Analysis

  • max time kernel
    131s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 23:27

General

  • Target

    6ca058445aa2a4e5ad4f6e866a95ae14_JaffaCakes118.html

  • Size

    158KB

  • MD5

    6ca058445aa2a4e5ad4f6e866a95ae14

  • SHA1

    ab9409d6970589a42dd77a4205c68f911e5b7d18

  • SHA256

    4bdeda487ae05fb2772cc0686e2ad52ff7d0c5020a5233de42c835475e9d0b5a

  • SHA512

    afe5ddf99d4622a5af7bc7e7ae0add647076bd74ad94a73e46b7c8f39a45a12d0101bbb60cf1805f26d407952805297d6beb48481abc052354b679a472baf504

  • SSDEEP

    3072:ibpEnXSrqR+yfkMY+BES09JXAnyrZalI+YQ:iqXSWRbsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6ca058445aa2a4e5ad4f6e866a95ae14_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2756 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2924
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1640
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1288
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1624
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2756 CREDAT:472080 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2348

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6436b6aa6e5d948d855ad06fea61159f

      SHA1

      f94498abde04dd0888c0a7af5ef9a3eb08e3c266

      SHA256

      d43b168e7d667f4ac3694e2657bd1c76e0acae4a4680204874546e4403b92f94

      SHA512

      1076d1670e971199546b90f06f2a509500a543730c7d2550921bb3e9070160d1d061812d643efb18bcb37ca4207eedd74f305782090b8a57dacee6f1a6814826

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f36b23a2a0883b8371f868608d177f39

      SHA1

      f28a17d0998ce4cad5b78172a10f5a9873baf8b5

      SHA256

      b45fbb8bc728c494dae87ce82668ff22eea29bc5f946f2a2be9205ebaf4b9b04

      SHA512

      2a519711e4baa7b5041cd876a8ce433c6c4bebb0032bfc4d6c089e6cdfab7f9457ae0392327d2f55e28eacb1f50db522fc7634f736b00009d2d9ded53267a582

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c3bc937d9ff7257a008e81a93c18ac33

      SHA1

      eae1d202704c6d11765307cde110bf92c4261743

      SHA256

      d40879a448daa290ef1cb41f46b84a05b4afbbc8302efbd6f5e7728f0a1a23ad

      SHA512

      c989ef47b4cc2989077e4e1c4d643038fbae982a252872139af167a0933608d379ae85464ddd3c9c6bf88df02f743a65cd04380bde72b2260b289b5e4de9231e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c1e6d1cf6d1f96f8aef8ed99eac22575

      SHA1

      08ee5a7ed6fd93a6621718fbfe5a9ef644e7a9dc

      SHA256

      bb08a567f9b7e0febed5219d458eb0ae94ad241b2fd2d33d20c9f7ee5341f7d6

      SHA512

      1902dd60c4f5f5c50902c3dbfa3bfd40b82500dd011bb41a754f444e99c5fc204a76de3d1cc929e94ea218f109e2ab09a7b06949a809c9877915bda29e9fa23b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      662b2c4d39040b82855ed60e83148b03

      SHA1

      e6225b5d817fca9112db2142dbc71a48079f7438

      SHA256

      9b929c0b8a1e4b391680f237de14e40e43a063f76b55e8077c25d6fc6ee5f9f8

      SHA512

      d803b6a9a99e7c8874f824e98bc4c9b90f648dfd5ecd98bfad026d07732badffc17b1f4bd7bcc60bad14305a6d6577bd17d51f38b151831a161b0f0a807207ae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cbf207e3b41ed52e816cf194bd88b85e

      SHA1

      9b8844cf285fed3fbfd7875ded5b2baaaa422d44

      SHA256

      8e9ea03904b855047678fa3aa778364ad403fcac7c26830498db16991bc320fa

      SHA512

      8464187a83ee02497462d29001bdbd221cff0515c98c0eeeff1fb72821beeccd80c8ad666c6e46d19718ff6a448a8250ed2304479a780546d0d099340e6eec57

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      55c32f6d98b4c5e40c75d18460be3cc2

      SHA1

      855f52762773179c1c1c87f17011efc1102b45c8

      SHA256

      42b2bec18162f58682ba1fe97ca93b0ecc9e6d2258671e0d926373dc61c4a648

      SHA512

      7b29f1e54244e5a16c52b0093ddc1fe7e2bc4333579d27cd167aed77530085f54e08e6cfd632f07aad7d06807bc9b2ff207c9978e9e7dac3b99947e4141252cf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cae7b3432d7e0b64b9adf2612a0ce666

      SHA1

      c4c1c8e1868c2417086e8f658f292ee553f0445e

      SHA256

      2f264586e8445eb4ec834c38ad19a9f6e8abbed6a88aa28927cfe811a9410a39

      SHA512

      b7d5a0335f1fb0ebfea4c2f1645a927d4ee4d7f695df8e0dc5542969f28c2b944ae3b3f7eb1345a9180e93d05241defa09546730ddd9b8224393076567ca6f8a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      196ffafee4b4513fc738cf3a57326c3d

      SHA1

      7d410b41eb67a20c78c057a5ca4df51d6472a566

      SHA256

      004226f95ef5f977cc4ecbd70d6e6f054aeff17eb1835a1698e18000e1382136

      SHA512

      b84afc076034cb2c7c101cf9f1fb7d304e93dd765c3e9047d5f0822d93a062b62b25f85e03778068fb02f7ff8316e318e4732f39670e754cb138140144eb9be9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      076b762ee3a2bf3fd212140e5930f0d9

      SHA1

      88923bdf71fee1e2f57607d2ad3a4bc077957202

      SHA256

      bd568b82f134e477d72cd410d3369698a2cc40e3707593beb97846fd3af93024

      SHA512

      ca012e49a5377588cffa9b8c4d9373ddaec3a02bd8011659abd5d47080db56835bfd976257dde9ce7552b5cd7b084498cfaf0c8912d86aeb53b6e1cd4179d6f5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b8ef479ce0a00f6442b46378b113accb

      SHA1

      dea9543265e36609bc65340297bf3bcc3942c18e

      SHA256

      1e601b0f534f49a60b4f15ec2ee0f71945439bb3b827ff1759dba64494327489

      SHA512

      f4a87eeb3ba11127bd07ea9b81bccd94d57daff8a8e46c40fdb1f018788218691390737bd936f171b7d9392087fc466f00d9d0cfdc10049d70c2a7cc280e337a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      30a02d438fad7e4104c3cdcd2621b130

      SHA1

      1a5c3b2139af6b79ad8b2c7bdb1a92d7fd67eb81

      SHA256

      262423cefbc519d11f59dd77787ea62304f8e0b60e6a364085018f6740718bd1

      SHA512

      84e73781f663812024fcda3cc49e54079f53bee58097cc8b95bc8ac0bebb35157ad7869c6024489c97278e03b576b4ec2bc54bb5e033eb57a55e74d18d2735d8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      11b1b6c06ac64f80f4785d4fadf0136a

      SHA1

      53b1693bbcc6877e2db674a212f73cb40a21fc6a

      SHA256

      82d6bc1ef1e9fcb9807e6316b2c44c09698c2dd8a4fb0c71524b9179c51fc025

      SHA512

      95641ebabeafb7376e9cd7d26c0201547611bbd3ad45dc6e19aae282400e0779dcc218cb5e9ce1ca03a43bfdaa2a42f6befda9d65fe8c25bb9c30c1392e72ecd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      531859e1eaa869718d115a69a3dde54f

      SHA1

      ec5cf311db1f72a6e66a556bd92a0c09a903b542

      SHA256

      6778d28a0ac3d9b2786fb6e09f5437cf9b8c5676e7cd9a55ab0cd44647cbebaa

      SHA512

      b0d9733040ed7309ab2f7b4ab02b0f22ee5c19a9bd5d5d87543ffdab8eb8f9a486b6df1541358d87c92215b699dc99ba4e7cb7720fbb0b0ce1f9a8f1312e891c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      564b4b5f59b243a7cbd7cf3baa9d46ce

      SHA1

      59d07f0472b04289e907a2c81e9b9fe603a79eb0

      SHA256

      e50abd5d2bb104254b20ca6b4bef336e763d732391daa35263101e711564c064

      SHA512

      9f2b9b0992e0a47c1968ca30ab55ce6aeef425a93242512f919cc7e7a8cdb0f630eda6177e872170b75a448bf1845129e4ceb06d2b4e729e625d0eaacd8fd35d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      203a248f39951c644d6549f419b25e25

      SHA1

      8c7e21a3dc8817b5c89d51e8725b8a999e879b99

      SHA256

      4a67ec14659f6465ae0d391dd518d03194a47e1e9834973f4a0967bda46eaa47

      SHA512

      1db5e5ebadc4ceee0925bb9dc5758a22971bb0a114bfe63ae7351f43759e6787eb2ee426360f8a277d3c9d996964d4731af9d63d7c59f8727782d27e97705e76

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e705a96526e64cfc12aefad5eb41fd32

      SHA1

      91cf5e8e72cc0f71a79372d025e6e1eebf92d2cf

      SHA256

      cc7480ef3c485d2db17f0e0e72b984642835197a8dceea11171ae0a6d7444393

      SHA512

      e54092e1a97de95500d87f7c47b78246963e0348dce1a32cafd3ef343aa1357968514e3c68a0ed2f6b0889aad79e6bee81c14728004317d0d3d299a5e9134720

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3bd10b70442413c055e2be37e389be55

      SHA1

      0757196108a85aaa73b20e67ba7feb8d2503cb55

      SHA256

      b192f989c51f3380dc553a718afa7c62f08f04c9a0f28bfe996d2ff1f4ebc9d4

      SHA512

      7194c6289fae31ad4114e9911fa65b5172a6ecbb7ff1090fbc7c94685d7b327ca581b9aa3cd7f4811b42c3c2d7b939a572c930a8edb31be09a39dd1aa3493901

    • C:\Users\Admin\AppData\Local\Temp\Cab1132.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar11A2.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1288-446-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1288-445-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1288-443-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1640-435-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1640-436-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB