Analysis

  • max time kernel
    129s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 11:15

General

  • Target

    6ac1f5b77253acb8e3755eb9a61e5dd4_JaffaCakes118.html

  • Size

    155KB

  • MD5

    6ac1f5b77253acb8e3755eb9a61e5dd4

  • SHA1

    ba292e9697137fca163be88618cc0434d7e5cca8

  • SHA256

    1ba22d5d9ed2ab9a0fa2c1c1e7572b8e8118f915675ec6818c35d93843f7db8d

  • SHA512

    358c77f52438ec6ecb08bace1a02d4f7fab3c7d75955006d6a25e16f6521b5d42eb840b1646f1a747d3b7928bf878d75d4cce8d269e214b1dada6e7b1c71d89b

  • SSDEEP

    3072:iSKTfhAwMTByfkMY+BES09JXAnyrZalI+YQ:i9f6wMEsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6ac1f5b77253acb8e3755eb9a61e5dd4_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2180 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2720
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1780
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:300
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:948
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2180 CREDAT:603146 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1748

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      156b6145f71e21f17ef7ef4946f0013c

      SHA1

      172f9a986513bbd8bf1240a50923039893debf43

      SHA256

      d8c157e93c1fd60a4a9a10eaf63b4b310e5e338086ae48bd9d427c122fefc1c1

      SHA512

      5ad94d5b9bf07675cced2c149c6342e0db09d97c19f385031a45bdb7bc2cc31b3ae5d8eaddff7195cf70d7265dfe6a92b6b42144fc1f4d84d7ed28454b00e253

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c43533406a409b1479e70f2cbde07d9f

      SHA1

      41d90192b43eb9c0ed1a88ca2422e107a6199500

      SHA256

      8e68f3047cef0dd7403efbd41a001c1771e1e680fbb03ef7a2f0344da100e6f6

      SHA512

      747d108e96ed506b92dc4c039d263e4731a6a1596ec62732429940c1e9046322952397f531256562663770e640350b1b1b1656263d763c544c5cb0b2213008f8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f9d73596892eed799e7303542bb6434d

      SHA1

      0eb9f975d3ba71c14c339c3b87634a1b52453e25

      SHA256

      42f20fec94e08308c4b9a0c0913672327abe34d041df9ddb4de5f7c379f17f3b

      SHA512

      1f4e70ab61b9178fe58571843124d287c2aa33c43f9913f0675063823c7ec83976198aa84ea4a4c976c04f579cfeff3748550cecbb68e52a3c7b1c482043e67a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      786d15cc1dc76f4640f3145a124f3f80

      SHA1

      b1fee8112a2ba95afd3ee581aae7978692eab3ae

      SHA256

      faf64b8a2a8237032bb0497ac1b2bf064f2b3219195b6462d8b1508b6088027d

      SHA512

      15465b3284e53fb35a0708cb6d494c9f16fb9a318d906fba24c9fc9e538e0c0924400cbd4e99d760bc7b54cd80c354685d68723435fa9597bed91ceb4a3e73c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      637e5848a307a5ef75362bd3e0766617

      SHA1

      65fbfef73a4888f2eaa880c21f34400b87e401ed

      SHA256

      0a372d6a30a00a44bf843b8fae540cf44b9c8b5c972ac7eb1409a8724b07889b

      SHA512

      2c879373cda96cb0552b9bd75be81b67c3d013c84fc6bfa4910e09eaf35b35604bd6516158dcb5ffcf7198d607bfa3d7262ceafeda9928285e35deb07271cea2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e9f98bc520142cf61139cfd4ae19ac8b

      SHA1

      5522a6bf005cbd307f77a4fd0adf5de27d972f64

      SHA256

      06a9d26af4c37556ae50042cb90d5480d191b71b8b2617ffa5dec84314806bcb

      SHA512

      feff12951597925e4cce9757d05a6f8e15bf98482919a631725334df4c2ee77eb5a7d39b887f92b2ee41cfb6507683e47807ef6355f6cae8b1967407ec435ff7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      62d1285fcf7f60d46686c0b96069a54e

      SHA1

      4b75dcabe9bc5caad3fdd31e5ccdfc2054ebba52

      SHA256

      e8f964c07f5d27d5422e5d54eb76dd76b5098599d91ef6482ba7cf80e2b1b255

      SHA512

      f5b10c922dbc8e92327ec2e62f5a28e7a75f9701af56958aefa674659c73a496586f43746239aab61fd834f1a036dc906d295966ea39e4af30e097b152869cd9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d05951df4acc8e7b25916d6cd3b70f1e

      SHA1

      5e2f2e9a9e128e0a4f2dc75421de9bba791912a4

      SHA256

      923019ebef8f740e6c26f8c8788bf061d1b337f3687ae0a1a30fe19908899ebf

      SHA512

      925cbb7cdccae3b7b7654691304e0e54c01120e06a02b0876d5ba70aefba06408cf4da470c3c74c2a543034204205ab812145dc0990f51ac34979c303c962df2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      844f771d5dacec10d7d424f78fa4307f

      SHA1

      708737f57fd3d7bb13b7a312ceb29715fa1f31b3

      SHA256

      baf88671eec70ed688bef00cdc5d88b53ab767392bec8a6596366515c79a99d0

      SHA512

      18eac0c4f90cfe13ed7b74321135a6e03588cd0a4a5ddbc67ff205854e06df329bbb2c7d6cfbcc1712a3ab4af3a801182cc454be41a393a4b99ef2afaa4ed36f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5d0aee4b42771292bb6ff345b5f016cf

      SHA1

      0cd2b27e05cf6f6d0904dba2a47a79e434761255

      SHA256

      f89c4e3a03545d0ee37ad80d728354a576210daca5f0b9eed3c2045049b2078d

      SHA512

      412fee9e2e1692de992f6b46e394e2c8b293b59e160974634024863ff842deb8a150b645618fa92b5f04027d8e37648ea92d799d10267c4134308f0fd7e006f4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ec538141895ff3885dab6f5184ccfef1

      SHA1

      ee5d25ad300b998bc983b14eb51c88a8d6be5e1f

      SHA256

      a39443aed0b3768b2f4184244a0699eaa880bb9aeb995006e09b3af8510017fe

      SHA512

      ef9590ef2e412680931e1982917aec762812640b7557dfeefee6be983cb026af42d271046d5c15cc9a4688106423a840d0914c7f0a59f40085efa77c14384b52

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fc0fcd78d134f77fe6bca4c96976d043

      SHA1

      6352c12a258c68837c889faf586ad5873a378922

      SHA256

      46ed8fe022f26203b9f09de5c55961a7ed863e50b8d6deaaaf58438ba57c5aa1

      SHA512

      cad62cfd77b21bd553d7650c2f3add3c190a56a06cace69b98ebf6f5707d46d66d94671d53f41bb72e9a349da6a01acbda7aecaa7455221863f852c50e34d00f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2e62270251f19b28406b0e958ed25e1f

      SHA1

      4fd150edd01d1d1e72a2546713cc302948d305aa

      SHA256

      9bbf341bd44836d6cf874fb673cf9fcfd390bb1e0e80184e763462924e6b4a2c

      SHA512

      595f4ea942b9903adeb9d1232a4a434a56748756ad6727c4b4af71ba4eb101b56434e156c96994596aef2a5f465f01df8689a099811bbf10aacc8993bc5ad068

    • C:\Users\Admin\AppData\Local\Temp\Cab1F84.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar2274.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/300-448-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/300-445-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/300-447-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/300-446-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/300-443-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1780-436-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1780-437-0x00000000003C0000-0x00000000003CF000-memory.dmp
      Filesize

      60KB