Analysis

  • max time kernel
    145s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 17:50

General

  • Target

    6bc43f1986e432999b35f125db063616_JaffaCakes118.html

  • Size

    159KB

  • MD5

    6bc43f1986e432999b35f125db063616

  • SHA1

    d3bca38dba01183c6550cd03b67a10f0cc6b2267

  • SHA256

    a0ec4fc910468fe2ebc190526f8d1b181cfedaf47a78e32a538208df0d368432

  • SHA512

    a2c158d0a762e859f536d32483d74bd4729ad995048ae78709d19744f22c764a3f1ebfc9b4f24d69c4812afeed3fd1de0407e9528578ed8b255b24325d09af40

  • SSDEEP

    1536:izoBtCC1RT/uSAQL5ad7nNY72RAmJGF6Pd8OObMLT+X7fa5l5X2MEV4yLi+rffMC:iUOV3yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6bc43f1986e432999b35f125db063616_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1664 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3024
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2100
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2204
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2788
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1664 CREDAT:4011016 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2468

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      30e8e29fc4167c2c754901cc4ddb588b

      SHA1

      6a44ae6843c5c96035f409dcf6850ba095c6b7dd

      SHA256

      62cfa8bd57165158f3974be5c61ba7c6954fd25447e064a807df2900e33a1477

      SHA512

      854f4734b5726187f8d8faf849a7185dd3156c0af0ed701ce31e189db9d5fa391229cf7163ed17032d2d87d8006b04d1b9bc0b9bd305a0712ab8e68de21d8b73

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e2eeac39b679e3b2031de1b288f45f58

      SHA1

      52eeb937987cd7d671906e2e0a4a428c750faf7f

      SHA256

      a2a2685b7955884102806e2ffcc6d18bc5a8ac90ea39aecc26b0979d7ef7fa7a

      SHA512

      dd8320d8c1871c38a5e6b0509b4142257e96170625c586f57089e2e40a6a310f2a4562dac7a493f8c9f89fbff9f378f76015783eb9380579993c6d051e1d9fc6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      65fb5ef048432b9c8d40d3a883eabd86

      SHA1

      681c7e2c51afaf80fac6b25ad9016be89c098d93

      SHA256

      11477653003cc30d930ef2a5a001d99b9905aa8f7b7c3644a02cd1492155958b

      SHA512

      207da446f9314006ad430da7bc50264475c429c9e098ab2c151e7346353a104e98e1070192c96e2a6a26240fa2a0725599bb2b5996c3bee62d56b5ef3b2f502a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f926e19423a9a5f326ee3f5893e41ee6

      SHA1

      8c65d990402b821fe3b85b4ef7994a43d3e3277f

      SHA256

      9908547d508b8c94b06d78a7ba0b80b17ac81a1a171db20414727dcefc1b2bfc

      SHA512

      ff58bc3ba0ff118b32aa7cb1cb13647330aa0a74742dd90fb009a1a6efe93df6a8f88fc84f40cabe850a3b40441dafcb3423117219e9100256e2e4fb87e1ab4a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      82fd738ebd68f8c98188dacf9c6e588e

      SHA1

      6cdbcbcfd39f34950ce741c9139e2f6367cf8841

      SHA256

      0be76cb5c16c6e747d21902e6abec801236c5a59c6c0909b38166dc6640996b3

      SHA512

      78488d2f252bcb6ba38dc01ac20e5cdd1bbaad351734013b5fb5bc853a6d73c1e259d1f2035a53c568480ec2360c066525f2a20f4c7f68753eb8bbdca07bc3b8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7d50e1eddd05ef1fde2c41579f433e6e

      SHA1

      8c202e894c7db4fa3dab383945481ba8faa38859

      SHA256

      c6ab946d99601eecf5c784ac02d4d60290f072524f37c7a330096b8c89cef9e5

      SHA512

      165c890895c9583f43863373a59cf3ed60844cc7403997077a7ed2ef9b609449012b249e1d16fb1d6201fa366680dee99d581ea65ac97a323fc2d0909681455d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      76ddac981b7941f7f09d7c782dbedddd

      SHA1

      cb0512a8ed6fc120f1e058c5d0817fd40b206483

      SHA256

      2891d2ae2b68437f20d39174625d4a12847852b279f979475aed816c34af91ae

      SHA512

      0f8ff8d7e8e3b94e8ac9eeacfae691b199d99ab99f8c981634d5bafe9ad5ad1e10880b48c6b5d51e9c18d954e7be08c771940f051948c25fa5c1284a1acc92b9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      23fc88129c82c26b6818233953150dd3

      SHA1

      323f9fb67a8280e95dfadc9f9c9a41e9829ee136

      SHA256

      0b57382f142196026b3f29c6a64fcd08fc3b147127b01628a39a255a4c320d31

      SHA512

      085975b1cbe8f16d9862c0e85c426a94abb35038c69879782d2d8c42885e187c3d4bf222500c860f06846f71c2e9cd6e89ae1c08fea62a567987e9bad2c7e72f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      aca5f8b0419ec03dbd565a18e539c019

      SHA1

      b7dc57a471647101df5475defcecd49211cd58a9

      SHA256

      2f15fd05630a33ff802d978a4cfab79818067100698a5e02b3eb2be205fcb20c

      SHA512

      df2c4a5bf2626ecf899e23fae072261a9940aa2179323d98ef85812dc5590ffc0145263884c0a7c7be423986c4f8b15bf3d7d4151d6e3c880ad8a4b367bc51fe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c9745e1ba66d93574026c61e268deb80

      SHA1

      db7bc925dfa7156f4d2c3dba5769b9d14984804c

      SHA256

      310a26b062ee15862e55287d93684ca8fe07686bc7731a02e550ba7661eaa895

      SHA512

      8640a407d17b35ac98dc0bd8b1f30065a4948d7a506aef81c1c9c5585dab60ab25741ddc5703e4fbd3e6190286c2393665858dfa7f3d0e3089a78e199976b992

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      742b72095af33ea5da9b023c85192466

      SHA1

      8231f5fad119dafb4bb121935793c3297cb9bcf3

      SHA256

      d5269d9771e34d3d457cf990f69f2a7fc68ecc08e862527b666e81ac94cdaa83

      SHA512

      fe8d9fbf31cb3ceab1594b107af36d8ec9fe8ff4e4c215acb361a945538dfb88d15c419ba5d3265de492f52ca00290692ac2c8cf8208d081175b9a7112b43ed1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1addd302f851c18a4368324ba2f7df03

      SHA1

      248d9389f3274f93a97886a0cf832199dbb90bb3

      SHA256

      560cd931ccdd3d4d2662596a9b58628cbb369170670afd3184ce6296b357645d

      SHA512

      5c501333f7a42916535514ce76db4ee4f811274b407264dc5472e4ce9abc3aae83114e816610fdea2def33df551a0e0ed0cb0a2ed76805c92cd4aecd13de342b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      88246045c5a818cd2f099846d3333d25

      SHA1

      83693bf3b5a776e67a2e7e4309450924640b5b4e

      SHA256

      c42c3ef30abe7a9477a5324e0483a5f0fd143fc0ac13781434e41cd5f4968cb1

      SHA512

      18384470631f641b58bd5469fdbded1259fac7dd3d8be11ae09e1579214c77cf3d3ba10e06426290ec068337780f77e515878f2e090638f594904f989172f546

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      19385cad71c0aabdbde47966069c8f71

      SHA1

      52e8dbf6ef04f9ec5726e7cd67688487d41f64dc

      SHA256

      1ad1f4c2689e868583ba3dbf213dda0e7615bbc01bf8756f7e2782b6e1e11d27

      SHA512

      54e886006c06009bae42fe6dd01772b08007cae1c54b168f146f78ed10c54b6ee87fe252395de8a8cd241c8a5a907e05510d6530ac8625fccb760bdcc879926a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7f1a669f895b464bcbd101c1d9168f90

      SHA1

      379d3bddcd33099e6bc09567d16f3203ad18ea26

      SHA256

      ac9a25fa6f9c893e5b283492b5fd7530b900778dcdff01b099023959f53d174d

      SHA512

      79861ebeb59957d5dff2e65cec2a40cab15e1e932310ccb830dc5fceb8e8630d9c53d0294672337d0451736a297100df1c260a61ff4856211e1b5e169d16a548

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      94773651bdef1f671f44489a8b592d6f

      SHA1

      260a2835ffefc55d706e3be5d0fde4b892413885

      SHA256

      5664209dd2b3238e697921b0de2e561c6463ed5aab539806fd1a1028fb8bb7e9

      SHA512

      3e29e95abfea0e4fcc896e0a8a1bf56d0bfded906204628ac69b26d28a09af47f3d1e5c82d9cf17effb4a67eba0ae359cc86634bcac79a12ad28e4bdfda338e0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      45e1ae4ec4cea0429bb9674cca2c9271

      SHA1

      aa94ac35bed0375a1030e92de748c8a7aa3de639

      SHA256

      005a122ca76a3aa620d40d8646623110611c3e692cb2447b010cee265ccc6e73

      SHA512

      f96263d5411396c0ccfb597ca0b138a2c97bee0a3639f60cf83e8a4e8170971cc120983b6cb3daa88463685bd9def9270c2e9ea16e6f7b38fe3f6b64bb33b9ee

    • C:\Users\Admin\AppData\Local\Temp\Cab8C3B.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar8D4B.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2100-482-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2100-483-0x00000000001C0000-0x00000000001CF000-memory.dmp
      Filesize

      60KB

    • memory/2204-491-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2204-492-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2204-493-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB

    • memory/2204-494-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB