Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 06:16

General

  • Target

    048d4ccecf3b5bd09a3ce38f1e1e6d3b_JaffaCakes118.html

  • Size

    348KB

  • MD5

    048d4ccecf3b5bd09a3ce38f1e1e6d3b

  • SHA1

    636664a0dbb9e232f99e5e99154d0e4d70a2c548

  • SHA256

    bc2d8cd7e340cbf3a980ad11d6428cb3c2a868c355f35e1a41246f44a026125c

  • SHA512

    f301b7b8fed0ca617fd966e84d4a77eb37c11d80dff969414da0ef3c7fff9ae75be1838d8d3f2fa28c71ef4c84f52a2be94bf8bc361e0176488744872f878b95

  • SSDEEP

    6144:XsMYod+X3oI+YdRysMYod+X3oI+Y5sMYod+X3oI+YQ:75d+X3zRw5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\048d4ccecf3b5bd09a3ce38f1e1e6d3b_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2000 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2496
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2608
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2808
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2424
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2816
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:1576
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2672
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2788
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2000 CREDAT:275463 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2384
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2000 CREDAT:6566914 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2652
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2000 CREDAT:209942 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1468

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          97ae02d40cd8020c8e11d23a75274378

          SHA1

          3b3a81456f3711389daa848b9704d866b91da382

          SHA256

          0a0dd96fa9c45d3ad9c6247795b12eff5cefdb21d67dc131961dc46bf4e31cbc

          SHA512

          4a87d0fd8e0aa55814d5c4f57491dc8dcb7be14ff9ba83a10874e59f8c123946ca0780bffeadf72dc5cd8dd3a7d80c1555bbe5624d9760172ac390dd63c92c29

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          2f2da714fd638eab062c86587f07d683

          SHA1

          82b4439ece047498839bcd89fbe425cdd8673826

          SHA256

          457f3efb728b77c73eedea38ad01fbbb48f9e3bc5d4da512e96082ea8537ff06

          SHA512

          09bf9f651593226d2b09741295101ac9f98205e27097f5447ada09b9828431fa33e4f8801fc18c3f07e2b77c2a530af6daa6449b223d83936f8af140d9907a4f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          a29bfdff394815f789b0dcafcb3af9fc

          SHA1

          bd747a677377bb92a59b95b0e4503eceb65efa6a

          SHA256

          41273897063e1116b1e9d3e3877d43d7e54327d7478e0adb71887956d4ebab15

          SHA512

          cf5cda26b03e57deb5cd92ab27152f5bd6653fd6e15c06b0cb3fb5bb0c3dc12bc49922ba0ec57dfb293a90852864c4d69155ca8a6f74e915d830a363e270dd67

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          93baed8bac0b7da43624f68d992f18c4

          SHA1

          ced7a0f128d3418eb52a8de220e5ea2669ed7c34

          SHA256

          4986d043a58d85d2a0cc312262e8e6c4f2f9b59c823f8ad7338a2ff018de0dc1

          SHA512

          9027d5d8bfdf20b8639286d7944025a08ee0ceff370039479556efcd2ac0f714243b657351db26675f43a66abd3cdba9f70388222187e1d8746faf8a6f2b7921

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          342c9da17339e19df34567bb81309658

          SHA1

          3c6a207b26e6041b2b58364e37ddcb353e2910bd

          SHA256

          4e9c25632f9b8ca08a23e64010740b8b3103061b720cf623e3d2923623611400

          SHA512

          e451a7b8433675627ca1adc5039214bb800298b9c129ff28e0f385e49360d87514f2a36ef076d8d5d9b42fa8b4711bec9e68dfa9fab683eef076f3b5fe1c63a5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          7cdc5cc5353bf69a392585e808c79952

          SHA1

          271b9617760b237c7e2212358455b6e64278e1e3

          SHA256

          42d2837e8d890e7fce363bfa84998ae749d1d30812f3767dd235d7834affcd77

          SHA512

          826fc8a96d54a70b0b1483230c761c6707729a7ce03c57de3aa572cd2b5f9b17cbc04db4f71017a713dc21ac57b198bad6a62bb4ade64b2ad4f5ee9c31cba605

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          589f3c552f345ac3cf7cc9161a3a7347

          SHA1

          68b6b5b0a6cd4e6c13c7b2136d12cb63918f3e18

          SHA256

          da8d83ac34eda0080380cd9a47236f8c21c061f3989fd5ed4d2d69434629f43a

          SHA512

          9d0420eaa9e54789f02802d5822a0e224ef43c301822e19ab31b1095bc9b3ae2b966346c5a648826dee65f8e113dc22bdd49934fd0c75cda361c2a93e9701785

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          63532096813f1383fba577fb4f69e67a

          SHA1

          6ef65d49eb1a46b9b86b142fee53747583ab76c0

          SHA256

          c4ff63a017eb0b0495907f7a12b1bd3918de992789d8d6fb79b96079e6650729

          SHA512

          a98c85508791b97af872b2e3c9bc0b6d07563341b2883f97d4f67a004a32c807dd8074a78051fd916d13544f86024d19ab861f607971ecf4399dc8af9d7b4695

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          c16d928c1ddabe654dbb064009201f63

          SHA1

          7b5cc6ed5b21d59069a3da324bf7857171903532

          SHA256

          6dc7b1986ad408e3cc83a2d1923023142d88f01d3581ddf05db7aa7532dd3041

          SHA512

          104e82dfab993de34cdf46bb2cb713b853d094899134eca414d7b92413a7fd5b8e92fb8554909616f96a304aefe6954f7cd840e1e4289356633d2f2390184845

        • C:\Users\Admin\AppData\Local\Temp\Cab10E4.tmp
          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Tar11B6.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2608-8-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2608-9-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2672-29-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2808-18-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2808-16-0x00000000001D0000-0x00000000001D1000-memory.dmp
          Filesize

          4KB

        • memory/2816-23-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2816-26-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2816-21-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/2816-22-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2816-24-0x0000000077D7F000-0x0000000077D80000-memory.dmp
          Filesize

          4KB