Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 02:19

General

  • Target

    6d0b59a8a819802fdb581385e9ba8ead_JaffaCakes118.html

  • Size

    120KB

  • MD5

    6d0b59a8a819802fdb581385e9ba8ead

  • SHA1

    d5dcb735b280b188b00b1eeb8945542e485ff88b

  • SHA256

    31d30c99cbf1230df8f6524bcf0d7090a5e3e03aa042d25a95ebbee9027b413a

  • SHA512

    9d608f24d9c84adc84d95ec6cea8274cccd523c4dd5aaada95aef6db5e18a0768c80e6801c3d99c69ff29aae7c6f08cce72f6924b70825a5168008024de3cb04

  • SSDEEP

    1536:SQcEyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCW:SQcEyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6d0b59a8a819802fdb581385e9ba8ead_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1876
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1876 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2720
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2732
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2172
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2224
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1876 CREDAT:537607 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2500

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5d7ffdb53a6efa843d071e21f4e83469

      SHA1

      ef8749bf5cfef34af0d43e7dd19cfc7a21e3b126

      SHA256

      e89a64d813978a591c18666fe13e3f81ddafd3fae58350eba77dbbd879ca072d

      SHA512

      5092de8d6d87499e4b99853423294c1e016f0c4d380ac9beaf147ccd60b4676efd5d406793207f9e4ba721d5c1d418833e0483f6a15d4b7406b7439baac3a0a2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      362902b26316746d1817de8fd8eccc55

      SHA1

      19b233961d18d0174eca4eea91338f7f8ed24322

      SHA256

      481ad19615baa5173a0742fa2208bfd32ecd796ce925ce2b897766b89909d4a5

      SHA512

      52cb63ec1175f16a4e8ed2d261de21db2ae96091730e2293a3321ec821aec35e464ef14d5470ac1ef1fc06eeac332db31bcc6e98a43597c50041a25213a94459

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4a4d06ae32c4e023e9fb9f760eeb94d3

      SHA1

      276c7fbdbb49be59be6e03642d2173307d170dd1

      SHA256

      ad648e48b89b4fa5d113bf4cb50a395d82e84e4a92f89131b096dbc9f8457af9

      SHA512

      ef3bcae0c4848f529eac7b32e6d2dc339e9388216b97f5cd3bea6a47d41250d1865d876ad6c8af5345f6f01da1bfec2fdae881031db04fd688f2bc59f7b9c1d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      71920e219d27abd2ff16549c2b82f9f1

      SHA1

      d663faaf960cb0e43e910a8485c10c0f40169f5a

      SHA256

      8af1046665079c1fb2b3b4b84ae008f36c0dd2d5ac2e54b215ec9a01950296b4

      SHA512

      643bed09261db20d9ebc86487732885079474ef58a2931fb93a55721df9d2256a3078fbd8b393311366574dc2358984867c0cede71ae108434af87703f2c4e84

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      46855c111468b57c6c756a949140b3bb

      SHA1

      4f40632cbc96b9dff4f537c53a3ff4ab84f546a8

      SHA256

      21eca01d5a72a7b2a56a2c580794f78edfc77c6dd3b57847679968c897e79067

      SHA512

      fbecbad64d35e030bcda6ddc48ab414cddc7e7ac529a02393c3269be2f903d80be9f300bc571ebc43ca18e3b4b18f04e19dcf5713cc68b68ec438daa8af7842c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      961ea1da2814e50ad63b4d7439487c79

      SHA1

      ae8774f9001f6c86e9bca603e7f1d456224b22a2

      SHA256

      fca8306b798631990767a1a99214b900a26c7908140a812fb636fd35a72e526f

      SHA512

      1eb21ac6ce142731cd46a14d8e684b4c006ac5fa98c73cd5902097e742b1cbd6b09a1df336ecf9be0f472eccb89c400675bf5b68e339fbb5422d81ced224d517

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3ffb6f210dd144d9f92fa09022ab8363

      SHA1

      c7e2e6678350e4989ac00db80718fdbd31e1afae

      SHA256

      54d25c7c962b52b3130bf5e6e147daae6f865c55dda4e761f6ccd781e459b2ff

      SHA512

      248a43596b100e2d12a2546169509c25e7b7f219c4cd72fd01741e178be6a9eb66d1e2b7a6a275fed88a2f7d81ea112b996db4bec1c5054153f25f3c4fa819d2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2727996703e752f512a971bf5b28e525

      SHA1

      8c898b91977afd2611ec701685f2d17544aeddb4

      SHA256

      bce57e0b14cfa1d4052e5380ec07e0874675d9c391480f1e38831f23f7dd0b1a

      SHA512

      d9851bedb593a29cbcb69ea748b150358b1af65504b5c7aa76d74d84c35db9a0bd314b3d52eb8096de1715f600e48e52cc7c56d6c2a57044b8e4b8c286b59b92

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4a25f407b678b63bd4d93c3930861eb0

      SHA1

      c47135d30b4b40e6c39032ffe92fae738bdd00f1

      SHA256

      63c211c3b68a32698cafd1b76862d2f94a7fae13b6b0147950d06211c389f85e

      SHA512

      6b9fb09e59efe5873f3ad528976bf5da43ca486335ad516cf3848953cc7f046871eb019bd6fadfce932a6a10dcf0a0bd7d1552790d5d8b4eb445d8fa69dc4d2f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a673898f5bc3bf4bc126fd3c0d182a87

      SHA1

      36de6e3af203c759b859a698d97ae71a4b1e4362

      SHA256

      83f912e508a8fc6a9cabe6ec9b4b3eea0d8e31369fdaff9af52fd0654fa1e18d

      SHA512

      782943d15ceecff064fe689f4f615085b67a628ac634538d6920982506cacee74023b29250dd0cf3270366c696cd92402d35bdbdee420bd9ff49b207b67ff078

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      379aa9d44399cb4151d3bcb5f05131a4

      SHA1

      bd0932ce98ef98402a54d7fd174921c6b6b93aad

      SHA256

      e0cb7850adc14bf78995a0c9627177fa80a61d955c8ae8f5b31e82d845bdde8d

      SHA512

      ba46ba836d67e716499dc25c827e02737f24c1180dc165cbe7ca29d2b76a011758684f27faac3b5761f4892924e60f482ac3bd5b771e74d0d05cdcbfd4a30a78

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5436bc62f9277c64a2b17cef5fa07973

      SHA1

      24906f37969f271f70ac1ddc9399464db51ae7bb

      SHA256

      d85122d40ef4d80cf933bab9ee5d343dda2c47862a72733f05311c0ce2906824

      SHA512

      043e8c910e64c7b075b33825ca27355ba7bbe10a8410d74242897df0e2eac021efda1eee7774350f07a73e5d8131ef43a24d0d8286b5f0c6666c018789901a80

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a6256930e6b1916bf43d5a54c2f0c8f2

      SHA1

      aefee0323cf50eeb4607e483cd296f5b12a6214e

      SHA256

      6bbe713d9f4de434b22963f4a7b0b7cd4e1003d8ed0c3518fbbf14595bb9e645

      SHA512

      a62a8a6188cd2c9015c2be6ffcc9cca418d64cee79b5ffbcb480aafdaac69117a36b8148c139047c799a7de80412a15c1ba98da5a70a30c206ac7304af633f5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a079ad18bf5f84eed3cb8cc39a8fc739

      SHA1

      455fef6568e29fa95d0ffddb93b8b069e3b5a13c

      SHA256

      b07f2a65d07a155bc2c7f9a98fe4efe16240a2e16d013d928e57d9a29e4f85df

      SHA512

      7e774e020237ff9c45431025e1d17f82652d37b252cf83de05f1234c2293a910f75b37548ce2ad70cbf7ab972eb645672bf887ae814a7deb8366526452331104

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      eede76ae193a4ec977d602f34c5c6c35

      SHA1

      8fd71817a0837d14c30e0ec01d2b4a7c109386b3

      SHA256

      a54ce1c2f0c348dc0d2f292129344b8fdfdb0ad9304f1cc32516639889a99ef6

      SHA512

      2cf28100660b28a5df3dc1b372391180b82a3e52ecc3c97a5b8d88062e2370327a9dfafcafcac30a3ea0995a79ab714e9e04591031e8be1674797b95f83f41be

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5786627945330b114dcae6cd3ff6816d

      SHA1

      2afece634f73f297e5c893f7f24f674f80811241

      SHA256

      b6048b1942f46b712081c24e2d4defd19d7f7dae7a5e3cdb5387203c4aca8645

      SHA512

      92df59e8c03106998c3dd704eb5268c0b55907b09a3919c6abe14b1e7023d344d1bcc28e85a388403c3b58ab6266e95cc1c1cc74c45f6cc0b46d84c6e739f5fb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2395ed0b452ce31c2c507c8f04742e7d

      SHA1

      c31771584c7652a191ee309e949e8d877eabfbd2

      SHA256

      66826fa52eede0ffdf5d277081005143d0acf5cadbc8e6558be57575ba5c785c

      SHA512

      4113df0f87905fd20837472d96b0c0b00847a1b6751e5613d56e3549f1fe70eb8a1fb270bf9031aaf3e668f3da392c593d92e7f9f95257d72ea25e72b8b70ab9

    • C:\Users\Admin\AppData\Local\Temp\Cab35D3.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar3633.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2172-19-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2172-17-0x0000000000250000-0x0000000000251000-memory.dmp
      Filesize

      4KB

    • memory/2172-20-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2732-6-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2732-10-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2732-9-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB