Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:40

General

  • Target

    695211e0d078132a14ecf63dc831009c_JaffaCakes118.html

  • Size

    161KB

  • MD5

    695211e0d078132a14ecf63dc831009c

  • SHA1

    dacc4b18793c806f822b7e2e3d4b7483795369f6

  • SHA256

    044ca747f13692efea931ddb7c4722cfd06a0b52cafeea6e13cda34e967c15c3

  • SHA512

    ac1665dcf63f13db54731a7d401e096db74b91a95a38327d4a06be195260dc54e2ef264f6ff56eb5e07f959c599643abe4f2ed2e9c9abce4c4c886e26e05847b

  • SSDEEP

    3072:iHIRFFM/LUwNyfkMY+BES09JXAnyrZalI+YQ:iAu/LUwYsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\695211e0d078132a14ecf63dc831009c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2040 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2460
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:964
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2692
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:936
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2040 CREDAT:275476 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1540

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a44e3229a335eecbef48d35b026a339a

      SHA1

      b3dd1ba5d79109995b4eaa80aa1d2916b3ec1e91

      SHA256

      c9214ef996bf696bf433bd26b71b894f5bb60bdf81d20ea6dea4ce36efe481cc

      SHA512

      87472da8b9ca69d1219aaf77e35df3ae6a0534af81d3f9878e65f2406181423e950e2e0ed71f5a44078fbcecd079b3a970f9c8592e65846aa0dc79575e249a4a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      856592f8b353da1ec6f6acc61a8ed97d

      SHA1

      4e6d80a43646415e941aae418e758b7eda608462

      SHA256

      a669ba97919ff16b5e20bafc1c79e4ebd3935e3ed750e9756f731a94d7c17d14

      SHA512

      9c294e2a862917ac94f88ef3fdc5885cf3adccab9197a738b32bcc8b05cd3cb21b9a299b28d6dc5efc853de1f555d6d80fab6d0e18bdbadef8a34377fd64b476

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      925ba4a1aaae9fae45d11d102344e52d

      SHA1

      475a8e3d206c9f11f4375dcd4552b4e40eb67d70

      SHA256

      dce1c54c9260db39f6b8f901e9f3548a2552691a4fc37eb45545821456deea38

      SHA512

      c664f67cce11215d33bbd6a260f1e6cbaf46aac70c075042e7e5dfdb930e46a18bece0869f798b827aeb21330032b8ca2843db0452d20065e9244bcc68a5d262

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1d58a47a16edaf56fbae8bec8acaf6ff

      SHA1

      f1edae521a458eb84657c807568b3ea2aaa61fbc

      SHA256

      040e6f6de63a994853d00f978419db668cf27996417f1a6c9e370c89836d680a

      SHA512

      033cf05166da4a069a542ae3a4f42faac00cd320dcefc75bad69117987ba054e14c677edfca40d6a03e2e5b64bdbef744c36f15d418e1634010f52928076b118

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c46505cb22f1382c52c111350e02e46e

      SHA1

      b4be5332b225dc0ccc8390b2bc869cd5c5dea771

      SHA256

      954a2c80a442a73435aff6e6101e425c6814e3ba2639fa6fcf8b0289bd4759f8

      SHA512

      289afe301183046cd347c201938741467557f125de72893e7422799211ad1001bdb81645750cec1798e01124dd6cc142708235fd34b3ca58b707f3594b8ea07d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7cdcd389b76d4b648aceb76468ee5c00

      SHA1

      7c7c1591938b87ee74c2207fedc48e93e8857f65

      SHA256

      a5ff5c4ae30185819c3e924a28615ebaed9098e855c7caa0c01f7d5d81fa68ec

      SHA512

      0a55cd47cf5d9cc36a82dc708361d0768978af6ae6871f3ae62e4de5868ab1861ef0e47576e5b0f8fba8c7635fe0a29733f92096773d1bbd149e0b04348f1998

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f5fdc8151f6c2bb23c637cb436502afc

      SHA1

      2698e881f47f6485e1217da767d21f4f61b944f5

      SHA256

      1b09104082f4787a0f7ee5d7164a6a534f39f03c3a1bc10587c57636312fafe3

      SHA512

      7bd70787e757652ba5bef21437b5d1d87d085ecb35a7159bc905624217d5af52f501945ce3c7ea6957ea7b66c5fe3353f4aa5ef318933845dabdcb1d03160449

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ae20a7c9f893bcfb36c57dba09f75316

      SHA1

      f8d7382362804a2ccfcd33800cafd2078302fa91

      SHA256

      905d084de11953b4bb32f5e5b002675120c4e9fc17791739353403795208716a

      SHA512

      09e60a999dd0ae345e56cf08ad1077079a6e858c2ba2d5ba491b7904718abfa53722eb988c6282e1a10cab4f8d2b4addcb6290b1c3e140e5ac54d0233f4daa44

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d22795590d1f42d9bde67bc9df2dca34

      SHA1

      0f2f15042a3b32dc0201e010bfb15901fb5a24ae

      SHA256

      dd009216d6c5f318ed658861aee1572bfb7a378bc0a5f08ffc8bf76a84d3ec5e

      SHA512

      156c4fb42d21b65a8f83b5ab307427a8b096e32d6641ee981f22d12e37d3819909219887d584556e4023000bc0d694ee8409405e44e3caf30f67641b873901b2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ee3c2875794cc536ea4f103a79655f82

      SHA1

      100dbcc751d0594474a1af63b41f1d95320c5087

      SHA256

      ca734b05309d8aa6e7e4a0c8c4f7555c7b55f2197c6f56936b22f75c8ab0b405

      SHA512

      24928c21c032904abb45bbc2e2297929172465bb6b7c4580e5103f98ef77dd3e3dcb8c20f10149cf67b83f5cf2a260f9a8b758c2eb8fc49b172163dacd67ff74

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      27cb3ca77d615f4f5854e76c3b4eb58b

      SHA1

      242232525ac9b41a01929b152092f7e2490b91d8

      SHA256

      d86d5eb1eb12f2a578a37d9cbffb0d85c912ed9d27f02555eed5818eeadad76a

      SHA512

      307ff33029144e62f8b6b3e36fc774f709b5386c42b28f8b0d5574f62115aa791fe0705b4de768d80ac94eeb342e44a97e0b8c96f31b18e50d84c185dcee13ae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9de79da0c2531469ec32357954711a4d

      SHA1

      1b73670e66f23fe3a855a14ae46fdec67821dab1

      SHA256

      3cad12a051f8186db376f93cac7116c3a586c245c3c4f540222317f68e9177a4

      SHA512

      aecb7e4a3fa467059cb8d3c393c2fdde5167ff409a390d2c44956a9402577bc4675594392f8af057656953107fb8977c0bc31afa13bde33ad917368f17184a51

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f3afa96e28dcbdaf4ed70c8ebb06905b

      SHA1

      cdfa9ae7165a75a6b5c4eeefe3e23a52559b2c4a

      SHA256

      56e3fbb2f7eb1af7b9111b00a90803b58387b43c15acdabd13f6b54526f33bde

      SHA512

      2592cba7c2ccaf8bbdbdbff65973959f3ef4d21516f4f47b1393881ff9f3fb0e5162dd6d4d0a8def9dbce2eef6d5685bc77700cc77016347aa99cd070ccc5742

    • C:\Users\Admin\AppData\Local\Temp\Cab167F.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar16E0.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/964-437-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/964-436-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2692-443-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2692-448-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2692-445-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2692-446-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB