Analysis

  • max time kernel
    121s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 21:15

General

  • Target

    6c4782220d6e3d0df0e611a2d7a08ca1_JaffaCakes118.html

  • Size

    141KB

  • MD5

    6c4782220d6e3d0df0e611a2d7a08ca1

  • SHA1

    91fa08fd1da80137fdb27fc61ddb4717ab566997

  • SHA256

    dc961f0cbef643805b1f83ac562498e268da3aac9f36c2e4c0f638056a166403

  • SHA512

    147e5ea3da6d7de4aa2a0bc68e45328b7ff1d40b93c8dd51bd783782bcb05cb9a1305c2434eb03eb96f59981edd067c4f69c0d018ccce4a951e1a5530b454e28

  • SSDEEP

    1536:S8u5XwnNyvj/jTuQLxyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXAZ:S80LxyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6c4782220d6e3d0df0e611a2d7a08ca1_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2924 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2504
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1676
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2820
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2996
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2924 CREDAT:537614 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2692

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a938c8ec253342798b59fa091b8459e5

      SHA1

      cb5be9ebba1b63c4bc218fc63b72bd6de02cbc88

      SHA256

      f003b16daf5f26ab11f1754005c3447988009c5c8eef18ce469eb76f6c60f03c

      SHA512

      ab6b05d01f11f48486459a298836e755844e41e7a8d5e23bc65a7a3cd7bcbe5ea5b5255b3424aa6c5b897689e05878e92c0f4596ddd619b48b878700f82bd561

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9f2bd80e614861b4c4dcf8ae6c644ee9

      SHA1

      685c7fea78059b30c67e1ed57ab64ba18f10d789

      SHA256

      7402f02bc8e7c47fa538cf31eb0be02e84b182d0b4e901605304efaaa016a708

      SHA512

      2941ce0911cf92b09cf61715d26c8f55393e9fa9df4cb7f74e2a1e4e9f0e03f6c3c84debdf7972887c7076141f8b44f142b66db5b6f30f7241fd355610e87d4c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      00c7f80d588fcb350ae0e78e789ca859

      SHA1

      54d5fc7dfa5f01259d933affda2d3dbe3b19329a

      SHA256

      81b4a4807456646c5698c6be0b7239d360351414dfde16137d991605aa10916f

      SHA512

      1e660de43405198e9ab96fe60bb59f2743e6c61efac7482eccab40cbdbbd3013786daa538b6fc60c23a871996d050e9b051066f46d9bd7a73f9ef92ec63fb7db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6e6e4c5a34829499b17a1dadf7666b8c

      SHA1

      58dc7f61b5317ff4c623ed55f9673a2707203aca

      SHA256

      f347b0b89b0b9ef24bb49fd0c695b82931a26df558487f604385252438cd6875

      SHA512

      a82feddda73f6c17724a8ad1662259966323b47b1383aa5a73167610c397a40a78c3b756e83db375acecab7127f22f5b3460d6187e7102bde70af901c3878d60

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c2e0264fca0174fae51598c268e82ffb

      SHA1

      92908f447d7ab69cfba976b441e2fdce6406cd62

      SHA256

      9f64f35a3afb739d43317bfaf333b5a6722e9f6fb2049407c3119c3aa5abd114

      SHA512

      71cc65ebab1efcc258aa1c736f6b8a178141c5970e1defdff7620d627761b2f30d20fa1e32aa8dae65e53be2932ae6a185d34e592f18adcd0374c9e15b071e2e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      54e59b403139a81d3265c88da69f10a8

      SHA1

      d81c1f314bbf3b04179013b7674d7cc94a94190c

      SHA256

      14fb178235f00858eb34218db1d91ad32d9b57c9946f7d71ab8a10eb64f041cd

      SHA512

      0ee90e57c8622428884b6102014659a610b34e67ae68347d48d6e42e11fff643d0c5e950429635180559f526a21680a0f9ac04331ceb40ec53a0529b1b7bad19

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      713db29657787457fe4a3694ae088d4a

      SHA1

      826c39cb78608bfdf9f96c0126d53df8fb109e1e

      SHA256

      347b49d53f3c7b79f92ad3c038af9981b30b364f403e4ef120031dc1d1d534e3

      SHA512

      ea29f31c1fc5859b6943ee7e6812ae4465c5d0da4f341f90dae5e419adb57c13edc09343b967ebeab5cb7b763db7939cf07f9e5c3f1d3ac2078de72c3fa63327

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      edd33cb78af404d51c99cc0ebd1ed51e

      SHA1

      c0986e06e6068e0ce9906bd3b55f5d1776610684

      SHA256

      8157bdf1e561087bc5de5b21d3f437caf963601cac2628fa274dfbdbd473cd5c

      SHA512

      74be14515472316f8f9be3ae52490a4a1e25e8c7c083943b3c88419cc1bcf412a20600cce5369c6eee3629c2257955d4070fa5a90ac30430b74cf61c6d8d5127

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9d4de32f131a8c108048c3c9cc3d84ff

      SHA1

      f4f61ebeb13bcf695aac529dc77ba68444a853da

      SHA256

      f57b54043dd54be11cf05ba8b6944821e5ef89889d74a1768ed819f3e6c34659

      SHA512

      961f8b54c99ef1cd8d1b949f6678e285be71d9546f514fd1cb889cd16b4a7aee670608004e3819593e542065bdab3eb04860d66f9793a41dfaf9c3079bfe55a1

    • C:\Users\Admin\AppData\Local\Temp\Cab168F.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar179F.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1676-12-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1676-13-0x00000000001C0000-0x00000000001CF000-memory.dmp
      Filesize

      60KB

    • memory/2820-26-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2820-24-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2820-25-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2820-20-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2820-22-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB