Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 15:15

General

  • Target

    057af5b0126b705d69c88b8a0e75deee_JaffaCakes118.html

  • Size

    348KB

  • MD5

    057af5b0126b705d69c88b8a0e75deee

  • SHA1

    5020ee7562355cd2ff2cd6584c3dcfc813c17415

  • SHA256

    8c3a3da7cfafdaaf29a42b3327a95b9e2f2801527c5ab8b6c4e6e8c5af3b2ff8

  • SHA512

    4c82e04ba97f28ecc43196ecce7db29e9f502d071a995955eba1a4c1ec0e1808e0c85f0e1d79ed2a30193b4abdd1557c068d50ad9e2e2327a92ccb8cd0b53f70

  • SSDEEP

    6144:rWsMYod+X3oI+YNDsMYod+X3oI+Y5sMYod+X3oI+YQ:r05d+X3jX5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\057af5b0126b705d69c88b8a0e75deee_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1876
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1876 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2924
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2644
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2436
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2676
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2340
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:1564
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1536
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:636
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1876 CREDAT:275465 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2424
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1876 CREDAT:537608 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2600
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1876 CREDAT:734214 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1556

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          3d99d3c78c470baaeca0ba48eefc5eb0

          SHA1

          c0c94d36b04be86c165191c01055105e647aa401

          SHA256

          1c01cc0eccb698c9a35fbf36e8da14b7f37b973572278b79e10d12f70c9e4afe

          SHA512

          5cabd625a33b1cba3957a9ec94189b9f9f2230cebec6602b9416d0599f83afe945b9561e4a2728586a32b787b0a79083dd96fbdca82d5a1f250fa688bf4dbdfc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          2401565ec4d28c540840396431063be2

          SHA1

          2a3233371ca2af2358fe212cc6e387b6daf66de1

          SHA256

          3e6391092cfc8df4a89fa4e24da184757cba30996ca3ee97d60040b25a89494c

          SHA512

          9a788f98f671eaad079ff10c0d520b43d84805e104f5a6a701597c3532ba2e6a72f3fc0adb824ab859bb03f0d4495f545b62b92391ae6c68ac9ac68a43263e20

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          a318936d5c0d443d6a88f876683e17f7

          SHA1

          ae77acc78f330ee0452ab7dfb04c8a39e2b93aa1

          SHA256

          45a2cb74aa4c29b52ea916c5515c80da02ecdc82c75c56bab6db10248626c039

          SHA512

          7b31daea17e5b438453db70e2004c6d39abf0df97fad697b4fefe62a657a70eb898dfe3101d6f79a9c987a94a48a0055a6dbecdbedbe5e5caf1f9b49e247e7e1

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          9b38890143029e44eafc5f379f9443b5

          SHA1

          fdd9813d7f13697547a65476ec13fb3ed5ba8998

          SHA256

          a755a8efb562511e42722c56cab9ccf4687423c15e6dac1ae74202a6c4a7e385

          SHA512

          03869402840e8b6c2035f412c4b3d83166f9bb3e1fed42e1f6729936122afeb6a437f68154ff3e0f5b153b5bb7728282ea7986aa6f03b2c795224ac525587bf0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          ca16e80fb192b446ac86f17bacdef949

          SHA1

          4195191bf50ae86257764e893fca7e91c83be3f5

          SHA256

          9d72cffce5674e65ce139d94346159835f4cfe7be858148bced6633c6c5ec7bd

          SHA512

          10ee0f78e7a801a9fe273b2dba091a99a50cfbab63089e0fb9a1bae5e9f8135511cd53c10790e43a56af4c57afbeb9c37e27b9549e3b2b6e9a788386e82f77c3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          06b5fb0097a4dfbb0b39f7d94992ea97

          SHA1

          75ff9dfa53b57cd0eaf797d1683e07d6da8b486e

          SHA256

          78d740e1d92da10b9bc487365c553037e0da18399df0c03d36f2c2caacf3576b

          SHA512

          fa15a459f27eb3c11ba16ec6d7e8cc2930ade0d1faa7988da1af0260273061f3827dd5022d1598f4b737a50e72477b11598a66b13117c6f7d3abba35e2a5e994

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          f4ee0374e04dad85f7f9d5c7351f3ed9

          SHA1

          55cbeec3c5187bd8ff03a0597e6f780f5c5ed6a7

          SHA256

          8109ee20cdc4987401cda12135962778c2690417cb7d4b3baa4980b1f33478e7

          SHA512

          ba12d00a29045a665a05d23afa09c7b5f5de781b0a333c8b6297f28c8493844ebfad6cc9c70d46acdb703f9c54c362318ebf1d51845beb8a1af0dd3902828ccf

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          7d631e5ed3bf1d66aec3ce27e540beb9

          SHA1

          23a2a5991e11976882a9ce7f3459989c4ce4a01e

          SHA256

          a7f62d8e492a0f2fc7a453294a352b3e23b17cebd81cdcc1b66762d65781c4af

          SHA512

          1e2ec31d0c44c5ed571c8057b1a7265e6462581e27ff36ebce026b21074d110b0f5ed722cfb20e8b9bce8083071e76c6b8df46c1a9b03af3ff5346f9c27d39f9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          0c0caeaafc1c82dfddedd631af1762a1

          SHA1

          617ee70e9ced12eae81980e8eb31caeb9d8b5be9

          SHA256

          cdb4e472319221e4f3ee8d0c784bfe720769f47d714af4a9f996afb4e9fbf7f9

          SHA512

          274826c983da782ba650b671ddf4b81b9afefcd37d098bc35d878e539264b543eb429159f6b43635ef80b95dc17aeda706e6ba45d59d66992bc464b6a24f69a7

        • C:\Users\Admin\AppData\Local\Temp\Cab1190.tmp
          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Cab124D.tmp
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar1261.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/1536-30-0x00000000001D0000-0x00000000001D1000-memory.dmp
          Filesize

          4KB

        • memory/1536-32-0x00000000001C0000-0x00000000001CF000-memory.dmp
          Filesize

          60KB

        • memory/2340-25-0x000000007779F000-0x00000000777A0000-memory.dmp
          Filesize

          4KB

        • memory/2340-28-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2340-23-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2340-24-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2340-22-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/2340-21-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2436-18-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2436-16-0x00000000003C0000-0x00000000003C1000-memory.dmp
          Filesize

          4KB

        • memory/2644-8-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2644-9-0x0000000000240000-0x000000000024F000-memory.dmp
          Filesize

          60KB