Analysis

  • max time kernel
    142s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 10:11

General

  • Target

    04f47d198c65bc512bac1757624abe2e_JaffaCakes118.html

  • Size

    348KB

  • MD5

    04f47d198c65bc512bac1757624abe2e

  • SHA1

    c67323d830ccd199a58b666227017825daee247a

  • SHA256

    9a5b63532e8a9df068c031696c7802f7731dacd09ec6ecc3a6a5ddee83b68628

  • SHA512

    d90c10f3f5c9c57a69ae845c19f0a16bf6720b7bf7765994b393b38086e33c94ae23500193620c723fbc78e9ee0fa6ab621ccd826ba8510b11116a1167b13172

  • SSDEEP

    6144:TsMYod+X3oI+YjwsMYod+X3oI+Y5sMYod+X3oI+YQ:n5d+X3M5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\04f47d198c65bc512bac1757624abe2e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1972 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2476
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2288
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1888
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1652
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2752
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2256
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2232
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2216
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1972 CREDAT:275464 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2456
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1972 CREDAT:406540 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2260
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1972 CREDAT:406541 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2108

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          d732c5fea986114be1ecd59d057a44a6

          SHA1

          d57aefd74318f7e9edae5654e18d9aab57c42012

          SHA256

          96a619035026779176295fed894cbbb795a4f59ba5698ea166a5dbee5fceaea8

          SHA512

          a945fe5fcf13d910ee1b80e5efb390d1b4890caa144ee50b7b4542f94e7fd760b869f9a46c10c2a6dd1d6f517845c59e975a8ed4d0ec075ca9f47cbdcff84aed

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          921d199b5d39c7277bcee296ad1f0d2c

          SHA1

          83392dd417ff3ce93122f3b20497f7ff893bc699

          SHA256

          2e757289c46b6b813d7f4db7d9fb9971f1750a3e89ef03acb88537e7287ae844

          SHA512

          136d4b386b0df49a9a61451376c64dd45e3d988f81ae3cedfda5c539dc384923e4fe12ef970a7b6e6d68510bc13627eed52621c2f799a8d7d020421656a557f1

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          011adeef024dac9b92073666d24fb0f8

          SHA1

          5e0521453f6f6b12b0aa285b8fc96b7a40216ec7

          SHA256

          175aedefab5a37b9823a4649af3e25a18a54aec11677132076239547e57a6716

          SHA512

          e9df1ebf5484e9da304c2f2d5e28e4ec36eb11edd34e4f3fdc376f4bf89d4c154c4e58b57583c973639854ab2035c14edb43afcd63054cb9925b088b7dd0e3dd

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          a0ba097f367792895a8ffa76caf8a2f2

          SHA1

          0d5947cef18047e8644c7d720d8d780315f127d1

          SHA256

          d8f91484eab93bfdf17a4bfa9b73cf3b6d2a4d93eb97104ab34f8c4b9925ed3e

          SHA512

          605c5d0c3a82c7094cdde0f29c16188a6ff806e7e0a32f73bad649fb8d3858ff427809533f5917f740327cf2de3e86a15823f80cdf113bfb0ddabd1f68f440b6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          e8f14dcb48a9c09a159013854f822138

          SHA1

          7eed791eb8ccf05a0247fc01e1a27dd7af41736b

          SHA256

          4ce8507964add940b2175bcc4da35f6eb25003f2568623b0ef70cbf1b257ba0c

          SHA512

          db25d18f42d771815a2556824a5375a1cc0eed47d23b030eb5bc7b3cb734103633f089bba4c58191750eae20f39395693b65864e5be18055dc6fcbe6d65cde33

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          3e36016daaadf2dca6df8dacd7ad20bf

          SHA1

          b949c3707da6e0a5598a76bf4f3b47de9cc8606e

          SHA256

          a9d2a40f02f4c3d291ec31aac138421fa91c27da651768aaf3c6b7b3425360e4

          SHA512

          4fc8b6247e6403d14d8fb40d14567a7f0fb6d80097a7c4f01e18f795d9a571a840c0839e6f46eeb9bf02a23443615da926853e6d9eea668999c29fd1d80c725b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          23f23ccd7bb1a607f67fc5b54d49297d

          SHA1

          901910a4883c564e8d4238f222054b64e99e08b7

          SHA256

          90a5a8c78743afea31c9ce6bc5d50a190adcc1e7befddded4f8dd380eed069cc

          SHA512

          6561e6b94f63f31a0c8a93a988e79c0ffe860a89408048e243c82ce1afaf44f391d2432d22c9d4b5767de98e00b96f8dc7c39e6be0ebe2a8f2833da3921e1321

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          578bc99fad9289629ca6fde199d3a62c

          SHA1

          5a88fc82bf83e6b36db259a32874f292e23e547e

          SHA256

          54f2c206b7e1beddc36816871953780c87b11a720cd60486f6a05643cbd1a952

          SHA512

          417752a8f3daa244611465ff3234778457307c23942d7815e38b6ce91c4e14528923fe83a3a75ff82286fbbd04ac2023dbd55e24d0e89a6acb0ecd6bfb3bfe38

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          72c68641770463251ec70c01cb71f98f

          SHA1

          8e46b32aa091e79fed4de785e763654960f343d4

          SHA256

          ffda17c207696970faaed3684c2f6454523b05efccb053f027644d614eb92cc1

          SHA512

          baa56ac0562dc34585be7d9f869748cff0dc9298b07baf5bb97e65bbc7d47912961b9f493a309b029395efc8f27016de223ecdc48feaf8c3d795d9d6cc60ce82

        • C:\Users\Admin\AppData\Local\Temp\Cab3075.tmp
          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Cab3153.tmp
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar3166.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/1888-20-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/1888-23-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/1888-18-0x00000000001D0000-0x00000000001D1000-memory.dmp
          Filesize

          4KB

        • memory/1888-21-0x0000000077DEF000-0x0000000077DF0000-memory.dmp
          Filesize

          4KB

        • memory/1888-19-0x00000000001C0000-0x00000000001CF000-memory.dmp
          Filesize

          60KB

        • memory/2232-34-0x0000000077DEF000-0x0000000077DF0000-memory.dmp
          Filesize

          4KB

        • memory/2232-32-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2232-33-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2232-31-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/2288-13-0x0000000000240000-0x000000000026E000-memory.dmp
          Filesize

          184KB

        • memory/2288-9-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2288-10-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2288-6-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2752-28-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB