Analysis

  • max time kernel
    130s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 22:42

General

  • Target

    6c7eaeb3525b036064a692299ca40ab9_JaffaCakes118.html

  • Size

    155KB

  • MD5

    6c7eaeb3525b036064a692299ca40ab9

  • SHA1

    82a861c3c5661e9a97e15424c8274d8bff6ee2f7

  • SHA256

    9db7b924aa16e49923dccc3c607d39dc80506c5c169cbdccb3f1e573c4d612f1

  • SHA512

    d5018d51c1c3d31abec5e42f4d216ecde719eb17454d7b9761b9f1246c28a237023852c8fbcd44601a048daf441e0c2764e193b8e623d031d4e784837e5b4ab0

  • SSDEEP

    1536:i+RT2lDb7QN88cyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:i0v9cyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6c7eaeb3525b036064a692299ca40ab9_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1580
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1580 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2612
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1732
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:936
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2264
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1580 CREDAT:603144 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1560

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8188da14b336042c417c939c48f33db0

      SHA1

      00275f32cb79e01c036eb3493d4c1bdc6d107340

      SHA256

      28456ce78065e3fbedc74c8a9261bb122b97ec3ab0e8a6cc86b77c269081543f

      SHA512

      f5f94656ec907c6be876d66d75e1f55848becbc99277cdf7f1e4b454643b289011f8ecc9399c1b028e2280e9eaa54b4eac11bc49b9d3f3fcd9921a66abbbd482

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b61863d6413f3ac0e6e97daa8b3aa662

      SHA1

      aaf12087830fe0830987ebb23a8ac272920acb48

      SHA256

      6ab0d588e578a17bb4ea9f74ec395f3f685135218bd1098f7677466c0113e223

      SHA512

      58691857643d5558e735b719556b95fac7f8ab1c7ce34ac470fded12aaf3f032c71c08c8fbc2118bb9c1d17b0c8be0ee85a764406ab0ce74640dac84afc6c45c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fe61639fadbd094908d6516aa45ce433

      SHA1

      9dfab5a569320e8aff45b69793c573496e54f8ed

      SHA256

      a3f3f17df59034d56fffd444be1262b49c603276a36e7afe7f420b905715dc72

      SHA512

      81af7f85424c3400a0be9e38625f86000184a2a6c588cd9851c5bdba896a4b283016e60fdafca364303a9d3bcf14e10761652c7e0ed3b8ee06de13530a800680

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      06685431b995e13c75e4bdf7143bfa93

      SHA1

      0ba24a277df0e7b85cd81ffcf187f9bb640c0601

      SHA256

      2531e50a92b4151c920484df348ff3924c4fcaad8012c595cf24e1beea401aa8

      SHA512

      b60bacbf9fec70495a78b02ce182b3b4dbb20948026b8ea3d84aa57c91195d9c0d9b355702ffc65274fefd66ad7f6d8ef49e90402a8d56d0b71712723471e531

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d74a8c224a49af4fb3b4802cd0533335

      SHA1

      a7af5ba20efb8665cf3c6901d7602dbfa6cd24bd

      SHA256

      f275912132a3f8c012ac0f7a57fda8ea7bac56a693add1bcd7b5b04016c35595

      SHA512

      ad95c0e0712f74a6ac316f7836256c87abbf71261235fca6c7d4210463c6e408d180eed76298c53ce20ff9dd696e65c82e8d425848cc71eb00a8cc3a81420ed8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e79fc54e6f94c35e8dfbf5d6e54827ef

      SHA1

      58f49646e4a4643b1e3a2b8bae52eea41af28fb9

      SHA256

      aea3df0e6fbef0aa9054118a1d5a3e9b3d43f70649998ae9314d2020a2b9c24e

      SHA512

      392f9d6dd4b12b03e1547c8e60df55af84c079d65e98ebae05dfe6ec49bde7e0df05b25ff3ef3d54f973e728c82b2c5f025696f88bb757d5d3a6d33a382d5554

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      74e1dcbee8ed78380b17593d3acad6de

      SHA1

      8df4510cdcd6715eb04b3006647c3e9901fb3f11

      SHA256

      4381e859f9ce87eea1d0030f2a1a11e239a3ed4f4dd04ca27641d156c40de6b6

      SHA512

      a112120560480b07e68992d616629846a7f581a7f8e9cfb5a02a408380715b9b584ba85bae942d5ce421ae1323d3c03930db7b55b3fa379f647a3f1c70b4e2c2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      14304a28db9793e5d89f6c7fafde7bdb

      SHA1

      882f9ef2ce0054c571bca3cc1d4c4078950705b0

      SHA256

      a32a595a880f22fed4bffa7a847ad34c8a9b4981fdfcaf341749f8f078322d4f

      SHA512

      0cb6616d031b35ee998db1ce3a9845c3e0e9740188d2e825e43a4373dc1d4ee7d2facacb8a49e6ff36b3b0ee64e9f2e9cd35ee3eaa420f475ea3cd3e93c568d3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6db99579ff0bd4767c66503ec906912f

      SHA1

      ea63087b4fb44f7407a0eb4e203c7ec0abfbef4b

      SHA256

      d1d01374091a430d24250a71fd8a73eb9bd7e0414d6b061c90a8e55daea2c9dd

      SHA512

      367af8e4b6bb8b359a173f7ec357dfdb8ccf241b4f28128ad9056f906501bc6826313f6c7eda481a2b0608f2c168f5f01cb491afbcbdf20f2d4c8176631c083a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      05c788e586290d2900e0f541522e6d11

      SHA1

      42c671e6858852d35f9a7a6f362fab0610439b28

      SHA256

      4817ec71b3ecfbb280ed10503913d56a65221d3101b5c978f3d50ccc3064b8b7

      SHA512

      09792639855bd8382ba5b6117a40365c0023ffe707a21aab37261e66f4e6706a5f46a8cbb6f79e182ff8aa2aea40770133a0ea25568b153f557ff90e2c3322b0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fdcb368af389a0a0b18ee626bdd4466b

      SHA1

      c5c79455be6b9153f0613529dc5a090d3b8434e3

      SHA256

      50983dddd181c19de9e083a53254629ca8253f4f759606eda5c7517c45e5bc03

      SHA512

      16705859e6bac4f343ce2e7485719e35fd8fa6993e9c59864acc9660b03322f23c99df7ce6463eec4736c9a7bb09c3056f864452935039d2d852e44f7d9d0981

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a58f9e9a7f8f3102b8616fb70844c03d

      SHA1

      acb66498cc3910d63572b6ef82c80b7eeb1a0b7d

      SHA256

      5f930396094a0f7f211738ad39dc6b163ce5297b7ee9c343843c9e025e3ebe81

      SHA512

      dc3ea2eaacfdb0c87983fdb1f62335fc12e23623523ec1a0251b30aa4d441893a2f68371f711681004972b79dbc637dda81afc3ea49455cb9b9411860168ee9c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      38157165d5e275b7931bfcd2976d2a5c

      SHA1

      2edefea3a96ccea9c837902cfdfdd213815614da

      SHA256

      d167e674ede937862ec9716595edf3126fda179d0c40fb69f5f583b93f0528b8

      SHA512

      fab5662efd4ab90489255afa9af4cf4f81620b09d40f872058e5f39e25176f96819655582d37384525185d4ef61fa7353f96c81ad98c6ce5d9917f1635bf1a61

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      40429039895e5b70de1a9af42088dc84

      SHA1

      25d3dc411bc060e53a9d10c2cb1b2630663e8462

      SHA256

      597e6d32d0505315243b155dce252d03d086109c3eec4684e62c14f9fb9ccc6d

      SHA512

      85e4b14ef8d9d59cfc5182adb9593f243d20ebbbf4e586d15b518610795209b9ed7db3a9324c5ec9755a43061bbf5fdea57f32b694c0459134a40bb5e8f482df

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5b2299e281deb1b4e0256236e5cb74db

      SHA1

      03351f3e4e4781194f44dec43e62aed2464880e3

      SHA256

      ce7d7f67d45e406ff6e0c0fbe4f629c4a7587a1bce67253c9428a10fefbcafe9

      SHA512

      69bb460dc30c6e3ae93d3fa56d9eaf3481e85a44d1533346347919d38959be213faab9ca6135e76fd497d2425b71fbfca7717c6ba4a813a3f145d5c930e310ae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      710fd05f62053bf70c10f257c5bc2e52

      SHA1

      316da0728d4c55a5ddc894c585271838f4b1c1ed

      SHA256

      18593d86e1359fb30fa73a47bb2cbd0ce1e8ce161d70c6173075eb5213937722

      SHA512

      37671516e1d4e3bc2d6e517c4abd1e48b5ea178a71b027f846a749456e430003099734c71d3654ce2fd9b6afe908cb262e26f8fe15e997dd7d99b7c3fb8b18b8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      de447cee1ec1e7f21fe7cfbcf2bbccaa

      SHA1

      6efce2793e298eb46553dd5548d52a63bb8b3432

      SHA256

      ef692c5f2409a6eab751ca19a7a914d2db65150cd2181e2dd65eac3c98782ad7

      SHA512

      a3a7280db2d884990fa9aa84c936da78df355c5a0a4d1d868bea14e10b230db113c375c2dae8b9c52825dfcfd232d3df1eedbf1e4bc2dab3b0da04442c191fb7

    • C:\Users\Admin\AppData\Local\Temp\Cab145B.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar14ED.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/936-445-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/936-447-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/936-443-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1732-436-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1732-437-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB