Analysis

  • max time kernel
    134s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 14:19

General

  • Target

    6b37c4f404f378ff6da57eefa3ecf782_JaffaCakes118.html

  • Size

    119KB

  • MD5

    6b37c4f404f378ff6da57eefa3ecf782

  • SHA1

    d02e63c60a8fa802339d821fc66767cbd3229aaa

  • SHA256

    2a30f562b65448c178b1e83a38eb1b6b9b7fc816b1933d291712d28873779e4d

  • SHA512

    8314a0bc94ebf7ae3d39ced026e4551add35b8523d062b6e8f2460bd8cd03372badd90e52643cf90469fff032c528ae1e3363f8156c29de8bef359b128437b2f

  • SSDEEP

    1536:S7pXekyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dD:SYkyfkMY+BES09JXAnyrZalI+YN

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6b37c4f404f378ff6da57eefa3ecf782_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2952
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2952 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2112
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2728
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2448
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2160
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2952 CREDAT:406535 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2524

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b38500afab8a071b7de0c2573dd795e2

      SHA1

      972c800aae6d7cd29aa4a0b47924a7390e04e618

      SHA256

      58fe20f58ee1474e33b0aa4d0351072a3923f9298e26f4ee781af8629517c9b6

      SHA512

      a32efeef5ca6f1f0755fb43c3f0deac4d51d2fce854ca4962d2502f70bc7bf15577b3f172a3eef762751e9f0eebaacb6860484a737c96d2f87c540be1a9facf9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d7926e046413a4ab1fb42d2bd0636baf

      SHA1

      fb99a287ad5c22bd8e7a360b831639a630289ddb

      SHA256

      f617ae3f00c427222cdc5611b2832d8c63640373e3849ad56bb8c4417cd8629d

      SHA512

      447340bcf8c3f38349ec53e23f403ed095b8b2e2d71d524b23fc3308c2bcc799da7085ab69de878e9b8f4e2a86d55946b6deb9b278352171cae0dcce21713b2d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b8adcd0d3117d3eecba9d59be807fd56

      SHA1

      598bacbcc49fd842e85edf5f54b26b7e5505329f

      SHA256

      516abea3fa2cceceaef791a65b68ed2953cb5d410caaa33b8220e9831689a8b8

      SHA512

      3a3c1a923a2f3342f786dfbea4cd998be656ea7d3526e2c2b1ebf8f6544e17a40193cfb1fad898aa147aee37ff5e71b3774c1c99f20c0ac512a2e3862da9dcea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d2bd10e080f6bb051fb066055870bad7

      SHA1

      5e564b75ce5e83e6ab76200539907d870d089812

      SHA256

      fe332939c911bd0ee68b00b9581580ecd91db3fd5335cd9df74e38627230e519

      SHA512

      a7cf1ec48b8bc55b10ad7a61224cabe483cbde5f3f81969d71f5993c1fb54aaa4c726cc885464b7bcae869947ded363b32ab8c26bc74db66a471c29f7c00338b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8e9852b7915fe6b038c9321f815c802e

      SHA1

      f97418be86960f11298edcec849f662c0eac7137

      SHA256

      b45ec1bb10f8b0f4b837497d1a6b7c46e7bd6d89883a32959ce6e1f2f5eb5792

      SHA512

      8821426bc92e6c937d0c53e1297a122af6e81118cc672344b87021b84d17780b73b0e0dc1dcc03f2182e99b84d06e482a75943bc7e36beae9c612cdf37e9e605

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c47a60fcc31bb36907f4de700895b981

      SHA1

      2304398d1ca47276095e894976bfd9bba0a8d00b

      SHA256

      61701e254770522ed3a5b7ab94be610553c2132d81adb99b49e04a40894ed53a

      SHA512

      c20f1ba97302728936450df7101c94658688b2dea094c94bfcd8c0cc6c10b706020d2c0c4be37d797b301392573ab3bf8f9a444717507cadb1efe548191e9a95

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      eed630ded144398b5de8b4612464e393

      SHA1

      86581de2ad3711757bc6d3fadfe9262fdcfab4eb

      SHA256

      cf187c3d421e3ff7e61c17be2fd059b88e5d66170fd8fd97d25f256369dc8764

      SHA512

      55ba85b8826ab9015482da055a16c1fe8e725d0586a90386787cb54f88fded8de71fd0527aa9de06596bed83fcef282a69682abe1b1fd3b5ade4de6f75f7885a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c79da0632c47d49a353ac1c6e5ed4003

      SHA1

      4f0e4ee74a9a226e17cdf774444868a01902cb65

      SHA256

      a691a7613b530eb2785a158582de561189ffe9a5f7cebdf622e1aade37fec3b3

      SHA512

      ae33e53c7b4cc7b111683894696774bc3746a375f9896aff25a9d5f91ae617e180f0f95bb64b70b634287b3037ededeebd4777ef4e3b3fa1602033adc1bc8869

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f217f3c3b0f098a6411bb565f22838ac

      SHA1

      fbe54f7440eb26587196801c193454a0a6f237b6

      SHA256

      305341232725df24734b94b46b66faa68447ba40a6be8d82602ae93c6d583d5d

      SHA512

      fc340cb557112fac4e72a440a5448132327f6fae23c2eff3e0fe34718c6485af16be787ed0e4c92682e9e8eb5fc6f154be4ea0e92e9833072371dd8c215632d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2e2c74b394227f5d99d9bef169e09baf

      SHA1

      0a9c68027913e22fd86374ec32622e093b0d10f2

      SHA256

      fa76fb47771ae5e447df8ebbb13368da811bfd09d7f4090a0c32e6853a0376a7

      SHA512

      cb6a53b773185c4ae169ed4d93e5af643f58d535fafbc99ccb726ddeaeeb2c73a84af73f229ac66ba8900fe43670d5cdaaace7323ee40c27e9da8069529ac413

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      aea66c4a855745cbc014d976e4e499a2

      SHA1

      34ec6374fca3521791f10f49773eccfcb1869ab5

      SHA256

      bea248effc038a89342d708c2a39c790f4f1b96eee46760f6793a0464632430f

      SHA512

      8167ca67cd4de58a082c79ad13086995b1179b1a8fcae4663becaed962b0260dcc0d4abe64c7a77c67d4132f9fe7bd6247fce2272627b84a66d86096a698366c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d85b035a61eed8e5214c92d50156a74b

      SHA1

      e5f29f63579d085fa351196b70da294703df0227

      SHA256

      12f9518d0158c423810e0d7af33ea90f37b0b5cf7cc52422ce3b7f4530438707

      SHA512

      f610094cfda714b456757c9a73096ac96bd67302b16ccc721cbbc3c87803db73956fece4243aa910a942e21fc22f8bf99b06fb2884f72aa928aa6f7262067ffe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      19c8c758d3a37e8c716cbba729923c38

      SHA1

      49a942f43e7d3ffefa0ad1abfc320483b874d458

      SHA256

      9c86d018c66bbaa1717e07997b828cc8b6419e000b251daf68b485b3ed23db33

      SHA512

      8f3a205bb1d78e862f8de64d9e0cb8fee4a83f703782515aac7a49aef53451f5e3190e45cff19c3dcf67a8ad213409f2d44b75ba1470d753fa9f8df984958215

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      de2b42f7044dd774ac15ff139e9fc4b9

      SHA1

      b56dc6ca14291be9365636e13a42fe4332fdf6e2

      SHA256

      d53e771535500202f496ca7e1d13057ab97b243acdbe2fd449e2f905710b100b

      SHA512

      0a6bfde4ef56ec7197d112f969abf0e651bdb150bef46aaa61b33a2329bc06d317856235aa8336b0a94d37709e1e6ef1fef9e72854a78a3dd55fb80614ab2563

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2deda55b0a4b0bb1a22273917036adaf

      SHA1

      618a303950f021cdc73786fcf8b527a8d4d9b355

      SHA256

      190176f9ca1b79c976d69209db4506646af69ad7ba6abbd358b782ecbc939ab1

      SHA512

      692c6c572a2cb8c23e23fcc25506a34607a0ded605ecede5e573a3e4c64b756e50b60e4e425852d73a63ecc79fa1fd13d5debd66c36ce3bae813e2c94c0a1657

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      24504b7c652bfc8b01e81459b791e54e

      SHA1

      f0abd459ae59f96a81bb1531ccf236a9f52bf955

      SHA256

      522734ebcbf4d954694af5e4c113cd684c2183a1ef51fc5439fdc8a92c3b1fb1

      SHA512

      02991523c8660c796813145af3ef96954089daac3166d6ba94f7bc98bec597451a51d937e6e79474a3f4236f91921acffc50c93719cd702da413e8cf68be1813

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e9b84a31550b1297ea3600bb0614667d

      SHA1

      d5ae054d39afdaef33b5eb0f2319e5cfb3ec4276

      SHA256

      6a4ce846bff7b0e4b8865a7b7993afc76c4642e70877fd99b7b2cc9cae6991aa

      SHA512

      a1744d0311ea82e6bbaba1f120dacfbcb7ac5d0744b39e8900d194c209f4fd9295813e31fbdc9de74cdf4760b953726d5d146508b13a0905066ef93e0b2e5206

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d12655619ae8a915086f5f77e60e128f

      SHA1

      0d7249607d4c568f91f586b0ea576619f193ad28

      SHA256

      593bdf68c09b7378f40b9bb5180a48e18b196ea2cdbfb7409175652a88cb07c6

      SHA512

      cba7f7b11275040ad689970958397edcf08a5f301a3fdd109c894c2b88e6bed10545c4ceb62a261b86a3481a736f627c951c444f581f319de7d4113a2ac9d069

    • C:\Users\Admin\AppData\Local\Temp\Cab2733.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar2852.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2448-17-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2448-18-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2728-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2728-10-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2728-9-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB