Analysis

  • max time kernel
    119s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    30-05-2024 02:26

General

  • Target

    82c2affbbce3cc72fa0b8441a61a837f_JaffaCakes118.html

  • Size

    191KB

  • MD5

    82c2affbbce3cc72fa0b8441a61a837f

  • SHA1

    6fa81fa85c79af2de959d5d299abb450b986e5be

  • SHA256

    ab5e750d57cddc19a44932504480a5fde7a4f4faab08ccb7242810b31ddc908e

  • SHA512

    6aa838c7f3c638d594c72044dad636311fad87734bc12a729af3cb9d7fde39b03b2f2143d54deb96b1922472bd42a86f3822c963f38bdb9a461d27be416f47ef

  • SSDEEP

    3072:SfLb3yfkMY+BES09JXAnyrZalI+Y5N86QwUdedbFilfO5YFiM:SjbCsMYod+X3oI+Yn86/U9jFiM

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\82c2affbbce3cc72fa0b8441a61a837f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1920 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2712
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2564
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2692
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2704
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1920 CREDAT:472071 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2552

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

      Filesize

      252B

      MD5

      73388afe2a0f7b79c76dc2a3032f5a40

      SHA1

      5310fae0647a045e47e6812a29d4a7520d564776

      SHA256

      2033bfb98455dd76b53d7046968c09a3016abbc093e8d50e54d07061ae31ba82

      SHA512

      f5a99f332dbf3c618e35bc95fbce795b53d29343154f6ffc82650eb4e2ce682821f8042bc63e4dd394bfd77a0631fa86e85931e73c15f15c6a06fe4a2b15f71c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      16d0215c8ad17880a4dc9f7a852736d0

      SHA1

      df91f38ae2b70df75f22a393374b73625de6649a

      SHA256

      22898f3ec475f695ad40628f6a831fd22a2b15ea159876c47cd4800c0ab5768b

      SHA512

      563159d4fd61f7fd3a41db368fe8714b8d3b67c75bcd230f459af73dbe1514750567fcf715da9405f5050d5e5e6c116bec440d5154f51c709b18640147601cd7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0c5a4f5e0abee05400508c745c8d4cb2

      SHA1

      54c4b06afbb5742be33390a8693fd87d9d8023c0

      SHA256

      7a814d2258e3b890621d67e24a5bb1285ce2921951919e32e320c567b0d47709

      SHA512

      e653ee85816c807d0e3e6e289314f72e0bc5a699aeaa02046292382e90535aa48409cff24342372bb2016940cbe4fae29cc55810da5dcbe50835ff2006876695

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dbaff71200f5b4396ddc3a66bda1b03c

      SHA1

      891d3f4ac89213441e43af1ee6c74fe58b73699c

      SHA256

      9f5306f6c9836e71dc6402b563c02b7ce85b7bdf6730f6eddb57f3367f300a4d

      SHA512

      ec99a5ad14157813f29b352b9184d7adeb07dd77488ca5fd0d1d7cb06fa41aae8a099e160acfd5868f1610d7ca5f7a93b5b4b17041f3e6948cc185ecdc88ea14

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c5fbb340cbbff8f3785bb16de5da3bf8

      SHA1

      abaddfc3419a40e8b6fddda0dc78fe13259eff0a

      SHA256

      de64d3143767c11716ed8c3e6669ea42019dd1c580b22fd24dcc86ca4a2080c3

      SHA512

      08dae518eb85c841a18bf4b7bcbe77368f7b6ed6ce802458121fbda5d97ec7265a86a771c6dc43395733249415e20ee7cb857ebc7cebeca5d778d0e4c7588218

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4bd169954a2cff8b46c01dd7409bde4c

      SHA1

      8848d5a1a0b88f96387a45c29ae7fab3080677be

      SHA256

      eaf0a7ee6e47e8125fa02a59b7c68a39cae8ba29666a212e25cee21519253a4c

      SHA512

      a721dba93ad3dd41989e596a583d7165063985cbb98c4545391ecfda62ee3a00001d9a2ba322ae8a837c2bb30990313df2668d4e19736f706af9f1a8879d8310

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3d8dd0bb6bbfb6bf5579e9d7c4a6c220

      SHA1

      fc731792ce312c735153ffd958867312a8a1874d

      SHA256

      25135d9e446153d0352df4e281531e8cd4c2849ef69e88a5d0bb25842120e20d

      SHA512

      c2647902709e19a901ed9ef51dac8179d9c4864600d6e7eb705de835ab63ccabc0256ce048dd980714ab1e5cc9aa134f8cd534312d1649a95a9387fb254386b9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8847d855557a194de1e98ede282b7d5c

      SHA1

      ed372c584a4d4e0b45b94f91b67ea6a466bc25aa

      SHA256

      1a5e2b3b0684550d6c9e878eccc7876f65e2df76840ae039ecc680f381b9dfd5

      SHA512

      a5b5c10967786e3a9c542f1b2d913ff639fb4c049f0bae17e5404bb1f19686fa055bffed6123acaf5a4676d7d16c4d9a25eed5231bda94f7c6a720f4d4921fec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      70b238b0cca065723eeb6116889db145

      SHA1

      cc8ac0b200e6ce02e41e289a43b2030a7dbdbb65

      SHA256

      423e03a34ec9cb4770e9265cdcee24a4bd7b11e1fb9ddd66c2c62ffeacde7893

      SHA512

      76b7eab4123a8a3375c41948d3f94e50e3ef83e24b6798b0ed7c8bfd2dfba6ebf7e1c3829531e8830707388c91cd13fcc2d7d0f2b474b7c504a7c9cf8ee1154f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      808d459ad87d9e8d4cdda10f1a533bd8

      SHA1

      60b3967d08984e2ed3ddf9e433b9e57d6ca11894

      SHA256

      7279f6b45d4e9a3642f0345d1afb75c986b2097c64ec6ec026088776dbc7c32b

      SHA512

      39dbbae08871094c5759f6eef804468e30071e5c3ff646558eb89b3a61160d6ef5f7864b6c50e65f4ecb5daf29a4fc0367cda06e0911884dd0e2664c85a5929f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      28e8fde60fd29570e2f11973a8c446b0

      SHA1

      ae0d2348bfd4b1839616df659d4cc1228cfd59fe

      SHA256

      e4552cea5ec242115a3cff4dfdd6125fa25d96831765dc0596d4fc425f25ccd6

      SHA512

      81e0818bf694b89e942415130aa1a8a9c37a705414191143bac4576b571a5548bb663f02a857afd917ffa84efc967db8eed52e0820baf2b388fd1d17eee4f961

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      894abdc4085e34fa66ecaa3ca0f3167e

      SHA1

      e5fcc67e6cb902a15f73d5dcf4294f6634832dea

      SHA256

      4317f7a4c037d206e02ab1f7b358ec8201d121397a50b7b5abf4852aaa93fd42

      SHA512

      269a4b5d0ff77afac83096ba53deeecb260bc7a6876327ee29581163a7536c6d5f8cf17950c080e224c41e258f797ee66e6fa2890da1b7882b59d7408268e574

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5e3decf35b6838ca7c12c4ce0ac17c36

      SHA1

      06e6a45f42640a6ca209c90c95e88ee06f61afff

      SHA256

      8f03dc26bac6674346ee661584162d9afdd9b1012a8aec935ecc92e8cdf74ebe

      SHA512

      341d844d669104e8c60db41418fd56b849a96d05489441656cf6da98c5e06ffc0e2f66cb988fa7ad463c5fb4374eef81397df504fd60d0d1791e017bebbef32d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      552758d6f3d84f771e0479e2c7afe31c

      SHA1

      494d79e74857a9386978a9ae40327a2c2ca5f031

      SHA256

      a53f6330dae1e5dd5137bcd3cac597502270da87e3b23a92b8f38aea49884a10

      SHA512

      68eecedd87d19b52c0170dfe6920d9713e1e2d7ebb85eec275eddfe978719f47036e67824b148290389bbe5a61d5492c3c5a2ad0970f0de85dc2ae596e286a96

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      37ad25b21460174706ef0d2ce4ccf05c

      SHA1

      fd440d874d5682816d7f15114abbe1f8f798961e

      SHA256

      59fb1db1229da6f59ebbc6b32186d5e4be9d6cd343c61920ab09bc32b22e0942

      SHA512

      a6e0d720ef72aeba817ca1aaa0d205987ce423f044cf0e0cbc08ca35ab906957fb332dc6fa0c4622c73070bc16108b4dc6138dfe03b8ed02e051e2d98109a028

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      57a85d1d74217947e4e108e5d176dfac

      SHA1

      5599ea9a43b5ca06f755d41575e66e5cebc46cfc

      SHA256

      6f37030b494949636cb4eb07cff517f240e98a8541ecca44b6843e4cf79ef1c4

      SHA512

      344a2fd7297c992df36df09919484b92b9491757e5453407a56aef64f09dffa761d8fc1a93c18000f28dcdbbf6a1b3b5bc9571e1a149cd71a1c5d6ef4e805aa1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1881a98663bcb28c13175636e65eaaa2

      SHA1

      bac29ab27bbf40632f7bf62f215749965ddd6d51

      SHA256

      f77de7478bec813061ff09ba88d899c165774e8c5d5ec6c33a324bd09771dd22

      SHA512

      41028ca1b6f50593ec8cb1082645572cb3e1753f8cd7ce9a2403fcf4d431619359706ecb82d71e93eeca233969f3f4c228ea2143278ad967d7fe71b92259d2cf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      15a7fe1d67983b416bf011a1d50749b8

      SHA1

      d98f8ba634777335379e85dcf327efd7c772a47e

      SHA256

      44ea37956c9f758bfabd6a79e410de5f4626b676b7d0baf736c6473ced8c6010

      SHA512

      5ab8a2cb925aef85a37ac1ddd8f1d616c8bfd7612d74b8dce443b98e7227528fc389cb9a5df54501eb94c2a91a88a55cbbe4e6bd0a52255baac93328a60d4231

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      964e3b26470bc8322351cf7ad389deae

      SHA1

      e6fb0d9676bfaea9f57eb881f732f6268cee524c

      SHA256

      af2fe541a48f303b74eed336dcc63d67031153331f4fbdbecd6a08015a1f7641

      SHA512

      6901d79093ccca629d835c68cd57b85a44b99fce4e126384cb22f602ed0d83dadcf0be406d969e2e7c920fedd98a99511bbe2dd805b61078d9772e81a06212df

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0f16b5706e6268e8c3846f8e298ed98d

      SHA1

      a15698e7d73a8b60355ab62453964c92656dfb5e

      SHA256

      5e8e8efdf4d660600f2d419088f976c092d9dc2debfb05e900650ef8d2769674

      SHA512

      70d769d70b7d37fcce75de9eb3a6e63d28ec40ea5f1d7c88ffba5d5055caa97cdf39d2540ec09c130ad45f74e5e6b096f147c7016a39d8c99de565a0e33e524e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bfcf39423ca0380d22dd566b98f34826

      SHA1

      6734c6a1a60009b63e4f21cd82f3b00d29e5531e

      SHA256

      75d7325a7a5d96882aef82c061ae7099a93f40e9c3d05b03663531cbd8d9f41c

      SHA512

      869a2111e339d5c75c308c19c9a6ed98460e40889f647ea2ce0743b8b2c90d0d99870adb621edc62adf60865424505179811625c134f8a266a8eb3d4a2e19081

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      702c3923a2d98de20e7f370084387b38

      SHA1

      eae0f6e04ca922b493ea573f55e2b02435f72c56

      SHA256

      41740c92285bf504eed12637284e1c3cdc45554efab901877318ee0d58e489bc

      SHA512

      68d7a3af39aea808f85949b84880a1470bdaabaa70ee88711b2c77d1d5d2880c2227290b814be6f53e1524292b5d8d17c9e99f757aca07e2cee6662d69441e0c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      242B

      MD5

      0240f8a811306be11f86c60942e252c4

      SHA1

      b4b27c3aae66310147cf6bd7e87aaf223796a82e

      SHA256

      48e2a9b6f232a70af833a930ffeb8e3ddbd2b8a7876083ef049e5c91a3a26ea6

      SHA512

      02833297a26528e8cc867fbee6256d828d7a4b068b6d7c091f5c1a9157c258ffcd0fc48f54376e43b79efeb18f747730e4e0800a7b768322b5216389bf18e407

    • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico

      Filesize

      4KB

      MD5

      da597791be3b6e732f0bc8b20e38ee62

      SHA1

      1125c45d285c360542027d7554a5c442288974de

      SHA256

      5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

      SHA512

      d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

    • C:\Users\Admin\AppData\Local\Temp\Cab2972.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar2AAF.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      83KB

      MD5

      c5c99988728c550282ae76270b649ea1

      SHA1

      113e8ff0910f393a41d5e63d43ec3653984c63d6

      SHA256

      d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

      SHA512

      66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

    • memory/2564-8-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB

    • memory/2564-9-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2692-16-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB

    • memory/2692-17-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2692-18-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB

    • memory/2692-19-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB