Analysis

  • max time kernel
    130s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    30-05-2024 02:50

General

  • Target

    82d0f2974a22a703a7668b5085beda61_JaffaCakes118.html

  • Size

    155KB

  • MD5

    82d0f2974a22a703a7668b5085beda61

  • SHA1

    eb1cf089e027cdbdc9830f3dd5518cdae2feb44c

  • SHA256

    5450bead9e7c1d2617bc89675e44d7d974ea219bd3db586d20c07ddb7ce45475

  • SHA512

    81cdf74eba4e5545d613956502cca489611ec4345443e69ac65d6c0e3af5b9126d7c04ba08c961f15d5cfae2aa336d0a2cb903f44476abbfaa1e0bb85d5cd15c

  • SSDEEP

    3072:ijollsoXSQyfkMY+BES09JXAnyrZalI+YQ:iPhNsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\82d0f2974a22a703a7668b5085beda61_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3060
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3060 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2520
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2332
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1880
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1940
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3060 CREDAT:406539 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2984

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

      Filesize

      252B

      MD5

      b06ac3e5317fd2fa249dfe75b83ba84f

      SHA1

      fdcef8ec0351ae935a7ffaca9ce0aaf65d57021b

      SHA256

      12057f175738d6651177960417fde325e6045ee9eb3205267f16fc2c9620059d

      SHA512

      5fe63364660a7666be2b76cf4756d8ee234824acce613a2462217b0e71be512a7fa9b8d66614a01093983e7f93d926555888ca36529fa7fe6276a1d1ddc9bcdb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      db0877069624fa3011f42230c12f6dd5

      SHA1

      a96e955ccfe471299000632b5c430de8abc0104d

      SHA256

      ad08e531d6d6980ae10888d3a20fbb9384e091966562bedc42d152bb2af4c6ae

      SHA512

      c9554a0a5a94a19619d9118687b11b1ef76e2b7403398ad6e5dc5ff7d6d8c75ae8865770f9bf0ec1d0d8bdb3fc426506ab4cb72fe689b4d74100e0f0471fc4fe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2ab55bb8e0732efc05d127e88ea54f2d

      SHA1

      0137044334b628ead90428cfa9c8cfef7b36eae6

      SHA256

      209d10838fe5bbae9e931f9ec43aa7d842032ec61a6268e233a64ab44718b35e

      SHA512

      49df3a8989ae774a1a248cab6341f9602964e8d1dff10e1a6059f60b00d7ce801a2cb1bb0b1be57d97101bf4eaeb6ff25964ab58da40990fd8a5490f0a3b1e81

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      70275c79d094fa570d02d1074ba6175c

      SHA1

      3d6a4f8648e2acc7953a6e5cec7457ac9ad1738f

      SHA256

      02073e282e575e0e92a8ec9fc5c01336b3af97bda81f76f5045495bdfb79dc71

      SHA512

      5bfcd2b6fa9a3d31fddb57728a6cb7a0493138b22dc8735827d10fc670cba455d353c25463ae8836c318f5ba2935370d261fe4c53e18b738ff7264a178081bea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8d154be6a7f41b085cb7489afcb23895

      SHA1

      54b08578a80dec97dafa8be5c5232396a6b3a22b

      SHA256

      8b9bd3d1a4c507a2088956013c9b60fd5606412496801b9b80655052fb4254a4

      SHA512

      a3628b7b8693651db0f372a3bcf775db7e0cc08f829c217fcdc459fd41f0f33d01535cac17869e5e98986cb9ef0d41da49286f797afd75cbe5c4e7ae766a047a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      df90e79d1131ea72b092341e7094418c

      SHA1

      c1446eb1588b1d6fad9e6894c17e0856acb5a300

      SHA256

      b0dcf7051f3cbddbdf72818b124ece313eba6fd3f8773bc32f581f95ea73510d

      SHA512

      04f6b34d396fa71fc733d8eb8b0bb9f63693449f560147606295f4af2fa8270a3ed8851117d0e5722f88e2f2915634f4ab6f090f0ef601ffa8b6b2835f5c1e60

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      73627652fec91fc9e427e85dc6bc33fa

      SHA1

      1a1e499351c8361f2b8b0b22a55764aa79b0cc61

      SHA256

      e3f14891885985ec92f98bff4b10652fecb1210dbf78c391f731951f8f3215bb

      SHA512

      2aba2161b1eac611b192b468fe467571e93f22ec77e23d8c0a2954561eff9c3ff1d04d0a1d57bda4cb2fad448275d73db6b78972fff85f5d8a647fdf1a6aa6cd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f021e7d40addb8dc8c258719acc28fbd

      SHA1

      9008a80f491179239356ba92697ba242effc62b4

      SHA256

      27451cbf4a5b45e46a08b1069225afb9f9829cfaa7cfd73c9558971cc77203d4

      SHA512

      f4a6b82e37bbaa17c8342c62c1a0bb09f232b8251e9df3c9572311f9384b6fec33f645ecc4f7a8c3feb6795f6a28e2762f997a1e64e348ad6df0226ae053f93c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f743b2c3f64cf9f1a3095bc423c628d1

      SHA1

      9c1787b67e5ca0d932665511ac9d35c5bc5a74f2

      SHA256

      56c51a9f854ae538ccfdc12d3ea2992d33896e773f8aaf8a934110e000b3851f

      SHA512

      8df3b379d0f612b714c4bb4ebf5e2d95a1e90701ee7b2a41b4c246728239103e9fcf64fc1cb2d4bd6b6681b68ba17ab69aeea5720d254913958415a86ac99ed7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      574207b951e715af0796771333c21129

      SHA1

      4cc2173f3f2040e18f9db40b5411d484a738de1b

      SHA256

      b3316bd19a1d0e1522510919874e782e01b4b90af8afc5fb3166d55092636b88

      SHA512

      6cfa0753ef1b76113dc5499005203c97c3885d6403e366e4d507f8d0c402598e487440a52ba20cb5ac2d31a572ae6c75786bf4cabcdbcc261476a892fde1d72a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a6ad783f8b5fc43a323959f3704e3aa6

      SHA1

      b8ec224bbf174f36188e67e8bd180c35f0192c3b

      SHA256

      538e3ad1fe245053c2042ea6f1f0cd5c24cf5f7444c1a31faf73af6901b01602

      SHA512

      baf71278b9e9c7cd6a88843364f9562c683fdc2c5dda81a841c26f01c3e6eea687e5c237381567b36912b67d07a9f8f1c905e1cf3796f4d70eeff19c6ccd2156

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      241e8f6c20a7b7ed8f6e7749e4216672

      SHA1

      f14540bd985ab76757e273cf785818d1324e77d1

      SHA256

      12f92ea5c9ce951edcca28d1f7a718badfd48690ec27a6672a33a74b36176bb8

      SHA512

      9cd04f24f98ed385a0307ff4fc7eb66ace46042244574ad58f1c1cd7c498e2869308f35cb4bc9b5d0ce28db3c658031ca7e87a5878735f2752796d9b792b5bd3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f1c217a9d5a0e70595d5a0353343c9db

      SHA1

      e2f252549901fd2fac9ab1847415bea80c7da640

      SHA256

      7aa936d78e65e69091de57a30db0be9d507f6fc2180b537fdad325d9278a24df

      SHA512

      e14cffe11e9b199acc592dc687e87b32e2b09d22affbedd9bc3d9eac6d4e1e546b7c9c1e2c07c043c7160025907d5103af78b2201c7fbc48360c2917454799c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9c5e6d225e9bd5d194c9fcf1c4172ee8

      SHA1

      f7224489ae8b4fd0ebf5c9acd359d463b2008702

      SHA256

      f69ed5d3811840013ea3f9bb05f83d3db87257c62c071f46b76b6c7789920082

      SHA512

      d70b869efcd81c65f5b8ce1e7b26cfa7ef94922bc98e2895d39924000a071fe3bf7a9c368abe9d1e6b6ade73b7dae513cc43c84c0cbed65f1e91b6ecd63e7d42

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      51fd0892f5fd183ee4e25db13116e190

      SHA1

      0dac7a343b1c95c34c10e8e322149329f42a0cac

      SHA256

      273195006bd0fb5a44d4b3892e9a51407240ee77275ea5c629f2224cdeb2d8df

      SHA512

      3c42749766481ffd65d1b964d3c86ac47244d5340cfa4c0b0b2ff5f265b612cb70061dc7ccbd73c74b16c81756eec2f5323a2ec24eeb1a9484ab31e82551af3d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1f83c3dae2ac01d7b1f011521bb60603

      SHA1

      cdfec35fe4f36c0b93b650dfa4261c212cb2d329

      SHA256

      e8d6dee274acab7820f7e95c496cbbd827148b7786d19d007ba93267a15e9c8e

      SHA512

      47383ce697f24d9c5db0758a3b385a1d66710159ad67ce7f3a2c8636e3b6ab9e5194d289b5e395a6e40a272db58c095df4a603efd49be70d8201d97a148e5f87

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      247382cbd1c27a772d481ea4c62e80c1

      SHA1

      e6643c88377ba0c496625d8913783013e28532d3

      SHA256

      d6307b1462525d7224e2a0d09bf06816bd84d5e524cbd1e3f6070297e2df039a

      SHA512

      fcdecc511c17e96f619592f10f21cd94780278c652f6b38a5677755060feb1ffa9b2a4da709553737d5d3f83663d40b8d7af2734673cc0aaa7b4e329ef2028c1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      29703d68113c0fc75c885e0530dbb76c

      SHA1

      65567f4b728a3e37d8799338c744ae5dc02b8545

      SHA256

      68b1a7d1648951bd78ab832a33859cc6057bcfa69c0744450961c5c5ff15917f

      SHA512

      230e79090c29819e1dfa48fae2de4a5fcacd9d0a4735adc9e919952124ae19dac31f8ad45b68b376d27d7f8f63d50a0da5a75cedc4a9bd3abaaf8c3328fc5b46

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3c6dc43787e85a83eda6beb79fb75eba

      SHA1

      adaf1aa1011e9365e9df7c8f05519c1bef5c1a3a

      SHA256

      c4cd6ca1e70fb6706bf721d2e6360ea48a29b9a5a37d1ad929348766b84dbc75

      SHA512

      5c0f4039a19623d2dfc9ff574b442851a8e407c425486b66b9bfd46a71831fc506be23e6a1aa4834953a9a7f137012bd84d3f36e0a9dc6786ef96e832000b690

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aec5790664205c101d82e506434953cc

      SHA1

      681963b56dcf303120cbcb9ff6d36854c3c240c6

      SHA256

      2c27570a0c7eb2ee7b80ea69448fbc93cf6dc7c0db56c95665bfd2a8e6082992

      SHA512

      1257baa2589a4d0ca341b1bf6ce431234cff94f7fed3158533393647f7ca339de6e11b57194d37d02d15a2f3be5c1525bdd7e27d5e29fa66417ba921d6c31bb6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      242B

      MD5

      40e7d94c8da8615609e0da0e19f96a2d

      SHA1

      3cf86946a7208301f49508fe15a4a00cf7d2269f

      SHA256

      96a485de76dda828b34f572aaea2ef93863b049638b219eaef1f14dbc9d081d0

      SHA512

      32bff8e4378b247948baed4aa5a065e475f41c3ccae52c1334cd7a8125abf74d440527b142520391b3f05749c522b027c62f692dc18ca6740aaca6657cc2ade6

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9K9DRTA0\favicon[2].ico

      Filesize

      4KB

      MD5

      da597791be3b6e732f0bc8b20e38ee62

      SHA1

      1125c45d285c360542027d7554a5c442288974de

      SHA256

      5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

      SHA512

      d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

    • C:\Users\Admin\AppData\Local\Temp\Tar1BCF.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1880-589-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1880-587-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1880-584-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1880-586-0x00000000003D0000-0x00000000003D1000-memory.dmp

      Filesize

      4KB

    • memory/2332-577-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2332-578-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB