Analysis

  • max time kernel
    134s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 06:44

General

  • Target

    6a1383297f6a0189d660237b03725e58_JaffaCakes118.html

  • Size

    156KB

  • MD5

    6a1383297f6a0189d660237b03725e58

  • SHA1

    0d8cd4f9f7974adc11fa9e221bfe911a42d04041

  • SHA256

    b74f863ead50a8450b2577433bf008630878193e5676f7020f8a7c7348a76009

  • SHA512

    c8ae4693a5c9a512bc779335edb1054f29de575615f99215ece2e82482c94deec27036bedea0cc92eac48d6ec4f0bd758cbbaf68f0d23d38ec0b83b7b0e9dfee

  • SSDEEP

    3072:iO5Dwm/2SUyfkMY+BES09JXAnyrZalI+YQ:iywK2SZsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6a1383297f6a0189d660237b03725e58_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2936
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2936 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2584
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2492
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2032
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2352
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2936 CREDAT:406538 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1584

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      075557a0a3e3ff4f9aeae7347cc9a7e5

      SHA1

      a29a9fcf22735be3dccb7f7b8ad04965d1e590ac

      SHA256

      df46ab4b4b9a4b4d35aec7c8176ff47ecbd1889f57f0f9a2b39c8be4d15b531e

      SHA512

      5c73db172cb2c57b77d6ef6ae5884aa7df109ff52204bf1f332b7d28e67f53b460ce0ca19b0b8e3d37f1733f3779c96bada7bc75070ee6ac2dfebdd6ff01b92d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6d3ba48415d2a3e8b850c92bea6469ec

      SHA1

      faa47a511f6aea212855531078ed0dee3df4b92c

      SHA256

      fb5bf8281034e27a05026da21c71857093ed6ab98bd7d1d96272870df4e7b849

      SHA512

      65cea51f3616eb48f7074fe96614a3f79a4f4a4e01a395b7342e2d0202c86b0efcc994581e19453db90df85784b8d4aecfa223f1f2257af0afe325b1c3e2c37e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8615c89e7d80e8c97b1284532fbcb96b

      SHA1

      70b2e40ffd131de79eeb1a8dca583ec961c8bb9c

      SHA256

      5a154fd0a35ed82f734a6a6cb861695eaf84d5345339ac68d29cb1ad192b2a91

      SHA512

      e1bf60cbadd5de7a1ff8e20d61b16023e8ca2570f3fbd0ebc510dfc3bd5568e259f1f3bc4b1790bb46ec806a57b93001e34fc6ba4d2f62bf893978265ec3cee9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c4c9b1871339cfdc7bcae391ebbdd972

      SHA1

      de96d366c6b3247772227b05fea21f52091cb1bd

      SHA256

      a2b460b0e5ffc99418b704d9704493ebb78c022cf88f55fcd95ae0e5b5e84dd7

      SHA512

      f4e6faeab7ffba37301a32e07d5ca3f06f012af5f498e5c5544eec184b92bbc404f5630f4b491d2959249092f0618eeb6f11b486645ef44e2f8097f92624f6a8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      619d0ab239e01aeab65087047a347242

      SHA1

      9f5ffd161dde251c83f16ed77686dc26af8baa4b

      SHA256

      a5ac6a90b5d29af951e72c7e55f5ba238807701425bd0bcc3e910dc50150d5af

      SHA512

      a957ffdbef3ae422e8e09dafeab788fa761edb64dda7eb0bf44afe0cb7c9dad492e8f0ce85455639359db2d27a3632fa7b3e5acfc9b4d44e69cc93368df92779

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ed107f738637319353ea2d802dcb9a22

      SHA1

      bb5e993630e68b2442b437333a080019277184b8

      SHA256

      e9ed7aa85e1ea57786b91de3e2f575519675e2b6bc63de37e139a0e4287ee0d7

      SHA512

      a54346f88f3de5816efbbbd1bc111026a25a657c69f95c1038e3a261bf983d00857ebe6e30a715768d0b02d3ceffc5b1423550c838f8abeaae904282acfa59d7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ca4661171ace3589d84e2b51e5152295

      SHA1

      7649e96586951aa3cab8eb2608b4c3dfed6d78c1

      SHA256

      4afb94f10a1cda6301a90bfb53b38b7dab1bad669829c5df1bf7df4ba7e12829

      SHA512

      f845e3d9fcfd14d1db032cc90d20c45dc3eb8cfc0fd8430d6855da1ef9acbd5c100c9749011a92f38bcfae01247ae4a608978d543dc39bcc218606a7471009e0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0f05e940955a7eb90aa5024d698e8257

      SHA1

      555b50c4dd25847a4f52ce21d7fb1d06be5d25f0

      SHA256

      aaa431cea3f268aa07230a96d4ad4b57d4e0fa710414e6ce05a161cd23a93872

      SHA512

      1e5d55fbd9b48f1ec32c3a89f6b990e1bc88c287a29fb4573629d01d6b884a4351b9e1fde28bfd5db881ff5b1acddbad5ebbf7baccfead002b5590731c828cab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ece05ca69a989510f04739ad9ed8e143

      SHA1

      ea5b3ebbfa6d4b63517f682ce6a9542f1ed6082b

      SHA256

      c8f02d0824acb71ee96c3895abec1cfbb93ae2bd937ad26c9e027c0b02578205

      SHA512

      c255ad2d1f637e73f07d332417b06c24461830ea21b81dda7c7b534e3d7433c5421195921c10a0bc0d7f36784900ee989862e3bbdaadb692e3dd1735ce04ea08

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d2ec84266ff36f3a39bb2182f1c1a79f

      SHA1

      788a81a704b8375999d5558f4ad1e0c0dd7f8137

      SHA256

      d48fc3e2763fcdfd892e045cf4529e00bf49a611b4ea87d7f3a978dc3309fb86

      SHA512

      d532dd61ff70c6806e8a8f62aacd0fbb8275820a3f18ffedbc1a1e97dbce34c59104b5074561dcc4ca78cf2e71566674eaf433d2458de08aac4084efe9a77854

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b61aca52335c71954db16417f45bc6c5

      SHA1

      369552173ec98924a32eb5ea2fec2a4d2aa0d14c

      SHA256

      92040c309d7e295c074af97f09c26d82ce92a9aba2d657dd14447f23fe897646

      SHA512

      41361ec6562b1cb33cb6a04b99d1c3b20b005d8681d6e4c90fa1472e5d5bd6d03b3a98a29d8580bd38e6618f6cc644ada50b810e7b191a0c8d872352f3f71d75

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f87b81a9c6410c92b614bbeeae82de85

      SHA1

      4beabeab72792e68cc4ded2e0231b395c70015a5

      SHA256

      7fad450e1faa251e25801aedbd97030835e9d8da867f1e58f8a079870ad8ef14

      SHA512

      92b2a993cac7bf46e1301b79e72b028a0e4ba795a3ba963056ad8312e3dc8931f3dc73f0f8f88596b71a2a34998777b625cacd546d3cc0dc37c9fa21fad612db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7507ec7053dd79f0083a99840e1ee6ec

      SHA1

      ff90fa3c62a1937a04f0387c1218f3d87500373b

      SHA256

      e8ec1d3bb4b4101bd07d234e45ec04c061255804d65600bb7266ec806d17a37d

      SHA512

      8b48c579f2510af3e40d03db63b85e0c96467b7dd657db8fd2d6be4c02e555dc3fdf4675305012ebe0126c53f2094c70bc9fa7b9fddb29731334265b3435885d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      291882c2f88a73eb18b092cf2ce5ca83

      SHA1

      1b48b42a293b47d1175fb9ab1b947f26d4054b62

      SHA256

      19c5c3d9f61dc65c3a65c7f79809463e1db09ce2d959445c7100638d8aabc6f8

      SHA512

      763963146c8a0c6f676a8acee4041a28f2eb78e3fafb6be6544c82f1426d272e9160b21dd260efed5bba97efb93756b490c4d1cfe2f30d8f3c2af679bbc33515

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d17fa82f679cbd5094271a6270d8b48d

      SHA1

      f25a83d7d9d187cb7438b786e81307076957db36

      SHA256

      d862071f3591f6f2d9c6b540ec9c7d18196ca4ba3cac2342c9c3bb6a27dd7df7

      SHA512

      434e0ce0dc64200e028b25ab0aeaecd0bc9daed9f40e5742548a2b027ec0de11b42a42517e422410c41fcedbe59294a6ff4a6521bd8710c911e1f3cff5c03d4b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      823b2e084164862e65cfd1231b3b4406

      SHA1

      25f7f45b2f7d5da34a4020b31f84afb2c92344e6

      SHA256

      87644483472d3ca2daa044eace195f396912c3974fb21f9767eac668e8876473

      SHA512

      0934971d262a68b50a6045514b9462695146f4a4d13639610f3b778387c02f48e23c0990f493686650484a12f8a0c983da69a208f64679b385b52fe7d8269fab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e3db179e59865222fab2d233556fd2be

      SHA1

      9f2fb84d43a295f7c3de010aca75fae71e443052

      SHA256

      59780237a5d084e3b4137447fda59c8a4e8b894b77368038a7108d2578c3d675

      SHA512

      99acc8dad4a897f270c4b2e9143856ee88738cebbfa08f0cd0b7562cf9bb81450ef81246570e699a7a2d565bab57355f7000f978fe322f4ed0fe2ec13070bed6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7069894b59b04981820bdf17f5ea339d

      SHA1

      6dccb6b1b71ba99ac84ea11bd4feb25f84cf63ba

      SHA256

      148a7be7988255fd1af194269fc54392e99634d97f8ad95266c015d7e16ce489

      SHA512

      99c347f026b5cf98d67467adc621a79bc4abcdefd9770024dd361c8a89c879ac853f41dd72a93593fdac5b1408a958bec9d006d94efb0005c1ec67f02323ccd2

    • C:\Users\Admin\AppData\Local\Temp\Cab844E.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar855F.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2032-490-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2032-491-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2032-496-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2032-493-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2032-494-0x00000000003D0000-0x00000000003D1000-memory.dmp
      Filesize

      4KB

    • memory/2492-482-0x00000000001C0000-0x00000000001CF000-memory.dmp
      Filesize

      60KB

    • memory/2492-484-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2492-480-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB