Analysis

  • max time kernel
    129s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-04-2024 13:12

General

  • Target

    00d83655e9952fd449ef29ba0006b4b7_JaffaCakes118.html

  • Size

    158KB

  • MD5

    00d83655e9952fd449ef29ba0006b4b7

  • SHA1

    b1bbcd4c5008b39e5d73c52fe72984b4f0fb0944

  • SHA256

    4f730e0961c8beb259a9f640bb1907890a45222b7a1aeb246fe6432bbc99d9b8

  • SHA512

    c46751f5219a7ed42418be332b1e56ae071141169635892d51bca9d1bccd0f9298f9c12e1390ef3a7c93bee135239b2eb521294a6d9a38fa87de019a0acbecb5

  • SSDEEP

    3072:iwg0Slx3Q4yfkMY+BES09JXAnyrZalI+YQ:ib0YQ1sMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\00d83655e9952fd449ef29ba0006b4b7_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2928
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2928 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2120
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1596
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2384
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2364
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2928 CREDAT:209938 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2592

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f520b9c654940121fc85100f6ab4bb49

      SHA1

      655585b0496ed3bfe1df4754006f954eb7881b16

      SHA256

      8a7dcec1bc55aaabaebf4b7eb2858989d37da7c5e2f7f2a99c82f9c81a13912d

      SHA512

      a1585d2528741378db609fae7a24e79047803a6754bb478ef611c605e72bf8eb414b317d323f3cc8f25ef464d2dd906cd89b61e0fea7e5ca7fffd2ffbc05eec8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      26edd354f6bed3efbbbe73789a1f7c91

      SHA1

      49dd48f66129488a7fb8021ce12d9943ee7176a3

      SHA256

      4e81ddfa6d17143c2954f0ad35757eaaf13eb3078d6ea852fd86fc500641d021

      SHA512

      bc9b3279387d864c0646a44e980f2153b53c4ee8949674a32e02481c49421314f4d2f011c560aea72c1064e9c08ad8482a0ebe780fe56f46b589e82b8c57b40b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      180cbc8bf6a3749dad70a383fa02526e

      SHA1

      841bd9e6cd89f9f8ba80ceb34a17a8465941d2bf

      SHA256

      2c6ce5847e2a185fdc4232a105e21a77931041438c8f8f28ab8ffbd43c7bee04

      SHA512

      d9cb246dd8487714f5694e450ca414717ecefcf9cac0b04d20d049cda1bf65de678d2e2dc646d49192a2cddd73de53023531d3ff8fd7cc525247795075a20f17

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1d47c56e4669b0b6677634c1926570da

      SHA1

      03bb6dc8fab25b97358b4bd3089a707f058bbfed

      SHA256

      e9d8cc813562f0dd7800df4fcce6f97405fc00c871c724fccb0be2fbd49b3410

      SHA512

      4858092d8e7bef00aa1b235b2a6591437c7491957324288dc0eb399a9ff76c40268426d1b5678f15b4fde6100772b530a41f62431a355503f8ceb8f958bcc43b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      38ec33eef06c747ebbd9e24fdba4c8c3

      SHA1

      3e967c30e84b01f39e0ca58120a9f0fe2c0484d8

      SHA256

      5822b5049b67684dd46f917425711fbe89ccb0560c0879243a8f4c96eb288aea

      SHA512

      9b8c39253eeeef1690f64f830db75cee21a6da8b4706a8c4518c1657353dfd2c408eac5861c57f0a6295f3412f52ad943a365c46cbca61eb628869f38c717958

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e19833226284867708bae1a936b8a5ff

      SHA1

      c000ffd138f69f0701d0c62faccaddcda83f366f

      SHA256

      3253d82ae5e13bf1532c33341d95cd55b3ee3aaf9b9b427bdcf303b2b3996f20

      SHA512

      088c0f7f6f79c7814e6e2a61301d46ec051ecac07bde48a48075e0f6cc6f4e4e658e5437a6a8b9eb67ad030356b7b167f1a7b9145210f3f833a3e958651f63d3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6c795c8c469731196a8415c71f50fc2b

      SHA1

      66bb0d641ed82013ae262959ebe022dece02441f

      SHA256

      faa335b61c5f6bc863b57915a42f1409883b7901bcafba81f018142465d22641

      SHA512

      be86bb82e67dca232f69b05b7c13c06dbc456a2a0146ea1ea16ebff0ada153c0723b10174fd91302873b2fb4c285d32735b91e78cbb6ce4e14126a28c363b4d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b8059e916b964007e30adb8bbedb258d

      SHA1

      f8c78dd766b16b479145cac7f8a780026bea6ba7

      SHA256

      1b706ce33691c83fe6b5c8eefc3d5bc89fbafacc68977198d77358e407cdd4e7

      SHA512

      1a1b2314dff8bfeb97eeeba9385164d14751dcc0a562e08c0f4121001580dd8eef55270c7999772a122f7ac49ed0e0b555acd1a61786b58394edc08a2c78e107

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      02d122cef998c834c66ee8b0529a4918

      SHA1

      d28ecd1c7e7f8b0740bd1fff97394d3628f913e5

      SHA256

      0d56e11e8b5fb49ab226705df6d67fbeccac51a0f2f96c43cf16f8495ee019fa

      SHA512

      d78a1529de75f1270b1ef490103cea364ba81a1ac8618256a884033ecf869634e0b1118b9cba4ad92d7f58c8f073161e474857fb093772ea22d116a277f0e3b4

    • C:\Users\Admin\AppData\Local\Temp\Cab142E.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar154E.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1596-482-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/1596-481-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2384-491-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2384-492-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2384-495-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2384-493-0x000000007729F000-0x00000000772A0000-memory.dmp
      Filesize

      4KB

    • memory/2384-490-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB