Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 06:54

General

  • Target

    89ac34bfcd288f072ad055a6dea5e95e_JaffaCakes118.html

  • Size

    156KB

  • MD5

    89ac34bfcd288f072ad055a6dea5e95e

  • SHA1

    ad35502e14642aa6adece8ebd97cda527d6eafaa

  • SHA256

    1d8f0c6e26016db4a394b9b81ecf64ba1014b2d26d8e02c3056aa209068efdb3

  • SHA512

    41a5a3ad36e2d0cb73c84549b2728e3d6e6afa923de046a6705d3f58c434480706ab63e03a1cd25db71d4fac06ab7a1d276d85638255b1f64fc1029dcac27cf0

  • SSDEEP

    3072:i32ZT91pfyfkMY+BES09JXAnyrZalI+YQ:iu91pqsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\89ac34bfcd288f072ad055a6dea5e95e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2820
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2820 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2196
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1096
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2036
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2100
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2820 CREDAT:472071 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2344

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

      Filesize

      252B

      MD5

      18170ed3a233a6bb3a8d88b0c8add5bd

      SHA1

      f15960b74e6d49a281555e8c1cf63ca8544263fa

      SHA256

      cabc3b161ff5a7eded41c74a09c87100bf33551a3de1409dabb033f0031d19b3

      SHA512

      453f20576850db0f254b70e32dd90eb3569a62becc07ba84f47e756d0fc3ff7edeb2ddc3a24a7efd15ede432744ffcebd6c973836d24dca0133ba005babcc5d2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      01896c96a2db6d682a2d1daf964a93f2

      SHA1

      dea3cf1c4c9ebc0b2605320d664fd91f4ad396e2

      SHA256

      3640f2523b4f15d03f083435093d3ac4dd4da129b23bb0c1b478068977e9e33e

      SHA512

      f9b087246710e89024055a1bf485667a9a680a4cd2eaac682757fd4f107e8e1e732db5b216131bbefd853e9a9843e6588af59c4a4005fb7e4e77e053e78d63e0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      504d5629c716984635ed148ac305bc86

      SHA1

      a86599a8b5fb9ac2bb7248b3e1efe8cf36b8d6db

      SHA256

      fc30b0e12c96db1dee16df793382ea9ca8af7955b7518f8b8295df13a331f1cb

      SHA512

      6a8b3ccfc0a19dfd7140525a949c81e8a99bc92fbe130c79cca5812e6419463248f06b858ca705286b0c9c13c4e7d3d0440d080af55620fc116914c8b1072f58

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8ff2ed637e1cdbf32107b74dad63861c

      SHA1

      6a01a3c4ad2b6f3297114486cd66e3a784ebe492

      SHA256

      d60e1ade06acd1fd9baa9a8bc9a8f6ee1e1020525c3e5df39843e4d251d5a600

      SHA512

      016634311b78693927453002d96caea08b0b230062643d2d9e61bdac7813eb57235b9b7944c85921f2cf8b1e76f65ed9d017d06fa7b1ee7d95c2ba3bc0c96613

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fb56eb98db204773040eedd0626e4926

      SHA1

      a0995795287e9942678366eb26734b0f40beade4

      SHA256

      3ba078a5f0e18f1b541021322400a200636493e4dbe52196283a2d8bfb4f4b01

      SHA512

      7b501d5ca7e6b87fafc04aa51dec0a6202b5076a35ff1fbb6f747c3a2985f75b5a1b5e2ae9ffc5ba25f64d176f6e46983f9f716889209caad536c0b8f3b8882e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5aed28714f65b5ad23156f361a0147e3

      SHA1

      3a31c2ce34f727cfe31f54e65d6b9130769ef547

      SHA256

      18b5418e22e6ddc86edd59264db161dfe2274f488372b8190455c0a1ac43dad4

      SHA512

      b14eccf2e1d671b7ee9d0747e066042644e70eddcdcd2382c083bebbae99614441b0cdaa5ff6c8a5f2a030b84d29ab5db76397e264899d580500b3d752450cff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2ffc63ee20ea97590ae12520955c82d8

      SHA1

      2550bce4856374fe814135187fd5bbeb9f1f4c74

      SHA256

      539cb7daf3e59389f67d759b099e9bc7660c5edca910c84b5b4f6935c5a7b48b

      SHA512

      09714b1d60fce4b92f4a76a36486acd3d3dc675fe226a63203d1afb837abb9b571d7ebc878ccc9ea1f98b43fbd76f93a6c051fb96638221f36998d36ce59373d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c9d948820ed7a4f720017b87e7c3ccba

      SHA1

      1a0a35d30d780c118b8dc4fd0b836615dbcc88af

      SHA256

      a9fd34b3f29a6070332ebac759fc680e221e2e310e8a20f63a40bc9c59b52e59

      SHA512

      20583959f717ac31ae26eb37b81a588c4ff7e976b3cb22ef1d572cc18c64f2f8d94483639c74be8c9ea89de3e59eb0a59317a4143985d42d2703eb4f77ed2623

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cd8ac71ed9b08dbab613de852a45909b

      SHA1

      3ade4e1bb255f74c1f755e3f137b703040ede106

      SHA256

      86c13407f87106869e5b6e6992b6ff5b84341bcadf00b9cd8c0e0b79566d2e8e

      SHA512

      f9a36eac9cb1686dab75fc3aebeaec4e44ea2b85cfa835dd8fdf6d9830d8560a809932e463add5a5bf56f0feca451e61e5b71db767d7ea3c00f2858c81ad6659

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      584fb738c09e26d4d810a3ea90936457

      SHA1

      c082161b17040522eafe6ab853b40c1bd398e4e4

      SHA256

      2bfb8f80489f8ce040065d1b8b78ee80c142d58751381dd6e0434e94c5f06f69

      SHA512

      585aab8c9e343eba1bd44088d366cf64c79892b75640d46ee0b4fcf5add428e8da5993dfeb307d5b127313fdd7419637031bbeafb5ae113b6ae247963b73299d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a1d00e076fc9821ad1f33afd5bee9f56

      SHA1

      071a92f654d5c88678b5b9272a78790a1fdc5815

      SHA256

      4a12d7ade1c62f0105d774b2f2e1d5f787ceed24117535790c7dfce59880799a

      SHA512

      c7d07ed310df270a133bfffd41408fbd96a1046834e382e81654e0db5f273bf6d1f35cb87abf3e361631ad04bad96874441f5c5d27a4f5c0b966f4dd7692458e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b652ef0244f7db20e08866bc07cfca20

      SHA1

      3e30974b89d5b9d2ec33ab287f88ae1c680547c3

      SHA256

      11ecd538abf4d25c901b6e9078af065cc72503092f3d0a2c882fff6072f6e99d

      SHA512

      bebcbb51bf30e156f061f87afe8c737198c81c42638f5dcac8b3904c72d799e7aea2a72a88f6dfd505f1561a9ff85ede0d56cb2863d399cb36762c690780b9c0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bb78664cafb35a4176bb67bc1e892400

      SHA1

      20ab944c0ee3d3afb1ea8581e4134cd826102b51

      SHA256

      1b8b7090cce6e2885e5661880e4ee7877b860636eb28b0882093ae59f9b231ac

      SHA512

      90d769c038bcaf92f3e0ca77990847a728e5d466484e66486f9be5c28a91340aedbf0e1799da7071bd78a280676cf3ebafab28239a59ffd3b007cecf646d621d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7e943caebea1fc1340437ea3ee5ae9b6

      SHA1

      fbe631e66bbb6ec91ddd30dca8bbb161e810511f

      SHA256

      8a91997b2f8ac473814fc67222de7342bc9eaa988fa0e95c21e4c25fc6d0a397

      SHA512

      e6f7644ddea794206ac528cc9777c97d12cb20053346b7c36e58e135eca9440b3f51af743bb192f1a9b99cb3c1769a99b9e2505f616452fa9bddf053da67326e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      99fc823c84387c4a0ef098583dc01306

      SHA1

      e2dc5eadea3449ff0a7ae8d300e9fe959866fbcb

      SHA256

      cdad599fedc105be97ceaedd368bf9ab8d6377d785b1a377f503acf23cecb62d

      SHA512

      9333b63d74b8d1605349ae361febefddb1739db1f339063e563ef07ee2f78c49451415d3cfd7b8d3e98f415276e0e138aff61cdd6da67625d06afb81b6da24df

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      769691e93842fea4d9392e00a73a384c

      SHA1

      a9543f266c56359e28793a7fa3c4ec736a1d28a7

      SHA256

      1bf438b191db675cd8821314b8050209a47d7b591f4c81bc6f5d80633467b180

      SHA512

      6b30da07ac8e74755911901f6520a34bbcd4efa69171eb25d1e513c5570e6aed166c2563307a32bf1fc736057a1064fea5e07c0e7f3e085032e1101b75135c83

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f80adb323ed4aad49a70956f5b8485de

      SHA1

      aa479ff7045e5ae8e83df44c6ff84b9bb8736794

      SHA256

      67dfc3fb0d6a4d94a7a83b377efc76fae49cecb6aa06a330daf6d91a680492c2

      SHA512

      ea27cdb472125b081e8ba5358daaf3baf656a5ac6004c99fb4b4c15f269af154b11afd9c08d2654b45b1e38af552613d956187aa82c37b66505d8c744e784612

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cf8a28dad5ba99c9cd59fe0c0d091924

      SHA1

      b950029f4be25c3a1cdc2ac958c1cf1220365a49

      SHA256

      d41e3562fce731a98b8532e64edece771d96d4dd28bfbfeb78df3765df44a187

      SHA512

      ecc6c081855f763e52df0aa9ea3a23e5151881d8a220995e011178413486c530f4e8b157fd903346473c53b654fe476d62eaaad389ec17cd6887207348480676

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8d3426e30b96acb083a40f9b08d37a90

      SHA1

      6fc02b08245cfd33dcf055d4b926927f517ecf6c

      SHA256

      e174a82777dd1e4db8d0260e8e2e95c59ce95270b978f01bef14458d164db906

      SHA512

      d481dc8a5747f9a0fd29cc908b18faca9d4176c03909a11e67ac8193a7646fae1aa25158f79c0b519acd69e365612f2ed1ac9ff90ed074979dea7a1345f80af8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2db208446f652eafefe4e6fde6c2f7a0

      SHA1

      5e9bc700d996440cbf9414a697ad37127396fc8a

      SHA256

      416519eed9eaa5f188995b31dd0846ba3a91d38043940a4e9720b6820bccc257

      SHA512

      6a501b73547c4040b7fef1759e0e24d0e6f962fd58faaf18d4cd77a30aee12505ea384580c353f903ffabd0b093fdb21207feec74b545a8ca33ca41f178e231f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2ab2ec633551e775c84727a9417db9be

      SHA1

      66c90f4c33c7a790b1e1194327a5ba2fb835c272

      SHA256

      598d656dc372175cbed743f04e5b51477996c319378e1b43a62ffcf2d84983f8

      SHA512

      9860d519e08910e4416ca3e14be7f2d28bb559a06c6e4bf2312d8bf56bdbed972a4eac1460d24348f8d2e54b246c116610821b793cdc4499760da7706c243727

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4568bf15f939ddb7e9849d436cf79f6b

      SHA1

      01770282aaa92355fc057a1f03fb8036b034295b

      SHA256

      345766e50e99eb03c506606cd5cd8a43b6b369fe9e590fd401d8de621931710b

      SHA512

      fb002370972af5c46c4d27421094fb6e78e1a85114cd117fe678974e5e58e301363525ebe2073dee0b65f8911e655165b2a2ec5f15bc93a47f06e0edc74c64ea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      242B

      MD5

      c400bcfe00ec69806be5e893bfcdc73c

      SHA1

      408d61af9ce18da47b6d485bc779bedd6770e289

      SHA256

      4a1d3f9cdaf09260929f85b6b4b4506584256815fd43927a6147c38f512decdc

      SHA512

      b84c3f5f2ed4cace816e8bbcb4c0cc125708b006740d6adcee508284882cab700ca773daaaf10fcfc791f4520ced09b8175976c0fbb917850789b8c763dbe428

    • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico

      Filesize

      4KB

      MD5

      da597791be3b6e732f0bc8b20e38ee62

      SHA1

      1125c45d285c360542027d7554a5c442288974de

      SHA256

      5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

      SHA512

      d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

    • C:\Users\Admin\AppData\Local\Temp\Tar959.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1096-577-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/1096-583-0x00000000001D0000-0x00000000001FE000-memory.dmp

      Filesize

      184KB

    • memory/1096-576-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2036-588-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2036-586-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2036-584-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB