Analysis

  • max time kernel
    132s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 18:39

General

  • Target

    6be5dc5f587ff59417dbacd90a278064_JaffaCakes118.html

  • Size

    157KB

  • MD5

    6be5dc5f587ff59417dbacd90a278064

  • SHA1

    f091f6dd66a2a8cc40a5fd39f108c8fb75273a16

  • SHA256

    605b67049a8206674848f01dbf24330b81cc3a2657ef9fd0ce7ac678126854d4

  • SHA512

    2c7e67ab315a40a95cc724669687747ff9457dbac5a84094d435b27f194aeb66db036ddcd32b4988faa23aacdc1a56d81146ed0b96e8347545262c9ca52574b3

  • SSDEEP

    1536:i7RTQvJwzOV2TTOLyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:iVOVOqLyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6be5dc5f587ff59417dbacd90a278064_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2804
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2804 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2816
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:892
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2092
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1712
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2804 CREDAT:472080 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2616

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e22bcf5de01793cbcbbe833d746daedb

      SHA1

      a88acd5d0e6eef8a98c5e891bd342a3202bc205f

      SHA256

      a25b38a164695758663030bc57a81bd9146c052ef16391ddfd49c7959d096dbc

      SHA512

      fb635c3aa53e6f226c7c0de6e89dbbc302703b24cd6892bbb405951e6366b8b81b9a94df6ef7f8de9801af2bd1049592201a538317116e3edef24cefaffcbe03

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d204d5a72fe19419825fa1db402c4c32

      SHA1

      876540735ac942a2a495dd5534ffd4b890352ef2

      SHA256

      62dcd235071305dcd55a0f2f0346c0f281006d800b55d35d69b0bff41318378d

      SHA512

      f364c3769a7211e17f0a8c538e2ab2f3b1086f87884ef9b79ca29995073336fc55d80079b62c1142eba4795d5fe6ab1afa8eb953837029cd87c45fdfa6118e70

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c46ccde78bbf6959b21d24239a165888

      SHA1

      3c380d7c031298b45a43f2e6a5748333067a9381

      SHA256

      cbe4900ff00685ffd4bc26e65f850249e8f1b8f36d7ee3190df9aa0223a86f3b

      SHA512

      dba74c761fa2776c95212d701d90856e9b8de0d7e20b322b5bb8e5138ab4fe2fa93acc283a984f50cb952d6c718e6f58205ddb79dcd856a8d9e5c27bbd3f2eb9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f474275dc0512d428042a52887485f23

      SHA1

      4ad8763da95555fec5b3e1ca769baa67aab67096

      SHA256

      bd49b3904570fba62349f78ebe57a31e28f8efc16b35ea8a6853fb80cf147705

      SHA512

      f1b1d56e8a4623bc86222bedea1112d8df0fa561d38c623b1228059fb117cd2234ff0889c8693dad0b580e602d5b6ad9870627613317275a905a771c1d5ea7a2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d1f6d99b5b6ca1200f1f50a2ad7b73c4

      SHA1

      d993d19e46dda48b28f7092dbf44838a527bd609

      SHA256

      29b127d3e736bb0950ddbdf38dec6fd368a13048e7960e6f996dd71ce9b8736e

      SHA512

      e4f237730f16202304dafc2c2b1f568e2555200833eae0dafd49a6dbedf16df47bca3330aeee7e725baa7f186d89b2b2c414a38a4b61e0fb1df5d6af737ead65

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e930648db1cd92296c5decc0ec5b0c28

      SHA1

      c1c59e41f9714c0fbdee99315bddf6fc2d27227a

      SHA256

      ed3fa70dc12d82fd62f4e7a2f960ba648080802a64446000ae4b746c1c1499e2

      SHA512

      f14bcebbf02afdbeb94c93c4140bb56cfa51a28830b0754bce1b9bd4595a15033dacc4e9a54781a187876bf5bf4b5b797ab40450b6e5fda427a257ed8d81cd50

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5ce003966cc9167e5efed45b082109b2

      SHA1

      0587bd2b9406e125146ef8a4c35157bd228f9e46

      SHA256

      0b06541a816ba46a82a38bfcd8b1be6dff3485ef87ad87526ea2ae16c62c4e89

      SHA512

      0f3b0976d487981ad951eaba16b794e715f46273833e9141ec954097f656497e323f0f38d6c6d163040b8b3d7f00890ecc6a8ebdcc59f7159b701fb3ae923637

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4f7f61020388f5fdc2edd7cb6b90f980

      SHA1

      7e9cd8026ef731d4480baaceb7c7cf03831d6b18

      SHA256

      2e8f8c205a71129d1e775259f580a42b24336a160fe2abc266c6a370fe8f6026

      SHA512

      f2d2697861ad0902078607c27a22218dc8da530235ca51eb331c210f0145cf28b738f184d92b799182883b66a2eae0da87c062fc172088c233202cb32f23a697

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      410faeec1120be7c7704eb953bbe71e3

      SHA1

      2168b7c003815af21d54ea9ade9d69941a3134f6

      SHA256

      2754f635623fe7d8c6819b8e2f83714d11e623dbb7771bcbf55d8c3d0989fc6d

      SHA512

      2d1a909adef5021f61601c4c9cad25202540f4433b77d880c2d7e1d97bd71cf2a71a40c59ba580ddfe4a65f20cdae41829bf3951bee1ab29f5b6baa146810a3e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cb5ab6e337c12730ede0876ef98dee76

      SHA1

      5d643c3b380f1559bbf6aaeb0ce635d073d0c99d

      SHA256

      8220d7fe4cdd18868e562e43106c3bbdeabb465d8aa67296991a127d3dbfb675

      SHA512

      2f495974f35e4ddf5f3f436077f4836c65104a7ee25e9bb3a4152014c758e8c1e7d99eb2ceb6a4220e468d6d6920510228581ff3a48bf6a0982e99fde64ccf6e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4e29c1367dec35d8450e5921b6d719c4

      SHA1

      7b5b4198d0bd845aeded63505cbdc0460d2e154d

      SHA256

      43c4fe553fc021a120f7861b3b89d3a5682ae4884d7f3eba4744cc07c8d809d7

      SHA512

      db6670aff05d986bd613f284b7c156cc4114f5f2bac3959bee939c77f1cda4cd3c1f487ad654f44b66236e1dab7f9e1e383ca8390df88b72641956ad3312fee5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c0e3f79743c91892b9c7619490f8a12a

      SHA1

      68684d990903a934afb7ee20a11333f4ff188061

      SHA256

      5eeea5d4fbce7997c8f15469eaf2f270032b3e34e818a14b4745ea5ef283f4e8

      SHA512

      52c1e6891970dbb25240ad393853cc5e747a16fbce1d54a755093f4779bfc9dd343672d5273131ae6073a39b3627521fe1093f9e930c20a51fc0762d484c9885

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f6e0f9dfe0738e8e0f5ee0887277f2fe

      SHA1

      7b34a30e718b6e2191799baadfcb02a331a55955

      SHA256

      2ebe82c43eb6ea171b0f27a6fa4cea02dfb23516c8c0137fde70cf32f39391ec

      SHA512

      ab20d952536b630592e3b4b07720c781f09bea31574a41ace77889252186f0233e53810f0a6c2f8fba3be81e06c5fb9ca63fb4a8cce2857fa327239270873497

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3ce10eb0f030c331326a5d00222250f3

      SHA1

      9af48ef16c262001260821c40034ed3364f114d2

      SHA256

      7ba423008e625fec6097ab16d4dc90499bba65d833f1b50b44083f8749f8f8ca

      SHA512

      c241beb494ad961c0226757d0ef90c36d025568ad614ffb9196194096be8b57f6d50155c650f8be80de42cf752109129f8929253a9766b9f810437af687d8fb1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d88228f6ea2256740c3b7e828fdb124e

      SHA1

      ac0ca072260e828802179e385c3d5a70b4ea205a

      SHA256

      4df211c1e735ec429c0fd768c92e9162d893d7b5d3a5462de39345e56f956e76

      SHA512

      c05b251fd16f8d23b7c7b2688d397ca3a3c85d629c1cc417bfbccf822300121e55ba4997f8d8dbdb17e64046caa0fb31b9998a964f2c283863545dc7c743952c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dbda0fbd3d01b99754f00c51033a78a4

      SHA1

      445492215a7e74f4b7c9a6b7a67d487257b2533e

      SHA256

      a9daeffa8a15e519bb8738b3ed9f846f34052dc803b752bce1bb45c0657095a5

      SHA512

      418e6fabfdfd32cb41a90bdc60d6c89459dd354120b78b340773e3387f4092696d58345c15dbda9a2d63918bc2e1dcd36b05b4592d931cbe99838de42cbfaf3e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7279956a8594ede869aa323a0171dda4

      SHA1

      03f5c78fb643c5ec3e3508923e938db7de5e6101

      SHA256

      53a08190560b57ac03d7ea8ecea1acb3909883300918a538762dc4b6d31d1878

      SHA512

      ba6e4bb1ccbc99c083f6c70fa5beea8f055a1eb4cadc17c27fc358e6b4e03cf0039981a4a0ff1202078588bb2f22375f405d41cf7de4f5dc500f5f6614ba5174

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ccff66c96d7880488a25ca17042a4c72

      SHA1

      a5df1d4366901cc95d3a0341a5e458386268cb54

      SHA256

      e0627519c594077d853fe3cf2dc55f4048eb696d619e432a088eade7371074b3

      SHA512

      6b24ec57836b8e2f15ed9bff0d00ced1c7905fcc2442fac168d712e5f1172e6af7b243a5337ec234393db18ea02f36467262aede3b0bb7ec9165413f539a0be3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      98401dbe62f8403cf9166f074d4119f8

      SHA1

      b469901b177f99ff74954d451735b6d5a8857a39

      SHA256

      e3f118f08a9c046f74c4985e2284db3f6828d1f44cb772588a92ea0509515af3

      SHA512

      339dffd9dd1b3ee64b93428afb7486e3b2921ebed27325ba72bab60a85e24e2e887ad814d3ae051531ae60e849f5ef1ef76a62d92ce4415a9a3c0636515d9552

    • C:\Users\Admin\AppData\Local\Temp\Cab7733.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab7821.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar7874.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/892-482-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/892-483-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/892-480-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2092-493-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2092-491-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB