Analysis

  • max time kernel
    136s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 08:56

General

  • Target

    802d7accd87cb4ff377fd55e05a87d3a_JaffaCakes118.html

  • Size

    155KB

  • MD5

    802d7accd87cb4ff377fd55e05a87d3a

  • SHA1

    7a3a8d6680a678cd613aa3543955ae187c5e6d90

  • SHA256

    666357faf6f1fe7af7b41254a75eeb5965157de83266e620ed79fe27c2d72e57

  • SHA512

    3ef0d2836517e3c3974bdea0d2b9a95c630214b343d81c5004b4c1a47737d6e7f4ea0cc83362c6e04db261e8f721d142c61440738d95b23cedf8fabec0c0dd05

  • SSDEEP

    1536:iTRTKPKmzOvaUwy9QnkZciyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09M:i9UHiyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\802d7accd87cb4ff377fd55e05a87d3a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2116 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2804
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1564
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1144
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1716
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2116 CREDAT:209934 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2164

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a6a24d0bcc81848542cd428973ae7d32

      SHA1

      f30083c89c70ef67f415cd76df0c4593bcaac9e3

      SHA256

      1a42198fd5b8eb886bbe84140791899a499155734f7189c912d27db33497f88a

      SHA512

      da61d60a8d90830799a721fc591ae8cdece956fb44119a26ef5d8a07d8b58a5c7d9734948d7362a7ff5ece10b73561bb635bd36a556ff3e7f13b9da8fb50664a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e691189143620f78ea335c810eefb351

      SHA1

      01e00e7e4e500fd8cdab3705463aa1dd425be94b

      SHA256

      2033b5511fba36b6045678c3292cb533f797df10cebc75fdc97876dcde345903

      SHA512

      9fea995e58ac5ed90b1516066a394ceb3a0c2c29259bd54df57fc6de1868d37cef260ccb922d118910d37a0df4ab9b07f52e0338e6cc18e6d8b37ee7095fbc06

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cc4080e8c6ceb73a30f062278413bb6a

      SHA1

      0c025b26ae02fbebe18a8d31cfb8657f8a7cbe77

      SHA256

      149dfa786e6c4593319405f65e0d7eca276989c0f67cd655ead2fd572c51d583

      SHA512

      1adba73a9f38a771b3fbb1c229435b790a630f25e0561c7ea9c71034ebce75fe05d74950a88f9ff1261f6e062a6c57cc682ee4fcb74fdc6344675361e53dbf94

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4861f6390c3a0b4e5944f55f0496c901

      SHA1

      4088aeff6e313b85dbe511af68cc33199a26a3b1

      SHA256

      61c2a8abee8daf8cda8291067ff29b92e7367e0182ba6cbd64a9695550353975

      SHA512

      d51bf823347a17355c5324758a77d2257700960bc9baea95c31e7cc6abb4da92702322bfa9237ff7dcf0daa3980079e78ca77f9ab5c291e5f8e3865cf3034a4d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      00a8a07c36c81621b2e18223ab73a56f

      SHA1

      61760b1ec7237c3458e8e3edd03b97d18bf897a0

      SHA256

      1fd832de224968c2c7eea21b5d1bcecdf9d42916f30c3d4ccf1bda7f63bd9901

      SHA512

      0898aaaf5725cd71f805355fbd5df3b834d4cb9d4cda91c837a166ef65ca59f21673040a9af1ce8ff166d4ef5035882a04e2af940a40690b426008e67e09f2b1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bc0ef2392ed37a24631a8a94633073fd

      SHA1

      fc386f6b0cef7dd45cc4a9a855eb3a3709b4c14c

      SHA256

      e658754e16c9f0c1cb265d9c376e55c3f34fbe3a9c8eec1760c924bbbeb30883

      SHA512

      e3d46dd3b0cd62c6ca7f8bd4bc589dfdd2ea3bbef43a057aee84b119cea3d1bec3b9bd119c785dd67ee04d50ffadc6847a37467482337fc1170502c31a084944

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e53d045d74003859573a0e03b17a1994

      SHA1

      6c79fe4bfc1b333a5ed17352f8346aecf1b4410c

      SHA256

      0da6f32f1cb9b37e1d6400329fab97ff93a7a86c746c1e74db2900d1ae23c2fa

      SHA512

      844ed0e013420069d1cbc524c48b970764879dd96bb44f19e00d21375c43e668bc811178017a3538b3af24f4d494deb762e5dea26cd9debce9659d1b8ffea414

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c152fa3e395de843dfa5deeaa3db81d0

      SHA1

      8da461eca5dfade936b9c073ed8ed100527d3dfd

      SHA256

      c63134d0981e7e5e021b1d73e1219a76ac1eaa00bcb4438fe18623db708e8c95

      SHA512

      40bfd69328e62115ed607e4c43ba23142168dde964761491e3ae72724aaea20241ffb9ada137a0e35a4d7152c87d230e8e4ef6e244bb4ad797118d9d55ed800c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c65c2faa848ab10131ba7d3bbdb1d1b8

      SHA1

      4ab79026e466215f079821f844fb3e1c78a0d37a

      SHA256

      e6b11ec4ca4b9dd24d5609292b07e6d224666d6b1489ff4bae54bd87dd726f56

      SHA512

      d228e0625af2d78e2d6710f8d9dc358e326c9f9ee43bd4780be54ce1a10f55325d59cc256354bb93298ab790a7960cf2ed696278b10428b5005b5359df9f6517

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c96466c6394214e9f78d13898cdd49a8

      SHA1

      13e9277863e2bb3a65a6dc7dcab69093cbc3a3ff

      SHA256

      a5e4cc0917c0e19b991701c49886ce26db97853aeaf35d197cfe523ce5e496c7

      SHA512

      0195684b663d729fdb2168c261c6afc63dc0676c57e21208f06d35a3ae7756ccfe5d4972095bbad962d1c964a25d4429ec0c0987929fb5e2c2c5473616bcffbe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4a1108e48df5ee8d7556d947b690a8ec

      SHA1

      8ebcd9a64d280bc5cd698d0b63e95bfb149cffc0

      SHA256

      63405ff15f64fdb5cea8e710f556066e2c95bd5e611c2f4e55618792a6f7cd66

      SHA512

      156c21940544ca88def734333035138ab8a091734e6e3a38f98f537294ceba8b231d032d4af061b8f40561f4e3024f312fb0f16becba775762698862dd54de87

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8decebe24c938e7985ef0d42330be0ae

      SHA1

      46e00f7dbbd8c666f2bde7b2d6d71e6a3b31c4cc

      SHA256

      83504a496e177e33f5e6d97f77da3fa9b9bbe057f93a2cfcd3f0bd8cc456a830

      SHA512

      f2bb8794f6b7ed48e75e8a692d483dd4f6a445157fd95ad086ea6753c53e0ea577f28d01e4733db8f018018725c9eb093b381a648a1c001a93b05ae5cd5bb89a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a7d51fc7eec95aba15ed2e1b2eeeb1be

      SHA1

      3d2d9c0ca8d7c87f0357c68231d68be2f3000ba8

      SHA256

      5e8606e041c3f8761b46b975ee07e3ab9bd384b4db5ba71d29d2cd05c9948bf1

      SHA512

      93a7fd0f9a8114ab4d8347f05e42892164dddaaa36e229354c616a9c015ae5774fec0f7f96e8d0df6580b910ef173b2ceb7b2d50cb648e8fb0d7b87814cd6d25

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ed069ad7bc7efbd2533f87f83d966df4

      SHA1

      a49824706fff9b8aafa1257bc268fbcedff0f0c1

      SHA256

      bfa06470b3909bd302fa3b888fabe0ce32e9b50315d5b1677943a068f153b638

      SHA512

      8c78a1a89772eb4bffd77674efb05fcc96fe128849170bb92eff93b771f1f29fd150fe2692d2cda6d27679a63bac3f965724743e729c493efbaa5f66cbdeabef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2e7e0a27ef1fa64585d2a7078eef0d29

      SHA1

      5c011988c9401a1d8c4ab390bac557be84a010cd

      SHA256

      9c3b60ec10b3b9afda1a9e554a33e723f66bb5f6010e97a15a203a1d8d2ccceb

      SHA512

      85317a7ff069ae227064e039a4329eafd5210dd5fe4504a6ab89709161a8ccd28d421ec9b9440f970957050262ba690fc86f8db62fc9c496923f3253fa06ab58

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      583f20466eb954157eee15e03904460c

      SHA1

      93aef00a40393e9c7db03ec7c7c1cfe664f3ff11

      SHA256

      d3fbdc2beb6b07e139e1d97b8b2636106fc7a9c0b7d65140f35ecd6841426051

      SHA512

      76f1de5e5ef21bcf502749b49a87707418a3d0387c9ec7be88e11b70f55fd76d83cf243ea9aec339cce72b96ecbc8a510c62a894d46ebf51cc3823976c68e9aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      feb230c9ee174dc1af4291d9e6ec22d5

      SHA1

      d828811f026df8721e07e2de0a8d0c482d83da10

      SHA256

      a52fff8e04fba01a88a4ba4362924387a033653fb86802ef7b41f1d4ec87bbc7

      SHA512

      3619c2cb9a73aa543a0e6ef1608af40cb332304eca761dddee952e2d4f88320a3da9b3f52f6564aeda560d526b419b054e1bc36a490698605387b5a8cbef4aa2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ba37991b0911f62512e5af3d27d0e6bf

      SHA1

      e812ffed563dd6d2c4256466a018adb23454a251

      SHA256

      5ce8008603cd128111e0a9a08153741689f3e327745cf426b00fc87fdf5fd521

      SHA512

      43428cbd4f03bd39a7bec62226c691c9daa6c13da9efa739e36ca98731c6c0f722860f435b680ac5b6cb9ed9e7c1abdd22c68792453e2ea0212f4d16c1501c71

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f22b776b50110057dbc95701f2d3a083

      SHA1

      4079fc8bba1d0b5e9cdbac56fd400e393b2a992c

      SHA256

      8a427205fc4d415a9459b4105bdf16604f5bc4d33daa0cd175e5d5a60e81b55a

      SHA512

      c26889cbf995905e193ab4676b804f633cbf9be6eecb0fa7f153930ce325aed57a5b89c9af8b282d32220eca4eacb203426c39e3f25de9be36b6ae546be0f269

    • C:\Users\Admin\AppData\Local\Temp\Cab25B9.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar262F.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1144-491-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/1144-494-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1144-492-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1144-489-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1564-482-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1564-483-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB