Analysis

  • max time kernel
    124s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 15:38

General

  • Target

    6f01cfe442bfb57388ea3f889a66f315_JaffaCakes118.html

  • Size

    138KB

  • MD5

    6f01cfe442bfb57388ea3f889a66f315

  • SHA1

    04d9806ecb8a7f912a90d6b8c61e87e0f8f89be7

  • SHA256

    caa08a8695b5a4743540f19159f06e46fa53cfc937f93d219368bad18f5cc649

  • SHA512

    5f9d9fb0355409a56813fe3e1e3568b3b8fc6ab2cf29bce26f4f2fce6277d9dfca15a06a4d190a5c68627ec6fda8a731fb100e7a6d8a89670a76821a489466e2

  • SSDEEP

    1536:SPnCeJ9cW8Sm1yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:SPnVA1yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6f01cfe442bfb57388ea3f889a66f315_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2236 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3032
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1008
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2244
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:348
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2236 CREDAT:406542 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1604

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      eb289ab8ae0d88ac11c7097836adc457

      SHA1

      e0f2814d6af06d0388f54291c1558ed6fc32a198

      SHA256

      e1016e436f5c194c9509ed8cdc99a28280523c78f083b14d6478c559b682be7b

      SHA512

      03d89720b729fe6c2f93a9c7af94e8d61f04b03246fba3660fe035ae043c3aa5f330a239c0cb39990420a29d2a8b94efa36ee8adf473a4a42209b515e6ca8a42

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      39a72bb5887c8cff99d6355e79f578aa

      SHA1

      9ecff7442ea4bd30e0c50c9c193f8fa076bb80c0

      SHA256

      1e727fd6747e694bc652afb656d0901497bc3248d8acda1da276e9a24bc2259c

      SHA512

      cbd1218347a092d4fab4bf50c4d3c40aa8305e7586daf0296948beeb70694048686c516eefe4a1d2eb52018f43499f1aea1af49fadf4294394c2a5c2e5dea728

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4172fa208a7abd4fe9edc628a8e82367

      SHA1

      c08c21151f1838d5450bc9d31bab8f6c4f6c568c

      SHA256

      692d8b7a64a9714f80f589a6e994c5a1264471b3cddc58430e0ded5aac5f86c4

      SHA512

      3f536fd5c5129ff4365eca5884e52f15957acd216af13c8d9aeba7b2f3ca1a0eae67baba4774550c6c372dae055f6d5026d5fdb2c6256d2beebfa7b14e2d4b4a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      efd7165d14a36b831252d69a5a6de083

      SHA1

      d2fda7737d67c5de017d9415ab39fafa71005d82

      SHA256

      46896970825a3ecdd2a5c5ea8860e954e08f219ac9542e7eed629ca7a148b10f

      SHA512

      7bd816b573248435b4ab63072745b0e45b0118ecb862b1d64340bdcd0b9fa83c65dbf18439579c140b9e5104523650f676ced0f28da4a13b56f0f94aa7a0b201

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bc85a067d5c4e36438ce718f93df989f

      SHA1

      5ff6a2e967cd52e9d4c26f321516eee3ffc1a934

      SHA256

      a786975ba35a0592b01257ff8d5369d3bfcd798b4fb324242baf2e94ec4f63a7

      SHA512

      cef5bc96a5b6d6f88beaaa64e9675b53cd30045dfca6b1986d9b192a1db429e5f0a3fddc115adf60d5b9b278e09adbb90d41c2583f0d6af0be11d7489ba0266e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2442a8811e8c73eb7c03cdac88f7e452

      SHA1

      ca7fb55be5ada4096c9209cb10e887a4e6e30863

      SHA256

      ea101d2790d914d4fcb02768b10d79a912c97ea52e73408fef4f626f468f382d

      SHA512

      161622694fdfcbf40b8534691d9ef391fe723909d7870068fce776d329d2ecce65a438bd881b9001e18f5faf489da355ab79cf06b78e12e49d151b1e1a805004

    • C:\Users\Admin\AppData\Local\Temp\Cab6E6.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar775.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1008-8-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/1008-13-0x0000000000240000-0x000000000026E000-memory.dmp
      Filesize

      184KB

    • memory/1008-9-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1008-6-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2244-20-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2244-18-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB