Analysis

  • max time kernel
    131s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 04:51

General

  • Target

    6a0b1749e8357e3a092eac6d24271139JaffaCakes118.html

  • Size

    158KB

  • MD5

    6a0b1749e8357e3a092eac6d24271139

  • SHA1

    b9d5e23c48d61eb90f312e50bc84a43198d86e91

  • SHA256

    ad753d2a1389fb95864d4c02147ef13cccd0a518e216e87bcd3c3eee6db5dcf0

  • SHA512

    f7f6ad304c4122df647d72d9618245eebffef1c3782427fd3fa58a65e2b267cf908d7f008c2d924d14966e13542542162a34684e34f882cac22efa4cd6d23653

  • SSDEEP

    1536:irRTtj7XnTQyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBw:iFxQyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6a0b1749e8357e3a092eac6d24271139JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1136
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1136 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2300
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:880
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:888
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1748
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1136 CREDAT:472080 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2432

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      edad9efdf206f021669eff795a5f6d26

      SHA1

      e163501433b77e5d0a540df3beb49a52c6cfc756

      SHA256

      c0ce07a7900f8695a349eb443cf313037990c52c7dbec2e171b91de49f891c0c

      SHA512

      ae2b2655060c2cee2bd2bfd3e687b97a0a00a9123f58ef074aeb626a3b6fad9e17fbc54e68c9eab3e6cccb85070789af2da0fddd6e1e28bc83117b0a7530a1ea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6c140b2a4d1e076c6248cf0924410968

      SHA1

      0a61172ddebd59a3e684f3295e755f8bad2d98e0

      SHA256

      3aca68207f5b4069d33389ff3f5a0409e8990101f12a3afde159def225458213

      SHA512

      6a347aae6b67d6c7d628b8d2e29d67c7367d1f754de34509150d5fb87f2acd69f7798d368d99e00d1a96323c271e59caef5d90488537da4592a4474ecdc5da17

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cd7f4fbac86511d3c4b8d51f67e7fddd

      SHA1

      1a93fb51b84a9990dd24535564d8b849d76f4fdc

      SHA256

      6f98ad033e2b38922a9388640f993b8bc2584cc76e22136c450a8e4154a624dd

      SHA512

      c673a46f5b6f4d318054179d2505809f3cf5e4f560540ad42ca85eb57c10f48f73759834b1a5d0687cf3c66c9f154d61405d09b6d9ad6a42a92aefbbd9b619c4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      793ad51c42a81c2d3632eb66b6ea32d9

      SHA1

      abdde54e1f4df5dfddcbd3f57abe64021a0bac68

      SHA256

      08b4b409c99ffb0d6f63c7879cf7a4f3f10ff2cb687203b203a52d047d335778

      SHA512

      a2d5d9667c4cc8ceadacd73df6cb12b553b208bb4f1f228102db8c79c89258a9ec9f05bd8b6214a8cddb1097522de376ebfbe100d1f29cdc1f35f7fb83120528

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      be88655129c334b4b39b1f39f7fae67a

      SHA1

      2947ad6e3b6dda4c3b7a29cda3245ea0c89f8c91

      SHA256

      4983250e33a40678418773b00245d5e2a3a6f54180d99e8b910c55b60569581d

      SHA512

      ea46d3664b548e495dc5e98d299a0263079cccaf6688169bf5f4a7e01e91e547db3bb8f8c4bac0504a1a0a6493445ab04975838897dbfc61d22b0d9dafce180f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ccee21c0bd9d761850f0a185b75b475b

      SHA1

      13ea3d5a91a413fe69c589e11e83794a98b146d7

      SHA256

      51b27d524d174506e83e5dbb11ebd8338a728bb31806933deed46c6191d0833d

      SHA512

      ad5bfd0ec19ccb2f7da915e619848a3195a8be60bb711e172cc14f62a758cfc770af4a45e76da35cbdc09d5ebdcfcf036ce6ac6de36dace3ce9e321d0a2556be

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      af946df6cd396323658b622f9a2545c1

      SHA1

      5c7ba1a7615e0dec3928de7d0c56345579fa0782

      SHA256

      3b80649ef5e2090385e6332a1e1e28203bdfde82dd85a498fbb0c7f259aa1bb2

      SHA512

      ec920309248a6bc3de407af9ccaee46f8dcc66a02ac12c354c6416a518417ab1d3dfe245f776f4310029b244b4207b32764207c61977c85573e70db2d485525b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7a2b0bc813f24c96f1e56871623bf9f6

      SHA1

      e2b89faec573c9112324f6a78a2f291755ca601b

      SHA256

      73463cc847f4d905fce7406fbf1da238953b63f2921691e53e875c59d0d35910

      SHA512

      9af567075f465402a4a859aa5d7fa08ab0f4383fd8b95e7bc7ca3821907b2d8e560160a95725c92974841070d454c99c37f068c0459fa5174df642ab455ee183

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      af1e81ca11e8fad89f6362124d2c8506

      SHA1

      cab544e3e5dd22af699b99a203d1ca8cf6888f6d

      SHA256

      ffca0c5bf813922089803fd0944a68e746e164ca1e5e72e3e08c137ccf778084

      SHA512

      65fcf3e7414a1675db78876c713f1f71053f59ea9ede2a77cadc4d0c8918bfdbec86dec3a434e38b57270c690ce2c53c874c06086beb91bf0f4a662f86f03765

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ba13fbfbc14eed47c4714b08e66b81b7

      SHA1

      1011be6b6cf4a4162beede7bbacc8e03a1279df8

      SHA256

      c09b19b1a77e7d5bac89b8fe6b6a46953ce3148faffdd3da7969ca47057aabc3

      SHA512

      01329a0f1adf89e4cf5d5b57db3e007ba699c4a4614d8698610855e7841e5fc0712d904854d8682ee430254f897898e08ef84cb01a012c86c80a3f974ac38ac3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      68cea2f4bfa380288564791ff16a50cc

      SHA1

      bfd31cba0f3e75955a05b468d0db02896e6e38c4

      SHA256

      407ddca8e03a7392e3bb360538b7a68ea25b85c4b833bb0b533ec5ccb619ec94

      SHA512

      04cb576ae4314ded036d8006056126918a31f57ff486d96a194ae06935045e9b5deccdff9b2565efc48157c3be747b6e08f47b341fdf8160136d2bb449c127f4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8b0323d3bd6d8a1501371ece86c88ae8

      SHA1

      c73b4ce5087abdefa61d21c0695648162b528b52

      SHA256

      bb78a8304b3ebed3246c98e1b094693d126a4b10bdfe44b736a226de8a1b1b49

      SHA512

      f35f4dc5ece2746bbdeb401f49aedda05bcf57d968b175b28839061f766239603eb7f075f1bf0bdef34e3cc3a0052465f0800a5b93e59480c6e925829cdedee6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ae0ae68d7dee05a3c28c6802e550bbbd

      SHA1

      8669a7d1fc14ba8fada04da7b758253088bc2a15

      SHA256

      704d69eb3394d230b76643e080ef84a9ce42e7cd3357b2be14dd0315f5a4b984

      SHA512

      2ee445b785699d979bbcbfa4eebc18af393ba68093ab23c622f537279bd479c36960038b26a4abe9f604ac3f8cb8cd750de7622a12bde0e8c018b7776a606bae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fb72fc5fe01ac2b0dda1f6a72e93e9a0

      SHA1

      fe5103d4c0bec42183d03877bd5e22deeba1a0e7

      SHA256

      06fa331f2dc75f64d4fc400be6cac2228ea7087b3e221afd7cab8508eb9de47f

      SHA512

      7633762fe6823c6efe44e6b46b5555f5af3fc48e4f1bf28576a5730fb14250cde8ad31f547b3b643e757dc23567b62337f45752879fad79dfa5da8d658c4a94c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ccd88dba49ee4a7f04459bea341522ec

      SHA1

      3d0a4afee410bd6042f84ac277a915724167bd91

      SHA256

      f36b6278efc9890019b979ef42e46f46026ba92abe677d7d667926b898c4d5f5

      SHA512

      c2499b1c1eb29d3b33701ad6048c5b1351934bc13db2e7cb50e75fa7a731b5852375566d3b05d34012b40cfef8509b1e17bc21c5bf3fd5dfcb208676afa63e3f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      550387fb552cf5113517903db638a51d

      SHA1

      6ababbbb7b134e51120a82dc80d4bd46640db8e6

      SHA256

      c788e8b549672231b3c8e7ac4a1db4ac7ac172677173173122d251366f1a2f51

      SHA512

      c63fc12fb8e392fabb97154c6c9f2978da30957bd06dd7d740a193d39464b31f1241c627cd7521a19ca255934550b8b10ed55dc0c0e2c0c0ff529caa7f6f1ae8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4b4eae6612ff68639fa44f8778594e05

      SHA1

      88a6f2556fb81d38aa100cb6125f36e112336bde

      SHA256

      10e93b27e9b8ed33a1b67f9cb8eb8853ae16c7be62c06a8ebc035f726ee1f9ad

      SHA512

      702b8dc126b0114080b5997a5f61536a2a86e1365a688ade96ef65c10423d3e296108de2ebd62f23ab3eb3cbcc5f21e5929d78d6c7b8e5cb1866764163dc55dd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ef4846008dd8f7902d0409b6f20f5e5c

      SHA1

      ce733dba35226b2394917f7697f5167072d31d66

      SHA256

      8bfe875f2d25d4a31fa6a933c7836a5abba37672f49097748294ef990d7ace5e

      SHA512

      9e723ff488f15dd9f929fa5c4f1dd28d7c1252180e91ad55dd15d1d3b8339250d970757d9d70bb7ddcbdd904debe909ab542a18f7ab6c18f7f317ccff7baaa5e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c51f86aa10cdd171b5f86c1607b75bfb

      SHA1

      8afa714af39bc47b3adf5be0e7d3fe10715ad916

      SHA256

      09db6622b4a14da32e8ee9c42eab73bc90cd4d4e2d88517feb32b65cdab5701b

      SHA512

      4f49408849f9179ccdf2f00eb5e128c92dabcc68bb8b7e96159c8b07bf21070dadaa28db3cdaa2abf9650d273993247d91254cc5e8626f2c5d7d82eb71ec29b2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      17510d75fefd946d94a365f28b2fc534

      SHA1

      8643fbff92e12d92b80225058ec877650ff007bc

      SHA256

      e60a594c192aa75b27b4160e205c16f473b92907f9ffd646e199cc5bf1acec24

      SHA512

      1de4e7822e61dc1d20668cc49883870d1bf782cc7b04d11d935814af3ddf097a4cb29bd199be9e63d9b7805b6c8629598971a4fcfc472fa00e58d408c4be86ed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4a8e66645f78417eb48f446e7ee09a16

      SHA1

      2a6165eddcb41d9cb2c21d4ec04deed4b6c9cd01

      SHA256

      6c9e028c6ddbf17fb270e7339d1f05d5b0688e7258eaff6a7de4f0bcf22dcef5

      SHA512

      708177e58c001c617e26bf98c025db65152f28e6621048ae6ee49605f50ee76b41295426330b5fa5a4955e5b8bb11997c76a1ece343741ba33ca6bdb8bf95566

    • C:\Users\Admin\AppData\Local\Temp\Cab910B.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar91FC.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/880-487-0x0000000000240000-0x000000000026E000-memory.dmp
      Filesize

      184KB

    • memory/880-483-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/880-482-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/880-480-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/888-491-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/888-492-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/888-497-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/888-494-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/888-495-0x00000000003E0000-0x00000000003E1000-memory.dmp
      Filesize

      4KB