Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 08:32

General

  • Target

    7886c8869123e0c46fc3ece0d3687f2e_JaffaCakes118.html

  • Size

    155KB

  • MD5

    7886c8869123e0c46fc3ece0d3687f2e

  • SHA1

    ab7dc04d4d271882abd75b0d1dd1e945eb43ba0d

  • SHA256

    ddb1e8ae151a8cad789e7422c1a1fb0c14c11f13cedb3cbeab634660dd08ab6f

  • SHA512

    08d771b9949c9b93e98244dc557b9c59c73b1ff2d3d65f21c2fb11410fae735076dfd6374a2865a0cb6dda2a225c228185bce332e447b44af4c65c9cbb345de7

  • SSDEEP

    1536:imoBtCK9RTduUALtk3z7fr2ZZkkpy+caE2cjBoI0GFTHnNuk9AXweMEV5yLi+rf5:indA8CyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7886c8869123e0c46fc3ece0d3687f2e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1708 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1748
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1512
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:924
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2848
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1708 CREDAT:275469 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:544

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d1c88a3b570cf7e7fe99a8bc502d446c

      SHA1

      8ea505ef2a3ec2327abf39ea079f1194698c5335

      SHA256

      4f7f32115ab4e2f3001f05fe565291d3a68e471c3f52f2a93d8af2ace4869fe2

      SHA512

      979c1a7aa8bf8e65bf339be08e172a9f1db0bfdc7010bf2a58a27e2e3f3483b24a6658e1144ee646f23053daad5f8d8f2e5c7eb5da106461f59b9fb38dd3fd21

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8f5e85fc53e7638fe3bfe8887ef07e4e

      SHA1

      521a1592975018fb14380a5d6647462ba89b1f02

      SHA256

      037350c54f1663e9be5db84d119fff1a9b4554b6cb060376a01983ed7706a838

      SHA512

      55c5d16535ecda2a7847f4e153d4333d33a303e007be464555a2e9a59530dde6e1b39b974c003ed0c5bbebe3b0e17734f6ad455130d163c015a714eb21a86eb3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bca4d4a63d9dfa44c936ab44ac5d27b9

      SHA1

      c5438f03735c409829aed1438c474e8c758ceb13

      SHA256

      a70f0bd195fcdb28125241b4d36d84a0fcd78b20b4b154b00281e49c3e02ce86

      SHA512

      a157fb91122c585eaace2a3fa80a8db922e64903c00d890508702f5d638c1fca1bb7a2057db9362ec931e6dbf0437bbdcac7b99369f50aee7b3519e6436a429c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7485c6a7b2f72b74cc8cab6b0d23e4ab

      SHA1

      f9658af37d9d8e388e3059d3ef9241f476748817

      SHA256

      643e63d2f87e02100a73316db7e0c5c15e517545f8a980960514591a199927af

      SHA512

      d17f73103f9ff33808d8cadface4d95d4c045a8de5534907fd1c5f242d5edee194e9e24151296dd43128102d1693802f5a1752b1b264449e75579b33f0210881

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e699ddb0534c19ebcdc4d077f6dcc366

      SHA1

      6b55463a40fc9b193af1b1e86d3c64794bdaee31

      SHA256

      33475dd8715153eb9ae1772985d86b9e18b213bc3c8d8916874437d88640815e

      SHA512

      7a63d810a4d1db6053d6abbd82604603e842713ebbd76b81b36d1c1e0a10e6a518725f3c20b8aa70e538d41177b7a3a99d508a8c62880b6decf56fc25e1d6a0e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0acbffc877f9eff076af20ec81555f43

      SHA1

      37d99ef07279b9c55b6f2e8f6e0c718dfd749056

      SHA256

      31a23d4d61bc1b4f2f0c0231c534cff3e2e9ac740eecb4b2ac7efae6ceddf174

      SHA512

      9432b295c5ce7e9a52be3b90ca18a7cc9d52434dd4d4ce1c67398642b4309f5982fcdcc5765160ccdb1eaa7f796234b2776c7d604506548fd3931fb49c5dba40

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      563a6e28f77845b8170345571bc024dd

      SHA1

      ac6a877c09cce30fc129edb80277523223b68e58

      SHA256

      7467c71f1c776381cb0428c2b5925d907a6e37e5e22f18cb0f155985dae95f7a

      SHA512

      891a0011203fd9dd430020803e0bb715bb5699b05a503a167cd36829f2ab5108b562513df548007c361c9bd352ef20a3070b0567daedbd33fc109fd34751b7ac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9dcc6cc380572d5a057db5071af8d20a

      SHA1

      05eb79d06c832ac717a11e248b5a4f4012a12fe6

      SHA256

      97334615a35a06a3c83b195834a0ff51af6ce23a53a6e289f00c29ee45f1804e

      SHA512

      a75007dcb3063ec7d903993038202b738a7165986dac39dc5458d83982935730385e3149d957262732fd9cef892e06c4269b5ae6e4aca1730f4710d4c1b72947

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ebe2937b45d08945464926d111959eb9

      SHA1

      b861daeddd4d19a8910dc447a7a7c6759ef4b44b

      SHA256

      e091c845078a2a368bac815650b8d9170570d0d26a81d8899f22ab248daa3679

      SHA512

      c7d9c1eb19ea5eb8c1446f4603dab745e56ff285a53baf05ee57ff9752a50985ac72b6ca70aed76ce7e1e3442ca0a27daa2f00af535a9f6406b624d60e49e434

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c8087ed3bf06539e8920036d5bdcfcce

      SHA1

      8911329b79bf1a82e5a3582c60b41d5152e814bc

      SHA256

      8da762878d4c199ce4a6e805ae8cc1bbc72265f791160729a90cf1cbbd87a536

      SHA512

      fbc81f292e027fa541dc8685fdc4e3d67d29f8d7449e153bcfb0b42ffb4bd8c48ef630fb57d21068596110c1c2d14b56587406254ca91fd08743664060afe9de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a1602612b31bf3b13d9ad00ecf7ed7ef

      SHA1

      9acf23d67487cefe8607865bc95aa8a1dfb26efa

      SHA256

      f331c45610bc54b69e108c80aa2cb6a789861cfeb4699bfa3e55186212183bcc

      SHA512

      bdc510b39d784b92aaaca91bcfbba20a002097de71996268be0704928667e1b63bf95a626e56e9ec37459259932055b18c7b4ed34ab46b15dbc8a586bef2cfde

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2f2b7bb32bd26e02d4217fe1eb78cfbf

      SHA1

      478c8052daca5e430c52a930299992b0a7bb89d6

      SHA256

      1b5a844a0fa2a9e3923b6170feb2aae49a45eaa625127547287f19e14cd0d7d0

      SHA512

      cd9fdeed5dda4ef24a671255f7e06bcece6b02ccca6067fd61a640477ee36d2d7ebae19cb3ec97575b8f415277ef73658c943cbb596f8a1f054f7149d352c968

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0537656f4ddca26d0b2a5a98a6422e29

      SHA1

      1f2620099beb3c6a7bd52d4b8d2bfb0e804fe1e8

      SHA256

      8e299598e46f84cbe0bc747c1c13b257a78dc46e9d84050950ebc68cbad93048

      SHA512

      59ca98055006989828efb155c56d57fb91934306f9d3d8eefed63ba3908baf26a841452d51a177b3ebcaa0235ae93abbcadb419f6c33a659184bbbe6bd039055

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      55e2de6d4fa3fb0d26b4c2339cd62907

      SHA1

      c35f5666216cb7e65fb7cef4c9e7c9994ee468c9

      SHA256

      a6c478cf7cdce0148d75f4b37e338b3dd3b1d79300b5a6346617d0eed5be4fe4

      SHA512

      d3c85cc7e5d7729ca5187cdac0c1094608502eb8914945fe9393bcfc5f4cefe669cd2ef40a50aafe6df324b416032fb12fd5a945c86eda41565877dce88b1dbd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e7c79a8bd24c788a309ad52453e2943a

      SHA1

      d2a452c20aff97c99ed0fb1e291ab28853e39c6b

      SHA256

      1838f82b172102a28a8bc90f80d9178136c43406ee0b2800f20ad12a8b5ea850

      SHA512

      77b4296ee55c029293e8db763167dbdee80312a72a3929dcfa67a5151814104f0a4148f46fb8fd79619106ca6d8441b6386ee1e0f14c143ba67bf7b402f089b3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a0a6f11cdde1c3d8bf3e1306035429da

      SHA1

      e0597e4100db0bf651d545b3531873f6beda8b5b

      SHA256

      92a5d12e7117f2044d5a09ed9ebafb933e4383ef28ff473ac3d909511670be3e

      SHA512

      beae235c7953851ad477149dc8022a5c49be055f0d3702d5066ff65e55a45b1f32621a9a83c900a7dcbd79385e665da239730b51d7380afa5f853b6f28b28682

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      73f1aa9c9f4e8ec9ca544b1f90f2b0f2

      SHA1

      49293664115966521e90efe14f16106cbb37f710

      SHA256

      f569034270dbc1e52023820ccfac41b63987789d0e3aac59e3e9de91039205e5

      SHA512

      28f2e8b37568e9663f4d27ff0fc61029a736ec6474561c4b2ddf5cdec001bf5058a224973ef70ab0db1c5ddcdd41d14cd393c589726cff2ce47be8d319987d37

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      63d41b59e366fc106d6c69f62dd3ac2c

      SHA1

      6e0606a5b3bea2a8faf0165fd16dda223ccabe6a

      SHA256

      0de94cee2f268757f3b091029372153bb214ac67b1d08f176150cb6b6657bc42

      SHA512

      1bf222dd33061d4c4dbdafb10cadf1e991c5c387f1d613936104947cf85e14c7497a3e2e4cc53bee9a0b86a81f62ea60cab797d3934296f141374a7a094c49ee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1436904ff8ed7c22246338ba14e682eb

      SHA1

      b5a4c02d6d0e903c8449705fd3b88b946c6f14ac

      SHA256

      466f322fb0529a0d7d7ca3d28873ee44ae05262c3602b1e774a892f8ad4ca369

      SHA512

      0ec45f6976e352ba2db17654645f9adc4dcfa85794a6856e24346db05f315a9bffba4f1a48100cbe0857b702b2010054c4eeb2086b116278b75eefc88f35e53b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2c4eec493ccaacf38656af5664c8b266

      SHA1

      b9ccc4cf88295d75e9f9940cc4ad6181c436e0e8

      SHA256

      9a000c192614050221fd8abacdb29b7fb555a1f0ec055ac834ae8334b4d8eb71

      SHA512

      c894a133ef8e5b3255d851fab0d7f81a8c86b19be983c63b47a5cc02e64284b28eadcdeedbf64d8c4d4fda9b8ba3edbe393e40296e6002abd930423497f0ab75

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9c43ded1c981f545f9f395be47d9f56f

      SHA1

      948a59b1aa5016f1630d894f3f37aabc54d00e08

      SHA256

      95e121325f12cea168d31b384fdb60599546b51f17e11a534b616e11e91225fe

      SHA512

      4efc1e2b3e470640d04bdf4164b48fefa6638fb089827c9aeb738501541e440fc515a00f23b67e98eb6a5d776f6ef94cb24a824dd08c15779b1ab08c4747d406

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      938e92c67a5cc5dd5094b908dfcd0ab1

      SHA1

      3ee9aa51e7068b1647b735e4e9946841cede1377

      SHA256

      9b2071bb2b80b328db1af01be4baea341f93ae078f84eb128e722abc08aef6f6

      SHA512

      fce20dd2c2de54a8b277371abc7f249540e4c6c412ed199b7f57d08946619c30971129e188a73ed0d0082f34da96c02543d5d494982cfccb3736d6b06b721726

    • C:\Users\Admin\AppData\Local\Temp\Cab31E9.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar324C.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/924-444-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/924-446-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/924-449-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/924-447-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1512-441-0x0000000000240000-0x000000000026E000-memory.dmp
      Filesize

      184KB

    • memory/1512-435-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1512-437-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB