Analysis

  • max time kernel
    136s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 09:48

General

  • Target

    78bbcd70b91f2e3dc420acfed291fb0c_JaffaCakes118.html

  • Size

    523KB

  • MD5

    78bbcd70b91f2e3dc420acfed291fb0c

  • SHA1

    650a3f40261e163e9c621f50f2d09cddca988769

  • SHA256

    857e2881fa9bff65ec61cb06f39852058e34207fe27ce2dc9fd913c6596312cf

  • SHA512

    234a6b4e828948b4b6a87bfbe0937fc82c31e9bf0acba73ce63f4e8aed16949402af750efd6062c04ace419d55e70ccf2fcbec6f0697c8e38962a28252d6d242

  • SSDEEP

    12288:T5d+X3R8mU9jFg5d+X3R8mU9jFM5d+X3R8mU9jF3:L+Wt9Ba+Wt9Bu+Wt9B3

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\78bbcd70b91f2e3dc420acfed291fb0c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2232 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2868
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2592
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2820
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2476
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:2176
          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
            "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2308
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
                PID:2744
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3048
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2344
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2232 CREDAT:209930 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2484
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2232 CREDAT:406543 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2312
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2232 CREDAT:930824 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:488

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
          Filesize

          914B

          MD5

          e4a68ac854ac5242460afd72481b2a44

          SHA1

          df3c24f9bfd666761b268073fe06d1cc8d4f82a4

          SHA256

          cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

          SHA512

          5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
          Filesize

          1KB

          MD5

          a266bb7dcc38a562631361bbf61dd11b

          SHA1

          3b1efd3a66ea28b16697394703a72ca340a05bd5

          SHA256

          df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

          SHA512

          0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
          Filesize

          252B

          MD5

          0e642d3f43448f890a030d6d8bc70c88

          SHA1

          b92a610d905c4029e7f87b237be8f51f20d8737a

          SHA256

          2a5af227d14b685b103f7cec888821af38e7b1fcbacefc09220bf3968719168f

          SHA512

          20ea01360aa962aede3e5f9ece5c519747b7cb2bd8940a595f02765636d48ce5e0b0bd8666994479c46b5f563a80e5152dd70e61fdb500a350a90201c4fae752

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          535ad37e978be9d7b300dbd13f8f252f

          SHA1

          bd8777d7e360f8ccaffd6ebc0c5ab9d2152f1b1b

          SHA256

          d1e00ac35115f4fbdb23ad067b52286dd78b8fe6ae0a5ce2cd28fa1315525165

          SHA512

          507b1f512478f627591f50ce1110e75df44f8db4058fe17023b34253ce1c036c19eb45024d371cd3bbd5ebcab89200f6ea4b12c095477c270ffb16cd8d26eca0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          a154f4e0c54165bced0a72b66379dd14

          SHA1

          8504eb4f11e86a204d7c947ea8a769cf663427ee

          SHA256

          4e34a61d46eb791eb9661354ebb75639aae8a4292976573b4689c5ce825fd8e1

          SHA512

          622a95cf21126d208341c6de3d96fada3fdc327900701e72b66fa1a23195079fbff50ce7f8a5dc0b96cbff65ab556e99529f4a935033b76abba45251e8709a78

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          b2fa2e453cc5e9ea5fd86e45b04ab82f

          SHA1

          4f589df3abed499ef89cfac6a26d3ff89ca4d617

          SHA256

          e5cd01eb865e0b9139c58a857d62a3cb7b982ae3e3dbde0fa85430421340a2b8

          SHA512

          bcaf7abf4bf13e49affe7222689fef8c4edcd47c2a3aedcc4ef9155a0f81a449d93114ca1a4826c700a5ec4db90ee9fea9895a592a8fdead046690fa45789625

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          e707bcb14cda719a35202aa30e1c669a

          SHA1

          b08448247c36b9b5f8f2d98507d278a3768e19a6

          SHA256

          4d54791498983d0d5308f0b096c9ec129d9b90d2745a75c216c291786a78c9ab

          SHA512

          36207c32a811ed239b5d306d42107f454ead78f09f3e33e7edfbfe8cac19270b4661397fea4e3f62f0ef9dad03f43f99512107661dc166eeb7ce992e3db0638d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          74a03e8b044bf5466374623e847d6967

          SHA1

          93b4a744b58f6974627f4672cdcf7420a624fe93

          SHA256

          c0c90525bda93e5e657d6772d5234614905148718954b4d16de2e2ec25da72b2

          SHA512

          ea3f3f0f21409aaf9718170f6c045bca4a9fd0a9b778135fd8d5616f0444c5d102de5d7b57deb9d25e5b3de7d1d7e3482af59f78cbe2d615be2dd65f0ee6e700

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          10e826b3a31aa004cb378de37bf54b9b

          SHA1

          f31100129575122b8aeb1d05d234a723f658644a

          SHA256

          ec1fbe6c180f9a092ccbb36f244d425ef28ef56ccbef0b50400f89a7325aecb2

          SHA512

          5e027f33995f2a5e968bd8c8a7b0effb5294ff6e65ae69900788de3d1aa8fcea63327b0289cbe9cd2e2d3816c7db3e738587117900389b8b1d6be97bd09f53fe

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          9f5af12a472b8fcdd614873f0d4e26f9

          SHA1

          3f390b719ced5943e6637d0a219a39fdd1139a7e

          SHA256

          859a7b22aa093dae474551ef05a9613016c0e00b9400e2ed1095f8d786e61b7b

          SHA512

          e102a126b8a1c901afdfaf5e9da7d9b6eea628b17f8ff338b139d6b74e2b789bb0d482b06b41df7ff06c5d76a4d927418e00def1e3b3302ecc4854dbb6b15e6d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          dec187ce05c3db03be9b893951d1a20e

          SHA1

          e704f8bcb82c933bf8e9cb58431cf480d0c47d14

          SHA256

          df8dc494dc024ac66a14ae3187dbdb6c2ad8e200df9337e10a84edcd1ce79031

          SHA512

          83eccf990f0406746f50ee847cce02080a74a2c7660fe8c0a8a6a3b9d76884908fe871a880f57cc796f4a88c60baf96df72c6c4677272a82687f495be3604887

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          31ada89737092d8b59b31bfaab76f8c8

          SHA1

          76dbacb0a56e26a8afb5741c17f84bf0b5f50be6

          SHA256

          128479217d2da514651742420da50e514e8401d0e1f3be981b718f8f0661b92c

          SHA512

          1137b70fe00fcfecd60b591c2c732873236cfec0ec403031dc687eb5badc149d9cc28a75ea39b232a8f551f69a0ef0c0fc5a98d46e2e9b334ee16a105cc7c063

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          3b6af7b99112de1452de77cb60010f41

          SHA1

          e1cfa55b5febd3ef8c6d845ca4d467357869a64b

          SHA256

          812af7b6deeb3d028dc8fcd8454e316c4498a3b48625faaa02aaf6cb40ac2660

          SHA512

          3daaa5da57e24978835011af9a4885d72ad1f12ec4ebc882bebacf30736438d732ae0faf06672e0c699f739390797d9fea1339c2dfb6daab2fa2659c6a46a13b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          5f0c76f31e712614c74a8cedcfd72f4e

          SHA1

          1d23e3069272ca9a98d13aca0625ee9f37139ab3

          SHA256

          cfa16602f76c4ffa839493db4cc76965d32326b3796606d42b406ba4dd1d7716

          SHA512

          f53ee2187fc2800027ff1560d6910bd45794050da9828a0be2a2ce7bb1cadfeec547d72f4d44b1b7920af1da7307121f612ede8046f3182767ad4885822c4eec

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
          Filesize

          242B

          MD5

          8cc15cfba3df378ed57a0d7025349337

          SHA1

          dfff131416a98100a0196d1c88a45dd7c7ae8bcd

          SHA256

          842b754fdde905094f17d0d2c133b3c0e5c67c3c532ae2a75b3867b0d1ed6be3

          SHA512

          6573f4db704a93a67b46eb20da70d35386e1d98dfa521cb87f13415104017e23176bc28e6bdd8f94a3876bc40b0d565cefa6c259057991f618cf7e9f704f0d20

        • C:\Users\Admin\AppData\Local\Temp\CabB85.tmp
          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\TarBA7.tmp
          Filesize

          171KB

          MD5

          9c0c641c06238516f27941aa1166d427

          SHA1

          64cd549fb8cf014fcd9312aa7a5b023847b6c977

          SHA256

          4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

          SHA512

          936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

        • C:\Users\Admin\AppData\Local\Temp\TarD43.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          83KB

          MD5

          c5c99988728c550282ae76270b649ea1

          SHA1

          113e8ff0910f393a41d5e63d43ec3653984c63d6

          SHA256

          d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

          SHA512

          66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

        • memory/2308-64-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/2592-15-0x0000000000240000-0x0000000000275000-memory.dmp
          Filesize

          212KB

        • memory/2592-6-0x0000000000400000-0x0000000000435000-memory.dmp
          Filesize

          212KB

        • memory/2592-10-0x0000000000400000-0x0000000000435000-memory.dmp
          Filesize

          212KB

        • memory/2592-9-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2820-18-0x00000000002C0000-0x00000000002C1000-memory.dmp
          Filesize

          4KB

        • memory/2820-21-0x0000000000400000-0x0000000000435000-memory.dmp
          Filesize

          212KB

        • memory/2820-20-0x0000000000400000-0x0000000000435000-memory.dmp
          Filesize

          212KB

        • memory/3048-69-0x0000000000400000-0x0000000000435000-memory.dmp
          Filesize

          212KB

        • memory/3048-67-0x0000000000400000-0x0000000000435000-memory.dmp
          Filesize

          212KB

        • memory/3048-65-0x00000000001D0000-0x00000000001D1000-memory.dmp
          Filesize

          4KB