Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 16:18

General

  • Target

    67dded47cc6d9ffdeb02e315db3d86d2_JaffaCakes118.html

  • Size

    112KB

  • MD5

    67dded47cc6d9ffdeb02e315db3d86d2

  • SHA1

    b08f0e3469a27fb3569d3f8430ad6c2c531d9c7d

  • SHA256

    aab7873db1b93ee0b4a4e5dab0512e5bd7d16034f6dafecbebe1d9f60c6d76cb

  • SHA512

    98f5f6435cb5543d3292a9eb99ef4902fb059d4c2df4195065d457904a6285d11c3bb5aa519b4fc5a6a8ebe5c7449c11722e909bd48af751a838e267f18ce3df

  • SSDEEP

    1536:SByLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsQy:SByfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\67dded47cc6d9ffdeb02e315db3d86d2_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2184 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2368
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2864
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2868
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2860
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2184 CREDAT:209930 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2748

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e178770794c66c381c3d1c178704910d

      SHA1

      10a33952558817f5784a8c8beed11b315b6bf9f6

      SHA256

      fc17dad5949b9f6d027334a6e8f8c87ed6e9829ef4e9a3fa16f7ce3bc6cdf2eb

      SHA512

      113a951bc8888f4bdf7bdb5d92e93406d59fc46f8a3bcd945ae5814cbc2093cdae7fc71fa98ba58a474713bf293bb1b3d8854c695c37f30c93915110ae806f91

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4e4ac044e1ed89cea1c7c3829a8fced4

      SHA1

      d301075bc9606ddf7ab5e0d0d0f3dd25d0fba966

      SHA256

      ea063357f113384f3c04234a5321935c8e9136a619be0e9cf37289aa2bb118fb

      SHA512

      8f3b9fa43cc86d2e5f4b7997cbc1b4e30922c0c08b34c7402f5344419ecec139b2a58fdfa3110b51284217a675d6c7f2495de5815ca493c17d2ff215b07320a9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dec1de9209f3699e3bd053377a2949bd

      SHA1

      6de6665244d78656f618352334d8e35e226a94f6

      SHA256

      2d83eff6e3cf8544e8f60676a438065a21d2833079696cb8b09ff7cf08f4bb16

      SHA512

      024b7e01929835f71c6b83ab1f42855e64f3709968069f69f2afb404263f1ce0ec6f2d4eaaa0660f4267cbe8f638b67729128c037c7bb2c9aafe0db6d728b947

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      961adbac13fa2de698087f7340b103a0

      SHA1

      01c1f4f7a79ed000dc660c325fb6b3764cbc074d

      SHA256

      a90e812cdb57b4bd680d8826ac09c9f354cc7cf667785e357299df9711216014

      SHA512

      9384bdac4b10e1c6ccc9889251a8e4d305b130b010c1edde24c67e38017d8a4224907562cc1ad15b2aa8024863f44416c1ef5795329d36b77523576beaf6c0f4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ef3cf8192866002c905d7158952094ff

      SHA1

      c9be7f4938b8aa70874af515e0bbbec7f02f4c59

      SHA256

      c15b2554e611c23cb562c24120fcb8473fc0810023dda871d738834b57874d48

      SHA512

      1d8ba202ce6c499274adf96c3763410b46c3e241f3fba8a35929fbb4509c420602be7e9731eb97d45dc16680273b1575e0ca538f26572a8e01dc76b179212fb0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5586855c0155dbcee9413e170fc575ea

      SHA1

      df2458691a49a7f6c758e55e2802feaf13384f62

      SHA256

      d8559827126ca3a52d570a44b43ae546eb783ffe3fd265916eab2bb75b650028

      SHA512

      48fe412ad0b3f74ea2cdf8a7d7bb9e57031b15c7ecbeab74a0d6061b16b7ed3c805783da58666fb8c7eaf1b55c84e15b0ccdb4d586a84d3540375c09f8a97781

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7ad4927ddb838d29bc0f4fb08d383b4b

      SHA1

      96de7531e8255265e6a8c0407f2a21f55fd7b360

      SHA256

      e321207e444dcf79796a6b89d5ba0cf15660c3a2d3a2d783960e6a77c030161d

      SHA512

      6c48873c82f424af8a78287f9e9b07a37a71e8a593136a69aadaf17c3c11afd1bf525204a76d7a0afab3e8c64a21d37c022e5612213602ed9905a0f43fc54b2a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ad4941203e0560373b2085f8091f56e6

      SHA1

      b9578a9686e86c847114273582aa9ea0d3e9b59f

      SHA256

      98c0d04de2a1bd09a0f56bd2cd4f14079a7257aea4089a7e95538ccffbc26589

      SHA512

      9596f2674e7fa7bba551f795facce82662caeeae917697f7ba1622e5b66ee49ed9ed5dc8819b55b675b97459462d70fd03d78bff9464c48b8f8628b030f99dc1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      452b23fc4f4ca5271e81ad7995746478

      SHA1

      8e17e374a6d8409298a9ca860cdfc9569a020a92

      SHA256

      6958b01ff469811ebedff90f84a055461b5a01b9d2a9824fd5390cd59bd97a9d

      SHA512

      b64d254c6f1cd7d4ebd9c5fe9f2632e888637221f9da7026bac69953a380eadfa7edad47f91dcd629a8259400fba0d2ea6d70c0a8464cd65cc9ee65e624f5e93

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      65f9ea83163f4ea80f179b2030f03dfe

      SHA1

      7698ea6ac7bdffd6bf90f2f3b468d862c99d3073

      SHA256

      d06da91231d9d1b379264c7374008e2add662b9d8ee67e1b441900a183d82773

      SHA512

      e466ebf66bd80704ee7cbc27bf078916318b9c714bb5f6e9a3c22679d006e9866bd2671ff995841b01d5c693e3e6d121af00a1eafc338808c863d8997b3cd1d3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c01e428ab086ef350d5ec54bc2c5eaee

      SHA1

      7fcaf1343c1ff66833f8617c9e42f61328a9082c

      SHA256

      29f5b85c278b6782f6373d5ea7835bc7df54bd3ca5491143e004d94346eddc51

      SHA512

      5aa4bfc159ffd91f689957a7f83e29da86b7ffb03a355aacbe6d53712a525790feb0e6f7f95e4abdcfbe497d3fe41b68cf61262f6c683ffc51a54df64c930c4a

    • C:\Users\Admin\AppData\Local\Temp\Tar34EE.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2864-10-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2864-9-0x00000000003B0000-0x00000000003BF000-memory.dmp
      Filesize

      60KB

    • memory/2864-6-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2868-20-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2868-18-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2868-17-0x00000000003C0000-0x00000000003C1000-memory.dmp
      Filesize

      4KB