe026a547f53b6c89836b55cb17a981bc3

      SHA256

      94cf082ee7d10b9cffe0016a1d43b7751df2be18168f2fb7f4e870d11e983481

      SHA512

      6d027f725196729f608e0fe6362a0c91df2780d4a7f4ababfcd58f99e7aa19e33b9c4f5940b80497f8c23ea54d0a1f2c5af0fa0a1d85e561cdeda602784c3184

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5cbe367863636536c8a14fc0ec429989

      SHA1

      8acd70b7182fd4ffe39ac0622a99fe459857140b

      SHA256

      0fde0bf84f1247ab6e09c0b881456259aff841618f80079fdb10adfd37a03d60

      SHA512

      cada27848f3652571d5a568e6d9798cebf3097f77350ac4388587093ca7b55387ef9976798db65d0fe4f30c3a5a077096913d9ad88b2bad019e9dcf9796359ec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2ebeb7be250df852adbd3500df593baa

      SHA1

      7bb3d945475879ea54be058f7d5af48fa1e17568

      SHA256

      46390096df8b3deb502c4269462bda9bc6f8e0dcd4fbb2a4a3870523694c3380

      SHA512

      8d3f2c0d46413d43d04e83a146c2e1264c96d5538a74bf6b0b09508c5acd9e8fb2f7788fe35a4c38fcdc4311f017ad597a17b3533cbb24779bd8b5e0b1f48fc7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      35ae085d7671392566294971364993ea

      SHA1

      883047f45f399ccf2cfa840967627ce98fe2c4a3

      SHA256

      c61dfce692fa7d0b93feeed00190392ad6e914e78ddbee13a0319c64e2114396

      SHA512

      e667c9fc5cf43cb6214fded2b55e0634097d5bcb18921524cf4ba79613c668a919b37000ce1ac0050425425e716d36c282d51f00f3280d21350b3873181f5eb2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f06db15330980fd49f0f4c5832292362

      SHA1

      e71cde23a1e9fef5c030f14bef48c75280edcf54

      SHA256

      9cac083c306baa8c5140d5d7e734b26af07a4f2878fda39b229db822250474c3

      SHA512

      6c822131c2e2dbadb450aaf9196b0d662fb0c01e82581e925b622c5cecd14fc368b0cfa4adf700412e437ff9e34f48d83b54a5d8ce00f4dcbaec742913001ed9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      656620671779f913bbc5073389786621

      SHA1

      5f69d5f129b15a1e40efdf0e8af249b83d1cb522

      SHA256

      7d8f0f98222100a366d29fd24c6bfe94b4bc8238b60f73c2b1fcd354c49083d7

      SHA512

      9d42855351a74e7c9fc324a886c4d36d90d0189a4f9a5b6ca0db905eacabbca91e21c173411a2c00d835cf6e5fb921621270fe7d21d6ff1e304a02296f9cd72a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c0425aaf56ff586cbfa764b19f053d7f

      SHA1

      99bcc7b441b3eac295fdad8a46c267e8006ca91d

      SHA256

      edb6c83c73eef128af088a5b45d9e338a8e4de00dd29d67a8fc3eb1b1711e0ec

      SHA512

      60d829771b3b91a7f6549ba4c55d1c20b0299a529722897bbd1dc41995450506d5c05a300216cc6c6ab52a02a5a05f2e4503d3391e9d8e816ac91d6b7a4a0bd7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      718f4c98b025834c29baabdc7bc86ed6

      SHA1

      4b91b45ccde751d3a9b029613a5f3350e27e32ad

      SHA256

      76d05a12e3fa25aa40977ea79f901074004776eb64c2904846817cd708d04d9f

      SHA512

      8943927524a6f97c7d67f449412439951cabbd4dd47c5acea98013e8f676da1992a8324460c56fdd0646aa4c361ae9e3b8f37f418f0a8cf8187c9813dc924a24

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      366286c8a726ba95a8bf555160e3eab0

      SHA1

      fc5698dd71820be179a5f9043da6be9ba25748c1

      SHA256

      b59236e56bc03088738214d350cc065b4e764055d07d689d9a6c017dfa386c0e

      SHA512

      4a92f66d58d8735a6358b3f58183ee7fec7b7f9413b80446a081a12a13ad6c2a5ea3f94eb9da42d5748015320a8381997c58c373b72de2695db5897e54b5ca11

    • C:\Users\Admin\AppData\Local\Temp\Cab1161.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar1242.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1520-493-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1520-491-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1520-489-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3020-481-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3020-482-0x00000000002B0000-0x00000000002BF000-memory.dmp
      Filesize

      60KB