Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    03-05-2024 16:44

General

  • Target

    10f7810f37188eebaa84560ba67733a5_JaffaCakes118.html

  • Size

    568KB

  • MD5

    10f7810f37188eebaa84560ba67733a5

  • SHA1

    313c91364da0ae2af514b0b9f8546513e4487919

  • SHA256

    6195c46e49283520c82235f90c9813688d2df8ba553bc51649fbdabb313d7c78

  • SHA512

    7e4c81c01ea2e7742600c767e381adca78a14fa2be21406e1e8df2a0f5842e1713a95e5e2ae2e24e3907293ff992520270979221a63197db80506c9123af8cf0

  • SSDEEP

    6144:8sMYod+X3oI+YCqsMYod+X3oI+YpsMYod+X3oI+YlsMYod+X3oI+YLsMYod+X3op:q5d+X3j5d+X3D5d+X3z5d+X315d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\10f7810f37188eebaa84560ba67733a5_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1676 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1236
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2548
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2452
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2588
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:2424
          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
            "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2020
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
                PID:2852
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2588
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2724
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1676 CREDAT:603142 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2416
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1676 CREDAT:2044936 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2644
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1676 CREDAT:2241545 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2712

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          c3ea66fcd0bbee67472af06c58845598

          SHA1

          6d5b15d9fc26bd9b040b2b1fbf7483b16f24d2b6

          SHA256

          3047f8fc6afff9f5daaa0135e538c2bc2d3df108a16112feb31514479fe16a71

          SHA512

          df7ac7d2f382179dc4e5039e86754e5a705fbf94859c1c98192a6bcf9be44e004822bcccd221274ac9a994e56d70ff32adfc4a0011998c2dec3976b488740c62

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          863a95b1e1f6b4386d7205ff81a27df5

          SHA1

          81e35af8c71a0204ac6a50f36fcf05d01bc86226

          SHA256

          0c61a9d7364bc4a446c8cbccf00315bc5f3c23eeb086f6fb1edd1f558d68dae3

          SHA512

          c6fef503b308f8a1c7c91dbf654d7e8b39e3945023fe24da6321847990678104c9e4f01bf6ddf4813fcfd7998f779d4be090c7c7b3de5da3d8040ab0b88b8af0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          5a2f984aabb9e1d0210dd63538446c68

          SHA1

          47522717b40c325c00c4a68f64103bb02ea89d61

          SHA256

          ed4f354de1ea8522115ed3fb06ddce37f9aba330bd641bf306256851d2ff9cd1

          SHA512

          409956ae5a73d338ba4815d9f351653fee912a59942125adbc89b2a39e71814e0afb33299979a8f6595b550ef5e59063b1f942c6d60417bc5ad517e349d31dc7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          0d00b2c8b15f5d79b76d410fb472179f

          SHA1

          113e6d548e2fc61c2dafdfc400b6df060e0c324c

          SHA256

          b83d3b43f09e8f9d0f9904543258594e9a6b621179a3e74c105baa8f0eec7db5

          SHA512

          8bf4b629475657e6023b6647254351eea61efc1596fc1a02ac97de41f3b9b762530723c29eb6368e7fa6957e9e7f205da2591b631e953193a25ab8cbfdeb96d0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          e649cf3fb7f058b5eb1ce671cbc58324

          SHA1

          cc97fa306975adb2caa49df323b5619f443e2a8b

          SHA256

          0b2307bcfd3cc97cb9e60d968006a0e6e5812c8fc9aa3d94549f9c4befb657f7

          SHA512

          5a3947f4053341c2ad3a92c0358e33507aa7ef52d79614b2199ecdda9d8a7b14f6c9c5f3eb33cd71680b8c81c56c28f54cadccd3ce61acf357380af77bd12428

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          5c648d50a8b03343da09c599023ce1fb

          SHA1

          d22964bea3bba2448eb5878e55c12ff62474e96b

          SHA256

          86e13541ac8a4480a6160b6ad84b6ead30561bbac2598a0ec67780fd48c0b189

          SHA512

          1b3664a43bb14bc1841d9743237d3845c6f45c4ea1704fef62edb02cb0b4b6265efae1960e1ccea7d07c91d74f436a5bcf866de0803c2fd35bdabef50bf8984b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          9b07bca7cf7ff91392c7e4da52b75ca1

          SHA1

          8bbfae6a161bc30acf4283b1a672061cfed5a088

          SHA256

          d1248fc4122ed80fac23183783837fd71753eb33686880109d2d18f7dbbbc170

          SHA512

          50105c0382a8e5c350338c329b79a25539d934b1c1c7b185f4ee5a373c83b6b3ad92c8d60e5967bf0d4c238c3efd1fa714c1d811768bab67ee0df2d28b9268fa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          eba27b58ea1506130b5b0558b71b3a7c

          SHA1

          95ded134ec770ba554adbd5b5a5dcc3bdd22476b

          SHA256

          69915479afb7aac84732c3b9d23ebcd3c1803c70979787839d22bae20f9a7c5e

          SHA512

          05da5b305becc9b4cf19fef6ef42cd57dc4b8a567c20089840eb4fc9c8473e780eef41059df8067b8afb1038adcd9629e6454807192c137ec96dae679c02d2dd

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          900ad649cb8669b921c59a1707b06cab

          SHA1

          fac9a19739fbd4adeb5db0f2336a58749f9e67cf

          SHA256

          c7ace54ec7256ba067fa59b9d816c2c6581b04fb56d716e2d2f335be5d9bed2d

          SHA512

          909dafbc1fb1f1869b3db2d5f9b2af98c44838a100467d406db75109f25d21912d0a79fc4b5a0d64079653d748a0dce5d989670450157afe05981199c6a6e3b0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          85c034ed11e544a8667b50eae6188a3c

          SHA1

          5d8ee6c87d8786b035e911797d8e2fc6fba0a96f

          SHA256

          6f49c036616637eaad45da9f4e9211908c5a168b5bb0ef0c627fdc34a91ba105

          SHA512

          ad873175d520ae72c32bcfe8d13ca8c369b80f17d7deac4166247d3efa476a6ef75ecf06340c3bce15ef02b1d40f876714009f9bd2899c7ed95e4a64fc4d810a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          643e5e35cdc6475c4744bc5edf91bd8f

          SHA1

          bbaf5011c72bd8eab6cba72b54eb93224289215e

          SHA256

          d5a31d61aaec5ffe087648b8ce45ac80e79de3dfbc6ebc1a2d4a2591a655d180

          SHA512

          7b69f5a3c49a77b66e68c6e5a28e42601618af28e1fbd3097f66594e797c43871597bd3b5f05332b4e9333f7729d53281e5da645c605fb1d71bc765157a6aab0

        • C:\Users\Admin\AppData\Local\Temp\Cab2252.tmp
          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Tar2333.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          ff5e1f27193ce51eec318714ef038bef

          SHA1

          b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

          SHA256

          fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

          SHA512

          c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

        • memory/2020-508-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2452-20-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2452-15-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2452-17-0x00000000001D0000-0x00000000001D1000-memory.dmp
          Filesize

          4KB

        • memory/2452-18-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2548-8-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2548-7-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2588-507-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2588-504-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB