Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 20:54

General

  • Target

    6c398f2a28b507f26cfa88999cc0abd1_JaffaCakes118.html

  • Size

    155KB

  • MD5

    6c398f2a28b507f26cfa88999cc0abd1

  • SHA1

    7dadd0d6e1162dc92bb0ab7608b18e75a5f88aa0

  • SHA256

    ad4841dcfb69fdce1c4a1595550ff25d49fbdf5748f35434b87021f42502ffed

  • SHA512

    5d39893190abfa07c4ab51843ab21b70cd4ba1346d6a6313fb7726f376fa11637e0994ce790d38b143de118f8c523f1bd6e2685b71ef4ae7b904f73ee31d7bc5

  • SSDEEP

    1536:ipRTTr73NnTTAyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:iPRTAyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6c398f2a28b507f26cfa88999cc0abd1_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2172 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2536
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:900
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1520
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2500
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2172 CREDAT:209939 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2812

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b0527b57261c39fb454a17cdceb73182

      SHA1

      c194ace27cdbb346b656fe77395b2f4c3c47ea46

      SHA256

      4c794defc0f691f7ef21c410cc83ac67931cc1cda3c307262b7ce53602b0449b

      SHA512

      de01ede8229f892ae4e644bd17f57ad0bd26271a6a623d3669e76f12ae10b69c51a8205bb440a5df2b1723b985998b79df5264805986d7e0e1b540c436949e96

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      efe589051e1dd1976f24e882e91e37c0

      SHA1

      e7cc5f62d2e4704f2fe39e27d3a6cf96641b0429

      SHA256

      0209d49e9033e5b579a3361b78626b9f5e536fe7497bc5617064ee5ee482428d

      SHA512

      9d68b873438c7663b905366dc6ef8ae8f82b4a2d67571bbd5231615cd63ecf28abc9a036489e0c03b0377c7df034e04020c2131529ee2920d143a12184bdbd8c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b3ff6949c4004b487cab980f3e070fd2

      SHA1

      6871e188d00c782bdb0b1ae79d935322d615d2ad

      SHA256

      bb30baefdb5f79eb9cf9533a4b9d0c30d334e518a539d11822d307631faae7c7

      SHA512

      950d19531d53dbd8322a7cd00f275ca61181bb2968b01e2641d307b7c1084daf52d592bbe4027753d22d291ca699ac5953b57098b7944ed92a5ecf9daf7316b4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f1d4b6a0546761086ef74d8b389421bc

      SHA1

      a63f5223811618c3e3a0adbd96320470baf8c2cd

      SHA256

      3e035df5211096d72cc4e5a2bc99115e2e2f4c88a8596127e45a5b1f7f842438

      SHA512

      baa3669a2f81a55ca478e1bb74f028bbab0f7ed3a8a678c984e91ef9679a7640162e2376cce9ec2952eea7be3de2f2bf5de47e3ddcce9c4179fddcd6008c2205

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5ec740c99487eaff7f1136ff299255f9

      SHA1

      08629c8da593bfaeb1a0c1f1add32bec7757c821

      SHA256

      68fa134a8311d94aabbd77b1e8544e2aff607e55a4feed45fee35fe89d740b9e

      SHA512

      c8f1ae14ee3a61153e24bb449feac131534a3b4841ab688faa96494ea4d7790574c8c476b1a60d90e9f91f96cfbc0735a8a75312a2108581960fce73ffcbd943

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3a1f0292396748da1fb8680890b65118

      SHA1

      f56319f4d3d783d183ca8970c91a744138b17fe5

      SHA256

      aeda77552e04a4084a621006a9f9e6241f590598f5621e001fcfc73a69d3fb62

      SHA512

      2b9ddc27cacdb4199a362197bdf92e1c871626b697e7a568e320c2eafbeedf80fbee8863b5f4653ca8b9b0ae3d057ac78c6f3d47ee926447c4cd02ecffab6095

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0afac6110dbedfa579b53ed2636b9cc4

      SHA1

      cf15d2e4a526d9c5d9d9384049273c6eb9bef024

      SHA256

      4a1933e1e936b8ddbf3b0f9a2019b49847a4e4f6bbe200096b2b1284a3842417

      SHA512

      40d1b837afb1bb77896a2851713848ca538e6834fc364c90ec36112766f8872b869ce7a17407b6c68f5bb9e6be1e5a4437ee7a90adef6bacc83e8b1edfff5863

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9dac60df49a872633cd87cbb5cd73161

      SHA1

      3a8424e6da556ea8c2bd2129623b9fcd2c0f3a3d

      SHA256

      b77960b3f681a745c99cf16c2d5304420948a7ba72eecf53d02a1d52afd05ee4

      SHA512

      7b28c05f5774ab70a042f7a1f98206367b9b30f189c73d4defeba377c049d723cd4134eb4fb947cd3278a583643dfe0ed5be81a51dd9047dc10194228cbc7028

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ec916ce477b861cfba8f2adb6229dc27

      SHA1

      1a78fa90f45712c1aadda87a3ef77a03a2244380

      SHA256

      bb05cc3e08b5480e3d5623aaf2d10142504e013eeb632c2e4010ef3050fc4377

      SHA512

      c26e9d31c3330fac63c23bcda6b502162c078cbf0d7d9ecc7de3b88ddcd7959fa660162031ea47cfd1167ffa503b501f6344166539f4da3b4c3a31fe7e2715c6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6f9845267b1ef75cd1f403cac56863e9

      SHA1

      0aac8b61e72457ce55fe66c9405467b98e21efc4

      SHA256

      78f71df7c38dfcd64887ca65b21df8fab0ef6cc673769dc53ffd262869e420c4

      SHA512

      7335424209d5ddbeab8bf4bec49952ed7272351526ac8f22e63d35ea333693a7ce40b3ea993f35bc132619beea552e38219006cae821f460e061aabe36064732

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0f04782362607ab7db898c660fb4dcc1

      SHA1

      dd5c92d7bf11dafb2aa574dbdd2f43e660e37b3c

      SHA256

      baa2b301037aa072b1fa3cc3155f292baf6de285f4be8d986bd4df0e013ebf70

      SHA512

      a284a58b115e6937a5fb9149f1ee558fa5426edf2824d6b8754a74110de3265aceba1f3cb881a9476f8ff85ff0c85f824f2c6c0c537f3b37c512ab68261d0414

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      397521daf72ab0b8e19d1022f8aa175e

      SHA1

      3bea8ee75c566e15fb4669e11f1c7be5af8c255f

      SHA256

      e264f2740c5cf8e065e71b5c8695a7e5fff381690203b2d7f0ff12038dceaeda

      SHA512

      c785dbcbd2fcffbc2cd267921c511eae35eb6550b3d5b21c0fe350045114b316350dd3437ceddfe4167ba921962fd6935cacd6ee2ee8c1542f87cfa0846face8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b350828e0c19d56cc37a24a9db21c4d6

      SHA1

      8079f69636acfb9e1339a26ec929aaf6da14f256

      SHA256

      02f600c3a694454c3965c40f20a157afcb9f673b61361a0d74c4920132d0dbf4

      SHA512

      1dc4287511dbdf7e715cb341dcf6ed87ead39661f5b0f0991eefe51ac909398b24da2dd92fa2faee11f980a95db4294625ef554ef6432ac123365d3f73f82c77

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      422e84e0106876e232c74c62973a0ebe

      SHA1

      7cb1f4448ae370dca530f20c8dc5db28b2cb8ac5

      SHA256

      ccc1582621c9e90101f4ca004b75eb0d4b6044c85088cb4109bb2411d51277fb

      SHA512

      7785b34eaf7fc14643bf6a30828f4ddf3e2cdd7b9a48a1e379552e2b2232aa1381d99e7c9bb9324b2c5ce778f0ba9856972d146c0b900df4f4a6b1f7e96cbf23

    • C:\Users\Admin\AppData\Local\Temp\Cab1844.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar19FF.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/900-483-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/900-482-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1520-489-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1520-493-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1520-492-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1520-491-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB