Analysis

  • max time kernel
    117s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 15:59

General

  • Target

    058e6f0bdc400ada7d902395b0f795f7_JaffaCakes118.html

  • Size

    347KB

  • MD5

    058e6f0bdc400ada7d902395b0f795f7

  • SHA1

    4664691f77438e2ef7d9597a125da5d30eb582f0

  • SHA256

    c07d7b3b0f0de618983fd6a61899759e9f62b42faa308133389ddbca9e5b3985

  • SHA512

    3034370f1095fabf191984774b4dfb3e18b35e4a12cdd5dd02c611a5158e7563de674511e581c5fa4d65a650237c74974e864581602665b630251947812ae3ee

  • SSDEEP

    6144:CsMYod+X3oI+YAsMYod+X3oI+Y5sMYod+X3oI+YQ:A5d+X3o5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\058e6f0bdc400ada7d902395b0f795f7_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1948 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2336
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2644
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2552
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2692
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2412
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2492
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1796
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2476
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1948 CREDAT:209931 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2440
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1948 CREDAT:6108163 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1912
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1948 CREDAT:5387268 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2828

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          ce629e05f10b192a019f5cab076d897e

          SHA1

          4c5d94f8ddfc4ce72737629c87d4763f72dcf375

          SHA256

          d3c5f76f9e5635684dfe76da097753725ab6f87472c5d51b17128843f08a6e21

          SHA512

          affe3b2f6834d4072fd971ddc390415faecf4d9a0b84e204a81ae068829c7dd41c8b394d1934da67ccbabd3541148d124f88f40d3f46b32d8d61a38f44ded296

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          f92c2f2c82ae39770ce687fba33740d7

          SHA1

          b481b0a8fe9e13f20ff24232313caf94a0cb5e24

          SHA256

          3c44a5dda5adebdf856831b2338b0dd68e128a70c611c4d8ca56dd52f436d80a

          SHA512

          cf552b8117a295b48d2c726338ab8b160b719ce8d5dca903dfc131ee586f8a1384bc0a7de2d93bd9c1803600b9bae086bfb8d6749ed3ef0212a8d64570c7853c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          4975cf1a28ec1f8481239461d0a85e35

          SHA1

          adcd91b61dc5c7a801944d35cdd553dedfe9062b

          SHA256

          2dba37e1d04c8745589c36527a23a355d8691822c000e4c745b8c112aee0229e

          SHA512

          aefe59060d1b3f9745e2a08b93852c7df30b17fc0e88471142949750712078f417bb5c0690a352e6713bec420440972de50ccc76b29752c4d04dd86b85ffe722

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          ed235c96f7f4db9ccf2aa7ef96248ab6

          SHA1

          b334983820a378f6e7bc546e92c0f86e60227fee

          SHA256

          c17cff78a85b1f3036a2facdff7bd16342e7bb2a18e58da689da3bdb0545bc86

          SHA512

          39d63bcf4970e33c7dc70f470ec5802c4a19b44dd14c0eb81370ed01bcb4671fd7f9a5678a5ae457f8bf7226cb63728d2468c68fa62fa0b3fb678bdedab8a984

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          1e0ade91dba3c88e496e08ea0f247749

          SHA1

          7eedc7e51cdf7ea8c801afda5e59ba02f9fd2ded

          SHA256

          821c4edadf832021ef2d6247504092cbeabab484c8d3992bdffe25bc5e9b9ee8

          SHA512

          ff6976413b4d0fd2f101743def15f474f9a460a55dd75272ab56fdf00d9cf7622098cdc32f5c579d24caed0a1ac51a9e592705d1c034c655b572a48e34967a63

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          f42858f8e8b40303547cbfe961b8276d

          SHA1

          b076b0b461bbb963cc198756a778d58cb762ad13

          SHA256

          9604f3de2d41a86770b4073d975d4e838da304abc75c2d42cf33ab9910b32f5b

          SHA512

          1c831202865029d56a24b902f975d0785917fe3a03a13661046f9bc20608fd5307c7946df03cd283367c9024686a97b36e307f74acc0339fadfc2c943912a4bd

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          8779eb592107d9df018616c9596b7738

          SHA1

          d8819a3cee76e076ff230c68821bd0d456e20418

          SHA256

          c20bd60a4ccd9d78136ec643806e5e49ecb373087d598df8f4bac4e6fd9f24d3

          SHA512

          a6d4f1f65e8e4fb2b386fee31ec6fac0e42b0acd510d5d48ba0b57ffe66dfeb71ffb20e97001e040e72cc63056e957f8f0e643f1cbd7bc03a50b3a7e62e5e9e9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          08a5ef3f6d6c5dd27e2317d3dfa390ae

          SHA1

          8005879277e6ba897999f740e4f96d4b53eee9f9

          SHA256

          18aee82adb1e231b96d84d6a2d8cf3504c3407efedb6cd867a42fcef1604144d

          SHA512

          f8a292b60e058dd0c9812bce2eb43b1731a2dbb2cc59c2559f72ea8b4af900c464be557fb99488e7719ca817d9a63c8eb55bb51364327c402cc67a21d6a31e4e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          b498f80e966d34ecee5a0e7725e367a8

          SHA1

          d90d9f55ce198899539ff17abc849fa28401e0b2

          SHA256

          7e4113f918ffb87db4f55a3377b28a6fd174700c26febd035d0c48596e04d88a

          SHA512

          1246e7951185904650878e462e9d1787983a4aa6eb379c0d730cb1288b05500ead1931b3df1bb956df31c2955b368c2c7059d1681d4036a8f805589085e62a58

        • C:\Users\Admin\AppData\Local\Temp\Cab28D7.tmp
          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Cab29A4.tmp
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar29B8.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/1796-32-0x00000000775CF000-0x00000000775D0000-memory.dmp
          Filesize

          4KB

        • memory/1796-29-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2412-26-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2412-22-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2412-23-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2412-24-0x00000000775CF000-0x00000000775D0000-memory.dmp
          Filesize

          4KB

        • memory/2552-18-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2552-16-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/2552-14-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2644-12-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB