Analysis

  • max time kernel
    130s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 08:45

General

  • Target

    6a60d0af296504f43fee01f92025e653_JaffaCakes118.html

  • Size

    155KB

  • MD5

    6a60d0af296504f43fee01f92025e653

  • SHA1

    b9d1338d0290a02c3c0e5ddbadc2539d793fad6b

  • SHA256

    5bacdbabc62b2a4778cca144361649a60ebc5fce08861e9b7a63c3df14299337

  • SHA512

    b0652f5f90ea4cf659eb16c4b75ae235931ef250de63ac7ea8a2a19f384f40ec88e4c2346d2422fe1f00837270a80afcf81f193305e81d7f489f255df4d977ca

  • SSDEEP

    1536:i2RTjDamNd8/grRetyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:icxL8YetyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6a60d0af296504f43fee01f92025e653_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2364 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2724
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:888
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1188
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1932
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2364 CREDAT:275471 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1592

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      889f6404a028149fb885d3fcbb7b5451

      SHA1

      924f6e02915dca1b2e2f861567ef5f21242cac75

      SHA256

      a04c0fba0f851d216e669cc200935389d694efa762ad6ebc425efc95e6b41329

      SHA512

      fce678930ff46e245c30506eeb02f718a5dd3e402b5361ad4ad62348aae3d0dd8910c7bccc0a83862ab5eeaa25575124cc8c64273677646b1c25d7d9b21fbc2c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      39ab6699f0a77303a27376c2fb627a46

      SHA1

      8cff77ee1ebf93a044c98eb4acf3c586813f7556

      SHA256

      b66bb0620d66d7b40ef4bd5d88dac18bf8ab2ebade3e0638b93c112a9bce12f3

      SHA512

      b38e5b8c92d3cf95c36ebd3ac9d63b56515948dfbd7f30fc2a54eaec778cfae609c5ac8ff2c59d73dec933ce51f4bf3b341a45db9c8b09bfc73854249d5dd7a2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      87800c7bcd7cd50e00e64ca4d8adb342

      SHA1

      dcb2731225a6441420ca6541789ab995d2464999

      SHA256

      bfcb1cfb31fb032564bb70f1c25bf5f8ecb3fd118833649ae6b23e1e78eac650

      SHA512

      003d28bafd9d1af9c1abf79b0609ebf98a5b8fae7e2baba463ead76baa53a994dbd1fc8a5c9a5801d17801c5ac0679f988e20e31b3dea53ed3544c2598bef651

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e6e9b1db3157d2dad36fc0e2fe43c55b

      SHA1

      ea1d2dd12af020e597e73fe369e0a700fdfe13e4

      SHA256

      df0bbb3fe5dc681a1706fa8e87ea01d8024e537929a783526b6704b64a5cfe23

      SHA512

      f546401c67ce3e4895f1fee3f8b76478cb0efed155756a5ab0bf2c7f37ccce69c178cd2edb3d5c993856b884abfd4f7409f55a0b4d4ce986fe4525bb6fe11bc8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f211eb6d8397e5284cd30c13652f735c

      SHA1

      a83580d0349122470c6f7602c87c934ef6655c43

      SHA256

      34687ddd7cae7a4fc88a9e9a3490128b4d9503ad3ecf55091a9365845f8d5534

      SHA512

      f12010743dc8d3b864b1447c7c9d9325be4c313d463b40fe5a96259b59183743e15676b4e8980cb850ebe9fd9dba55e71b3fc160093eb874d0b35d8e1558ae18

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      50ce1ffdb0bd4b7c1a6ea13c0110a50c

      SHA1

      c8ec530f4b48d37ab4e9bb246dfa5b60c972cb6d

      SHA256

      71bb86bbf5c090a85ab936dfdb34d079beb9bdf5dac467d935f00eaa86577563

      SHA512

      e7e31563dcdacebe853801451f7593d29c957e75182bf6823e9fbc11445ef2184e1b28ea2844eb905c5c86dc5da037aeb38db5206a733702e2ea697a09595903

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      90493e16abd322f928b648cd4a19a6d1

      SHA1

      da1676dcde34b6e486957f148e909b6cbe6740c7

      SHA256

      fc03725b3e6faab0a2a07b63c62af540ffc3f13a9189ca2582e3ea98a607efc7

      SHA512

      9b5e82d60f3ccc5230514efa3a0b332b178cf1102186435bce921d6589d6343cbcf84faa05c5ce68ccdf6ce067e4b13c9a0acaf8f0b5d36400bcbd5d9ae71104

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c56dc67d0f708f80fc5a85e6580b3084

      SHA1

      cb0462b290b74a37a5d07020a1261f3ce6dadb83

      SHA256

      6610a4588ad34518e418f738d9a41c5d0271fcb210455cb7633399bffd4edbb3

      SHA512

      feff93f2399b70ab555b167e97c9ec841eb106c3a60bfe29d0abaa97f08980a639037d5a3b2a3a5073cfcb11a9fd52f05d2304cce615467f17f6c0e162b4ccb1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      36c3d01486a40d1f7eeb84889420eb81

      SHA1

      4b8da50a3060fd2cb44d3c7d858247a5437445b0

      SHA256

      40ce64935d5383d0da35b6ca112f625b15a1681b32656829cf532bfbc8f8167b

      SHA512

      31abf77076e0d6061ae7b45adfad35d876637fab05fbc3a0ab59c94358a6fdaa8db65169854ce924603d1f6154de0f2e9a2174db02f7da11539cc48b637fc05f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cee765db8f9cb76203a05acfbaffe6d8

      SHA1

      911813176a3094e8980461fe4325bd49a6fa7ead

      SHA256

      bd48ca4c219b81b4701424499f3e15bd567bf17e770dcbee62e6b1120b24c59a

      SHA512

      3cd7109e130fac089eb3fc7e176e66b62486e14506c9592e63bdc7d1f4b5411deb7d68123587274323e8d74c8df3d0447f398f126c4a88fc5d70c635f587d526

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b513304b7c08467eea83e0d2cc6f99e0

      SHA1

      228a77bb79023c83a2c2bf61090c8fc38350473f

      SHA256

      adbd19fc5bdc9d60fece9ae3dc17c5879ab93ccee61ae8a081e1c5b19361928f

      SHA512

      e9fa268e85fa4fb2c1ef1747b7f2ce937746940d5fb7df76ba5e659d149613d702520771e643d724e83bf49ad09e9f3719232e086106b0fe0c60ed5fe3968acc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cd5e6ec569f0bddb47054d773be84dc5

      SHA1

      f040a05122e0d3a4db241a08857efa9f14f7a51c

      SHA256

      16999343d233e79ea9ba6802131d7b6b05fe0d8fbbc97d055298a8d2e3f7aec6

      SHA512

      08ca2252ac5c88f5fda314698792d0f89076cdf9edc30fd846638b802ffea76aaf69548add6c14e86fb7a1cff451eab1ed6555b509237817936f510aa2a35a2c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e28c3d8357858cf69052876636dd0d3e

      SHA1

      435093640d720db2e1bc482c023898f5160debf0

      SHA256

      17e4e389395d4ee3448d6f2f13bb8a1769aa538199433e921dd846beafb2fe00

      SHA512

      ad59ecf0ce04b20f62aa253dd8ba75271177528aa5738cd5373a3d16cd8718825bc0b26aa41254fcd20badacdde2536b77424e40035551977fc2cca83dd9f7ce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c93bde30980d9df82e64be834f77b05c

      SHA1

      9fb53533be2745eaacc678a0ebeda74d775beb18

      SHA256

      5cb9e90a81da3e4a693a57d84dead59c647d54eb4fb3c430181212bc71aaad7a

      SHA512

      bcacdc741b871241206b362c3f85fb24eacb851d9cf42a9d0411e9e74aefaba8f85c9912ed9ace0cf73bb0fb627597367035038286234f37af31dd3f5e399a01

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5a2087d2c5533829a2dd650993304e6d

      SHA1

      00d7eb17b75d1f15d9416d01b2c205096c7c27ba

      SHA256

      55e7a7de97d32022e35cf02f1fa52cd183ce0905524cbb5924d93a3d90c1bb93

      SHA512

      8b931d0ff1b65bb535d853218d73d80fe09c0128e9f893587bb8743ddcb51f4136935f7bc76078f65532139d287bea6712f045c53190503bf60871059c704f1b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9a391de25ec00e8be7fc3406394db7e4

      SHA1

      69d74b916e24779a6507cc07bc9e1f888cdd4f9f

      SHA256

      4fec44de4ce97ce1987f52a2ed4885fa6523e0c8fc7fd6e202a406b438c04dce

      SHA512

      da70617ed1f30a33c8fb6a518bc24fb35f9637025fecb66eac2ee9c5c94c3d54f9364872e2b9d8d1d98fc6bdaf6ef668a4f9dc44cc766a2ae9f40dfad883fd25

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e7a66671d90e38640d015e0f55e95253

      SHA1

      61b8d1a2e84292e8d4d9b0cfdfbbcc5d623dc7a8

      SHA256

      95c691ba038331a2fa13282c24649b55499fd70abd1f80d2a5fd026b6afe9a80

      SHA512

      ecff537a0c9dadc462b9e40d481b44b110c199541e38559f659b85baa880cb4f8e43e005b3a394dfc3bec72c3e3a604d9bc044a478e7a14e41b510e4610b85d3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9637db247c30b71e9f6cb47ef6919fb2

      SHA1

      620030543f99a8b87eb823db1fa1ff847c6ffb18

      SHA256

      df0606fcbd95467a39f042bdec553b7e9aa7769d531d777a5a6404ccf5c60ba6

      SHA512

      ea0f939b6a4e1a9b2a2a588dcd832b9daf5fb8484861716c88e65fe59285210e654d837d2003692310c63120bd7730b716f63bf9b9e975484bf7552c563edc0a

    • C:\Users\Admin\AppData\Local\Temp\CabDD8.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarE8B.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/888-481-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/888-482-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/1188-492-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1188-490-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB