Analysis

  • max time kernel
    117s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 19:56

General

  • Target

    6faabeeaa2bb68e1cbb113fb7f2daff7_JaffaCakes118.html

  • Size

    517KB

  • MD5

    6faabeeaa2bb68e1cbb113fb7f2daff7

  • SHA1

    642e3408e830b202b0eda8b6b1af497f0b2499af

  • SHA256

    3ea005f5d70f6de5478dd309d55aff25650e73a863738e0ebe98ea58091a9b63

  • SHA512

    26f1a53703fe26506873d90cb29bd11030324ed7378e29b01c9c4ab1945a0b2e3f2feb8238123d3275cb4bef249dcabd1cc332a6d40d12221f612c5c10c67b70

  • SSDEEP

    12288:c5d+X3R8mU9jF25d+X3R8mU9jFu5d+X3R8mU9jF1:e+Wt9B0+Wt9BM+Wt9B1

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6faabeeaa2bb68e1cbb113fb7f2daff7_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1708 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2460
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2688
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1152
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1952
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:2224
          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
            "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:768
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
                PID:1348
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:532
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:708
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1708 CREDAT:209932 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2624
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1708 CREDAT:406545 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1652
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1708 CREDAT:275475 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1312

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          f25cf887a2236a67d1b30a6f081d8a7e

          SHA1

          f20bc5e5414f08ea0d33f1c763f4610748d22c98

          SHA256

          afda6b8a4d45beecd0ea1e3082a8b35997dbecfde31032224a0c48018bb83356

          SHA512

          a44d180d4f17c40c26d872000b8e75782426059223f084513b7b6b1dd43bea10f4f117d25964e1676c8adbb9959ea4993579e593e0c168252df14739c59c922d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          4daad76ccdd8d222ea1c5abd1ca8cd9a

          SHA1

          b23a8fd2b75576ee3d2f9223a75e98c0edeaa8ba

          SHA256

          369bbd3252dc0bc23dc792636872d18c036552c55ae9c95c017296daae810bfa

          SHA512

          c0893e50ece042b2b7933cedf4fd85bec9f65f6f97da6cb7688125b85b8b8dc4413d1e72b9f738e8808d2c3279b9ab031726b49b4b37b5511e95645578b72f4f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          43d562001c999a10377da780ecfb64b4

          SHA1

          74dfefa9bee7e5592c6df64f3b3c6b8ef6078241

          SHA256

          fcbf2e2203b6d62e341783a23071b499e5bba5263dc0bcd0cf5c888ea9f70235

          SHA512

          cc9067a2a536727813800d4bf49b43777bdb3147ce17b0f1e5aa7ff1492c70985868beed5f476c1c8d53a60950129158d8bd48e8872747a1f3b4a09a85fb4aa3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          e452904a676af0dbfeb3affdd1b85d06

          SHA1

          0ebc8b355ff34e566aba0942acd67f0e0bf8bb2f

          SHA256

          e0df77bb53c875de28fb993393c163e8c42500d93cb8e840ef76685ef38ed393

          SHA512

          86879cc3c5535a3229a8ef20cb1d69f1a478cb94c9d2f53ab994e2d09cedcb462f27a3ab3576d0a215990e361cf2c468190ee07b69956b3fdfdae92b67972cb6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          20464162e319c149a1f79e9239bdf4a7

          SHA1

          c4700e24881a4888b2666fa0c167256257ffd89e

          SHA256

          0720760865309573f87069ddc553b9abfda4029d5254a9f09068f5920d82a809

          SHA512

          3c858e3f98427fc37426fac33f4f35203d243f673425833b1a50db7a562fa27656ad05f52b51d9d11dca00129583547de9c1c5a7b8bca0588350cacdebdd96ad

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          13e7f56ad0cdcf91a2968db0f4f0c4d5

          SHA1

          e08aca6efce251ad59357748532a7bdc1bcdc016

          SHA256

          4c583e781f68ca0dc85f4c2a407ed2e5c7344e80f744abc130c1895e4aded95e

          SHA512

          10498b94838bde22d3138c2159d5837f849028d9705748f74a43a643392c70da5ab2d03e083280d1bf4e1f301ccace30d7aad8b1d2b8985ede91dd03913c65d5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          ad1e3c5216161f3cc00a3966bee1869a

          SHA1

          a97513372d8c721d0800836ec251364fb01e613a

          SHA256

          fb27954a8f03a4388b441bb8b86fc6a01b4507152a78ecfc447131bca8137ef8

          SHA512

          21dad0852626a87afeaa1d02974bd17021157c2324510e474e8c46832d88da9b2587a27afd1ba68df6624ef8fd857636e0f2e42aeb9444de4480ddfaa08c574d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          3d1a1171ebf189da3be029e3eda5b54b

          SHA1

          bb18d25ecbbb9709bd3011dc28f8664ac2feec23

          SHA256

          77ac010835f4ff331089ec372db79411806eab2541763a616243df5535578308

          SHA512

          6a697843480054fbe45f862296ceebf0c4e68f01f06a98cdee56c790bff89a9b40c46a3fcbf13b14b15c7c77de705c55b17d9cfbdb07178e0810bec47f12efcc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          721f2c6054d57016063729482606603b

          SHA1

          cb91b4cf5708f495f1cb1cd32e739653bb401b5e

          SHA256

          cd099510e9df46eef9ff499c8fc9a8a5eb0d5ca74ab2e0054d3aea1a6673bc2a

          SHA512

          1c2bfc22a2412bf29e231fd186db1a5d1c0d5a7a5925696a3bddc0671f8758ce24e3adfa6bb5a0eae753b6916d7e7e2932f2ede7584b8b39c6fdd03df665d3f5

        • C:\Users\Admin\AppData\Local\Temp\Cab322A.tmp
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar328A.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          83KB

          MD5

          c5c99988728c550282ae76270b649ea1

          SHA1

          113e8ff0910f393a41d5e63d43ec3653984c63d6

          SHA256

          d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

          SHA512

          66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

        • memory/532-36-0x0000000000400000-0x0000000000435000-memory.dmp
          Filesize

          212KB

        • memory/532-34-0x0000000000400000-0x0000000000435000-memory.dmp
          Filesize

          212KB

        • memory/768-29-0x0000000000400000-0x0000000000435000-memory.dmp
          Filesize

          212KB

        • memory/1152-17-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/1152-19-0x0000000000400000-0x0000000000435000-memory.dmp
          Filesize

          212KB

        • memory/2224-27-0x0000000000400000-0x0000000000435000-memory.dmp
          Filesize

          212KB

        • memory/2688-9-0x0000000000400000-0x0000000000435000-memory.dmp
          Filesize

          212KB

        • memory/2688-8-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2688-6-0x0000000000400000-0x0000000000435000-memory.dmp
          Filesize

          212KB