Analysis

  • max time kernel
    145s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 09:34

General

  • Target

    78b0fbcfe03cc0ade5c7bbce870c8b39_JaffaCakes118.html

  • Size

    340KB

  • MD5

    78b0fbcfe03cc0ade5c7bbce870c8b39

  • SHA1

    c9433ca3a2d37c866d701fbf504106575ccf3996

  • SHA256

    1d77943f7adae89736db51409909c922fb6dd90b35619bcbfb6f931e33c63570

  • SHA512

    91358a945397139e7ec5280d1bc38d6251cab9cf79751484863469f1b4642e4b2468800f54102e10383f66bde47eb74ead5e1232bac78b1c253baf56722d8760

  • SSDEEP

    6144:S6sMYod+X3oI+YnxFZnfsMYod+X3oI+YqsMYod+X3oI+YQ:35d+X3pxFZnj5d+X3G5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\78b0fbcfe03cc0ade5c7bbce870c8b39_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2256 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2512
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2640
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2944
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:2288
          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
            "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1960
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
                PID:2556
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1532
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2524
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2256 CREDAT:275462 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2420
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2256 CREDAT:603147 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2720
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2256 CREDAT:865289 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2400

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          77c19b6465f5c7813b7859349a8aae43

          SHA1

          c3269ce032a1d9b9e0a7e88c85993cd61b3966c4

          SHA256

          65518736f0766d0315c6e516bf5bff7d8b6fdc894a30815db98018e77d0d660c

          SHA512

          1818d396e55fb9e457a3fd7c5e9c2ab7976f9c2a63aad79f2c66c19fc40608edbc0f6771eb6e573701de8f77f097a5a327708cdc6a0b6d2a16a7a0382f54facb

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          ba5741b9c96610e73f26a30b4f55605a

          SHA1

          4ba5796fb96313086d7a6dbb870f56945d987645

          SHA256

          b77a1632151be554a1df86e7028f2c7e43e5f37e2b7d04f6d477f294466129f0

          SHA512

          48f056d37d71996d5639483391202c75e5bb38eaf2a0640826ebf96f79319b4f4d95a7ec18ae8095480ce7946fdb8a2d073d96dffb4a81dbd07d254b6f0c600f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          c9569efb9a0b4f7351ee7342a57eacd3

          SHA1

          90dc38e82e1b95858ef33b8f83a2f92061186ca5

          SHA256

          dd39303c6a2d207e8c6f6f1a0cb97081dba3b8537a49ad4046be9b319e4d3140

          SHA512

          66375afbf793d9119c31cc6234532800ab3ace5188bef717a83ccbdc67afbbd27b0f7bb42e2cb4e3c262e57e079ca5bdc39f16986cf74eeffb57081687c3e60f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          fd1f811422093234ea35c821260c8cfd

          SHA1

          a86b157e6c7d2151ef17f4754acbca97e59f6886

          SHA256

          0923128b3093a020bac8859dd9e7ec73d13520ae42f30581eb11b02af1a86733

          SHA512

          d5cfd0336c382db6739dc78cd2eeb74888eb1dcecaf270819ea2af828c74a8913c1861969fa4d7935adab2548085b752ebc887224d49ccb28f5ef78769a47d9a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          9dad49138c52b4eec0471b446c9a6acf

          SHA1

          3746961fa397090ae1a044ecf73de2a96e15b7ef

          SHA256

          10ffff8ce8c7de4f89d76151c3096e0efc2d70d7204662b67f51c0bcd3d37656

          SHA512

          b233ea264750f5631657016030f27472a26da6df10453f712a3cae2015716b94e22a5861243213eedec00783a098ae7873ffe4599e60f08e8d509f18357271c6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          eba46483301ec423a70ca0a32d0f1b60

          SHA1

          e00d048d77cf49c9a2fe132b9536e8c9c9b142ca

          SHA256

          6b00c3179059fb5df1dc9daa8d0219c61fa9c1bef582963ad485b148344931f1

          SHA512

          48f793e6676f0095cafcc94cfe489a19cadca7c9f063050f7f463e86ca10b99b8c2d8d2dade31448c0356662beff71a24ad8aa20b64ec264659597d144734866

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          4b39d253dfcccd31581a97ccea7ef102

          SHA1

          d93197a49b258b80f8f56c1bead1d307ecf5bd8d

          SHA256

          c888c93949221534476f8ff11eda7c47ae2b74960a70c1a3b4f62dbb572f5542

          SHA512

          1d65c885b187ec2204b93d0b620ef299446e12d4325da6ea57c45d0e2ddfc6d7a276b0743bfa64a6cbc55e2859428d38be16b408cd6f2e2ee3a1c373bfeca2f9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          5c5773667d80df57e7400fd7c6fd2a43

          SHA1

          36a369f43aeb6cb09510deeefa971d1dcd5acd7b

          SHA256

          8322eaf661baf1db9313b04af221c81aa70ac1be1fe0bc962dc42840e82a6a5f

          SHA512

          061f157bdca9ba26d4ea0173bf10533d085272a0aaf5204c3732cf40b017a20d26c5cf1e4986a803a62220e207fe7e83a22502e01680a108e6f87a5a174a8fcb

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          64e5eb91820699b403bd39595774a437

          SHA1

          5062b60cab7ee592639c688da539f32f76ef5f5c

          SHA256

          c376ef0fcf95e9c924a0ec7501282f62b36d32afd6d6a0c5c5eabbaffb2da3f3

          SHA512

          8d090862b4dbe445ac70c5173612b0996474aa2461c9cce8c5323bb116dd858bfc2bdb189bb6b999893492c95e9a860811b1b3997a17810677aa549146225d88

        • C:\Users\Admin\AppData\Local\Temp\Cab14F7.tmp

          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Cab15E5.tmp

          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar15FB.tmp

          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\svchost.exe

          Filesize

          55KB

          MD5

          ff5e1f27193ce51eec318714ef038bef

          SHA1

          b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

          SHA256

          fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

          SHA512

          c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

        • memory/1532-507-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/1532-504-0x00000000001D0000-0x00000000001D1000-memory.dmp

          Filesize

          4KB

        • memory/1960-503-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB

        • memory/2512-12-0x00000000002C0000-0x00000000002EE000-memory.dmp

          Filesize

          184KB

        • memory/2512-9-0x0000000000230000-0x000000000023F000-memory.dmp

          Filesize

          60KB

        • memory/2512-8-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2640-19-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2640-17-0x0000000000250000-0x0000000000251000-memory.dmp

          Filesize

          4KB