Analysis

  • max time kernel
    142s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 00:49

General

  • Target

    6cd4e5db2520d00d01b6f7a9ce6bbe01_JaffaCakes118.html

  • Size

    156KB

  • MD5

    6cd4e5db2520d00d01b6f7a9ce6bbe01

  • SHA1

    0d57cdd880fbe1fda64804dab9d667db1012db5a

  • SHA256

    a780ebf1e9cdc41966b624626c427e1dd50355cc65329b2e2af4f79a473625a2

  • SHA512

    f23f471a2789f29db2ead713ca6414d3a71ab2bad5c9b64ce4975b4a90de20a351db6527fcda9e39e0c092c82ae3a54116c5fa4cdf9d9cf959932a47cdc3b73a

  • SSDEEP

    3072:inewHa4MEmEyfkMY+BES09JXAnyrZalI+YQ:iNHAJsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6cd4e5db2520d00d01b6f7a9ce6bbe01_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3000 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2640
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1352
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1624
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2980
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3000 CREDAT:275467 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2080

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4cd8d8a3d6330448e1019de2ee92603c

      SHA1

      4068b372657f9115c20f96171ae906ca95625d64

      SHA256

      d6d481ed0a4fc8d9501efb57b4072d61b975a6cd9c15807052993d835ec696b9

      SHA512

      971a4879041ce8e3be45b1f080e42cc6187138c8b90459be8adb2da2a80aa4d4cca1fe38dc93d87076b8fa26276babd8f6c9469eec9fad83b644a7112551fa4d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b8fa01f282fcb7dab3a5ec604c9c6faa

      SHA1

      c52e290b6f3d7ca9a598f6253077e3224a9d8e61

      SHA256

      841ad274fc4f5e947eae5a93df497a3b37a82d8086d5b6bd2e5383c7abc20633

      SHA512

      0caea1f25cebf1632a211fb639234cb1f850ebb945aa64e67864d436f72369b79ce831479e44d10db285ac15117d0038e6b4bc569455f4fe107ab13a16c0aea3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e9097955d05ec80273d2e6a88aaa4648

      SHA1

      cb941cfc31ce18e427a0bb2808b5b1579445597e

      SHA256

      6f2de59e5c51a931e295f80ce7a4d1bf499103a89ed8e2e7134749714d6a072e

      SHA512

      70cdbd6908957103bf1018c4c44f2c7e9002ef908ef63171aad2195c697d72f425af67fbc015ab21cf267bcef84d8b7216523cbd9aebc5a1880b0ca53f23e3d2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      94f68446d493f8a2f0d31a78d7c84531

      SHA1

      b4acb48718ea8288c5e45442ccb8fcc03f8cf993

      SHA256

      7af018db58ef8c156f3489b912be8ba53c88e8f2e9467b686d9e1a92f33ee6b8

      SHA512

      79c10a6af17ca94e67eb79da418adb9a024e031e35184ee7a6a4bcb48dfb4c407cc5eb89e4cb15eee20a534c27ffa9cef1554c8713c8d8e41d16b031aa21cff8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d6a67b4ffcdd051b64f6f47c8568f2fe

      SHA1

      091ccf238624a2ad9610a2fea1b1df6ce79cdafc

      SHA256

      e7aac9542d9ea44ec0615a78ddde15255dd5e0190a8523002343d14ac0d31e22

      SHA512

      1aea99564de6cc2a6bc9eff87ededc85388333fc588bf2e2b205bee5db20bd1f94bd0431fce62f1c259a0da6b7a6755d6f54c00d015a77a2f5d2b1b7a4c736bc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      645dec095835e9cefa20089ea1cd7000

      SHA1

      84dfa4192bd5b949a775769c617ceffda75c8353

      SHA256

      531d8d360214c7f8126313bce60355c27374f0af67400ee47f9f1ffedfd5aded

      SHA512

      40d443d181fc5d7d7498544516bcc4dfaed374482893424150c437251a3aa5a56ba0ff86d086ad34d36f66ef7e1c26612c1dff19c9940a053ff7992707ab4455

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      025875fc86430aaea8641448617d5ff7

      SHA1

      dedcdda1772e2fc2824bf5e26a1c3896856175ea

      SHA256

      28436a91f40a0fb55357d1776d68f6bba990442fdf04012742f3c6581ba9ec35

      SHA512

      5facb46dba5cee76ea7b096904686dba563ce6dc7e14cb242b2f62e41c2884584347f08a45eff98594fea0b28d5ae8e4b7349ee2a8dceb157cbf76480226b92c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b05194a9615df4a105f82727873d97d7

      SHA1

      f7d0a5398f1cff9d832e20a996212c1c04db41b3

      SHA256

      eaa74c7d0e5f1940908c2cdc49d250ac5fc610d6e24ebe4622d132f3b445de38

      SHA512

      662ced99f131bd9e6fd88f9c71f774541748b5dff4d32435c0db05060c9e4bd202150686532f62333f1f61ac8f65af177fa9f1e68721d1a9dd2cbeacee7a5ba8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ddd40a41199341a413359fce6b1eba12

      SHA1

      e6db3e897bc3f942d47e4c5f7b2699a2dbb66379

      SHA256

      ef10f0d269569f4871600beb7afb010a3841d7e76bcdb04536c5d6f9b2a0fcff

      SHA512

      51547f40dbaf3b9502591f981ed8900398bec77148af5fc0aaaa4a4298286c46f2918d78fd55806f4f604d4e23abc357c08c80c977ae89bf42e04091829d8c61

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a65025622dbf199020627a51c789148f

      SHA1

      5f2b922d9e8715b8c84f578759df64c32087ef17

      SHA256

      8829d9facbf46b38f7f9336056a223f4eb999416da362335aab9cc7d6966c849

      SHA512

      8bab07d3d7a62a2f77626d8a6232855f4af056b8faea06f2fd48ab797122fe40bd30a1d6cce4fb9efb4ab8fb085a58169b2032a98827a2604bb69e52d6f0b1c6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3239ea62fba9dd39e69dc2c968e252e3

      SHA1

      bfdeab282ce60a7759980214cae96f1713304b48

      SHA256

      8428345caf25fca4b6c3c15ed2b4114840de8715ec99b941620fdf40f20223d6

      SHA512

      8f775e6d43d320d7931e98bb81cab463e7b3719ee2b3e4b245ca3d88db0eabc7369f7f19b82c72aac14f689ffbcf19347931c06f3215f8cca90bacc8975dac82

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a21a9b505cac99b45fc0fbaa1247ea2f

      SHA1

      577860332d2506b29b192b69cfc4c6b1bb11450d

      SHA256

      109243f5552ae8bdb01d5b6df37ae83da6d98f46b55dc8df5c3fc31514e8f47b

      SHA512

      52db9a045d0fa9f9521b434400c5d0ee33c52cfbd3eb9fe5fc13daf4444eb8f5feb1147dad67b5b5534700488be995e5121a91a5ad6ad9d254bba8b599102870

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ea8c8b8e9b1e4a1d628713c23336a931

      SHA1

      01e1c79ffff72c57163d41b6fa36aeb536a76829

      SHA256

      c1a76e2ae5566a12206163573822e40250c72cd55a1d7cf8fff7af7c73376826

      SHA512

      a1d3834580d0fb1a531d6c597412037ee46896185e3a3c16214c455e90ad64c7f45141d737d661a7045df2a9f09bfaa662c30e98bd1279127c2429c6cd94b826

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      26db3f8b017d5c8a5294160e4f66973c

      SHA1

      2d0b07d4624edacfdaa3115b43c73b64e9ed8a5f

      SHA256

      0ae4122c25385f9812ec9a5b4225eda3b6d891e40d01f84444068b1f10707a88

      SHA512

      ac8e374a1209c0a8f2867682ae053b0911e0367b7542c3ea835484ff828f5536db48b7ae6a7e35af6154429cad6f84728726d449be210b6270bfd4bb00175940

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2e94511c9bbc095b5a526973dc1e2c87

      SHA1

      c726028b8f57e7bca0990f94aea0fe2fd572fd06

      SHA256

      04440831b699755c963e1fd352930b45569a6ed24a393ba0697ce831637b64fd

      SHA512

      5c0083d645d80fceb44c54cc4b83163520f192f4e0f76c388c0baa1acb0bf271bd05622b7bee4bcad0b2b05c56eca635f269893fad1228c01df984bce003ff44

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      88c5190115f264ed9b266546074f00a2

      SHA1

      76f2acb0f04fae4ed4b8867c80802977f573d8fd

      SHA256

      cb5454c4c0d4573707477d3ac4a793e351c01cc5dfde7eafd44b5f26a51125ef

      SHA512

      b5c37c557ecec4168253dc233995b5be8bec55a3f7a287d0be79d63fa35597691b1bd34d06beed9171228c31f573fd85fe3d4a65b7f10b3c4a8cfaaa660e9bcf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      85a2964f99b1f71e59a3a72a4413e056

      SHA1

      9a254ce6084d1609442945a3c89a70c6b138a6f2

      SHA256

      fadad97f81d9e117a1340a23e4b861884cb840af9d991ec8616cf4721c7f8da3

      SHA512

      f970138aa19ccd0fedf212fc08e4cc6edb0ec17835603613da6880c47a41cbe48fc37cee2401807d7f44f7dd51e734a01669a292f939fcf77717eec1b4c35672

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ef9c047f2c0773c8cbb7271d40825628

      SHA1

      aacb2bf82b85f80587504287cd19d3ac45074f7c

      SHA256

      5e3f74e810938bd2508e8b8f582cf7632ab99b053b2d42a4ae6742ee89eadef5

      SHA512

      fb9a6180ee110408a0f7f61d5c41dc807967cf5dbdd8b31832aa5d81f1c91b8d88e05570276147dd40d27c39a1b2ee3ef7920de7c55769b20d0560d47cc9fd94

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9e0c5b4915e35cb41fdc00cc8a2a2490

      SHA1

      d0f81b404924b31973e5b727546776752e8ad02b

      SHA256

      38946bf2a04e0d6599ed727f1a6c4d2bea982189de58f32ab094242c5b6e07e5

      SHA512

      b143e180a030d86f1242bba836179d53afa132ce138e374b46173a8a289fdfda168012893f1f455e2f76c6560d4706db11a93bcaae7d6495161ca05760e9ecbb

    • C:\Users\Admin\AppData\Local\Temp\CabE45.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\CabF04.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\TarF17.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1352-483-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/1352-484-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1352-480-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1352-975-0x0000000000240000-0x000000000026E000-memory.dmp
      Filesize

      184KB

    • memory/1624-490-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1624-494-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1624-492-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB