Analysis

  • max time kernel
    136s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 05:26

General

  • Target

    747513782ab31051f3a71ff021f17be2_JaffaCakes118.html

  • Size

    156KB

  • MD5

    747513782ab31051f3a71ff021f17be2

  • SHA1

    828e6e325474985d811cced6638501a03e842e5b

  • SHA256

    b5c0862853cf63ef2076bd48bb8d45cebeb4a02d7a2a1a614dc62e8546a495f0

  • SHA512

    ba05a243c8cc2dd018c21d054ee734b5a0c536b1b6bae4c05ee5a63ce86164c1d4300eeca146657a1ed737cdba843aeed3ad38d12f63cc64afba9247a3840977

  • SSDEEP

    1536:iMRTomAMLv5nsdAL/898vEoyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP06:iOoogoyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\747513782ab31051f3a71ff021f17be2_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2576
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2576 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2152
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1860
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:900
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1124
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2576 CREDAT:275472 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1692

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      edd8bf148ebd819838d317633740461a

      SHA1

      256a3e79637289f9a5e7d06c6a7ae0eb443f8a3a

      SHA256

      fd2687fa0bb3fd65a0781a3a2abc398cf541d67e43dcc2c817df3b30374453ed

      SHA512

      ba5fa37cba174a255e74b192d669e2d6134c1c08c89cb833a56246a9396c90d15ea01ab9cc4322f87c321b192ff805ceef0cc9c6e2d1b0fcbf58d52954ff16bc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      39933ae4f85b2beb5a9328a1cb882bb8

      SHA1

      16a89f05b3b7d07ad5727090ee728f6ec7920a19

      SHA256

      ec66e80e868b4c6b5550714dab6a491fc5693913edf5074ad62a46baaac82285

      SHA512

      23f5ee7b7ce49cbaa679e89933d33636199b35275c6b3c33d107aa3e0f582cc590a5c7cb591e22aac30533728fabdcee732aaf2db1e332ba972a9fa04ee798da

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bafcbac5b96b3e4347062ce2ff0e94fe

      SHA1

      ba2c7e825f31c46a16d166da25ca2e2ebb193278

      SHA256

      3c77a8e5c5ff0505f4c0259725c4917283b42594020bd397825d7240fc658351

      SHA512

      6979054c59a943192fd2611617c514b9c1e746b3432adb0f60b5efaa0dd1be25306f68f6f525d7560e29c0d09bec1c80c6b8d139844d8b7d16302cb9ed5ac73a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3477505b6f5c5459df5abec4ca75d298

      SHA1

      ae457a1c3a0bfdcebd6fbe2bbfd7941f734a259e

      SHA256

      e9ee45b76b713fcd0db4bdb6fac9062e240619ccc9272335ba81846066144049

      SHA512

      a0dc2d6b4fda9751f2c0c3b962b87a7589d84042b05c798f48540bffa58452f914dd6fc6a91846a177c008849b53aa5654538e3c200d908254e03ead8cd7349a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e8b9ed309f2550c53c624ec1d5a89789

      SHA1

      496956bb096ea01213864902863e88d600ce6c42

      SHA256

      5683dcd9994e3e83ae3fa80dadf80df92373d8b87e80254d73cf970241c18d12

      SHA512

      d4ea080345cce1271220e76ff7faa601b61bc7e1c486bcd5ea97b69542d1d148f834568db2f2e3d1caf9cfacdc12dfce87bde8b80554f2e744991115d3255fe3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4f58dc2c74480d0269da22979fdc824e

      SHA1

      0f2d48d48cc3f492695246febdd9757e429d3ca9

      SHA256

      afcfb16127c45087e5d3eac05942fcbe5f0fc74da5d3dbbf245427167ce2abe9

      SHA512

      b9b1ce2af9603c696e7fb75b1b294cb5288bfdedb157d9318a90202e617e94e97c0c4d3ee2c32eccdc37fa7b5a462e103be9b2bc8d9350732b04f649b18871e7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b26493c0c86a2eed1e50a6061f4c785c

      SHA1

      cc3fe1f69c17c195f1d414c65fd045cb4f5bbe17

      SHA256

      0e938a407972ef78c1309a396f3b5fe8a6d841e13cae7f0156ba153799d04821

      SHA512

      f18e14e135dc63c2e9a78ff312932b375375c6c03fa202795695e56219f1d4344d87ac13f726128e2d330c32182ae517aaec020c9b3ffef18b0f926e41516cce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      97641d8d50ebd5397bfea060f2889e32

      SHA1

      c529c78fe419faf0de8b93f5aa6269fe3cf94fac

      SHA256

      e328495b2465ce7016903b4c3ed71f1bb4be8b32ad863f2eb05b8aef0b150528

      SHA512

      d6e8354ff9c2ca7c0eac7339a7e42b5d5fe3fe69f875961320679db423906441555a4f15287db49656b346a9fb6d91372d48217754c51817b6db87905e1aef75

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ac9e03f37eec0074972a895ba8946c9d

      SHA1

      713922590b5714b28ccfc9979e1099988376093b

      SHA256

      b7d1f5b0b6816425d6d16ab944ab3d971c60ebb138ea796fb5fb3e69fd181df1

      SHA512

      43e9e6227ae4ed31091300e0fab43a28dec27b8fba2f480d1425846c0a4bfce8c6aa5434d3a2568686b4cbf81cc93aa4a7f5dc15db98f2caaf96cc36de547181

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b38e2840772e9687d484dc1840f01e96

      SHA1

      c96db3a398e48cfb545cb520175faefc30d42bac

      SHA256

      791fe0f0b7cd32bc0faed41f26e9f06a654d65938aff3b223b385ea6f2192bed

      SHA512

      fefbb7c41ef767952c0d49a4fc3b928db578dd6a99b9e2a8a60775c09ed669caa0be082778337e2e5d785614a1ce824a1b9c23e1ab0ddf80f03ebf3f9c236b83

    • C:\Users\Admin\AppData\Local\Temp\Cab1A75.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar1AD6.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/900-445-0x00000000003C0000-0x00000000003C1000-memory.dmp
      Filesize

      4KB

    • memory/900-447-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1860-437-0x00000000001C0000-0x00000000001CF000-memory.dmp
      Filesize

      60KB

    • memory/1860-438-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1860-434-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB