Analysis

  • max time kernel
    130s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 18:50

General

  • Target

    6bee13944eea0322e8e0d705355bb485_JaffaCakes118.html

  • Size

    158KB

  • MD5

    6bee13944eea0322e8e0d705355bb485

  • SHA1

    011e0a4293c54b3d7de5e86b12e6ec3b5bf24955

  • SHA256

    4b12f9e0a760018b17e465dd0c4e10b425956be21bdeb68b8c373dc01b44722c

  • SHA512

    703b6d84f8ed94fa62305eac92ed63b596b6a80b0ab39f0df134ac04c592b211b7ebd599de98d6daac1b6cea0a1eaf5e9185f86f7519b16d2961f0df219b9609

  • SSDEEP

    1536:iAaRTyGO3IbxhhWYkyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:iAYZsYkyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6bee13944eea0322e8e0d705355bb485_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1312 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1548
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2060
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1172
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2836
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1312 CREDAT:209939 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1628

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      15a9f935d81db7be7f012d49dd3ea8e9

      SHA1

      73380b5d8376f1193126100458c78453d077ceb5

      SHA256

      cb49c62f05dc4178083c0120497952ea509b385e31a198274e066d4b42331678

      SHA512

      95f7c0323121904cbdda348f1e74b88690a76264202410060783f35771eef6b04a3d92edc5a878c5447b23e50bd769d042469797b877953068d6f27f0d3c0a23

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6c31a540b2a18e384aecb4316a42bd64

      SHA1

      2f13897282c76a29c5dd617b08cf6be6d21a9966

      SHA256

      b1096636f894d45253a3e0556002be79f96c1b347994fde8f1190aeb779bbdb2

      SHA512

      0b6b33c5b8f1a491049984ae352cb37d99db45574be078ed5d324f30d9d8f0f2ef41cd011d822e0946856432e8b388d125c9f1d3313474f6121efc10d7819afd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      84d7f3408ad38b9b74b34cadc35c9c1a

      SHA1

      95a0d35c7175c20db470e4958dd0637a463c7aed

      SHA256

      3aa9d31d0670c527a400704ec706185c9618d7c5fad21930132b70f5d2959100

      SHA512

      2b35250b0d35dceba7b09323388d197392ec8a38e3ca729571828715a85ffb0af9d3e8971bd9517b88edb758f309c2a40dddca48cc4893a8059e96508620774f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dc53022b51ec1b4070c9c357478022de

      SHA1

      46f951edd5f663000a2271814539353918d49023

      SHA256

      3e2bae1710e20c850217ef40841d46d4332266f574e733cfe1e0875e13c032cc

      SHA512

      87193a96f714a3206084cadd2a3c77cfe20010bf2bcd2cf78a4b33167715fa36aef480d3d093d48c6ea99ba9f58652ef2abbc08a8cd69202173971017a3504e6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0b812689813003a49ce0ea4c0e93e2a8

      SHA1

      b5f3f537fcc1aaac0377e00bf1b464a39c30620e

      SHA256

      759f63cc414961961d4309e427c0e83224d0ef0e510fbc20e3eca2ab33aa468c

      SHA512

      2c36366d4746f9dbd100e453fde941041144b05170bd4da0798941d87b5e3a2e453b1c4e82c229761c9133d7eff0b6f62093d6bb7eb3cdb419f8da8f17c97f3c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4a96268f47a7066f56f89ef112184487

      SHA1

      a1c03af713ef437e657549f1c1e138e578e6da1f

      SHA256

      b86a33977571e649b25f805b6dbf69babab6a5f86d818324c89511f6bf90cfa2

      SHA512

      cd1c5bc536ff7794d7cfb13e6ec4f764a8ada4315aa3cade24496ea06781f89dcb7028628688e88ba5bdd223191b5faa026160041c07267b4ea1a910959a6d8b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      869804fb27a373946c917b58fbbd3c11

      SHA1

      93b2550154295b981d4a44269444dec893334987

      SHA256

      9672920204e035dc0c1e669fd5913c038474713fc49862eeb671657e6c32ea96

      SHA512

      e7cc2a92af6dc046ef7a134ed114f6ae5b2c0ef00a30bb60cf7b68e3cf00490e76df1e33c09a33ad5ac080844665bf16a75cf56c180b994804bac5907e35d596

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0d736b91902673847ca1b99b36512222

      SHA1

      037c278aa880302b38f8559d95fe187f2cb90f1b

      SHA256

      12e2d28089c696564ad56eaab7a13aae5d9f1f08867324beb161d6e166c20a55

      SHA512

      dee1d089f74c393f2d11092ff8cbbb6a10aee84c9581bc77c299dc5bad201a00061b82211ab65adbae40165f435b18d0e35d069e050c873209b408310686ee52

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      28fdcc5e8f4954588446933d35080af7

      SHA1

      1c0117f1625a53b14682473552f87d70803c4b04

      SHA256

      e5054bffb21ca2b7ef3f02b7ff2b3248853e388c1b946bf86d52fc997851f02c

      SHA512

      a3aa1f0fea029635d1581407e07996224c80fcd08f501dbc5aa7ab40cc504be0c72950fb71bf22a57833a20d8f4648b5b8077199aa168c63932baca477a7b98e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c53ae664723264f3d942da41c9d117cf

      SHA1

      6c488cf4f92764bdffa9117ccf482907fd392530

      SHA256

      f0f643560eb9b23f20e8315a5d515423924cfe6b60758685762b4b13375f2855

      SHA512

      24a82278db49ef54e363fc124fcb5b78306f9d3c31ccefb1645b02536740667b017a2ede6a39946b95a1aec00149f4c1f3ea31e019d613cdb1a99c2d77ef1b3a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      acaa8f5490d9b306000d07837acdd2be

      SHA1

      9a9b4156b59bc35ea2ffb1a4e21b98f12cae5fc4

      SHA256

      1d54f3116db19e8d577fb0e7986821a39daf795f79c1a584bd14c07e11640b9e

      SHA512

      4eb58b6c676a0ec0674923930a81a3c246f3659f79650fa24ea5976028ef52d2c192e9d3d6bf5359eeabf36650a0ef886903cf46a90e8d8360e1cf2c49aaf1ed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      689e8fdc676db743565106421ac55bbc

      SHA1

      654a52ceeec69b0036bdec045d9100439fcff4eb

      SHA256

      9e629803bc6c160cdfae82ff93eb79d9c71ffaa4dbdcae1a8815471408907212

      SHA512

      b45d29c6885fd9861b69dcd474eb5e7f51bd1a651ad35e81ada656f7b1274c2f4bccb49c62a919ebe74ec2c7834de224ce8d9a40e94c3a4fdb9c78140f0538f8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      59c62d61b9e85775975105808ed9ead7

      SHA1

      8aa11e88c4b3155ee12489e6f555180cc1aa4795

      SHA256

      12ed709c4e4c67ede4dcb999bb975aab22c8c62808123be9490238e4b081f925

      SHA512

      b2000419e9f99203d91f712617a5a69f493a3a63fc559787fbb4ff7a49588a404a6365de57bd01d992b32fdc3d2c34f1d4042c50853c07d6e3e91931ebd247aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b42174376cac92d3da4e19021e541093

      SHA1

      df57ada27234eaf0344ed36c957d604efc5940f6

      SHA256

      52a90772f22f9a9e6253831a3ba4357147f6f0704ac297791c11e91f50dcf176

      SHA512

      50d7958ffd893936c82eede73dd90022ac8d76c17964ada4264715adb4afb59cd73628fc1e12c3a1e0eab29edaa69221653640fd2228f7b4caabe0a4d32b6ea9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e3419623c7b84fb882f6cfb44a2638e2

      SHA1

      84f8cf2fabe7179d4c5252149c8305e311929c71

      SHA256

      b0ae5dc833de1426eba9413c1d4f342f0cf85aeddf516756df3043a36a08b67e

      SHA512

      c6cce88a0e418cb87b4f602633d3eeb278c6005a810665b9baacf7234e98d8abb9cd9c7cf7c5792658ff85f3cf49417e0e71f15e291a442b54ccb7825502199f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0951c96f580defc2722a20cdd550e918

      SHA1

      abb448ce3e77ea4033219e3a2e3b4716ee540728

      SHA256

      a793d322cfda04b05501ac9028a60d4f59a16ca27780d17699c8d963f8ed6f7b

      SHA512

      c2815ddcac7809bb43ad0d7696ad233187644e9c93598cd2bcf2c316343f8cae596bcaec9f8aaa7f68f542f44a7f5c31d3245d38c725524aefc3ba76c29de5f7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      19413c2664cc98a30644af6326c9ae50

      SHA1

      fba871b9f85d5688fd8ca1b114c6ebc7e373189c

      SHA256

      6d7e5b09e5fb7f4b9ee19d6e819ed43f9d93e7b5acb272f6e38f95a8bf345ba0

      SHA512

      913f85121a03432290c1c4ccf0461853049da33b4fc1bc0529ab8f061b0f3d7d76e3e4559092f35e7eac822307700d75ee9b9b875ec1df12472037d306c0ddab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      457bc7e3076d8295750bbfcbd98320ea

      SHA1

      fffc66c661da1a80c66e68f12bf66842979ee05c

      SHA256

      e177850d116fb87477b993eae73d434b6b573837043dcb5236e81c0293163904

      SHA512

      056350137a28fe54265bf9c7cb897e94e757ead3b4cf621284903c417941a25382f6c6b3262e43f244c4134c74d89e3a19f3289b5ec98d8223214d9a8fc88be3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      16a738744ae5dcab2901894223afbf16

      SHA1

      b037cfde2e3fa1ed9d2f9685450118711a1a7939

      SHA256

      9b37d3f335ff9933c962ada841faf808315f4a1c6afad1b954a51eda86b06551

      SHA512

      6acb932b559eb47f8713a9fef0dc486164774417b739752cd0eb593609f96ce19ea51cdd8312a06362179a44731667bc1104cd05fd885c06a23cf390c05beecb

    • C:\Users\Admin\AppData\Local\Temp\Cab2445.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab2540.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar2555.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1172-493-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1172-491-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1172-490-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2060-481-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2060-482-0x00000000002B0000-0x00000000002BF000-memory.dmp
      Filesize

      60KB