Analysis

  • max time kernel
    131s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 23:12

General

  • Target

    82497ddb442a21207b81e1499fb787f8_JaffaCakes118.html

  • Size

    155KB

  • MD5

    82497ddb442a21207b81e1499fb787f8

  • SHA1

    a1e6ff058f7e19e0149d7b1b69e09399464f7205

  • SHA256

    906b5014a202d3527ae707b62aea9ed5a57b0d00fb948532b168c2dcfbadbb26

  • SHA512

    4e08c03d8ddd9347805294723b713485ba4876479222ac4fb28abe681f73cd9ebff35e005a7e6a6b56d17cebee67779229c02e5bbb7e7213f6fe485095c310b1

  • SSDEEP

    1536:ihRTfu4yIYoD73SZyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:i379SZyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\82497ddb442a21207b81e1499fb787f8_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2292 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1248
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1816
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2392
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2292 CREDAT:406539 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1624

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6c72eeb9c829c730b187247696dbebf9

      SHA1

      36af41b38c3ed7119f64a0679ab0b029e86f62c4

      SHA256

      91fe32da331db29be38c98f0c1c97f3d7826eb83572f9541fd4e1569b9f3a41f

      SHA512

      129d2349cb1ca7ee14fc3a7987ca3e9fda7128970b6e7aae283799e771f786d13cf3ccca535e10dca4d3dd3b507c1c9a675c10b2b0a5b59bb15d041a5b29451a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3e5526170b5a22d5a1f034732cd7b80b

      SHA1

      11d62b35c0d39487ffb376013989308c792450f8

      SHA256

      9c5954a7e05c0a41da88b0dfb3b1337a8ad004a1d48baf4eb5a0b543bc3b1287

      SHA512

      c504bf8a88dfe3b5e918b99dfddc909dc17d79986d798f563fd8e5747c020206ad3a0154a0344fb3c1fedf57ac1d36d7bcafbf5c84c1d7b8b33367f4dd20df1d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      913df358e3daa77a4e3cce2dc3017953

      SHA1

      6cbd98deea6517a956d1050d2ef1467cc62fa040

      SHA256

      03f8b64814a896962cf2e0e49f4ab6ab8d6acee2565b295587ce9a671bdf5d83

      SHA512

      b937744e533e5278a55678fecdd68f16f893197c5cb51929122e5501c7fe0aa5134e5b786325b10bbe11d7a45c8982ef5d9467ae846538e8480c9ee3a1eefb00

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a11aa8361c866a801721abbaa7cbfb7a

      SHA1

      55145b2fa428b191f3bc9d232f0d1e86f5806c39

      SHA256

      8e44d39fc074d67c4631c384a0219735145434f42e2efab51f925696e2a2271d

      SHA512

      485bf5a92c1431c14ae133328d48f7797c6d1560e2e2ad066a92d329f0ed225e094ba88e4006226f0f4534d0ca822ac5020fdd530e916608d4b645e4f000c660

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8149c059e6935d5538eaa12f7ad85214

      SHA1

      4bed056d22904d466f7ed839f7810c82679b24eb

      SHA256

      b4c3ef42a46fe2cdc9e966c274889bf80defc1f9fc1c224132a3a58bcbfb4bea

      SHA512

      89210c83afcb1d337b0778a072f3feda2cc1b4dae0f42e3da6111b4d5e9bd7663630a86df1eff7f7e293053ea72fb977bec4b103759fe5d2104039d45e0e4b97

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      80d50e2a1c62d14204f2702f9bc53b1a

      SHA1

      77c3da476d549873e22bac79b436c2463b8f9b56

      SHA256

      1c2ff22e9b68133788c7c09a5d0968c4fb99d85dbef4a3890e2096ca6310253d

      SHA512

      c86a17afdb38782e88dfaa32785efc39b6beebc7bf31965db41c547ae5032af006a6023bc2f22f755a78e3611d5dc302dfa3a179e252ddbcf81be72385005e2f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      629f826a3c9111e5786d32475b642d54

      SHA1

      001e56006ea9825e744c5b039944d78731dd8dd5

      SHA256

      9202742dd48faacc2bdb2a6288b320659311d1aed8f565766d3a9d063368935a

      SHA512

      e7632d8728f358ed0f830d0a1f562f60836cbd844e2f53306935f8e99e9e3ababa1de4fdea08ac6449163250d9a97accadffbcc55052bfaba52d8d37e911e24f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e5737cf905abc23df49d9717f84e8a13

      SHA1

      3328f78b4376df2140fbf0fa0464fd9c0e461e41

      SHA256

      cfd135dc68c48b06e89cac85f7645ea66ba7b720856771c59e3b459fee08a9cd

      SHA512

      cd1741e143d528522892875cd9889d8e8115254a5790387f21df8307369b5b09cf1e6d1103d2ff9883273c2cdd0f97cbb16fd6bee128651008f70129907a7cee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8d7cd38156b8114c8454e14d1d72f829

      SHA1

      c980a63e9e5fb57d5ff9467c258dece5691f89dd

      SHA256

      490d876a3d259b58de7186747e27f67caa120cd3accf4ca93dc1bccde9cc8d19

      SHA512

      20ba7047eaeba1875c4328de931d92563397e7005f86ccfcbcfb54181ac932d3cbe4c510cf5f47304674fef8663242d137e94dbfc4b3e1f22e7fdd2f1dacb3f3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f080654e6016e77b20188ee5213beb68

      SHA1

      3c86321d852661600808086afc897ee7ef43f7bf

      SHA256

      37cc1637083792284633e0b801ab83bb02ed47ae99ad334a6d6228a667070a49

      SHA512

      f389170c7bb756c1e1dcd06be726869db210a91348901ed69e4afa29a1a1f97b43b9daf0420a8bb39bb5804c05bd180208ff684c70630dfc8d0629504a550f73

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7682d9fad18ca1748daca63a45367468

      SHA1

      e125fdc332f4dd6d3c6994a82f95af2a760a5d6c

      SHA256

      1b84da1539a2c872797e2bd4e04eaa7c27fea5b3eef4b02721d32f77677ff714

      SHA512

      4283d345194f4376b80e89bea677171f438fefe23b06fad3f40a85d0bda14fa6ca512ce2141091f381cdce453544e356519e392575fff424a4e8e6540cce4652

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cdf79e37d36b97d7e3922adf43967a2e

      SHA1

      35bdc1f33d6c4b29c6128f41ca5e042aafd6a205

      SHA256

      48b7c0708e60edae15b42795a604e1210ab8af2ede5f4bd296f0a8fd921cf658

      SHA512

      f1122358117ba84b365701ce623165b90eb03b34751a5059cd646c4447924fdf555ad8d2ef222e88f8bd0bce5ffa71570a46a74bef21626b3bfdfd46af96f778

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5b6c2d32b4f52bba91ea8f4535d3adcc

      SHA1

      7392f25e165f3b96f20ff563f6b67e307ba085c1

      SHA256

      31892c4b5f9c4b4ea5d1952873d10d199485fdc6264f0836a8f2d1623481ae0d

      SHA512

      da453eae0c765ccba884b022c56d016fdbbcd23774be2bbe07862153fa7f0d26b656edec083b16f94eaddfb773de93fa1cd2c6daa294d28c37e7a38cfd147c76

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0caf43b8a9b67033934839046bf81001

      SHA1

      00677b24c87ba3a7153497d92c112f424cfbed4f

      SHA256

      2de565485b59bfe31741ac10be410ad20c47da850c962f4764e6faedf7db1ea8

      SHA512

      1abd4c395054bf589b2d58f57124d84a8190fb3ccd2a5bdd80b0f64621e600babfe5225818731527996277babb939034a29d2fb355b58cbe697d9c10a00f2e1b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      802fc60dfba79dd97e029545326ef726

      SHA1

      c3d352c64aba1b44ddca7d36d8b8517bbd6d555c

      SHA256

      e11456fff23fcacf492555281a47e82e8d03a5a750e258b6408ef5e393a763ce

      SHA512

      6351b77487ee18f6cab7c0d03c3b3073833ac6ab6e4aa667a084ab0c16e70caad8905c544975fa39deb1f7c146c2b6eb088c6f1685f695b12431ffd65c940664

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dd49d188ba117e8facfb0a001670af36

      SHA1

      3fe6fb9fefe9e66b5712f1100cb58e3b64c75fdd

      SHA256

      75b209978bae9afec33d7edc19be4691c90ee377e5cab876f6e9262d764afdd2

      SHA512

      d0b2b365270dbfa472e7610059da868b360f2cd462c89a9a336d2481f198d55f44572aeaf4abdae25ae62bcdafcd0bb4f6a1293cfd6b33f708346b1492309500

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1da9f0083431dcd3dc2d32c1739b3b09

      SHA1

      219750d738d2c34e7c05342ffeb74dd3161a9093

      SHA256

      9fbfce99c0f0ae970042cbf284a0dca10830b2fd4dd351ed4dd7c06715a87738

      SHA512

      328c26ab2dda1895a5403d183b9220077069c46db44e924915e104559b9e61bc648cfb0b9895999c93a8757d8398a841e1c3dfa0a7b4cf66becc33fe4eaa3fc0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a41f3ada1cc5deda9867fa0aae029b19

      SHA1

      eef272c09ed850ee86f8a19c0ca283e240dc9226

      SHA256

      fbaf16c64d3b94ac820c5d483d959f8ffa2a5d1c91f16889d7a07232f6f4b020

      SHA512

      d17e7433ab3ce66e3615aab654b51de9b00a67f9ef03e8ba81ba2103ad1f9755ea42bc7c0826a58f9d073def2c2f32906172323162fb909a250c0532d1d15a12

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e64c144a6fdea87474251b6bee757a91

      SHA1

      b4729fffa33ba03c1c8d3920ce3eaf4c843c96af

      SHA256

      2d725bc157f2f665f949b0f45eb8a6209dde818053745158942d4c55f764dc7b

      SHA512

      364b5943e7ab757032031aa5648330c72c8ad8edf654916a6b713f7e45c4f2f6b2049001baa9255772d2c7dcfaa9c8af24134f74eecc820e2aa310a304b6dbd9

    • C:\Users\Admin\AppData\Local\Temp\CabA2E.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarB11.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1248-483-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1248-482-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1816-492-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1816-490-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1816-491-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB