Analysis

  • max time kernel
    118s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 17:34

General

  • Target

    6f4baf1a046abd1b439c2f981ea3baf8_JaffaCakes118.html

  • Size

    348KB

  • MD5

    6f4baf1a046abd1b439c2f981ea3baf8

  • SHA1

    711588a4cde5d9e0c1058d6c6e4c476cd720bccf

  • SHA256

    7158ec2c08f98ec49106e0e7123f2a249e79e8124ae4222eeaafb631dc0cfcb4

  • SHA512

    180c46e62cc1e38fa3d164f65886a332a949dfdea8108acbc219016678952e9e21baf3cd3b5fd7bdc5bedf277dec24851c0c6390d833bbcde8c6faac4d54112e

  • SSDEEP

    6144:ssMYod+X3oI+YIsMYod+X3oI+Y5sMYod+X3oI+YQ:a5d+X305d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6f4baf1a046abd1b439c2f981ea3baf8_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1976 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2704
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2648
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2196
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2464
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:1852
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2936
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2044
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1976 CREDAT:209931 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2588
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1976 CREDAT:209934 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1540
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1976 CREDAT:6173697 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:316

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          12b8cf50277895903aed6a6d2e982eb0

          SHA1

          c2872c32d98de474c88f5bc8161b688c3d17a110

          SHA256

          66bf3b2936f515d2b504554febbaa3fd1853519b1ad32107b0082ce422a41f0d

          SHA512

          1ba37b5ca53957d34b6b4c238ef2adb18bff23e4215f392d6c8b8f13a3fc9552730cda96d4c6f653c17362cbcf50d901049aa31c34edd52117cf9076d3083719

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          ee14ccb7de661e8701262209c620f4aa

          SHA1

          edff1c7665710914c6c31ead87f73e1a7205d6d7

          SHA256

          c9a5f318f786f259a0bfce8bf1d67898f887e09fc31ff4fcb5334ddbca50db99

          SHA512

          63b5ad4262be4012c5fcfbe629055e55fa5ff46bdc5e492a26d8266cc387ab37c71d853534e0ecff0a2a55775c88697e93072943e64c6154dd583dd13b7c9e45

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          1ea50e4284606ecb2aff0652b372a11a

          SHA1

          8e7e78be5b822f89803e3bedd312027d0a64e74b

          SHA256

          412d342901d9e438d8691236ff0b1141231d2c96e55f2d6037e0886311628906

          SHA512

          3ecdb321109148841596fe6bc5c7112e7be9ccdc9d6728b84f3eee6a0336cf701f9433289fe0b72ea968b4eebc1a52a7156b142110aa7e934df0b317049d3f7b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          d0cc846e7bbe08565964c24d97cec758

          SHA1

          42f5d4c3adca3046cfc5e018e62439cff4f2339b

          SHA256

          86782d47fd0d5d19be99dea596eb1851e608eaceabfb73554b7e06457769ad73

          SHA512

          122d86b9e77ac15f5af1001be0ddd88bd2e9304b7c5fe45be93d920ea79688fc9369f44c14b2240dc2c8f3b8f9251be6deab56190ed4e02f137349906acd4ced

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          129580861b023bc6d19d1459f8dc48a9

          SHA1

          b9c72fd26e4538640d5fa25434396674fd9326a2

          SHA256

          b1b4244c31d9d809dd1ba741a64203f4ba380b75761b24d9413be6eb08ff07a0

          SHA512

          4a74020aebbce7d749780230f24ad25841ec4d84b7914dce477fde1a5eb9279298fadc105d561bb44d84cfda899fdfefbd85e7823ed1802b7e1aa9b75d84fa4e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          9ce9d7049dfbff4310bdbe0f33bc09dd

          SHA1

          6b4d3e0020ad1e41239941d0dee176292aee5667

          SHA256

          6ee8068d3a5adf9c8e7d3ee1cc2e53c914ca4bdab0aae57294275c95d69d7c7c

          SHA512

          cad92b77946db7f7b1da241ce36e5af21a2f433ff31bfafb20112062f60ecf8e3a20ab2bd652b175753ae30dfa2df722c6f61c499df5bbf952b85f7f1002a72f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          3285e9af6c159dc8c9174642490eaedf

          SHA1

          641667120ff96e8f4ff15c7f9d6e070b63dfb0ce

          SHA256

          c63a05862cc11c215b07482c67829539b17a19cfe00a20635c02305314406392

          SHA512

          97524d59a44a248b18c7eaf88f082bdd14f14619f3cbfd459c3dfe1f306b909c91a9432476915459e03e3bf70e96b21444b79a11ea2f6f2a17c91da5e69239c5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          8291e9700f84a0be3a206c8f7c6dd152

          SHA1

          2307030c36dac60dae915d2f988fd642e29a7c49

          SHA256

          adb7addd5982d8a0e31197a7e71e16d5d921a9964f1ef74eedd7ea9e2984c862

          SHA512

          c8d20fff7a168a4034f9de1f31cc6947294b24f32d26d9e340589ff0a4f807d505be533ff68b27592cd1a93edc1f9be1a5b3245af617f351d94ea9048f5c7713

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          7facdb2fe17b6bd9646cb909c32d778a

          SHA1

          2bd51336b8aa42e774a9f7ce8e7a31fbb21aba9c

          SHA256

          736dbb65dc57f72c7a3d1f8505ec34ee157e08e6b5efe9f972d3db8ce6563c44

          SHA512

          76702df69c7e2664b403613e050b12452d2a947ca2d4d1a0f1a12fd49412dab8d6843cb21000543a733ba84726625e016c0f27de9ef3335bad0a30b3bee7c739

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          1f81ddefb394197f0db7a00f1b56d978

          SHA1

          62faf8ebdbbcf50c8e372b28e32a25d4f8b84a95

          SHA256

          687cf11e4dfa872defe51fb5f395914097cb0db197c75a6d8c48a47e512930c7

          SHA512

          f070221db28c7b45e3ea3e5311e1d869741fb019a8a921ca51083f4521221470db407d925d50fe4cb2910e6f236be746dda98632a25554566e8c99a2e943ab10

        • C:\Users\Admin\AppData\Local\Temp\Cab25BB.tmp
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar2A12.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • memory/2464-23-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2464-24-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2648-32-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2648-18-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2648-20-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2648-17-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/2704-9-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2704-10-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2704-6-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2936-29-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2936-30-0x00000000003C0000-0x00000000003C1000-memory.dmp
          Filesize

          4KB