Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 06:13

General

  • Target

    7828c8bec6ee2ea866a44703cf653f9e_JaffaCakes118.html

  • Size

    157KB

  • MD5

    7828c8bec6ee2ea866a44703cf653f9e

  • SHA1

    59cb30d676a8fbe79c52beca7eb70cd16e1f4657

  • SHA256

    79fd52172e020e379764e5e9e2e5b5f8e4646fa13595c969edd24f43c193f398

  • SHA512

    ff785148da18dbf2b52b07587f29aa55788a99ebfe7c28e3c03f9e619490bf6c7f06e15ca2299b03360231530b781c4329292aae203a2fc99cd390fd158ab3bb

  • SSDEEP

    1536:ieRTnjolTZ5v5HjyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:iUm9jyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7828c8bec6ee2ea866a44703cf653f9e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1932 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2120
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1632
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1844
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:3016
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1932 CREDAT:472073 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2308

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dcac3dbcc27bbbf03159ba9c4ac1bbe4

      SHA1

      c643ac365c9858786de671266a167d9b3507262b

      SHA256

      7b2002554116b045923db38fe4fc91ca9881674cde36af0b45db08966f15325a

      SHA512

      28324439b4b384dc985975418933249d781c89b492262bcaa5d7b2437455966945867052705689d0c60cb23a572d1f52893696c239bd88b4f42c0a1f56959212

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      21780820ec3ab16e83703c36c6dd18d9

      SHA1

      dfe7fd106905402612c45559794e5c3943ae65c0

      SHA256

      e5992b3be4cda07e48ac128a1e8435713f167f080b5d72996b297b9e9369f13e

      SHA512

      93ea1a11f0d54c7d1b8e6555ed0d0fc7c4fd1a16041fc8e53408fedef9de573564c4fec9739775835a3e9e838921219de731329cc6e4f77fb66f8a17fb2e89bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      aa6f53d7d25d993e6b19210b5c5292be

      SHA1

      0d27709852e0e03683f4c25e512f944e97a380a1

      SHA256

      ebe8bf5e456945a956fced1c17e3bbf45a29fcef44872a72d0bb3302b80bc49e

      SHA512

      c60dfc2da122fb2bb0889a957c19293cd789c8ea7fabb8430162914b0f353ac8bf356c5852b9b1e0854ba9669b554ef09d001c9530b5d1a7bbc78b8bcf197d17

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cd8b137d7fac6fd794fcaa4a4c06c37e

      SHA1

      0e8089fe05e3b9a844e6d0344085ae9d66db7aa5

      SHA256

      fc271e6eb3811c9e116bd3faf318747ad514d5d7598696c0d27e78a1a7c2c660

      SHA512

      98fa8c524ee7d24c063ea106b2f115f89adfe63986aabe3bea0ec4a9044c82707ef918b6177c656683ab0f229cd3fdac4925a3e0cc01767916cf8ef12de643a9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e162ea9bd278d2b37bc794323cf68fef

      SHA1

      f3993db8e3f5e6f1c1e15fa1a242fdf4224eec78

      SHA256

      512700d1613119f511502b1e31e63c15456d119728a4900c924c862216fe208e

      SHA512

      10cf874457c6cf4320ef3f0fc2c35f3dff64304a152f8e979f0046d8cb5d5d6ecc1b77472cc48b7e64bdb77a46985cd80dca179fe32a2356a6ad86b5e2a52fc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0ada6d556ea6b0387ec84f18f2a9efc2

      SHA1

      7789ef086a10a71d051d25fba0614e8a7a7cb102

      SHA256

      73e2e239e63a45c13bf3086e3f60459d182c178a5ecbbfea122f93dbdac022b1

      SHA512

      0039d4dc6051bff2820aa2c7b4835fd031a8cf0d72fb668b6b00a6d9a4a947549b16e2f88fbf36f4530aa725cb6633517e10cc7afa922a112b81893158dbf5b8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5d197c3154b2ea3dfa5a2336c489350b

      SHA1

      13958c56cf5acba9382c580ec37358526cc66181

      SHA256

      07b33558065b97735e6868292eb5f4abd493de78ebdb620e200e7bdd41ac40d4

      SHA512

      6d8a1e2445a2c60beb398f309919b2f4399a910b96260669a5f978b844c292b85a1b0e278cf91eb3bc2c2908c2891f53fbed7cd47e10ed1d9051504eb232aaf5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4a777f7438dad2aa456bd89105916e25

      SHA1

      831cb8a362cea8180ab7ae91d8cd410f6dec19f3

      SHA256

      20636a8d6cf6477328e63193ee57546434635b966e32ff010ac2cd3e403f4504

      SHA512

      ee7ef3d4d7d0e2a885fb32fd963a0f2f0369123bdb990a25280edbd0fd9c8a6cd99e0cdec34cfb91a1d1cbbf7cfad05e58ab6f3254d8eeabf6ee552f4b4a8dfa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8a1d05dd668d401d1bbca9f3457936ce

      SHA1

      f2c52b1071a02c9dcf487e622a8fa8718fa21f70

      SHA256

      7c28cfe718e2d3c38fdfce2014f14a112581c38898d0737689f6878f5ec05ccb

      SHA512

      d2a6cc396b97ce833e12c3f3eb559c360b558a32c97d971cda62d20c416875a9c2f0e7a685ff6cb5dd3f97186c21de0ff621095fb0f66c8ddce897dcfb17c503

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      95f222e35d6263d157bef46f69038d95

      SHA1

      dea8c8f5afd07d73eca0055ebf2aeada069b8dc4

      SHA256

      4e55a4fc7b76d73ce2b03fa5ad73e613fa295a2b177985fcd28cef3dda545118

      SHA512

      5fe1d5304f78b1e3ca0a1bca87d862a6a73383a154b076efa549977206ec33e4cf854800a0d4df0f126b446d20236bd4747ed046bd3c0cc457511bd77fbe46b7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      57143f21bf480d8ec703462967e7bbf8

      SHA1

      acd9ab5e4851e8a95e42c534578f7207fd21fd25

      SHA256

      7bc1871e5c78873d40006b68335f050d8a264f7fd217714c66914f52dac93777

      SHA512

      898fac6e07e71e710e133b560508d616d8e41794f593bd3b7edad9ad0e469951828b04da30d29b5c3b1f8c9a5cc309daadee9f0c972aa11640364bc92a469f99

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      552a7bf7383c381fbf4260edbe4f0413

      SHA1

      118a2355977ccf8d71cdca810835b58cdaf407d9

      SHA256

      cde03170ecaf100389eb6060ec793f819eec07160d6aa2fe5dadfc46d53db31d

      SHA512

      0846e95ca42f5aa3e1ef8261898d974cab7ee766c990234c9c6dd6c40e4571391cf8ad289d067af50f17c01ec99cec2e4709074f09764aace3f21cc0b61cd52e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      be23f1c15aa976ca05dd954358c82803

      SHA1

      426c0316e0dd29fc42c7022e67fdc6d98165ddd7

      SHA256

      816d7d3df2485f02508cfb9f3c50c0e979735b158eee46076d8952339e8683d4

      SHA512

      5b3e01ddc98b4c0d9cb835f5f021a05c03e68d8702c14a05501ada9cc0398aa7410639a5c19636c1c7b13ebab5ad31f68eb333b8445faa52ae899c166a0328a8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bc3268e39ef5a63589bb60bb6b1876b2

      SHA1

      e71054f0630f90ab2ece4e05382bceb0cc9c6be8

      SHA256

      2e3476d073497423f281e3eeea3d57b729180149400289e5ed3be457420bce31

      SHA512

      4222c25b0030000d6374a64ec4d55935fca23f1f7244d58414d77f8128d97e0793306958179fdc72279bc5b012842a425fef8d8ebeb40eddb3d69580cc920a49

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4dcb842ff1aec6f8fb9c980b1ebeaad0

      SHA1

      033c8eb148c59310f2e8da2adafe40ade80b6d25

      SHA256

      c8c05925bb4516f2a5e3ce9740792da7b91467ba08daa38c245d3c58a15cc261

      SHA512

      eeb24a670bbe5c67401b2193e31a3c5fe7c370149ea7de65c595614ff9bfcb28ae47dccedcaaae1a194150e377e17eccc9181494f59949202d4aef68200fcc13

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      38aba85a8da61ad15da7f975f65d0c60

      SHA1

      a77885445c58b8ebf5f2be8ed7e7349859f4d176

      SHA256

      a8d5d7366ae9217bdabb2f1ad44aeaaab5015243128f40bf733ec01576e9a229

      SHA512

      5b6cda4a13893912e3e8811a2f362eb339bd6476f67331e2c417927fc1b0d6975aa490ff1fc1cd35c0c5ab14371dec21f18f1bef2fa6206d7616814ca5467d9b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f7901f28c0b187e0e5a445b8bc903892

      SHA1

      57c5f7e0a76a3ae2664dc09a6e7c5fb8fee71a22

      SHA256

      a3120cf00dcbb44d844c1a0a2b489285b776a6ebdd37905cda43ec09b5b94c99

      SHA512

      9b2d591034d2509b1f4243b0d51925b7739bd9ed48e897f0290e478b651f43fc02501f94ed150481fa1f5e48aa6afea4e38d486e3ffdc8be2ebd228cd6e9de2f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e9d3ed2b6087d88948e814b9548b327d

      SHA1

      b3988cc86f35fe7338e553f27d9f1266496fca89

      SHA256

      5ec3f48f6eaef27c3c27113fc12a3785312f6f423799e56a9d4e284e6c8eb1e6

      SHA512

      ca8dbcc6af4ae5e2c55b7f05117c42f479056102b13b2030103886a318ef8424af1e9df6e20a69a74955212240f625f156ec4e71677091c362690cd81130f777

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d63f2e90075837837604f7e276f6fd28

      SHA1

      f752021811585e2f49f11e662739f075224a49ba

      SHA256

      22ca10b7ec13f142670f91b0d4c94300840e2bbdb49a37355a37cbcf3130f94f

      SHA512

      31fe4449d13f4a804f085b658327fc88cffa0ddad010866e8b370f406a5b7735e1c4b8447aeb362925d3babd307903ffef11940f4c0a3623892995ef017fa318

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      de16663e2d9ebc25edf2a4a89e7d825a

      SHA1

      9cd53c4e51361caa4d1d4404e57958238e11cff7

      SHA256

      7a2ed87c897e7ad569d4b2e4d51dfaaa30309270571bca44adadbe53e32f3f9a

      SHA512

      54fd4dbc792781f791c685fdd8006dd21b365fbd4fddfc22135e165f69c53496c372c0c59fa50b9b9ea1f46ac4d16acec63af2da3a95ecd26175f9e14f6b0d61

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      df4ba0eb26eea92933ec2cb77acf6ad6

      SHA1

      75ac2d88a82beb829c04b8464005dc4209704604

      SHA256

      4596fcad014c9ccb6bc51c2629ee57f2a2ff30871be3058e3a96d67d6e6de844

      SHA512

      e8f543d9b32f0f8781aa57a2d7e6c0d97bf9d2c3faeacce5acc677032b49b0849ed919bc7afbd943e333af79f71c9b67a9bc1d1afed663deed6f775e51a9893f

    • C:\Users\Admin\AppData\Local\Temp\Cab18B1.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar1911.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1632-436-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1632-437-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/1632-440-0x0000000000240000-0x000000000026E000-memory.dmp
      Filesize

      184KB

    • memory/1844-448-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1844-446-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1844-447-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1844-444-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB