Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-04-2024 10:53

General

  • Target

    009a4e0c1cc42aba0dbfbcab8dafbfe8_JaffaCakes118.html

  • Size

    114KB

  • MD5

    009a4e0c1cc42aba0dbfbcab8dafbfe8

  • SHA1

    aa0821b2464511bd4dc81a5637972694c32c755e

  • SHA256

    1c3a5d6ec5a553ec9f3aa7bdebfd88a4e55432b1d5afea39bc7925c2f3feb1ff

  • SHA512

    e8de7971ff0f779ded8cf49ff87423218495a9b380216bcb06ba0557cb18d34dc03c0208be55b0984492ebe7f5a3f95b2adc0f87429e7dd761fa69243d2d23a5

  • SSDEEP

    1536:SwyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsQy:SwyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\009a4e0c1cc42aba0dbfbcab8dafbfe8_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2212 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2308
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2024
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3032
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2468
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2212 CREDAT:537606 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2604

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e2cf273d765d49f6e6955673ad6b245d

      SHA1

      43381ccf0f2be50d2ef8f41688ab25ac0dec3e71

      SHA256

      5f57156d7a259143e084d9d136bb910e0db683d0f142d1c149da6d12debb8bbd

      SHA512

      d5c2f5971e7a17b0ffb2404e4be851d1f6b3174c35c89747086061eee3e0b6bcd298e11eaeecdac634270ca354e1585b0f2465d2b2975c1b78cac325483cd883

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      56a22f661e20d904f5b101ba540771fd

      SHA1

      652c6b64c486074aaf775a4b6039ea9a08d7fd3f

      SHA256

      863adac10033054afce2d87977ce12a10afc9caeed336d9f02f19eff7a95fa23

      SHA512

      0096c3ac8bb8eb998a70b3c715a40d0fc10a1d9a0a0320d4fa0c13ac715a114ea73205a621cc7edd14e7c10ab4f65f4cbd2a73a4b8549ef08c0509284249d7e4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bffc1ec054d21fb3cdb89b88439ee26a

      SHA1

      3182002348ef95e327b6d04fc0d6449a6a3298d1

      SHA256

      9bf91b6f708f668a7e7560fe201ff9a44e3c26c3093d5c84a59d4f038ca42d09

      SHA512

      cc4e92ae86a89bb87cd8cadc359c06cf99f0698a49db4aad99ce98c4beac2e5ea351ac8d95cf9a1be4dff276d8d95937df2b2087e2939e97b0ec537465d444a6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      44bf516a602c2d2837b85e1bdd56c718

      SHA1

      7b013b069b65fedbdfb573ae7529732637db1656

      SHA256

      79d8b6f16c6684475510ca9be2effd58d3270de296bccfba6e0f1a41dee20479

      SHA512

      02e2db709c9861069167e4d4e018dfb6cac903b897dd063b5406eaf9809161a1aa0f8fd42c344a6bf97e2a4de0ed0fa124b5a41a44df51b90f8ebed7586db4ba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4036c74063bbfc6c4398a4d0a4d58667

      SHA1

      e74df2afa1b8c4cf21fc918207df416ec57e3d8b

      SHA256

      2674c4c808af73f1a7dcb20d62ab4ffef1ad135c6acdc7c86ff560991fc5f297

      SHA512

      9618d50bad06b2fa5f6b7070f9228479873a4462c1ac8c1850d44cb87f39475adaf538a9235a5fcf13b7885561484331af2d38612fa94614e733dd5eb7bda46c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ce547de9b00e9443762eba7fead7a3b7

      SHA1

      6fe3596289482baeb48907b198aa5189d8efa1b4

      SHA256

      f1a68bee267f068b8420808ef8edb58abcc80c67ee9b336fafc5f4cf62c0f912

      SHA512

      421b95f8d1da9345c16d1f119cd69b11adb71812c4082c74d843b6105fb86c2d7bfe4f3fe7369691e012209a09a497ef612b74161e839d14982bbc905f6de38f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b6efe7b81dc3fb600ebc231c47022794

      SHA1

      2e55a0bf43bcab9a95883a4f282c516c8c5b8090

      SHA256

      45fcc3fe0cedaca488e622930289cda40488aa87afddc2b86f3512e417bbff02

      SHA512

      35a1173730ec91c85e64836239eca9081e4c271eba0088c302b88269dd5e3d926a66e0543538958d5d986a519c24d96c1bb6a854131c5292a413b60a089df20a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4bb8d552008b497d08530e772ea29efc

      SHA1

      69725875a2b15e69115e1e8ddf5961a899d17529

      SHA256

      edc966b7a26168ea1324681726ca133b20ecfa9146cba0023ee64a37c91e0cdf

      SHA512

      ebb94a2e44943070e93a6a576f46f34ecb9ce35e362ae16e5fbdfb0a72f31faaa361ad628986e0b7ddc03d58ef1b7e0df578154aaf1d9a2b24e46746ba3e586a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3e83dd8813b716a82c7df9d83eb96665

      SHA1

      6bcf54c413efa5e8d47e45b23e191e12fa4596bb

      SHA256

      2acb99eb607ddaf1efa86f523866335920c80cef03d7bf26151ef845a979af63

      SHA512

      a42578dc793f17113c5141958d2754f021d89255e33fa6e33d01be1f18deebc7485765ac28e715fb622bf38fb1557a38f9a89d0834d461037d8c0f9600c8e063

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a157524282cf06105b4a407ced492ac0

      SHA1

      49487ed58cba52a2e16a8adbe227aed152cd6713

      SHA256

      f727eae0913aeed85a8b66b1208b13f096be8b73a43a0b957bc18054b6d0eb59

      SHA512

      a8086a01037d7d70650b9a81396bd9aadeddbc51b3c57d038c599bdaf7e7084be09b1f4ff117c46b8494e920640a4b66f9cd20e1987aac8b86f10ef4689f2212

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e4f1d66f7944162784d1f50786c4b4bc

      SHA1

      5be6cb52940679af8c3061b861219a3e33c51c54

      SHA256

      899511e5d1b148f67f3b088f36ba86515f48692b419a9168d1fb7943de27f6ad

      SHA512

      38d6b92b10b1af1ddd58569009ace3ac9a33304fc154be17a9cc04088f244c4e094e005bdf303bfa98a913b624a3e636d2ddc3576aa990de1b76db2342b11be7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1b488b93a6ae6a6f4b6eb868c9355009

      SHA1

      188b414b566d3e2163ffaac1eb70934425d14efa

      SHA256

      e146eeb8ae28c7acfe315cbce4215e08a630f45401e853fa06fcebee49a1c4f9

      SHA512

      49bd46b66216d2b73b47141d19d99ca5a3d067cef68790dcf3821f051b2e5a8e6a8821af51c4478de5f9253ba60437e87ea6ff761ef878d973a582fc73510450

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      99d11e3a1bb6d03bd1d9c35f64a25368

      SHA1

      d0d6adfa899be8ef089e21cb0699d6c719f5dbc6

      SHA256

      656815a5c64905b28d0c4c067c417d5ebda33208c0cad9fdc480abc81a9fc635

      SHA512

      e18fdbb5acd30c1d34f8fa5506c88b311371d3663e1cf9e56d8f74425193a9d345d6ad349d10f62ee486026de9cd72861424328d6654f54b5dd163ab9664362e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      adee12838cfe9d4763c0ea08b04dadd8

      SHA1

      ee2327772247d4d13445af157780c1869da38c0d

      SHA256

      b96bdd9e5804f4f9a514437d043be80d337f8c7672fe46771e1b5fbf585386ff

      SHA512

      3b6c6b9c4f6e8be41124003ce9a9d8125da3c2ebb0cf15b0e99398744ff18080d774dc79b2771f8c86d3e97c1d0a50cf6c3194ef19a0ae48a64bf06a5f309416

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ec1d909def2ee41afe6116ef7c19ef59

      SHA1

      a4ad22df9b91eccf8633e7bd20554a50d3245c89

      SHA256

      35c4b00fc0e5b1c424a285f9d656a91f441d55766628dd80492d597c8c0abe92

      SHA512

      094362278973c310f5dd634321a1ce182efcceab65038c7beeb179ed75efe31c13cdf54bcaa34adb0bda6d3aebec134159fcd583b746873f5de4b6ceac493c5e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      31ea120df892e7d1da691e412692333e

      SHA1

      b2acfaf21c3f224970de6e7d49f53f21c79d410e

      SHA256

      6b0d22a74edd6f269fd0811a5de39cec888d0f5c0dd8a7e479fbaa22aab92c54

      SHA512

      37270c20940972d0cf1167760483e6d71c3af84ceed3868d317be307310cb8dae8b87a9b75306fd7f1e63b8ca99d302a2b0806a648d2fce660c025f205b9a90f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ba58a8de3e430c8d5a972e2603bf1c13

      SHA1

      79e8d3b4907152443146a8c7460985a0bf2c54e8

      SHA256

      368e81b3034c942261335e5a59bdca4e889dbf0119c979f8a61576965f90a589

      SHA512

      9c402ade208623d486770cfe60308147fc700bd216cccc3a7b8e561747eea953f675636f94742a33aea6f02ca5f9100ce7b85190712cc7ba6eb55d044cfef22e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2e6f0399df8e87db24419384d48980c5

      SHA1

      60a1d2dd014c4193655b6ca96ab2956b767e5a40

      SHA256

      b341c5a1243eec24eb855ffb1d88eb2e2493294d8d155b45db7515c57aa8704e

      SHA512

      80b929349ec4d8e2e7e17500e95b187d4741f7bef3db12d011b7ace7a8bfaa64fd420de22d470ff0fbef39ab39cbd4f2a2747e1e5b6e84b0cb074207639d2b8d

    • C:\Users\Admin\AppData\Local\Temp\Cab3988.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar3A5C.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2024-8-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2024-10-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2024-6-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3032-18-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3032-17-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/3032-19-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/3032-21-0x00000000775CF000-0x00000000775D0000-memory.dmp
      Filesize

      4KB