Analysis

  • max time kernel
    117s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 07:20

General

  • Target

    04a921b0e9431ddaf074b734851ec27b_JaffaCakes118.html

  • Size

    347KB

  • MD5

    04a921b0e9431ddaf074b734851ec27b

  • SHA1

    f260447673af48f9890ba51e3702023bbc5025c4

  • SHA256

    1c07a9434455e7bd118513f790c6bb6d7893433cbea620ff3823ddbd958297b9

  • SHA512

    abb6b0746703147ba39a55287f532ccdf818c0aa59c525ef25d09d5066744eb651473f60a697bfa0cba9d5204a438a6a75780d5fe242d81f5270813593fba7f2

  • SSDEEP

    6144:wsMYod+X3oI+YQYsMYod+X3oI+Y5sMYod+X3oI+YQ:e5d+X3p5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\04a921b0e9431ddaf074b734851ec27b_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2068 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3016
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2412
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2440
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2432
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2420
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2836
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3024
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2880
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2068 CREDAT:209931 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2520
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2068 CREDAT:3879941 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2864
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2068 CREDAT:406535 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2860

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          b5a4673bba04c5acd9d544e7ce1ce09a

          SHA1

          2ab5bd3920021c9b8524bf22adcb3e3d0bf38743

          SHA256

          5773ac730c6734bbb8b68997cb32b784344e555d5de03b9ca8972758b33947e8

          SHA512

          f0ba5264df89cb84aeb4ef85c1a2e0fc3cb9c94711795b25ad906f18f725cef0cd32109ac834170fdffd907781712aeb6db96e88630daa8d93501c0d14b9aec4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          3db6d749896247745ad24f08c7820c1e

          SHA1

          ac05c49d8e5dff8417d8adde10c62f8801d191d1

          SHA256

          90cb6816ba54fce3db5fa543ebb7ff3166aad35c37f9a6c9a132a4b80f037a02

          SHA512

          9db8c0f8973186989051ea2b65a823f42c39d93541cb241ad4351952fbebffda7c68455372125925871d4b12295fe0ed197dd67d37d3bd6b4fd936c2af184a36

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          6dcbeb8112cebd87b362c368734e2738

          SHA1

          717df5086a6e4272a46fe4948dba366d96852a89

          SHA256

          02624afc5bdcfce0e5d98dce95b1af8f2cbef04e2a02ff878aa49e1318ae7a7f

          SHA512

          5f412276b1f366fe44af79af305d6c128e5c74ef8edb7fa59f9aaed48a1a22e86d58cc000fbb894ecb68a4a1581f280e9058591b7eb09257a183e0e4a5db4627

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          cfdd73f5923ae302b916dd66e79d74ba

          SHA1

          389e4595491e1d404f916f1e1fb88364fbf237a9

          SHA256

          a3bd5ab4224668051832e6c4e92de4ae1f14323ab6701f63c54de6a8b4542a65

          SHA512

          06c22367a012e4fe9a86671b0208f30aadb8a4cea74d0f5c85a3e3d38bef9a7ab1ee029159bc532fe96cc673eb4fe45b9c29abd23faf02220b096b13d566c6e3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          821c4cecedc332f076057d50bcb0d848

          SHA1

          d2f40cc3bd6d8534cc3e575bf21a4be50d26870c

          SHA256

          1ad738eceb0e0aea0ca3c8f4a391b85bcf75c7604f5a803051d966234c545662

          SHA512

          81738596fa4fd0fa7a450383815c09bd30082297a6454e1fabb13acd5d78360556c4ad04bec3870e135d8d480e42fbf24c3be64663c9bd097306eb25f9539a65

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          320fe931ffeafc333d731487068cbb1b

          SHA1

          ad49e88727266d10eb2c954c36527e7a15863251

          SHA256

          f8595975f372d60ca40e496b21682474b7ef5d4dfd8068b81c53a4b1520ff163

          SHA512

          9396007cf8fcfd15bf23ebd0a1347b78d82c5e739163a4811616d29e148c551eb5c22c2dfd80de3e4d864735bdb5e2c03a54df9d0da8178e6d13ac4f972716c8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          6c6badea674317660403f3cb0ec8cc25

          SHA1

          15363170d886ef436693285fecc56fc7df2a0ce7

          SHA256

          85cf22c88add17cdfb3ee73c5785db2ef164b0604dc5526cd86740f66be62f4e

          SHA512

          d2c2f96f678d8f4cc06aa4b4ba5342a6fbc7e5d404d2a0d0ba8a8b8c38fd20f4eb0435085881d5b62ea4d16057130a14726b46d035abfc2b7c05dda5f69ffc60

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          9d2f5f7516d816c133679972cd776a39

          SHA1

          8b9a86a5ec8221239390f6118e6f2621a0555ff8

          SHA256

          ea4a6ecff6563ade15a21fe0dcd954103136d68abfef1063bbad21d5da458d64

          SHA512

          291d1a67315f50815705382b1d49d1c7d07533c7a92d62449342ab4a10af5ad1996c493a4e9e8c4c07a3494adaba3f3dabafb51bcb5862b99a872e3669afd56f

        • C:\Users\Admin\AppData\Local\Temp\Cab6431.tmp
          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Tar6561.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2412-9-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2412-8-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2412-6-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2420-27-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2420-23-0x00000000001C0000-0x00000000001CF000-memory.dmp
          Filesize

          60KB

        • memory/2420-24-0x00000000001D0000-0x00000000001D1000-memory.dmp
          Filesize

          4KB

        • memory/2420-25-0x0000000077BFF000-0x0000000077C00000-memory.dmp
          Filesize

          4KB

        • memory/2440-20-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2440-16-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2440-18-0x00000000002C0000-0x00000000002C1000-memory.dmp
          Filesize

          4KB

        • memory/3024-30-0x0000000000240000-0x000000000024F000-memory.dmp
          Filesize

          60KB

        • memory/3024-31-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB