Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 07:39

General

  • Target

    6dc52f91f0dde07d59515829af1420ee_JaffaCakes118.html

  • Size

    158KB

  • MD5

    6dc52f91f0dde07d59515829af1420ee

  • SHA1

    907ec5646a403d5487bf20c4e76a600f239cf82e

  • SHA256

    dbbe5d15438b97d6d29b7d9149cfe240aead0f4dba27cd58514f8e125776e774

  • SHA512

    46dffbec71a5828806f2f5c942cc4d1efc58412daf3e71545f62d06af2f039f91b921a7bfa82466765054239a35cab6af793f7adda258b19a9ee91decd33ab4c

  • SSDEEP

    1536:iiRTUhgMfXDzTyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:iwiPTyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6dc52f91f0dde07d59515829af1420ee_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1736 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2096
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2224
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1656
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1548
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1736 CREDAT:406544 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2852

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      45efd9c5892c4520e42183309e0141a8

      SHA1

      d6bdb650cf8e26f71ac563cb5f0b2fa160708061

      SHA256

      a9bc69eae83ed4558bbcef8c150f9bec391a228197d0e7779bf2054079a64f50

      SHA512

      21b6ab429e691d21ba3be6c133f4907b9cf943a4b2967af109a2c5a9c2a295214879f7f83bbb9703cf13756ae817f06ac374f10a18aff4cffc18ac201d0244ed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      39e63e9f5eeabd57d3afdac01eec8b00

      SHA1

      7382249446e7bb60b164ad64cca68d3c650aa9fa

      SHA256

      629b5deb7a773e11479869f5f9e388efcf3f3d1966be907a0dafd32cf3601b5d

      SHA512

      e5d16ee8cb05a784cf5eb847cbab3945dcfd6cd9fa09459f2af96ebcded7a78ced3280eea3bdd6cf1a7ad79e2e2fcd46bac635a58e90477f336dd302dbcbd9bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      538e268bbe131f73fcf495c81df0bd39

      SHA1

      2612452d0a6cd954daf7f6d06cd338e6f12d9b6b

      SHA256

      2bbd9cb65fcf68e3ab4910ad2ab91d5d1409ed141cb7bd4165abe85c51ea7c64

      SHA512

      2bc13ae7883cd765522c1cf3d65b28fcf1778566be1ced6cf6ca1a9872c825b1ecb44519429045a6cbbf86fa77c4ba732d279e3c99b40ec179f4362fbc065b70

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      fd3609b02b877be11586d4fd55141104

      SHA1

      98b701c0251af208aef45e0c382ca63eb8d3841a

      SHA256

      36cfa3dc47515b9e47751bffecc3e1f482edef84538803c0822a7b619421df20

      SHA512

      469889bcd383b9b2d1f3e1c9c5d69a0fbcffe9798126e8fccf9499bb186a72448e5e91d3c8d2aa09590ef9e4cc1e0107d4846432925fea4f586ba12e6a5028e2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a9897758e4b5f2611c0cc9dd99d1e859

      SHA1

      a8661339cbbaefe18c4f7a0ba2a9b6d117f25792

      SHA256

      fe612901d0e33dcabdcd9f97d7367985c295f6cff618b9995b06ec98101fa029

      SHA512

      1ead1372c704903273b43abba21cdef75597920041f0d86ee28d82da5899057c95014acf7fdfa3aa4971d838668a42f61c9761656ff32e39a9538ed96136311b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0f2b9815baba0356c42ab226458b7310

      SHA1

      b873d21ef5b173d32d59c954bd5701c067324306

      SHA256

      006b0411dbfc9ca1f0eefb2a351d333e9863da386fb93dc7f587684d7ec18b0e

      SHA512

      1983cf33acf5c0be36101a8b185341806b445ed2ddcbbae13a932eebb43d2707379aa4aea9f12e1c252de44cd1c190a371a320d5e8a8928ca683cf97cce2ff7e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      6f23573014d228a97d4500abb60edc71

      SHA1

      98776225c83ed9d46a7c85d37c026cfdd9651a96

      SHA256

      98529bbc89abe3361e4fbdec59cc39ba67dcf9b625c9343cefba574ce808fd91

      SHA512

      2c3c7eb1201b417acfe7458c0205c9a6436afabcf5dc9392445465a82c90745c6ef6ac2e13e0c68a130a724502d0edf0686dcebd3a3f7237b8852e74c9481214

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      259cfe05b32f3def688c49b39b40919b

      SHA1

      859a0128a3ca7c43347448a5b9af12a203e8d64a

      SHA256

      e64575cf53f5201e92d252b8d15a970297bc4159475502b30b28af0181e65530

      SHA512

      f0cec067d3b27e8f66e6876c501a2c961881bb3329629b33e2aa39fda62105e1d6d3e2b4029e2f71434fd08a0da2fcd168f987f9e994bc801c8085e2e17e5992

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f88a808824e7285e8982015975c2e4e0

      SHA1

      0e17773038d551d559facd488fc448cd34e08145

      SHA256

      b1fa651dd48a140c63d32c872f9841acccb455e5167ca3a09e1c36748dcfa659

      SHA512

      8ca930d18236a66fe7efc74ed9b60413e413d55eaa60e61aac43d269d6802ba1a2fb29cf86faa00f72d18bb66f50b56d96b5a5a950b578e411248c3001238607

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5e408101f3ee69db93026df5cb812e89

      SHA1

      93de55947a8843fc7a4de91a16d549b034a1d348

      SHA256

      54e3019689a5fcb09e7c335936db895ef9082d32c71352e90dd756e12bb26f20

      SHA512

      8361761f3b5c47f2546abb2a3f531b8871a52e017e0ad9e10f3ff06bc20f1ba388da6376707b155fcfe4d46bb250cfb75d6fd4f70ca17e1e8568bbefae7f1d49

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      335928252427074395daac2defd3d66b

      SHA1

      3db0c50ef9a10ad0ad1a7044457fe274063d04d3

      SHA256

      2d118337dada67505e8bbd213865b68b174b12a1133e6650e894a2ee611afceb

      SHA512

      c4e55af2c0bcf06592ec5db415303b2b1dad1aacb06bf4f969b2276fa2ceb2d8a1aa2a7e1c7e5f34b4174e52620b815ebe104971daf20974108dd5924872c7f0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      6d52b4e20be4e0f2b683932951d9f8c1

      SHA1

      bddd8cf51575fecb769c26a82b56715b448904b3

      SHA256

      ee09b38dd0edf2627676d98a528862b69ea41d98b1f0acf242793bb96ec8bfe9

      SHA512

      0f50b6d577ac4a492b68e1226a8c689b8748cc5974965cc046b46d2d6ce0622ce86d546135381a7737bce2ffebe4153bf424077c13d9c5c81f013b24b0bb1c41

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      bad9682f56bbc8a014a8a2f0bd0ea345

      SHA1

      19db90c56f7d0c1c2555fd9970331421c39c06f6

      SHA256

      8f5c672d55ef888a6e865fbec2841007497d5dab77de351dad40db1c61c46469

      SHA512

      bfe885178e2df49d6fbe8c0940e2ba7dd33e91d740b088e7a1791d4a5e8091d81e79eb51ff8edec16b7a6a951bb51b0ca16d6964ac875adc7197fc2b6b9fbd89

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      678cf41091a9168f8207c2bed740f823

      SHA1

      19a19792dd4ca2ed82dcf9c81190ed1151ded7b9

      SHA256

      05a7c287b10d941022f12032af436ce10f1c7887a8ad4a4663f9a107d1ed87e6

      SHA512

      d16e4f9fb50e9afa4275ce0e75930eff67aca8ba734a694aa17d603dd94d92c206588744e340583b33ecfaf45058e5d56d4ab10f9ebc358561ca8775ede1fcbf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f42056340d36f9ce93d1cdf63b532f00

      SHA1

      7eec0c294ebe7573a763ef0a60b438abdfe0a3cc

      SHA256

      952c1443a0ae54e278c3c5102210c30aa9743166d18236948e4a49efe04ca9bf

      SHA512

      7d79ca0c8dc1f48cb159955937e751ab0ab4f88e0e9b6fc8abfca3d04bb5b5addbcee122e082719e58843e782da46a0f78e539e54e663c4acf934ed30917f0e7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5133eba12b0fd4a3268cac57fd31195b

      SHA1

      364a732fbe418c7c59de93f7a36d9473df864d2e

      SHA256

      bd01327b45f1623c68ae1f337b3090e02427f2394cb93b79ffc539dec852db8c

      SHA512

      34f87e3e0083295b7003ecddd383fa65ea8ae4e76fdc858743ddb000272fee85d368b96364bd8de1f413bbcd2049d68638cfe1d837a471ad486b2f43433af9f0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      6475433b0ef1c7ed844deeb99705dcc7

      SHA1

      3b2ad30c1faacc1ab0c556bca3728b2a3ac5be1b

      SHA256

      0da68250f377747ff61e403708813f8b95540d6afb1a950479f8eaa610a100c6

      SHA512

      ca7b351f21d590cf2d987175a40e3384a7ee408420c55f88705cec97ce2156488df0f90eb7c0e70b3d207a4a96c8ca8fbc376717d5eeaa390be982df6bd7b251

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      470cdbecfa762d3975cb53538d04a5a8

      SHA1

      32e9675ecadc58d7d0cd4b2bf357d719fd0ae71b

      SHA256

      0e679e2ecf7eb184c30f4ecf31442676c28a29ad34950f7ef61a3374410f3b19

      SHA512

      6c6bb327132edaf59a1d72bf4e7a1b2959d41414b9f4155ad3790627079f13e6edf1e6f9e131c5966128ab82d3d2f49be31b906ffb886cebf794fb57038e184b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4852b79c22751f092453a5a91a1e3b93

      SHA1

      fb7c3c7a8c66c6d4d95562f36b9f7b6a459bbe29

      SHA256

      8755ea1dee4e83ecee1534fee7b5e70993f9e652d8aacfd8bdaffb61481df1cb

      SHA512

      5ff2971794ab984b1d81aedd50f15f652742ed57f5005c97b23bf8f39f8aee44608e977a77b452566d774e0deb4dfd0a350e188b56c9a0f75673622eda2bc53f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2e23c1c9b9cb0f4e57da872c046f6998

      SHA1

      86f9110514268da927243a571c744e27d8f501e0

      SHA256

      611011ef7e718629d4f4bb86c2432df7cdc0c650fa1563ac3597906d435aebeb

      SHA512

      119b4e9a7669574b25c788a2ae3eb25a9ed0d3daf03ca824d8dfdbecbf06a7bb1313f2a93f7412489b28afd384e1345a331af9b0f362e79f7c7a6a0ff43c7ba2

    • C:\Users\Admin\AppData\Local\Temp\Cab1373.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar1474.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1656-491-0x00000000003C0000-0x00000000003C1000-memory.dmp

      Filesize

      4KB

    • memory/1656-493-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1656-489-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2224-482-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2224-483-0x00000000002C0000-0x00000000002CF000-memory.dmp

      Filesize

      60KB