Analysis

  • max time kernel
    119s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 17:49

General

  • Target

    05be5928bfc7a7b931c4ebb83c21c623_JaffaCakes118.html

  • Size

    243KB

  • MD5

    05be5928bfc7a7b931c4ebb83c21c623

  • SHA1

    dffd9d1a103b7830cac8c4fcb75568ca3670bf91

  • SHA256

    bbcf88e5fe1e67ebc53eeddc9df9e5bc412072facc3883b8702215244a351a80

  • SHA512

    def2f01fb0b513030c282f5b6b89a4d66986274e3ba4bac831cc5ba569dff58005f6ebce22728819fc60acdc0aa79759e88994e546113a2c976da74565349a4d

  • SSDEEP

    3072:SgoKxpryfkMY+BES09JXAnyrZalI+Ycm4N4fAyfkMY+BES09JXAnyrZalI+Yhi:SgJCsMYod+X3oI+YjsMYod+X3oI+Yhi

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\05be5928bfc7a7b931c4ebb83c21c623_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1988 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2708
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2784
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2676
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2576
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:1072
          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
            "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1476
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
                PID:2716
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1988 CREDAT:406533 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2444
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1988 CREDAT:668680 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2820

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
        Filesize

        914B

        MD5

        e4a68ac854ac5242460afd72481b2a44

        SHA1

        df3c24f9bfd666761b268073fe06d1cc8d4f82a4

        SHA256

        cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

        SHA512

        5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
        Filesize

        1KB

        MD5

        a266bb7dcc38a562631361bbf61dd11b

        SHA1

        3b1efd3a66ea28b16697394703a72ca340a05bd5

        SHA256

        df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

        SHA512

        0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
        Filesize

        252B

        MD5

        d5bbaf4d592b43c30a435e21f073ec9f

        SHA1

        5566ca8d0a9548e06cc8bdffb6f094928ebfd9d1

        SHA256

        0d584402ec19a14bd17af59b82cb9952a960557619aca4f2021fc1362a4b04c0

        SHA512

        ce388a1de2129a4673ce63616e6bd085965057d0b96280ffc4ad9d2e897f55200a7453efa01072d48adb3c893dedc8ab23b0f4fd1e30da5f84c8b15b22e48fb0

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        4b085cb66d9a57424b70ac72fb839e10

        SHA1

        6f7a58b57f75140991a83a009a91bb50caafb50f

        SHA256

        ecbaa05e0955efb280f008bea3ad5ad0952724a11a2ee661701eea2ffae780e2

        SHA512

        43b042b894a9cb4adaa4bf7f15aab7e03c4abbf5469628fd0d88cb3a40cf671cb6689b09910be9c5a39ee9ba5288ea555073377c5d4e8e2f0828e2626e8b0e43

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        afad5902c129cafb43bb37c8a3777194

        SHA1

        4287ca9dfbfd2551c92deb4717de8f25202a0a45

        SHA256

        1dae8c731e13b5b5f1994b94aac9ea8d81e37d51cb879a64df6d487e059cc2a0

        SHA512

        2789d03e9dc1476fbfebd387cbce0af44e729af2caeb8052183b97e0770030f34d5ad558f0141361740a80c16f8f442ddb19a0b29bfb2c9dec6a63c2f59729ae

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        97dc5bb48e9b8de134f551e6a275c30a

        SHA1

        d9ac61b85cf954648ef4713a2229f8685598b819

        SHA256

        c12139a1d16ee1e911db72a7a4b407425ce5d24a8940322a39722a6952e066cb

        SHA512

        78f67c5de1cfd4c947e3235af5427d8f071086cf75b52ef23a7728280d6494cc3d6cafaa15fe65610d74b748031935c149952693cd236b79b2adfdd0a8009db2

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        8f6f5cbefc6364bb5940de36a16767e6

        SHA1

        1894a8ec27822e32641ef396d413b7dd9e23d8a6

        SHA256

        a6767124366763d7dedbee8babad425bab518150464a9475c352b723819b6f72

        SHA512

        b4c4ae1537ebbd7795f3ee3d6de2ad6d0a2461a8f65e4a26f9ae24fe50f9529ed76573d6deaaa8ccf69b8f6c12feca4df80f57e931a92e5df1282b2a77c42d79

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        7ebe70096cc45a6463ba509d3832786c

        SHA1

        6f5865f2e54bb42f34ba19624b49c27781e09947

        SHA256

        e7fb7dd0e65be9246833de4a78f052db4d50d9104b8688ee0719a4563eb995fb

        SHA512

        989234420dddeafac9ed696ed489867885dfb96ff9866aafde1a27916a72b5dc4839fed628be5554cf76c3cf54d7100898d5db6a2a8e047c0ff3b41af61fb7d3

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        e35f83b9ba204dbbf91fe5e0ceca69d0

        SHA1

        69b51388c7c22e87b4f67511d765b8150d868c25

        SHA256

        234e7c225eed683cb34c781b396afa5c2588156e5af7735a5b43dffdb8add95f

        SHA512

        43faaaeb81c3f45ea19137d58d8f47312a9a5078222447d109c8377a04f0c1a3df1a0286cd881f35977fc94962106cb9a2ff94d4790ff2b5b5acacf9f394bcb7

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        3db1c3cbe8ca6e9c004f2e270d81b497

        SHA1

        fda34ca742ea668d4e8a9716a47d115c1f5979af

        SHA256

        e5bf9caf88a01db38282894fc66ea504943526336970ae2d368b4019f7ca9868

        SHA512

        252df811fdf047cd2fcb469509bfa3aa94b09a7f0a831cb4047136e2156ca88e9a5622e04359cce9451314fb45b27df97de29aa2e7c8b164527eab1c8b8383b5

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        0f8535ffec220e4c3f00e295b1e46340

        SHA1

        61a266f74a6fdbb123681b8f28efbd8d7d61f420

        SHA256

        813d978b895de0cb5412df88df858e27d30185b58624675a49b79fa918c066ac

        SHA512

        cc99f4a71c6c16592de55e1885bb6d8b4e7212920d72668affefa5e81053e9e52a81b39a494ab1afef5f612f3bd88f472fd0dd074b169b17be5aeebf74dcf511

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        68ffb2e1261d73ca3057ab57b98af4d1

        SHA1

        5824e18745a4f6d142eaa233d1afd0e4133e79f0

        SHA256

        a8b2c397901f8111df5b480a346165bee5fbaf67d5ca2a2e18719e1b9adb7fde

        SHA512

        4ce1b8f977f48dabe713ad716d06adaba4b4aaa86e7b86121e3c86357828558555da6561b6849bb6b015ae7cc80d39005596cf955462c720271f4067e79bfdfb

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
        Filesize

        242B

        MD5

        bf3456eea579aa384e2afd337c369a32

        SHA1

        66e1edd9c52fdcfe68b73518fd66bce6fb2a7621

        SHA256

        5cd225cd9427669cdb8af9258da5d3e8947e8c2b3d72c56689de64f5bb565391

        SHA512

        329714a0fffb305b5f7655ac5e19abc035a8a015fe33e05c5a2a5998d5b408a1d6cb4dbdbb78fedb9c3cca4e4181389bb994847638da47b3724701a1c9f7c020

      • C:\Users\Admin\AppData\Local\Temp\Cab1AF0.tmp
        Filesize

        68KB

        MD5

        29f65ba8e88c063813cc50a4ea544e93

        SHA1

        05a7040d5c127e68c25d81cc51271ffb8bef3568

        SHA256

        1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

        SHA512

        e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

      • C:\Users\Admin\AppData\Local\Temp\Tar1C3D.tmp
        Filesize

        177KB

        MD5

        435a9ac180383f9fa094131b173a2f7b

        SHA1

        76944ea657a9db94f9a4bef38f88c46ed4166983

        SHA256

        67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

        SHA512

        1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

      • memory/1072-21-0x0000000000230000-0x000000000023F000-memory.dmp
        Filesize

        60KB

      • memory/1476-28-0x0000000000240000-0x0000000000241000-memory.dmp
        Filesize

        4KB

      • memory/1476-26-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/1476-27-0x0000000000230000-0x000000000023F000-memory.dmp
        Filesize

        60KB

      • memory/2676-17-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/2676-15-0x00000000001D0000-0x00000000001D1000-memory.dmp
        Filesize

        4KB

      • memory/2784-12-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB