Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 07:15

General

  • Target

    04a73c41a917167b0b346e2a30ed688e_JaffaCakes118.html

  • Size

    347KB

  • MD5

    04a73c41a917167b0b346e2a30ed688e

  • SHA1

    0b9070ecf85d426c18fd7da06e0a7a4f915dcac5

  • SHA256

    0673d13c2a261759bd0ae6bfbbe7f16b7d05b47ebf0caa99e8d84b35973e3f0d

  • SHA512

    bd7afe7c46538146a4a3a14269ff683e34132ad887e598b3e114e6576a4219e42ec008684a42ee0b1a593d67f366269af52526ff0d8f090a1ea331b37179e37b

  • SSDEEP

    6144:ZsMYod+X3oI+YpsMYod+X3oI+Y5sMYod+X3oI+YQ:l5d+X335d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\04a73c41a917167b0b346e2a30ed688e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2700 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2540
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2688
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2456
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2428
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2832
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:1880
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2164
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2308
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2700 CREDAT:209931 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2504
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2700 CREDAT:275467 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:284
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2700 CREDAT:537607 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2336

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          d9f805a2cdd78109c4a433a96474c68c

          SHA1

          670da5d55aad02f029f59e33a756a8d4d693b480

          SHA256

          1ba8112eb480768e16e1a4db717d8d3570878421b7203304cb361d0857f76a49

          SHA512

          181930f47641c3653352e303bc1e9461b6b11a950e7096aae3d1c83a25426f4fad8af8adc87e733cef13b35705cdd17d68f30f34a5336e83206c64b36d3a1903

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          24d6f104d9d49f39a58608f5f6e31423

          SHA1

          559a79ae91c028e916cc7846d628b3206e2dfd93

          SHA256

          8bf3c0ee353002947b9d6e2d743eab4080aa5a83e568fd84dc91691c020cf34f

          SHA512

          f5b0fcebf18b6ebfeb264a748297ce36d76cbb6aef638e85d2d8a3c042abbcb4ed1cd969b4a1bdcd28762f25069a3dadaa8289a0c25e9164899e25d3f933cd1c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          79889e40cb550cbf88116c47a5b6865b

          SHA1

          59c2c1c753da68c67f349af32627a1a6afbadcf0

          SHA256

          2e19d92a7f73f856babe9210130bd1b60024b21d8ee2d0c02ce05d3832bd7956

          SHA512

          ac6e8c59c4360fb8688a1e5ba57c3137315e8298c2cc7d87db3efe937987f74462d29b8e55ab3427f87f8728c35443a0ba7d0324973442fd12042b93d6cea102

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          8b5b2d63e178f5c8e57cc1f7cd9cd293

          SHA1

          c0a3aed43749f5c961ab470a953a7abc246216b7

          SHA256

          c575050c49b099c53b77cef2a5b5bf5ce20115fe1c600f2af5694fb002789cbf

          SHA512

          fb843e9078b19d9a6307b4bdee198b5d650d0b4299fa56fb66257bcbfa289a978ce4afaecc1a3e0ac824e54339bda074906c682d403b10a77f6e8bf205e344c8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          ce05fc59dad49033db6febb970abe438

          SHA1

          f972d270870acbd7f1df0d74564d680d05a5dcc9

          SHA256

          bc48112214bb6f9c5b25885c7afc85cc386c01a71940f65e0054cf5c8661ae4a

          SHA512

          677040bc794d573c5662a0ed2df9c5c5a50964a9db8722b7a7cdf5649997b6e6481dc22a6734a0458924d4835c0649384dc2699f669086c620ebff0548626e83

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          bdc4d2a9b3c0e661ff31bf88e0152846

          SHA1

          a751fa3d1198111aedc2967d209f06a1296ec063

          SHA256

          4a42da7b10a1248f79db83fe7ac810ce3f65c277538bc6eee755bc09585e091d

          SHA512

          77c614ac9f6a7303d974f7c4d9278a2e97a9d8b4a209383307f89d358d0f1d9accea8794204b13cd6d762354541853ae304ec9f8a5a44588e4bbc5193d670c43

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          40bf99850ce82fd8d31cad97e803d040

          SHA1

          075bd771f4877fdb50d4ab407d3e63c68e2f763f

          SHA256

          cba5b699da12e3c02b4baa54cfd3cb6d09186d5794148201623e2944a226f077

          SHA512

          47f1af7cf1467da9dd72d639b402cac239a21e7a723897c42d64f376f2774411107829dfba453e00eb81e6cce4803bd1ffba362053f7d5193c0ac2c6d57263f2

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          1af0fb591005642a165dbfa09963c549

          SHA1

          3144cf8576ec9305c84721159ca57730e9fefc02

          SHA256

          975f2ccc32f8af0863bbaa9c82eba13e4e450796b8150ef1ff4a45802de5f6f7

          SHA512

          7b933dfe0ce1cfc3b774b5cb6e7d6fdbe2b58dac6ac0d49a4ede631eac0d262925094e0098ad4b486168756cb85f298a2f799f03a0e26fd381d9dc94de658124

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          507b823ef70ad8f89675802f54f0327f

          SHA1

          4297e66309beffbb27a6af4cd027a1ba2ce2b541

          SHA256

          395a813f2020f54c0e49ec1a10060bbe448a0b52e154e935861d3b4bf2b5f978

          SHA512

          3afc34bad26049945a3fb7fbd193a208e796ba152155550d174a6db578b33b3a6f7aff59be3b73d3873aaae2c0c616db7e3b61144cd4c749c7ddbe80dd9faf61

        • C:\Users\Admin\AppData\Local\Temp\Cab8C9.tmp
          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Cab996.tmp
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar9AB.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2164-32-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2456-21-0x0000000077A2F000-0x0000000077A30000-memory.dmp
          Filesize

          4KB

        • memory/2456-20-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2456-19-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/2456-16-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2456-17-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2688-6-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2688-8-0x00000000001C0000-0x00000000001CF000-memory.dmp
          Filesize

          60KB

        • memory/2688-9-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2832-25-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2832-31-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2832-26-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB