Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 15:43

General

  • Target

    813a8fe63f2a69766651bea2e1ea6152_JaffaCakes118.html

  • Size

    156KB

  • MD5

    813a8fe63f2a69766651bea2e1ea6152

  • SHA1

    1027710b4d22dab6892637fed6a5e1f3da69545a

  • SHA256

    97e86cf3a3412ced695ffdc9f58b081b2a905e4c82042d1b81db9876d3a1d332

  • SHA512

    18eb4ea4a6796771161208ae3c8398b49b09d823ea7bbff762e7fd5491f344a6063e0a0c78b175cabc2dda613ea87eecd09d599d76a46a8b2928eecd251fafce

  • SSDEEP

    1536:iMRTYySljomocwyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:iOjmjwyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\813a8fe63f2a69766651bea2e1ea6152_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2328
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2328 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2832
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2880
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1824
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2308
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2328 CREDAT:668677 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2120

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

      Filesize

      252B

      MD5

      0ea68bf4721573372a21c4070c542c2f

      SHA1

      5e8a78dbc4c6eb5eb596fef1c5d1becaac605992

      SHA256

      a3975983a85abddabcaefd778a03ba270f706df095a2d2a4bdeb048ca9eac364

      SHA512

      6412d91c88ad6d0137f96a235ec3abb50c913ae13130dfa47feae2c9e7c92454bb9d97663ff3e1a5f5391100161a91b2ab062bdb951c11af227f7e30bdef7a78

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7fb1461f3d2162302a64dee4698e11ce

      SHA1

      a719c78460c827737d0191be206fc3f383c7c4b5

      SHA256

      c42d1ddc8ca0876e2a0eafdf52247cb9421a2a761e3c50dd5643fda0b7604dd1

      SHA512

      e1318082ff5a1a60ee34853663cd82a7ecbfe14ee6cf866ca0a6d7a0e9b29c1dfdf429810756eb25905bd39fb082c0e01b768af996260943b1bd724d6e002ccd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      834c7fc48c74e8ccdc6bd301737ae531

      SHA1

      303f22bfad0f2775005c4e7f1415bb50406fc225

      SHA256

      e72a38dd2e3372b0831ea72b8161ab8e372e4a989d3cce34d28f25c98143df41

      SHA512

      6c96421becc3a1adb11f11acea53050b4d88caea5ad698c0696785b37c3c7dc53a2658924839f05b642d454754aa1fb77f7f8fc930a06985500adcb28bcd5f8a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d5144790ecb9bfabbd0acf64b1396a94

      SHA1

      2fc8d8b55ec1f6281d088b4c92a59450e13fb051

      SHA256

      7ad2c665889d45b5bc2f9c38ac4c4ae6ff989c533677c959a6c76a0b0b6e226c

      SHA512

      a3f70d920febcababe3c82c199ccd5d0dfd37434a8c43ec41f282c8379325dd2d23ae3adb8ca1af07c3af8b05f6f17efd5842eb799fdcd6eec879612be715269

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8b6a650013de8145ed50bc4ee3e6ea47

      SHA1

      95c41ef57cfa9261b725b14d71d19c278648efe0

      SHA256

      c93d654e09b3c36e5683ce49059f8c5efc539d6e4acc134224dced4b2e51f990

      SHA512

      0026985b3872384deaab3639065fae5c771bdbc08e478eecd464721c286a9aa470fc632db34cfddc4e19ed0449328ea2b4c480ab8d4eb6c520120c60517c3b99

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8bbda4c134670946ab4715894970e477

      SHA1

      d9f8f5ba344925d1a6f3cdda890a43a683b4f323

      SHA256

      f8eeff08909bb64fd9957464c2fa8c91d7a6510a375a56af6f69031c75b114a6

      SHA512

      310e39885b5a6bec589fd6dfe2a86e97ca31fd1d6f8359f91478c3e476030e83541b1a17ebcbcd8208c24a5b4cf3e76560157e6cdbca0f7b73838dfe67898736

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      403176686a906a3d457e9a923d4b2a3f

      SHA1

      443cd13319d698ac7d9164d1e45f6a99cea2e16f

      SHA256

      de290baf11801a19537944fc726d60f2a32b18305ab74948cd3dc4fb5022e0bf

      SHA512

      b5eea1e3350966198125b5581df866abdfcba222c4fbd538022f6243e0b296122d1c463d0b6796e9316423e5598289ea08c3dffcdf26d59e949fccba66f2847d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      922ca22752cb824d7af2c34ac246e61f

      SHA1

      3e84a39e7da82e40d7b6d50c1f9248059b3d7a8a

      SHA256

      f3b66f195032f3a662872d83c0e3498e460371ca0c0a992fd771d09529818246

      SHA512

      01daf42ed4809c0051a20df6da6e842e9a1ca15eff75e61d24a3eee65c9dc83f486fdcdc7f335b193defafde78beff631e7e293764173215819cde070eccf458

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c9c45f9c163ea286b3e7ad69eae3f93a

      SHA1

      ad1f4138636be4051c67b470aae40d5de76804e2

      SHA256

      345a6ca37dfec1d61a33b84106094623baa257823a921049fa79be2ec19f99ad

      SHA512

      2de9543b992db80ecc065ded8e2d0e2624a90d35a5612adde0bd6ddbfa3cd27a464a8ae398058a101ecc02a33733f18e6ed9a7b8c534e72ac80049bf79268209

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3d82941c62b494af1a62d41128444687

      SHA1

      5c92f2d09c883327dd1ef7398d8e078a26441906

      SHA256

      15833890fe5814c7e650c6c5e6861a930fb9251931d70a5296bbee3f1ca58cd4

      SHA512

      4aeeeb15cf3f6ae9df00bf01b35778dbae1547cb29f0a3d97d0acccd782458efbf07c79c241420750f84551394c671d3dda0b71d549608b220af88bd4dec991a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      195cebb2ab246eb27c9d7adadb3049db

      SHA1

      265b5339474b5ba5388e9ac02085cf718649ea67

      SHA256

      26aacc689993c4075d9b9567b1a81b415886110c83b38e26e7957f678cb4ddf5

      SHA512

      d8f86c36ff5f13cf5055909c031b66490c52478b16ecb0c278ab7f6b7e41adb644677ab85283923b45b2f440cdf07b3e273f24520409ff4649e083ff44ab1be7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c143d3471339e14e1ff9645cbdadc4ab

      SHA1

      f892b0fb47234300774d4496ee30ed08087ad463

      SHA256

      5d05dddcd28f207f24992285f70b1117903cb8e58e0830dfb9d46c37bb6979cb

      SHA512

      61f05d565511b3ab6c1a87c1c6f32db62e3bfc54b4f9180a75b9e1902bc639a6f9b3e4b4ec05d7eac40e170494595dd8f1377e2e8ef9a615add4f530ff177686

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8ae8c0bb9332f7d10d3226a444b3fd9e

      SHA1

      ce0b90df2ab219d222566d3d4745e9c3d61a4241

      SHA256

      5d7f00cebc0aa7198f8c946c1e6f9513f7966b3297b51aa0ccc9ea3112694fe8

      SHA512

      c316f0e8b0d2d24fba48f978bb83490d6f20f4faf9e837a50fc5fb5e1a7ec18aec34b9d65cebdc8be6e8cb33599eaa9cd219e508e26fbc7d4a492929d98a5536

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dec710806ef8f977c3ff58750ea4c2bf

      SHA1

      8bc76e57f8286bba8168a4153085764b09e9df99

      SHA256

      09ff55467e6ce6ffa9c38aae03f98c966ff50358e47bbef20bffbeb2841eba64

      SHA512

      20978d1f4d3d322e6823ee69956f944cfacfd6a8704fc708c1f6e329307131c274539fb1644372239af6dd4627c1c68134147882275b5962ebe0074c3d183b89

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0c14f0473f6383d5574afce873d46d25

      SHA1

      15165a19f8897e9f47655b5f5b93c5a2588db6fc

      SHA256

      b8c390bcd91cd2a1d964939f6ea9dbdfc8efb23bd63a8b3d4b1efa71c91e9915

      SHA512

      dffc570fabd30f7d54a3aaf4f69340d3b0f600d7f8f9580b1e78f66051c7accda7476955bce3df2e86dd9048e94755b440b63035a829fa0cb7d234aaf6e155af

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      284a0ab16d46b1216ca2563e75bf8410

      SHA1

      d34a0835ecbfb42f64220f9b3e2cc9217aa54872

      SHA256

      4c23b325ba2bbe8527fa06d241386fcce20a101c26d6a633839b26781807be1a

      SHA512

      2768c07f78f14a294b0ae2a2e0645a1d7959aa58f08cda3a6846f2e662f36f580da837ea76a5a1f628533c080cad710a233bce6df48c3e73143565cdcebf987c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      01f4da804ad784646365fc386236baef

      SHA1

      b032342d8ab3ac5e20d18cfb1b78df9c2c730e48

      SHA256

      dc587638ad232c05382688955f975abfa11142e3b53097403c41fbf2c66a7a92

      SHA512

      a685c9643ce00a5ef856de4a5205c3bc06b7dae08b6e9f999930a8fa6c449bec902c46c2207a522b3eda306af0e95255a8793ad8d673ca918fc3e8a42ddc18c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e5f323c482c74184b2856b83efc9c5e1

      SHA1

      44b31e8e5ac5eeac679951be52b3e623ba889a6e

      SHA256

      5230c689bf28da11c06f2397a7908d9558c08febcc78d45e131389fe9af2d2ca

      SHA512

      0c671c96c0fcfcf63549f8e844d14ac10ca5b23a3e33738e49fcfdc6dca096fcec2ab353364c4b58396b234d55b668ca947c2c47c2b05fd3e8f0cb27fba52b5e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8dcb8ef4dd3987ef0f6629d91567eec7

      SHA1

      f3d6646054c9b45bbe529f022aad70e8519e6b01

      SHA256

      4a10ed916168e022a1ed1afaada6fd04c4ffa13d0eee60e20c3e63098d19a44a

      SHA512

      1027d017c1fa98963898595f983b376c40c21ca3d8e977dafa5a8827ee79e064b7346fd5f16a12ec2dc94b453e205834f5e03bdcddf04e9a90bb43c7fc7f4e07

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1ae5c9697d4a47836be11b3709dac04e

      SHA1

      c67ad089e9ec3a37d245745700f6f3b6a156125e

      SHA256

      0302b274574e2a17676f6ddc1e8e813e931337c10597b3ac1589b18f610cdc55

      SHA512

      d9f126110fea20459f9cc832077f6b0753e02146c2d302777b5433d78d6a882eed87be88272d9b0ce406d9e2b3e99f5a5ad138db39ba72b7e766d8d5b735b97e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      242B

      MD5

      477ec62d661d737e88839237120c41f2

      SHA1

      67b786c3593d9bb694f94f08517b45957983fc4c

      SHA256

      a12d3e4d137348a70af31ef318407634e991073ec503798d430be39d2e30efb7

      SHA512

      9fc485e895c1585bbf65669a2842dcc05f11804e5e85b874a9ffe8a4b70df1c8b09e37992765c7984e1b1e6c8e584250c071f6fecfefdd74a26d573a8df4295d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\3PC0V0DL\favicon[1].ico

      Filesize

      4KB

      MD5

      da597791be3b6e732f0bc8b20e38ee62

      SHA1

      1125c45d285c360542027d7554a5c442288974de

      SHA256

      5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

      SHA512

      d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

    • C:\Users\Admin\AppData\Local\Temp\Tar2976.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1824-588-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1824-586-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1824-584-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2880-574-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2880-577-0x00000000003C0000-0x00000000003CF000-memory.dmp

      Filesize

      60KB

    • memory/2880-578-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB