Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 20:42

General

  • Target

    6fc8ecf2abd14b06f81c604472f9dfaa_JaffaCakes118.html

  • Size

    128KB

  • MD5

    6fc8ecf2abd14b06f81c604472f9dfaa

  • SHA1

    c614bdf70b49a9dcccfd2e5fee13cbac0a90deb6

  • SHA256

    463a749522d94399408ffeccbca5b173c2a17c87fe9d64ce4e0b9f4852af0fdd

  • SHA512

    24470a67f5d9247272772cbb34cdacc06179b8d085f0acbcb644200a82d03edf8dadc2eac49da3a53ebcbf371d5b53f09f39114ac655c7dcadfaec521fc4d225

  • SSDEEP

    1536:SGgcKxOKGOKaOKAoOKKHEyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09wd:SwHEyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6fc8ecf2abd14b06f81c604472f9dfaa_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2220 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2520
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2144
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1128
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2448
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2220 CREDAT:406538 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2612

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      db1127d6518e74c87ecddcfd367fc35a

      SHA1

      d85fe497d4b0b3ca27504e4ce4e0627ebe9e1f62

      SHA256

      73ee171e88b54cbd657dc7628fc0f56a10f119f8ad2b5c8ff17d6a0e8572e0a1

      SHA512

      903cfb7ca47bb4eb1fe2955c5fe8830e92c4b24c3bd336a28dd9f4e183e88ee9fcbc83e353d7d3a858b9579ae0bf9203cbb09b469c2e7f4280efb0a940de359c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6446640182ef4fa507730e2721833f06

      SHA1

      63edacaca4b8988728cc78bdc4da0a748a7c8107

      SHA256

      96ff58c9b3400a17b0a9cdc9edfd25086aaed0ba320b7572d3cb99532391de24

      SHA512

      bbe9429dffb804c757417f6302ab130ed2655889565871a1f42e54ce63e2b3103acda2b447de3e18a938a0f94fc3f4845aec9cad2fc466cad6af46fb7cbd89d2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c2c00d8ec351ff8025607e7bc6e2bedf

      SHA1

      35032e37f680163f3dbf8976a8be6f6ba4b4db6b

      SHA256

      6d1c4e16ea0ec68d39a1ba47ee895e7ce8d05ec7538a6e2f0403d8eb74237615

      SHA512

      1e0c5dfb04650699ce4a9c970937357d4cdb826dc1681aec589e02f06c9c713204430c11bf2e0bfa89f5f13868e1702f6aa72829ee923171abdc5db20fe350fd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2f7aa4856cd67e67404a840d400b1359

      SHA1

      cd57fa3e340e9fcd992c3031db52b3872a65d5a7

      SHA256

      60e5aaabc4e969677b0e741d400fc73f4fc3c1c52d201faa7ac78621c75069d3

      SHA512

      49b9d08224afc2188c3462890b837a78138d527f0af578cc45038158d315ff0e77e7cc7c39a233ee1f4abb8eccbc2d74681eae8fc95d838a298ee972361127a5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      96f0bf7e0b905ffb2e3e50f9161685ed

      SHA1

      2842427f7477254dc23ac10c650dcd5558825dd5

      SHA256

      9a556bc9f6cfc3b7a44f2ad1e871be99e45c460b1637776271eac141c6b09736

      SHA512

      580cb7a355881f5a58760ef9f803ea283dff9e052aaa9463ef476da72ceffeda87e67e0abcd5b026be84db00b7bffb95d9a3fc4252199ef79a4428f3db06915d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e892106fbb3ea8620ba3116d44f57009

      SHA1

      40e941d9a43c1c26d63430288c139ae2215a33c5

      SHA256

      5b04c5d3496a2300b5728e252a34a414e2e67631f59d0c03063b7cadc2601d49

      SHA512

      ce0f0ff0930210b868a84e4f501add521e7181c39923de8ddf7e29c4398680d4e9c91bf298a9d8a1d63379652fe452fdffa0331cfda2523ba7ade1462a88ddb3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      740421eff9cb0249a420d8440f8b9e13

      SHA1

      502c7e8824bfd2f121a028d02462ce7edc829fde

      SHA256

      53a841723fe23be0344f760d0f078c59f9dbb770c382b89aa121dba9accbedf2

      SHA512

      d33446a1aa62909587d66e92f24d2003ff735877443daf7c5fb8924f95c74b73c33db7a7fe64f7e52ba21d95a31115998310333c1cbc1b95fb92623db5ef06d2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9da55dd58f9fce3d4b44506e1a1fe368

      SHA1

      149496db5a2f52ef8503dc27035b1cb439fec63a

      SHA256

      be7afc395b11fc758335de8019feecab1820e901e9dc8b3ee9cf042162a166e6

      SHA512

      10adc9a0c0685ee222b06e7f8db71d32b29bf842578802bb75f18ebf3f3ca18de998fca6b1a7dce3e4a945ab0362114cb83550925446ab5cee2e435231c45e84

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bbbc9f2fae5d8999924f51c27de7bec6

      SHA1

      d9492c88fb3f3987f3c5b3f1fd3c668dac2b7d76

      SHA256

      6245a0f788f79931059013421992c621f3f5fff304f66e583097baf8140cdb8f

      SHA512

      93d421a1c15cd736191bea57f4780a1049f5090ac71b581af45ae77de14b8e6753b60a388e6e2ac8d3b50059834f56bc767850795d8e6cc65e4aef3dd7a21074

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a0951ef47662336ea5eb2cf22f093b62

      SHA1

      10bf6b1b916577f66387e817d21524a2bca47f8f

      SHA256

      6085a6cc9c07e7aed76464e39259e3b816af6fb9575c706912262c5b44b688f6

      SHA512

      4494fafde2f34bd1723e5ca4bf5d5079469b8e47d793c9ed890e1fb6987d801bb6e31277398c15810124684596e3472624c2927cb2732f58966d6598798510c0

    • C:\Users\Admin\AppData\Local\Temp\CabC94B.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarCB55.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1128-19-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1128-17-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1128-15-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2144-8-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2144-9-0x00000000003C0000-0x00000000003CF000-memory.dmp
      Filesize

      60KB