Analysis

  • max time kernel
    137s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 10:37

General

  • Target

    78decfa9e04418a21a92044d5368c3b0_JaffaCakes118.html

  • Size

    121KB

  • MD5

    78decfa9e04418a21a92044d5368c3b0

  • SHA1

    a0c3528453eecfcfbd3958b33b6d100e79b48acb

  • SHA256

    339b98af2ca3c581e6856512a488da812855ea195cf46d0f227a6a27d7f9109f

  • SHA512

    6e429479b364f46f338b297219ebe316722be38e1c284e5d614192c3620bcd84f5583fde0b35d2cb43b0f82df0777ca7ee2de5b40fcd2b6b9b0c2704268750ea

  • SSDEEP

    3072:SvOyfPJ6DhQyfkMY+BES09JXAnyrZalI+YQ:Sm/NsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\78decfa9e04418a21a92044d5368c3b0_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2188 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3068
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:680
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2992
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2876
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2188 CREDAT:406537 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1304

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      eab1b2d68a2af87d8cf335dd42b2aa1e

      SHA1

      46842e7851f14e641e4650f4eeac9f72b1e77a83

      SHA256

      b2bb6bfbe466ca4b24e08bd3e36c469c6b4ad46e28c8c4f771220fe4550a4013

      SHA512

      5856f55c7183bc83ef7180a27b903cc70b4cef9c750b075c20fb93f54e115bb0efe7b2b83215780506271c8a3788be9bb348495adbafdde5e60397aac6b377ef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9485b94bb4d4a6f8c0199471c1c77ef7

      SHA1

      2ea613b1aad60081541974070ce60be1b9c7374e

      SHA256

      172f7892bbe0d0beb25ef50bdf76d4efe592d56d593a376877c950f298aef705

      SHA512

      a80ad7d543814a718032eb0bc3ffb8a91d19497422c8e5ce39e0db6ff445ec0f580503a6880c289f1b7ed79e1160456a7a763c3583a674794d387cd2d2bdc96d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      59b55bc241c292da1fa2f07e7bd37b26

      SHA1

      0e7880087bdd63c46225b09e0629cf572f08cb2d

      SHA256

      0fbb34af1a5a0c8f184d5a9b680f4375b3fbbdc78453618b44d66be451e7464f

      SHA512

      692feaf28a3c5a9d266e249e052a39e27b6271c8529f3e43dc508a994e42603be3b05ebcad55f34b0ff57833208b610ea908c86e56991a6d9f1d8cb9c5f328ed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      38cd5cc83d0ba151b9542740a60561f7

      SHA1

      c44f7f82681959cc178956cb5ba0c407d5bf686b

      SHA256

      715a77537c35047dfe874156fefde342f4c65eee8ba9fb34edfb3ea609586680

      SHA512

      b290b9e9800fd84ff8a8c65a1e2b0c4100658efd08153ac355c3b9475c933bcf1218ae98310f8e6de2f3ca2bbfc9e0cb59e8ff41504ee6a30348c7b758081edf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a0221001a632ea05706f928feaeb4154

      SHA1

      3e2633396d1c14c940ed5440ab9a7326e8ae0585

      SHA256

      6d22f0ed187de8b551e59fd2c62a42b5fe2a1c6639cb929f624d7a9470e70792

      SHA512

      857453f0435fc1da2cbae904cb465c42250a1de6dd91cd47b980f59f812ef0a82e286ab2bad51eb39a4ec078ba480f623bd3c5d73100634ef96d4a25f68dd935

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      11dd4561a9117ab2d48d0f2136a9502f

      SHA1

      2b2a054398720f291363e5d6f60368547ea50344

      SHA256

      4aa07213b2a0d3e2c4ae352322e8e7a09d607d6ba837178a3d7ad5f99c2ed1c5

      SHA512

      765d6362bd486a046d504e4f04ad380232139f1f75b2c3bae2482aafc2e4a074e041b11246e696e058f19a29fbc6e76c98ace560b420aaf031496de29c85a6d4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      48b1bc966a590d4a1fc82655f3ce811d

      SHA1

      2269a23db29579650d018d0d74d383105f9174fd

      SHA256

      30122823951ac11286acc6d09b4d8bc50d4ffc0912fd0f49a1354e92faa9c166

      SHA512

      74509413f35d6181a3123a7c715dcdeb748a26d6c1be34fbe2376d2d24fb815a43c421235b54adaabea2e3eddebf4babbabfe5f78c2618e45898abcf217d73c3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f109c6f82af646c2ae49385a8dda6d9a

      SHA1

      6cf6c9d1c765b2585014433863d4e562aa816dba

      SHA256

      cc7c33b01285df064ada09691285f666b05e3e8be3335b4859be5340e559d3a0

      SHA512

      c9dfb9ca10431cb3bf252c4b629384784e2483d86f36b248c80d674d2df37475dde03b2dd465e65b05ea0e537f96a1d7dc69006ccd68a7b7fdfc4cea8bc909ca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a8c86a235614aeae7e0c42b3cc48f4e1

      SHA1

      8f8bd5a52048a98aa02bee4675bfed11e283c97a

      SHA256

      a0945b2343c2d9986070b251741795ec0b0aaf3ab32938415d2f72028abe753c

      SHA512

      d7d2ea7da4bd7931423e354367cd75df545e30c9e3ee1a789d0815a002904be6e1dc0b877bacc2b3f37d9d1bb06d0f84663f44dc0e74021023b84659f7b90b78

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      921fc2174d9beb66bd7dadd22ae04f0d

      SHA1

      0c24f760b999fbc2cab8ed419fc28103b1941be4

      SHA256

      257cefde8edbab064e3f30448f30de02d734dc316433a75ae067ba31c29086df

      SHA512

      32fd3ea406fd5b88d74ef09586b32d74d915e414261e9422d26b4439e57ce3100f03207e8c03831ff5b87a3787c94c335d664743090df5cbc593ed69386f971b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a2b05ae60437b745eb68c2f60beb33b6

      SHA1

      cb6be378b3181dddaa7f2202d99c38022ef1bad2

      SHA256

      a7af2078cb99061b55c9461f93ae77999905cc0f29286a9d41f99de3e56fd835

      SHA512

      b9ce61c844fcf3867fc014c76c9ce4548413881d72ac50c6d3b2f8d0515463176713c83e0fcad20b908d489718c4345004d9dbfec858beb6938978aee614c4af

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      59a9ea7cb870ab792683f7e58e119e7b

      SHA1

      81546364c2b23022172f82f619490720c2afd356

      SHA256

      0beb77fde0f3f2de22458764e3c1f69724491fc7a72c1017ef2860933033fcfc

      SHA512

      4739a38306b959f609719b9ab2c2832204283cb166624e10d5d4ec5ed82ca5909a02cdd414dbaad85a584cf92c32f80dceb90fee1383761dffe270bfc9b2d864

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      dd21ff2a0d259b0116d34f6e86b430c5

      SHA1

      f28602aa309227fde762523720126f08b207810b

      SHA256

      73b95a02f95dde488a6c2c8618082237a24794a5295538aeaefb6c86b2b82c93

      SHA512

      597fa2d8c7278abda525554dd19cfa9a37eff08f245659c30f2faeb6967f8c2dc7a2f492f3d9007ea7b9175f83c33dc7c862f1b395cf12f9579157be119406b7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      02c794765af5117c43c629169222a0b0

      SHA1

      201d389eca34dbdecf6426a4c4ef328822cf6c95

      SHA256

      52f6df65a30f044aeedf79db3ae02b701ba98191018989cff8e9b98f462a34d3

      SHA512

      96fc6414cabc525fd5f62b6c0eecf10db865cbdfadc9635ed21ef430c97afc68f10b5e579951f1637a362c6438dd99c8358c5831dafba39b1e661842de6c6573

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      84989bf5452677949bff4354e2b43a5c

      SHA1

      bc6ed63518dc9808ed0f9998e2e2298d37f096b0

      SHA256

      ce500a37926dc90f1c92b29d80d2d99b2a93fbd4e9dbdd4d666d3d52af5e036e

      SHA512

      34ef2f04a59d4fb3957dface24db6ed9a2ba59cf7912bd240c2e1cce08a24bea2f6801f96e46687e286c50f37047e7c0eb315bb1fbe15a9fc090d7aa4d753a79

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      20eb861335f17a2b93e0d5b8e9f5996a

      SHA1

      e66d1e6420d57172c8ed9ce0ffdb2d10f454a3bc

      SHA256

      cdf1da9d62eaab223277b8e9e905fbeaf0b88f90474483e3ee52dc29ae2d2f51

      SHA512

      ac750cff5d26298d62f29c7e43c94c0d8376959621fe886b6a26f8495d1389f152e15d3dd31388aa4c16186a2d46be74b44297893102eb6829738aee45eb56a3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9a9566342dc4876407570773d8d36e77

      SHA1

      6166c580a7edf51d98fa17017950ef52a520c022

      SHA256

      9e2324e803693174ef60c7c70a585c2bb4d4697c81d880b814cb9c35ea8ab0f6

      SHA512

      0fabd70ec2bd7ad0ccec2cee1d7afb717ebd94af21a2dc0b6e19f7eceee0d69e2353829b4437243bfb6e0028dcfda0629515340ba21eb8731be27b59c39fddfb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      58f290054819b88670fdd1ff57367dce

      SHA1

      ccfb132a26f919c5385bcabe95a354166dafa36b

      SHA256

      b5d6b167c8a699e40625ce5ecacdf94391cb9a25460200e605fcf2fd383a1c4b

      SHA512

      2270cb377cec923da947a0fc63fda405394bc4cf7edc46d6950e64ee1ea2ecd28d9118f18d0c9323d3821ac44608ad0f8748bc5cca51d19cb8c2b5bfa40fabbf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      6215d10959d1858bded7de021fe81693

      SHA1

      f34cecc63e6ab024ed7dbac966bfbeceb2fd3f75

      SHA256

      7b7cf2f06d614fb82ff149e29d39d0a58b0a30445a0803a75a49411dbdefe9df

      SHA512

      f0321d5d66af30fd7b10e1288444510aeabb13eacc0fc56939c5b13199f43f927a179df0b7627d646853be75795f0f1647b94bfe151fe4ff27ff61d47c0ed04d

    • C:\Users\Admin\AppData\Local\Temp\Cab13E0.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar1451.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/680-435-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/680-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/680-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2992-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2992-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2992-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2992-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB