Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-05-2024 01:52

General

  • Target

    82b11acbb1967ef025d2a5c7b12d211b_JaffaCakes118.html

  • Size

    147KB

  • MD5

    82b11acbb1967ef025d2a5c7b12d211b

  • SHA1

    fdd41e449ca63c56c09f49741cfb29e695b6b8b1

  • SHA256

    6d85c2913d2115a0c7f296809d55d55949f4b0cae0df0c8db2c2524f99e79451

  • SHA512

    616569fe062e3134f6b0848d8758ec945bc6b7d050f740ad23fb2eef14e94368a09aba154d4701d8028331f71bd494e54246e4053761ff22155b20e103d40f9e

  • SSDEEP

    1536:UjurK/OyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9w:uur7yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\82b11acbb1967ef025d2a5c7b12d211b_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1904 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2868
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2064
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2400
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2500
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1904 CREDAT:603140 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2476

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      54665bb4f174513ae10c7c571602d3c3

      SHA1

      6740ad31d58e8a2d871f78d993679e1b66fd8b3e

      SHA256

      799d17ca2b5b59a99c4c9030bfdb79e41f3d4cd9759b3bd089b02864d058f660

      SHA512

      5a9d6179c334b761c13313a3fd662a0ced73dd37d44053c1a78d2d1c28e6c403e8ab159a440b614b349e6c404fc53ae719ec38a86e7b708cd16b9974810edd39

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e81cf49919dc1f0673d6b73e79936658

      SHA1

      7ab5cc6dac0fc7ebcba5d89966711e14d1b1cc68

      SHA256

      469cfd12d35d0f9f7a0ab8214283e8d684885af86e4c35097b885005eda04928

      SHA512

      5bdab798816b49c0b762a4fa662a2820d78703a28df0df1447e5b428572a64d5b88aab1b4c0404f7d774fff3abb37c6c576303540cb32fd6e76277c11d97b183

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f4920437d699491f87c83be076e72bb2

      SHA1

      cb4ee0a532185c26016ad6bc4a7e71d8b3382ee4

      SHA256

      170bc8756a6597b33eba98f91ad62828d08394d7267689a6856089b323bd4d2b

      SHA512

      630e3fdec0a3dea38e496063c40c76010b72f3ed65713aa88710878e17918dbd0bd114b46205bafd7a3d895ca882e91ae66ef1c705aa61964f557fc18a7bddec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3dfc943dbb45c8e09cc42470e98723ea

      SHA1

      5a3e90f2d7e4572d8a9d4e631b0ea94dbdd92e05

      SHA256

      99a2d2201c3ee405449459a4733d69bfefe7133e7932be61c59bdf318e8fc8a5

      SHA512

      f0dcbdff1d04511110f52f531f1812e1926b5a6543d777c2f8e5400e412efe2cede7235fbae4812d4a4da97ec457fcb25c417c6a544401cf7388efee85c3d0b2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      10ebac8081f917a980d9abff8c77a660

      SHA1

      08919bb2dca74d4cea1831baa8567ca4b736496e

      SHA256

      82b5e5e4c4cf43e336b98999ccc833dee6a36d9454af3d41db442238ad1ffef2

      SHA512

      be3b701e36d7ebda8ae7a8f9d1f22a61aed3c767a0ed72e3fdc1d3d6cee8d5f0079fdcef03ee759b7cd07e558f02dc3d1102f2e13c2ce6fad964d93a2a9a02ca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5248f980784795e7f088015f96f23d00

      SHA1

      e725cfc1925267f356f198bc8551d2ad57e21307

      SHA256

      a5f323650b3221af5cef3274e0eb3dee9cbb79db306094bcdbecb7120be3f9cf

      SHA512

      e903373a178c6a6127c12f321f742b11b713597b383523d7e7f0595ecee79df237ded9d54ff9018d05781261357d3b0a23d60ab21281001a4c517a2739146766

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1d0b80a1384456284b28cc2ba46bf40b

      SHA1

      539914f39598f15396e3ea2884d39865458a5e50

      SHA256

      f62138d3ca5baa78e0c4c65108f2aefebae89408e6783a705c9ed40656c88292

      SHA512

      3727cd9e56c4fb9a7021b133bc949085277a81ec96ba1de9028d4a15294b563e42d7bffd22ebea72f07512aed87370e1b46439752acce70abd4596eb320998c6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fa246d769b0e18ad250e286e186da3b3

      SHA1

      2066d019fe33ceede3d02b61de16b27c86812fbb

      SHA256

      00641a28b83a4a077249183ce2513783c0a65e87098ffc2e6b216ddbf0378cee

      SHA512

      9f3b262b4ac90851183b05089e726ba9a7f9afe6d1a386712b9dc9e337366e257e7565d21005381fc40c9bb7e42696da25266c7252623a2cc4129ea29294c249

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e0b6b43040897e7833f037a731f28bd3

      SHA1

      ea451bd7e79e9c2cbd6d31434ad5f000d49ecc84

      SHA256

      5fee47b6dfa7a470fa9a9cbc6dcaedddfb41636637f7bede80bc38d9f7643de5

      SHA512

      529345ed0753002651848c5f831aa08075f2c2c1291ccd9657af4ba2b7f34f08984c0ec752db32dc085462f870b87dd7c20858e223d9fe5e614ae2a61ccc11bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1638ef1d5445593ec54e54751c67f977

      SHA1

      7e14935f31af97ba77dba083f290f7fe3b1a1a48

      SHA256

      f08cc26e5e07c53b414499e0a6c037468c334071193ad7404e57ca00364054ef

      SHA512

      73574d6482ac94328f82fd7dc8e9697b652a01b4e6b6cf9524fac8f1bd69a4b93c46ceea325a88a9b005b1cadf3bd6d102207b9269b8c767806375501c0ce7ac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      df72b817be98c0261692f35271c28697

      SHA1

      3fa732ef270bf8b20913b51cb8f4b5f3ac480231

      SHA256

      831a1d9fa02c489cbc391e4c23dd6815243b97641728c9ef62156817679c6f33

      SHA512

      a6ad1f13651af4aff00b368e2361750a48d51f41a5f907015cea3b36fe6c0b9e7235d00dad23b99bf28bba536f67901714901ad9929af166b1b64dad6cfa22d1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      60b79f1547a0b0f49ebdfae754bdc6f8

      SHA1

      e3df29072c5c12e34cff8176c41e9a12b9990b5b

      SHA256

      a252bc3396ddeef2a15e8a14180fdfcb6885abc861857d6e810a0c049ad91b3e

      SHA512

      ebcc410dd92d176e1d905d292e21f0abe9efdc01aab59ec5f3ae62667485a9d9797456395c639f617af4e8c68486d346d349b6324678e7e31fee00ff59209f16

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      814d6c8954d6f560f84f13752f31ef1d

      SHA1

      8e5d7692ffe2037a0364133657e1bf83881ed8f9

      SHA256

      b0dcd3933128d64f3aa06bdb8e10bb2e62e3754af40158977e3b2285f2da532b

      SHA512

      1354ada2a80b6bd7130d9f6a63e8e9373851101797b23822cc9cb2ffb965a14d0f0c8bf294640160e141e92187a783dbcbd923668dd0613d1f0c92a070b7f4be

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      59eb1c6e71b0b07821277b07120e47b8

      SHA1

      6f72b0ddba66793174ed1403d4f8d9faf8d5a445

      SHA256

      6ef381126ed8064802af4c18a4d1a0426f9274b7978cb5ac8aff4319465822d4

      SHA512

      69556b97b3ef4d6f1f99e99705f30559e1f9abbc85545965d89fce3c6cf0534edb9a7040d034f12cfe2486a546abe82202d1226cbb9b149aa3a78a2441144599

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d68f071609090e07d4ee3d29e989319f

      SHA1

      916e8deba169347321b877b004744c8e299ef5d3

      SHA256

      9d99055410d203afa4909dc5d07e11e45fcb3937380f499ae64beef082e3e9c1

      SHA512

      49953b92ad4ae9d545b6cfbe409e7ea7d923bca2ef18b4204e30609c41fb0e480dd861536527c0d6655e910889872069201837dd297ecab48d88010c69f01f03

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7e462f51aaa1ebe82fea637b3aa6fa9a

      SHA1

      2bc0cd83638dcdbaaf8ea08ae19e0d81561a384f

      SHA256

      e5228193759928b2284d2ee13cae4c981a6820a258b11c675c1b8d64af023094

      SHA512

      f7026a9d9cf70651b2de32e4cea381a00a00a359a66ea2dd0e37f84ef315145ec41181a13a917b0e2d9717d1f3ec9a1299c3af0d812a208f2ae037a277d17687

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      accc5b107c7a6a41a53df9583d750ca2

      SHA1

      2d2ce4b8a04d2f1fd765038a0e5d4c8c06a1c681

      SHA256

      8bd1638e8b239b117f847b3a25a95e85d5d8f1dc0f06b528313218307858f559

      SHA512

      f678b08e665b066d40f7a03b2c9e3ee4c474ce083a6ce93a52c21c72eff69cd2a3fee5c6ccc6b73be54306dbc0bc9ec38de466603245995947b9db4be17bac5f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b6d27e1c13d099ad960c60af93c7cf7c

      SHA1

      17795ebf0d25efbb971bbefa82deb91058d3ec03

      SHA256

      f8918414e957ae1ae3b8fde71bb06757e84ba166a49e1ac4506999dc987c93b2

      SHA512

      6bdeb85c5c5db3a48ff8b1474cfb2c2ad82bdee871c928a695564105f0e9a7f60f66070b2e7d77274052fcc148de3aabf3374257b6b200be2374cfa726b11a00

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a822a10000d214ac8fea6d119905511a

      SHA1

      99182531732975b4b059f0c2bf8e789635e3ccf0

      SHA256

      14256ed9a8fc26530b4a8ae84549da2e9ee20fff8272857354990456c2c4b89b

      SHA512

      d8d1e76cef6b1430ffb6c419ea6b48de448379635a1259736c04b4208a72fffa144850b664bef3104a863a8f668d30fab08321e98eb38b3b7bb18cf9feabfc03

    • C:\Users\Admin\AppData\Local\Temp\Cab24E2.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar25C3.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2064-10-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2064-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2064-9-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/2400-18-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2400-17-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB

    • memory/2400-20-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB