Analysis

  • max time kernel
    141s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 21:34

General

  • Target

    82014bf89d659c899b8bb4430655468d_JaffaCakes118.html

  • Size

    141KB

  • MD5

    82014bf89d659c899b8bb4430655468d

  • SHA1

    e3a395c200f948cd15dbf473523b4e42b18207e6

  • SHA256

    0b1511aa937e771ebab4ecc6572c7720ddb622c8dddfce4e47b7fc4c8f6cbab6

  • SHA512

    7f51286adc60187fa6c50c055a57c776f1f663ad533f2a8bae928e094dc0e7eee4826624ed71e657ab5263bb9724ae4cf9379a5343b15138449d9ae40985171f

  • SSDEEP

    1536:Sw2pL7nvpnsk9/o+6yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:SF6yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\82014bf89d659c899b8bb4430655468d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2416 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2372
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2032
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2356
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2228
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2416 CREDAT:209935 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1320

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3f9f845c908f5e69818a0b24ec4d28b4

      SHA1

      94cb8bf6e5120853f32eb910f7eefbc541041af5

      SHA256

      1117647b95b098b407b4549fad8e7b52fda85843c73ff4e5e64f94bd492e7fe1

      SHA512

      41907e9b360cfa191c4f009e4480c0845f92a0679f7a4501cc39825a4be7085b3dfd5d978c3c3c2ee4875a97ecf1679ed2ef6a6d9b1c7dbcd5d5f6627149821b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1bb5f326c0c314225e79432bdbf1e41b

      SHA1

      154c9c1ad7b8803b61827c206de33e537e4f8da1

      SHA256

      5ee4f99a42b8f5d6930b0dd95510803cb0691bd51edfb5ca477715a9e4160d11

      SHA512

      a6bf3ba1f694fcdc6d4f5cbfffb107c97187d2a4bcd14076cfd723b8e18f5fa987d68025ab2d4b22da52ea15c3819430d57dd3a6ca536eb4e6b1c3116744c294

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f85083943ebca51ab56064883db12bbf

      SHA1

      4c266bfaef6aaf7efd5720bad816c1c9bd2987cd

      SHA256

      a4d39704b9873c44e7a845d71eb8d9a4dbdb231f35bdd039ad0b04a8c2ce437c

      SHA512

      326ad23ed31b3520c6755c6bbf1cf7f9074135030104814f4a7c002ea024c321e476242de9c2135fccc430474b050e6885bc8de2cee85f597e66ceab08975128

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      962e64205d3df4bbdc4d71e318ab24ac

      SHA1

      e6440c27b7eb468c1af66eb495487b7159903751

      SHA256

      c5e9a3cfea4bb2a6c936df7a6d9e5a9f7faadc85bd846d7005d97ef073df3958

      SHA512

      1fa8251bd67dafa53cc054353b66ca54b89cd11cc0b836982e9c6129586c43259a97506d34ef15b67d2e80ff73961331f11f7f02807d23166adc965a34d11941

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d3346cbe40ae0c34c4504b0f83b7a856

      SHA1

      174549f116160d2a5317bbd851e7777cf8193573

      SHA256

      b4925e228f630bac9a0b077288497df2ab34014064092d1ac6c2e309f7b66019

      SHA512

      ff0f3588bff00d0bb7bc830964e23db7207f2ab160228a975a1bc444398c16ad1f4723919d0bf17378e5f08b8bbdd53f6946a89a6ec01e96a5cef06eda6fce62

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8c7d48caa736b57dbd21a4ae4a59bfb9

      SHA1

      3fb045c6749680d43f4e692622212792459e72e5

      SHA256

      13f2560c91012a03c084c0e62648a06beaef729cfdaa8750c2f9aa9eab62cbb4

      SHA512

      765ccf0865e9ab2981f59e5018c15e066540b451daec650532893808a97c42ca633a7fe41978043c63b744281c7cfce3f9ebc4fcd3690ec78df25d52a2781c9d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e0a51667719836aa78428eb27fad5540

      SHA1

      e4c735dc0c39431e1e463c9f13b8b1bbe3a20155

      SHA256

      e2ecec7c1beb64f6bc7f02c10e89a9a64ef52cd95977ab29af70680a6e35492f

      SHA512

      d6fb4742f7a7ffea7098dd50384bfb6e017788ef0e9240ea3fdea8d207a6eda85b7f80c2c6345aacf2db11996ec2a082af425258d28b71282d4d0d32f7618fb0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      00fb7f5be6324a6ab5762809df430335

      SHA1

      ee717bb95732d123209a0508a21fe2af648feb65

      SHA256

      6e08ae5acca6c2bc870350292bc367a1cccc56745febf15b5068e05c4cdc4082

      SHA512

      8a0beb9167f4b836da8e8fc88f001d621bda501ad2e2d847f8b1ae4b599c5a65de8132db6d24be6fd796ddf29df814393c550e37a640caecfca7506cda5ad24a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      130634b451df4f6d3c03190821dc6fa0

      SHA1

      52a8a9f64cf86b49d76e44a0e842c61401411cb1

      SHA256

      6034e0eb5855c2cea2cabd77d749d67a43ffb288e5c19e4fb5b6e642e95e5b79

      SHA512

      be5033b17820d8f343ecb59835ab4199c6a6026e8d56a9f21e142a397be158f42d821339dafc70617b05ed6aac6b4e9eb77ff1b7de2c7e2559cf01ce77c6433d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d489c95098d62b8828b5dfc0653545d5

      SHA1

      5b373672db1ed8bdffc80dfe7d9d4a02e65774d0

      SHA256

      bf842c011c3e4c7cfbe553169a2cd1b6f1b440e19e937e0c765e80cce9591f43

      SHA512

      7b61dfb5c5b19500b8c8f6f66def2d34a23b81a66941f5b8c9c2919676fc581d5698f237676ca7264003ebf10acaee1d829f314c2b067ea40b64bce9e3033bc7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      10949b756870cc14872d0a8cfa8e78c2

      SHA1

      306a6427c022c7fd154ea1928eabebfcd79d0c33

      SHA256

      6bca36d7a2c826d5ee9479980d79109f14e1eb0f50b86015c7f427d28c6a1fe4

      SHA512

      bf143af4b5935a32df55ba1e65b8b7a08507c84d35bebf61819f2a41d4cbbd5a68141e292ecdf4530816a35b52d9d037424833d9259835d6ab40c8748befdd8b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      20adaba991407ab6ee991885eaf68c86

      SHA1

      780e7aa8844562c30bd8f39791d13a029012416a

      SHA256

      944792096f8f49334b09ef4f6d788bc37252ed31e017e5f1a7605afaf8cb8b34

      SHA512

      1e01ab8b11e0dbf78f4f21458abf00c6087b32abec97a5e2eb9a7c4a334d7be66a4257739d9c8b655c1e8aee35cf206b0a8aea6f449c0742ebd3961a8b46fdd3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0723eacdcb591edb8a080ee81e7e25ca

      SHA1

      a5fa824bd916c85c4b3fd33be3785796ec5ece8e

      SHA256

      00626c1a0a746e20dbbc9ef90ec50d58916002725020fd8f12cbd3b72654aec3

      SHA512

      71142417cf09562a9e9181407d07823c07fd35e7b8fc17922ccaed3edc75628fb5694454f82b71f5b7dfc289f2c7f098299f6c7cb141434c4f757aed8ab3c88c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5a83b54e73ce453ad83d94c20be2dac3

      SHA1

      43cbd2e8f4b43afd30b0b27981ebbdd0f5a994ec

      SHA256

      d971af2212b7aad8729bb9614d0ef33068a69d48ce431d3f97746e074c58cef4

      SHA512

      40679be97e323e7ee721f8b0de58e502364a4cd0a0035f869ff7a41b29d0d24b236737363404f0322452f0e2f97a2473558f88b31f24952398a70f9a0dd90d12

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      89eced65d97f8fbb9d2eaec378f501f9

      SHA1

      3a24f62463d8ed0f2773fc074e8bb0877dae8bc9

      SHA256

      3338a8eb917a7289831b2a7c27b0877c8c42c48c04da4558b283d7fee0f50b63

      SHA512

      2c76c1ce3f8a599dd7d4c280f4871efb9157e85b3f6af76ad5c4440a86f7161ff85ee8cb2f5e335be4ef1ea4de95319b419e488cc73ec5db3c1c559d0540e2ae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7f21ecf430b18ab1b266ce275d2739eb

      SHA1

      376fb33fbfc558037f977e966e8259731c077d23

      SHA256

      6407923325cadc070bd4c1d15beb6e0292ec7ba28927eab48bb1f8b7921b8701

      SHA512

      08f97f3f49e0a6bd3a833599511fadeaf27ea52dfa11626dd56e7e5cfdabc305ff5631139515162ff007377883d717d1a2df928562510c9062b421c2e9f700ff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8146a15cfca33000d95eba706c8e50c6

      SHA1

      783b796dca010460d36694bcba315f841b545372

      SHA256

      b172657416442f5f4477024e45d840e4cead4186ac00cfe9bbd0414b64ddb964

      SHA512

      b663a2f83aef57f58cb0588fe05039ebcafbcf206b8e9cff200070a99fc53d598af09825361341165fdefdfb661144ba258cb8921cb4a672ffc653b7df0d567e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      da3d6f8f5f9df5b22e9537737fec0ee6

      SHA1

      0ab14dd40c12d4999f3b8ff2361bb8ef4b6808d8

      SHA256

      0c1c32a48f462f232f5debe49ad8c3db0ee4b91edcd2f6f8cef344fe9121a402

      SHA512

      abdea985c76b7d89778c7000fc1c2733099d1a7d60890a0e0645995f5185e86bdb4e8f41bd2b195f21ad3ca6a3f31bb169418fc760d63132a27cf3d2ab6fce8e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f833620b02aa65cdcfc9076701a0d9ec

      SHA1

      c77c038d8b8bf3de0052a2633fa6a89228978db1

      SHA256

      620d252b013ef987494e1d88f8d429422f39e82ec60b7d333757a4b37f008826

      SHA512

      5f7a3877197cd38dfafbbd06d011d53ef4e8e23eae710114ea9d5ddd18542c4cb7f795d396f3f16454812873448fb9c3dbaedcc62016d342b5ef099eceea0124

    • C:\Users\Admin\AppData\Local\Temp\Cab14CA.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar15AC.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2032-482-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/2032-483-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2032-480-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2356-490-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2356-492-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2356-494-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2356-496-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2356-493-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB