Analysis

  • max time kernel
    139s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 08:26

General

  • Target

    6a5690ecc9e723372df140d4ba65ed05_JaffaCakes118.html

  • Size

    155KB

  • MD5

    6a5690ecc9e723372df140d4ba65ed05

  • SHA1

    3b4f13a0b45517b717ce7a2750716510414ab842

  • SHA256

    86706e6495d628b7cea97c3b71f37fadcf5a18d91da7257eb2c9560975ab6846

  • SHA512

    a2d613bcf96d03edd4bc8d921f6937952cec81023c31bf040552a9099e0a93623d911471cd20d7cf7dcd4a3d62ccbfb5e384263295c391e01e4edbc7d5510c95

  • SSDEEP

    1536:iaRTK8PXVL0IzyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:iY/zyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6a5690ecc9e723372df140d4ba65ed05_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1700 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1672
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1532
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:540
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1700 CREDAT:472074 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2960

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      68e8f372e738690af7e69583004a4cb1

      SHA1

      13938a0fae7c60f3684814cf50f2109a2f29044d

      SHA256

      945149b06d3326c5aa4fe81a55c555f629357dc8782104c74949c443c92e0253

      SHA512

      33507f50fa3ac141edb5408c62d7c3335c17894607e01488f5a5e944b15050bebe75bb829b57aa1e29617e1be5d46b29c57a84b7e5933c9922e2053ca9bc682f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      deda88b2b22361445b21659bcac3b9db

      SHA1

      723f1b531b55fbd2d06ad7cc392de24281e44b16

      SHA256

      358f9359ceddde44268ecdd0dd4b91a222fb0727473a030a1e23ccac140c1ddf

      SHA512

      e0bcb0f7c1de680392a6a4733e8d1dfecd4fd1617d3726dbb4f2a6f043917cd73b3832f5cb19d8fd34fbfca2276c3e5829c581cb0fa8e97f5e1a9abbac6b3194

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c66089dbd056d95f0ca2d029bf4bd833

      SHA1

      e70f7d36011a9535c007402f97dc75e474fa304d

      SHA256

      24ed2fd6f76ab1d1edf2c743bb638486f881bf83e5da3899c6d38181effc1f67

      SHA512

      c809367d00f8f4af07120419beac071fb1442124aea153c917d05c8533b0aaca38f53850f13dcfc255d5ac5776b9096fae6e4f525c32ca29a2cda62f477f5475

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      297237b2e406d2be6671a598ca7b20a6

      SHA1

      5830a7c4d892f84c8a1a7aa942a3c2fa7b30fe51

      SHA256

      a07d476fedbfc11924c32ee8db9562df6a91a8dc65685face92d637c2f1626f1

      SHA512

      64ffca155d8e1670f7c8c8b64613d18e6cd8454946eccd360620cc79079851f91111aaf604fd883976ebbdc295c4955c5718b3cb16a006061fd335ad2c09f195

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3b14f78ebefce5744d699e1dffd3b39c

      SHA1

      d990fcd9eb6162d83d6bd43356c52a81e51e622d

      SHA256

      188fbd92883b4fc5aac8e076b3f951c75f833006393e6bfc5186f12ddfe4f7f9

      SHA512

      9663205522146d9e236ee4d228c5218e3131e91f36d9f6b44eefd084af0947d161514d4a1f1034761faf32fe15312d7a07328314f6780b0f2f48f6d0c5d74db3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ae941a233b399764b1cc403f06a17044

      SHA1

      4c62b1d48a3ca8075ded70d3135ceea806b5db5d

      SHA256

      5c4092357bc07a32baaa4051cd73ea458f066a377611076287d0053f729fc520

      SHA512

      ba42d2c2dc90aa93e79d8bd708d173d7a06e059ba689b952044f484846326210fda2d2c0eada1338268edcbd643b3da2d1f341ebd811a44eae4e67e6f94b8388

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      50f19cc09917be97182ac43a6d8d1bad

      SHA1

      6c964ed910a0fc118fe805f2de7bb7003c5dda90

      SHA256

      cd3e16db32b027bdfb2fc03edf5b6e3d41a4883b0d76576e77006a1fc73a9ea9

      SHA512

      47860703de3082f8819782eea597df43af245364abfca06381eb005c612139cf9fe904b5f11d8cf6dfa379657eb60eb4fafffe4bb70e11263a40acc95c43b649

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9462db947ff110915e9244f58d08aee2

      SHA1

      cd9e607195b51d1df55b4b75aa2198c3ab5ff026

      SHA256

      48fb751536f1eb50765a251a5c37c3a8dcfcfccfa0ed6eaf60ecaffc06f2e758

      SHA512

      f7f9b8cd4404a384a73f1a6f4687647c33f715bfa181cfbe52c59bad4a8fcf38971e3341c1aa7747d5ff92e1c119f33925001fde42a5dcfb2e654a6cc8d10740

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e318cc037c12457e39c27a0be8996980

      SHA1

      93040e637bbf7e8590ee42aeadd57ee8449fb674

      SHA256

      575f3ebb61d139b882d1f34b7da35b25bc8286bcc0e08abf6984162e63a39d16

      SHA512

      2906910e38516575235c7073292a5397713ac8dcdba7d7f5eb27ed2299d99f353e7f0cbc839537ba8be7e2eb7989c82906d7d2cc8a5c83a1183eb95d68034559

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e5224f8ac5ff8fdc34da39b78368495f

      SHA1

      753e0208932b484a098ece2e3aa90b4348d4595a

      SHA256

      a7228155eefa70691895992c1989e6857b7de852a8f68482773fa91d2be34ed3

      SHA512

      206c6f037e4245c8e7c69d0e81921051f03245edb8a4ab3e7380ad12034aea689e27f8f743d77e9ecd8fca9e66ccaa0fc56b9104e2a2e9256bc7c1f9fe81bc3f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      68ec96cd7018e9e4779186828a5bd2f6

      SHA1

      ca0fa0004ecae685efd795394a70fd5d653a1020

      SHA256

      0865b061dd82e0df7bbebd8528f330095ac6a5a3a0d3df13a90ffed1bed63a0f

      SHA512

      6174d48aa4302c2b07d5b5cacb7b56bfd939f3487fb73b5e47f322e9b62ef99cef7545eb7c524897a5c88612dfe187b0ecd98f9929ccb7a6fc6c89dcdf155664

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6d7ca0a5d33093071f6281717af6890c

      SHA1

      7dcc6b583784eeb6d2bf5f3b9c169eda53f2f51f

      SHA256

      cf722ab3a1b740459ccd25a0ca048f21ef097c8fb37661c39b5b7d83b7fc3deb

      SHA512

      96c3301bc2349cc837588b47590943958dccf5a9be9411ae1253d21cfd375cf949a51cef7e7eb8249bd56d3a5fd97f53ded578feac7cf57b2ce8b2b410e490fb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7b794d86c4a17259a9775a55bda89711

      SHA1

      14aa4569be24a59097d9a811e4c67525e826d845

      SHA256

      9793564e90c4e9fb35e01bd5895d5dbf9d0549cf3f642a6b33176e3c6aa95c07

      SHA512

      0405833f0ac35721a5d28d02bf6fb4c0156f21aa7d13e95bff967279a40575b3fac98b787fa8eadb9afef3ed29d5e5a3f1e1170ff297c85b4a9c9fa2ae22b7fc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      123293f9e56698274c97b945b982790c

      SHA1

      dda7122ba9c24aed6d4627e298a71d7db9d1694c

      SHA256

      d9f0e46fb010e1d5c6efd53ed388c94332fdc8a5107b84b86675ca22ee600a4d

      SHA512

      25695ba00ce6ecd54bec4c50596de2034b21fefe2fcbb2445ed61804c064aebe8be5e5b77849d003f78ab78e333c50ae6f8d262b4e7fd84edf8a95935f115a77

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      686da199ed2e7ecd1d765e24cf46291d

      SHA1

      f677190340a88cabb352226f3e4c1a8d33b4d811

      SHA256

      34ae5ff2d35081125e4812145bde546ca2a47a80ce258939e13e83e5ddff3221

      SHA512

      d59a48c6f11e381dc422fbb59ac841c14a4c2eca80da1bdda669366a76920440e04d24ac8cc867cd4814df00bd554b94a01b74061ca5c750da312e15ff863fba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f6475e93c2db976dd3536e51360b1307

      SHA1

      323a67e95de9bb36735df5fc8edb0249be5ee53d

      SHA256

      44f45f3b344d20e5172f9cb765e3b4173e3b4c7fc73290fb11723f13d046dc9d

      SHA512

      ea3eb31dabe52622a0d3f6b58394648f58d157689a9fc50ee000d7c6ff5f2579cccf4a4884ac9af6ca2eba006142e626be46714487aff4ed4a8610eac3bdc060

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2914d6a796a21d87d0a5882d8cff3edd

      SHA1

      777185e41bd3fd609b382233fba6e907fb611639

      SHA256

      132a0fa8a282bec3e0bf6816083ed09860857b2246985c1d3f6c001a090f209d

      SHA512

      c521a734754e0b89421f6169c92eeecd80c0f64ae007a7bc7f80a9d919dfd58dd1c28fb5749ffe5a8797120fce0ebd6f83729af5a77f96ef466e74be95df78c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e5cdecca649555cd197f2ad7d8940394

      SHA1

      737154b1cce80d8e8639bd3a8e3d2bf36f54f6c7

      SHA256

      645b0b7b2ce33cfda4399ad6bd8b2065567d6ae25ea9b6adf0fce81ed24479f1

      SHA512

      e37f35c51ffeac1f8c81fc848ed17603c8f291596fb85be6149a973df82111f9372c5a745a0e19fca467c4919db2a6f5ed7c4f6850f852010033df6fd4f6272a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5ed164bd82754dfcde17953de8f3b694

      SHA1

      b9db377f89bdbf2c276ac10eb2002350b341327c

      SHA256

      f49b6ebe6462e2b50879be7906826c799145ad288c647dcd4856edd403c1de2e

      SHA512

      d9523425142baeb2827d84144ac3d45198c358401933ddf592e10f5373e3eb397365aa2f39f9c7a1488d544f301d2b458265d7598a5c39680dc7b21673950f12

    • C:\Users\Admin\AppData\Local\Temp\CabC71.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\TarCC2.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1532-447-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1532-443-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1532-446-0x00000000002B0000-0x00000000002BF000-memory.dmp
      Filesize

      60KB

    • memory/1532-449-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1532-445-0x00000000002C0000-0x00000000002C1000-memory.dmp
      Filesize

      4KB

    • memory/1672-436-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1672-441-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/1672-882-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB