Analysis

  • max time kernel
    138s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    30-05-2024 03:27

General

  • Target

    82e4eb1a49c01e6948d346eb1ff4e130_JaffaCakes118.html

  • Size

    156KB

  • MD5

    82e4eb1a49c01e6948d346eb1ff4e130

  • SHA1

    94a432cd8793dd7ac742eb8e4402de4cb067f10a

  • SHA256

    1ff890adfff817f4cc3dd65c6d90ce797c779c74cdcd134b8b747c3acbdab689

  • SHA512

    c57627041643c2034479e4bd2a6c0345492f63602ea09de3fd4c4e06277aca87cfbbd789897934d02cc024c9f8b8b033408acf52b5d9af8389d9a1bcbb040611

  • SSDEEP

    3072:iDgmS8fjlsyfkMY+BES09JXAnyrZalI+YQ:iPf5RsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\82e4eb1a49c01e6948d346eb1ff4e130_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3012 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2884
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2844
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2920
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1932
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3012 CREDAT:603146 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3052

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      414f50ffbe63813af156f4a5dae8b8f8

      SHA1

      e3ea1d116aa4ff044d6a776cf3325b22873bd6c9

      SHA256

      06a9009707958dfe2007c38caa2b74216cb32d3db9a1e01b95e46cbeb8988280

      SHA512

      311148ecea9016d7d78588720f7af42b5edfdbedcadc2b8bbaa813839e6825a33c0a0a2ec6b862fd12a38b46d2013cd36737c4eb1da095f3c51fb6178497de90

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8c70d4490f841be1b71dfa5272797fe6

      SHA1

      e6b13922d55d1159c7a285d66f9f078b847e127d

      SHA256

      6e8868d74816da9c86fd3eaac73210bc0ce1837e9e5c91ebb9b61ed285fe68ca

      SHA512

      66b979c50b95e5fe6999852536962241dd00377fd85aed957292579a4cf00c547b9eb85288cc3a3b1f18894b05d109845aa0e8bdef8b57c33165a6e7fb84f5fc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      27745b6db72a7df5f1aaa383b1fb4df8

      SHA1

      0019062b74d232c466d3cb830cb1ef8b067ef55e

      SHA256

      fe5862e4f104fcdd363a1117d30f91e74bdf7d2c62168bd79760ac3c96d020a6

      SHA512

      e181153a21b16d137e92efa3704035ac19fe3c82311d7190a5caade4e7251eb3f9acf89a2cbbd8d8fea25e7bce038259c0ba393018a2177e50d0715812f10ca4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7badaf57a233dbcac700d76edeb4314b

      SHA1

      64b0d9b5eb92b12a2c97b56d6b233cf79bcdec60

      SHA256

      619024a7c5151b9f43f7c5bb15dac85b74b0b332ba4d875b197af90301e29cb0

      SHA512

      560781ba95616637f85e60e83dc436c5b1864fbabbfa19e885243faed0400d993d0e714c6080f884ee6bbee4c954dd229a5301f682ea7f366f3bfe8c1ce6e0f3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a477dfd0504512729a367f46b1e028dc

      SHA1

      01763c4bb08a71f5f06676f4eac69557f4acaa03

      SHA256

      729b5114991e6792b4d7c4325b0a2b2ec2bbd3a8daba791c6248b32ae9df9cf0

      SHA512

      69b70399e61650f59155f59e14870b207054f207c0ff9c59559c1c84a919940dfc3801dfcfdc21b2a4ce566706ac459404c54ef0de7f1d35c1a8c2b88f8ff151

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7dbc1421def22f1520955296db9c3b1c

      SHA1

      3552c196ab32ec883d1e5204f029211aae0c2c66

      SHA256

      1c0154dec7c44b5544aae83e09a150b61cb80751ad9c6299f118e5fe45366b0e

      SHA512

      1b3b3a4dc6d0d31adcdba5c8e9502fd8ddf6680ec0655e891eb6151f73c28fc05a639c0dadb887a81ed4a35f7181bc5add0e3135ba14025882c3dd1c5d4226b6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      843d5a828ace87a6caed7244b00b2320

      SHA1

      01134f581c276d1e6931813e178cfcb2c735743e

      SHA256

      eb055c3565b5a6e9077646f7c1f613518b81d6e9171c775049ee240bf3aaa8a3

      SHA512

      cb0e50217bcf914f3b4772e2db16992a151db8b435431057008cd50196e28d9298fabc25ca6dd2ff27d1687210013834a507710da9f505d165c6a23cfd44c748

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8b6cca2787a3770f751019f8dc4b49f1

      SHA1

      b2ed160ed2bd26b5b5ea4fe893f8cca0809f835e

      SHA256

      8f8ea0e926d2258d15d11ac86a7aa8651522a8e7a3f3b655bd5aba344e60d018

      SHA512

      57efcabbf7879ecf24b7f9d5ad92ee3a37f6d9276cc92c93ade73e19bf47d12f8814cfbbbeda7d5d48548f6c849af21d9d15dbfff668c2b7bcaec24d7a3d7383

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      887dba53e501d55f7170ff42694197f5

      SHA1

      098201a3a9ab591e3bff8ee1bf5d3deaf288257b

      SHA256

      8d02ff411c8e263fce7b3600d26550bf46e1cd3ef25610d401d04213b154e48d

      SHA512

      6682c379f5a6fa6cf3b282875185ca642d0cd756f93afa7a50d8ad52e98a4d1658d16a2da0e96c73271bb2f7bce01408fa8a9860f0f6986a911fe9f402f1fdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4c871851f4cc47bc8ae63f182f44c93f

      SHA1

      cb53e217bf2a7298a832f01385410f72da312416

      SHA256

      d57102cf636ee292bc1a4e24c1b0c284026d543defd5feebf79ca9e4162f58e1

      SHA512

      f0f050eff7bee2110ffea797c100b583cc658773c5b38c8d2d9e26eb05598cda07f3fd4237a11a4795d26b148945649949c0b43c0ac60c67bd8cfbd48c6429c6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d5d888087f1fc9407661537b1a11c5e8

      SHA1

      a39ea2a7d35e8cf93d930b262d5eadcab7ccdc4a

      SHA256

      0fb7da6b0f0f6d31f9610e2bad0a9206d3597161dbbe0bff5911c8a5a5de59ab

      SHA512

      ae7d9382e2c714442bd3418f72f811b452ee144f6003b4797505e1e5fcf73456d4cdcca02a2b49583845d1e1750c79e636a4274d2ab0337d32b12fa8bc467e95

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      975253aa5213098a458ecf23154480a4

      SHA1

      e5ae040140f284aff4f97bfe40433f28fafbfc3b

      SHA256

      84c0f75a1cb5cebf2108f8d952ccf3f1ff339bf24a874c8de3bf2083efd29862

      SHA512

      9399e39f469b6a31ba8b81586ab295e673b4690205f0fb2726c3405bd9af417c96e57e0233d0d9c5d42e6b434d9b541f344941c027beeeea725cc8d186493cf9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f15a512ad533dc5a0c486947de2a9f7e

      SHA1

      a869d3e24adfd6af7151bb13125175e4ccc051a4

      SHA256

      eb12de41e0fc89e4aff57fc8c01d6489d814045c1651e3ac9e56f3ca4cd437a4

      SHA512

      6c50b673137e5fdf4a2822ea496506b00f9a5282360de682f312302292c03bffb5496d01d89a4b3af570f3462f7bb81f14f1c91eb43e3a73872fd04c3aa77f25

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bc3bcf6eb06a23571a01a8b2bf2eafba

      SHA1

      43bc4b5a6934065682ca84c8793899991d3ce419

      SHA256

      08f887be1fc24395fd10a211297e1b31d447ffde45d80f93f9b65f506e26b419

      SHA512

      baf569498046418e11f0c9f82acfbc735b889576ff583bfaf163eb459465c6e8a61cd9aa9f515845afc1c47fdaa4a00377020c6b34c4c6be18c79f15f9a1f5e9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f7bd5975b2180bb6357133cf9d6f07f3

      SHA1

      f3915395836c55cf2eb69ff63832be91682f85fd

      SHA256

      f4b0ca414706bd03a28b044552263e5734396d2d0719c36c740017671ecb4bf1

      SHA512

      a8af067b58b2803b5d7040626939188307604fdedcab372e89b91479e70928bbc7c1fc608755f2e883491d7ea63cab6066e3bef284a856f18767c609d24d8aec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cb11f9e9d2a3f0099f7215f0e4cee800

      SHA1

      86bc9ad8d33de42579d0069b57be4317b20e5340

      SHA256

      0f44d46546e3db36d4ed5bb9fcd627c590eaaea077382f3e63c24c1f1b022404

      SHA512

      d14ebac3aa1331af620c143da97d6a02b346beeff642fa85a9e5fd3c37bba1544539320f5eac0f468be317c94db7f95f6224ecfc78a40e2362f6bc3593307a0a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bc6b87ebad174e800d48ea5dc7792a50

      SHA1

      2a7ddbb7e086bfb20136106b09cfa2c43b0c3497

      SHA256

      f4c7c6c3bcb5f4b2a527ae1cbff77dd22ccf792efa186e592a1ca19366f966e2

      SHA512

      28944f4132814ed5c8a7609fc1e98b063249f7e6e87778c8c91eea3f9cb557befd094692ca0db9b74ba05e7e506643c5791f4ae3c19b5842d14480633793d3be

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      08fb76c6f547ee79ff50b7a9068616b7

      SHA1

      c33969045abbaa99ee6fba7ac061c1bad32477e8

      SHA256

      f2842464d140b6df1f06bb0065e03244dca2e1625c5ec0e778c211ac1151b151

      SHA512

      c9b5fb29f6ed29d5facc2b4312461dc4200f88dbc24d27bb69f338105853964b2c3ecfe3cedcc3aefc8319d51c809aa943b5c7a1bf727f430eb14b767482ccef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cd3afe514c279de60f699e84dc5123e5

      SHA1

      ed2fbaa47e816d8538ae3dda9302c72f9ac2d166

      SHA256

      a571c2d0055ce3e1b7e9dde8ce361ed8309815345d6585bf87026beb63c941e0

      SHA512

      387d5bae22c4b6bb903a494b50b1ab02744ba6b107612677f815c16ab0cc5403af6f5b9af672f0d36b632ca8589ad048609685be9caaa833c2b500e235b8f26f

    • C:\Users\Admin\AppData\Local\Temp\Cab1EF8.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab1FB7.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar1FC9.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2844-483-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2844-484-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2844-480-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2844-975-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2920-490-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2920-494-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2920-492-0x0000000000250000-0x0000000000251000-memory.dmp

      Filesize

      4KB