Analysis

  • max time kernel
    136s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    30-05-2024 03:22

General

  • Target

    82e17d98533f1e00fde3f8792deaf182_JaffaCakes118.html

  • Size

    160KB

  • MD5

    82e17d98533f1e00fde3f8792deaf182

  • SHA1

    916f0d095d4acd8fb472ee49e3e71a96985f1c59

  • SHA256

    b5b22a5313e247d3688744098fc4e341aa21c8e6401c6aae3686006ab42e65f3

  • SHA512

    b2f17b397890f3ebafb278953ebb89d798ec0101c31bf22826d67e7b53ef5deabe42e40cd505b2ca4b9b6b6f3b4bf56048218866051acd69b476f05510a05f4b

  • SSDEEP

    1536:iKRTCouwD0oCFtmQyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:iIxDn2kQyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\82e17d98533f1e00fde3f8792deaf182_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2372 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3036
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2096
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1168
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2180
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2372 CREDAT:209937 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1632

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b1e10a2beef19b05553e0fab4bc4e7d8

      SHA1

      24cb1172850699a0b99139e0899970bb4b89a7b2

      SHA256

      dbd68b0df4dcb02dbfa10b218fa0ba835df4804a8315f1cc27c48c6db23ed7c6

      SHA512

      1802bf7792916a9927a7af1097e07b84964c1a5fd1d3e3fe825a3d3902fd3bb3c3b189b0d82bc6c7e6201b899c311d8effed1ef177bafa5933c233f3c780ee4f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0e5daaf0eada077dbd3b19a42eea1ac3

      SHA1

      61410ace0deec477c03c878cda1dc5c7cac5b75e

      SHA256

      53ac7077a4fc0d1977af8d3657d1f0c8ce28cf6471507de2ba827dd2ad8b17ce

      SHA512

      325c16bb9f9f083983f4f14843cc4d4f3bb1907222adae8901cd6584c83b63f086d804d42e3223efb7d62fdad80a97ffd5e57d13c5078f471ca53079f14c7663

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fbdb3e6fc29c5daafbbafa701d34f445

      SHA1

      c299519241b6824586c0fb2cc81fa9c6d1c3b66c

      SHA256

      2623d0b052655d9461ea3b61b2fc680d3ccce48584647f8d7018eb6507679006

      SHA512

      97db8202d1e6bf8dbb1bb2a8b3dc3baeda6bfe16f616f76145c2249b70eb61d84f47315df32bb95310f1528d9ee04d659de208387d8b51014f0af59061a72caf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5fa01476057762154d2602b37529332a

      SHA1

      c72cf2b6fb2c5c35f1c94adc7af0dfd05670b9cb

      SHA256

      0afe012327606be05f408fc94fe3f498057c62e7d40225170c980a794472d853

      SHA512

      5540074f9978cd342b9c6c77265021b84fb5318e740bbe75b3955e351914e3031a33e726327b8a9623fbc26445d1a9e0c402f8d9cb5ddb2cb98e7c6ca1a44d62

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6c458d57775eacb91365250bd7412f2b

      SHA1

      0495cf2bc6beacb55d2cd50abcd4a60e63612013

      SHA256

      ba8040d004bd79e9ff14f9c5cd2e77699bdb079c0e42b108f6e55a6107e1b4d5

      SHA512

      c2e664807ddb8c23bf7271f4457ce993fc85c04ae5ace9f0a49c409cbc22d42417d2b6abed23ca23834d5a06a7fb633ccfb5b6ebef307561e7527788ffb3649d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      37684280d0c56a2439d938eeba1e3964

      SHA1

      f98114c2c13acf7f89a8cbabaaca29ca214f7d70

      SHA256

      20c8738d5ab0508f3c5a1117aabd960750d8bcfc25d38dc9d0cc9d0c3b020815

      SHA512

      bc1acfa661b838a6fa0a4072ab7b5fdf1c46b4f8647246e94b198384038f9c390c987e2d5bf8bb8ee8cd02469d2cadc6642c36b686e19350fde6b0cf5a22ef9a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4fd6e2026d0d8e229a833444e42c8eb6

      SHA1

      e7860e88df826a612f6f1a8dcaa41db8a270a893

      SHA256

      213b3d17710b5fa7a8328f8d0e2086428cfc2e25343414605b3bb3f6cad14fb0

      SHA512

      c3aaaf13f966085e81f85b5c8422a6bec493378acc429a55ccfbaa9ccf88a30d5155b0e20a8a9bcb9698f7c6955be9fa9c257aa9f78106b6421d52c43c8d8a43

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      91ae12fcdc0f1a5c3993beb06f4dc0c7

      SHA1

      5ffa5e50f1277f1f636e6c5b8fe61511e34cb235

      SHA256

      5b9d70d4f943825d74d3ef1215ce1963c074234d509a82c91778e8c0703c8d66

      SHA512

      b536caee3c799923da5fb0358a137c8d71351291970f52674c7e48da6e9e76288275d256317f11faf79700e1bb398e37cd1c12c1eddcc7ade22a65ef8cbd2aa6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      14dac87383f3ea69a7aa7e489f8c116f

      SHA1

      4290ffc6bfa303c4b8448ed67110142931613c3b

      SHA256

      e0fd26f1a9ec115550a38f90c175c53f18d369bc1a801d4558b9511d1de7b6b4

      SHA512

      75b95f2fdb3254909e31e2b6e39ae43ffd6293fb2d21477e1ff99d4dd7b93d4c28d7505fbfbd88ec9753d236567742e02ac311b6a8566e3ccb58fe7b538bc9b7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6fa196edc89fdf7f484c3f39b3e68253

      SHA1

      d91fd6aafde3cc841bf2be807123674621e2f914

      SHA256

      d5d0143f772bbcd4de6e00b647aa512253eccc75f2955c0f6f80a811394a77f4

      SHA512

      41167e4231fa2c416e482cb2969f6e10aabe826a5520db31645a74cc2b375eddd352976d7a5020e56eb0bbb61e87049139319ac1eec6648de48e9ef2ad8ea15a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ac427cbef7dd47d57ee67e8ebdeab4a3

      SHA1

      254833b8ab4604ea34f537732ce1cb275ff72b78

      SHA256

      2718c8c8576b92d4653639b0dcba54c30129d6345bfc2b83ca39a0b9d943907c

      SHA512

      c0da1e18be42bdd17dd63b8e95b155f237fbed92d96e821d002838a29b48896c89ee39c6de45730576aec1f5b3c91ae1c2f77902b1d708323c87810390cfb448

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9ff627f453a33e8de04c9aac7e87a6d5

      SHA1

      39b32597018a68fbe4651864a310804062df842c

      SHA256

      437016dfbb9964afd9477b5baab0a6ea94cdac667a6cc370c0cda0c041fd04d5

      SHA512

      be6b463500047bcd1ffa0083a0af23e5b6b9f065496c2e3804f2a933fcec87637ecc65b58e082ee4dd490dc45ce1961a4f6a5f43b654f22242f375d9577f56e7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3ffa49a7599b2faca0a033aa278c2ccc

      SHA1

      f8b209d4013e4196fbf3dca2f0a2efdac42d0d26

      SHA256

      19e6d100ac7d6521a072ca0e20a3661fd30f4f815c8609403dab5902b989e4b3

      SHA512

      4f90b42a804b5e9eafee7b86fc1cd95bbfae2892cc46ab4976d2c0c6fce7c1d967fceac64d9766ba4f20822eb5322e065b0c4a7317e71d249957c2fa99cea122

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4bf5e0559c4a04498b481c5675be6ac6

      SHA1

      3dd29ab95026cc6e0e70974baf98b491c23c700e

      SHA256

      f0ccb0474a27ac60ac7e68ab882e03e7ad9f8d000f0d2bf49d9dbc78f62e18be

      SHA512

      1715b6cbdfcddd08b08ca1ccd0b54410236ddbfa04cb314cde2e62cc1147821e51196374a7cbae9d0aee930fb0eab04786c300112c166eeebc7f4c1bdea1dc7d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      edab9abf9a296fb133e6e36cca1a2afc

      SHA1

      68c27245d91b62fa59e3bd85264eb7624455567c

      SHA256

      de32fb897c158530028186c51ddb6f8c163792b990989a0265401218eb3cd662

      SHA512

      4aa587a9a6716e5692b2985db07b1838891e50b5a5f59676ffe5d36cbb13c4259a9143c07e169fbd28fc5eb9c44020ef740fd3df2fd1896a2394ce74f4f51946

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a1b1d52a5da4656f2241664d216fcf6e

      SHA1

      7f3507cf6bbc98aa7e9599780a03898a62e963de

      SHA256

      2a36fceae669a13dd65fde6fb67f699f4927efe155bfd03ca6758e4d9ef743aa

      SHA512

      d00d6da3fe2e6cdb56f6097706a9ab1d53af22171ece246eb851148fb9b89bfcec22e80969787cdff852c332318c1fe0e3187d6ede7a8a2917682d057828026f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2a2df05fee0743847bd6cd622d1566ea

      SHA1

      70876db3ebf614ddb7feb230ce3a0b3789acecd3

      SHA256

      b95870e0fd993e860f3e6ff4b1c7c681aba98cb15c5d38c0bd86af7f3f256c0c

      SHA512

      a4bc91394c315a6b0ca94ba7aa54808cf073e59b6707fd674ad076fdccda4a904e179c28efaf14c390d98db9748d3bf27e31f25dcfb8b9a5065f8f095fda4035

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fbafd07aaa7164d7c527b2f601daed7c

      SHA1

      602b0213db06e320345481b042676529f7d90ed4

      SHA256

      6c4f377fa968f2cd7b6630ae804ced801a5459ce509461960c80fcfa00f32a2e

      SHA512

      2a6b2e937d3258bf9be35c84207d26fed26b9e19b47e6e0c42a3b85cfdbb880ca1988a647cc157e89d9ad75d153ef2c77e9b4d4a9db1651f64b83becb9917134

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e755df787945017204651eb8ff5c2d34

      SHA1

      28b58b546a9f0899b9ed24e73b6f913fe52c9918

      SHA256

      45447774ade603b1b9b181d7a4980531ea96e0d0bdd478e96e7d851cdec73f97

      SHA512

      e2f55ec3eeb143fd96ff48292276595e04bbda1086ceef864237432b1e811c8f66660576a519ea94e4ee290f33893b5e634a8579a899c8424a3ea80ac607ea0f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eed0a63a8ff5fdd2fed4029c64d0e8a6

      SHA1

      841e20124b12260e379046562c8c4881d1ec2478

      SHA256

      13d724f6c3befebd9db9eae75709779d58a82007963e425bf60360be94ca8998

      SHA512

      b570d03e05d17a98b2e4f3e2c0b4ae6de4b9fee49f72adf8895fac5fca90818819391cb4fc84af1e4f0caca047201f9cf7f686da48a19c77c1114f1ff4c5fb34

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7b8ccc6948e78a0299b6a068ba261840

      SHA1

      6269f0f79fd9ca58254cbbf09f47f5a3b82983a1

      SHA256

      25631e420876d6a0fecc52df03bef810def6c8fcb79cfffea0066be8dbbbb381

      SHA512

      0eff673f7bfc7515f485c236125d66654ae3aff548a2935358f50f269d56ed11f2aab70c35e73b3632aaf3f73338c139c4ba943343041f3022c46be872d8e404

    • C:\Users\Admin\AppData\Local\Temp\Cab1844.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar18C7.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1168-491-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/1168-492-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1168-493-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/1168-489-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1168-495-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2096-482-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2096-487-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2096-976-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB