Analysis

  • max time kernel
    130s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 02:09

General

  • Target

    7089544e7b70a65f1ba6a440313aa4a1_JaffaCakes118.html

  • Size

    158KB

  • MD5

    7089544e7b70a65f1ba6a440313aa4a1

  • SHA1

    a6958ac4aae922348510143ad3723c24aeb6ac2a

  • SHA256

    4c04f12724a5287ba4bcff34a042363b1764604e44e5c49824e3bee46c1b92c9

  • SHA512

    c7b8d24f7cdd4f8f6d8ef3dd73228624d6a3606ad629276026df3f1a657cd184d90761e72a36e1af018a1833986785acb34ea9276f2e3e6f9615013f67092f8c

  • SSDEEP

    3072:iQ0q4Be2y9kyfkMY+BES09JXAnyrZalI+YQ:inqPpsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7089544e7b70a65f1ba6a440313aa4a1_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1752 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:676
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:316
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1756
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1752 CREDAT:537615 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2156

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6143d186a920984d30a4a97377cd1644

      SHA1

      ac424618003f14147dc9335fc4635e15a2c837d3

      SHA256

      31554dfc9f392c8d010d7894e4a69af2482bc78c2be6c10d15b6103e0d8cae47

      SHA512

      2275aa5e572506936dcbf12be93f2acf081885c73b30fd38c4ef01c3f0db7f4839fe6111688f9af35074d085d8ddc22491867558ccddcbbf43e81c7f0ac4c412

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      79937f3ed84536f74bdf1ad0f1ff3649

      SHA1

      03b5a416fc3b0f14d0508c59bd1839eb8144e008

      SHA256

      7ff828d0d786da4a56252db46cf9932cf753f107012f1315fd6ab52f9adf3a7b

      SHA512

      5ef8cf7a64ad70b2962def956301ed05b8cd2a9ffbdb17a6564d9070bbbea7ee14968091b1b6505850b4d034e6ce081f9fd5a9ba91a4e65d8e5da6f3811228c2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1116211c56cd48c78ca9755319cdbcf3

      SHA1

      d23d8ef5f522f26d6c56a91257953158c667bc82

      SHA256

      2492ea8205cc0d8298a8c7a3cce6b825a7e3d5f63cdff80412774d03df021710

      SHA512

      52083ae0bfb5d0089b5462b1d7a216114cdc7c793793ff05c8b729f008c1823e96cbeebb32ddcb306a3ff676fdf1b6577de71b7996c3d3547f14e92bd25c77f7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      282e4931de924acba6d75f9808606dee

      SHA1

      5840e7ebd466fd66476574a91923e42aec0a91d6

      SHA256

      b77cdd4fa6837d4ad5c7ca9d24417a34d508edec47b33cad84ca7c5f9481ac4c

      SHA512

      f83623c63b0bd655e171c576707b1754dd488ee126ae933bb17b14499465aa965e7a23aa63a57f8ff141f090b0560d5d1ee70b07c17183c324fc35daafb488bf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fe3f5a1f47de869f7c01c25f06e20acd

      SHA1

      d4fa691dd2040a6d8b54a9d73f6fc4d98f0e9917

      SHA256

      892fa65c4bb4f07f976d388b51ff262d42c5085d30aa04159873d2369fc00675

      SHA512

      50c5e06125304fd0cc8a18e743e5d5afc7f95b924b7072f3325fd81228c2b74cfd8b43405dc9da737df003fe09599ef06c980771f67e638d036e182887a39d59

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c1e7fc6da94149165e5d634b2413572f

      SHA1

      0e0798b6b4f3eda56e5c2c7691e7d9d61f7e2e11

      SHA256

      c24f1b2423f7c33e6faefedf7f52671bb90fb02962a22969ea36f227d468599a

      SHA512

      f3d05f1230d0bff6f7c80e9749d6196704238c76225698e580d584e1c828ee122b42510fda4034e93ef4b6d6702258b1a2375850bb50c3cf3187228c24876ce1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      89704281f1e117034c9da453bb3c237c

      SHA1

      04b76996863abfb0a880ac1c98b2393908b6034b

      SHA256

      9a3d0e16992af4c8478ec8e6bfbfb8cfe45b72e8106adad684e541ae9a8a759c

      SHA512

      2f4fbdc0305fd0ad05cb61f1daefa98f21f535bc3e842bf73089d1b6d47569b25e3f38c5f4dca633e8b225ae5425fc439b44d2b3ca157e7635d95af5663814d5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fb5ef24062999c5404f653668a8662a1

      SHA1

      f018e06bf711788d80650945dd784a5f1021e6cb

      SHA256

      c5c387d3f70abdb5f43bd7fd6ec594e8e09cfe6203377ec117aac979ea12ecfb

      SHA512

      ccc7c08cb75b5cbd430bcc15c18ce1f27ce2f0cee368b31dacec2c1fc1b82d05679b29a9d683b439384a30937f562bcf58bc7e273ef1e297f670acfbb075b8d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9a7176cafe650b552845c58cbde36410

      SHA1

      9a312421ed4d0404aa22fc97a534dfec97702b1c

      SHA256

      232beb2fe1ea06a5ad3f7fdbf412fa78c627a953cb62981493e0a0babfc2f442

      SHA512

      45eb2a46ebdb745699eac15a05d9b4d7bde2a85bded0594dd8b49003ce5bfaeb23a9a8c0b29cb698de02ac2306d6993cdc31d99ac5ce3cf018574808690e5de4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0fd59f7d622b6f5bf0e6ef91d34f88b7

      SHA1

      d2925199f1d9d9912dae4c0c196f3ed850f84692

      SHA256

      bca911190572582b2b59b9b7e625d8bcab62c4063a0a4bc856d658630fce723f

      SHA512

      91f36c870a0910187d165ba902cbb705172573a6905be86a2b3852e616bcd0257860ba88ec493c246c9b4e6f59ff83f546834de7e5e4f3d50fad7caf8668da40

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8d72aff8858ba7838da269fd8721a72d

      SHA1

      d67c2b3ce42bc48201be4c2b23254e9798757ffa

      SHA256

      0d00ceb713f56249d0fc6704b13c7b4a0377bea622125a36a23fffc11940367a

      SHA512

      8306cc3736613ce4b9913394d88db801cbaa6833fd7ae6ae8de0334a5f9b0650562a840c34519c7e4e617cad851227501d8fa3448b26e1542e371d44d343ca56

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      29cdac157fe34540bdda998928add35e

      SHA1

      c438ee33ed9c0dfeb88b73dc0b41368c04f6c19e

      SHA256

      2b7ad2bdf0afe0bde96dec097c0a01e4fc670004f95ae2f42c376c2e38c83bea

      SHA512

      24447be2e047eebfc1e80162015b06ddd0d0c09e5cef7f99cd753efee133afdd4c6e6ca0cf363f402496b73b30f6ae357d2247567650cdafbaac6e1c298128ac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      289c23a560cb656d9e0b5f1ce05cfd30

      SHA1

      a187724b023c89c7fb396f984a03a323ba691394

      SHA256

      0d66cd585ecd7488a197703cccf83762829632350a54cad679cf078eecfd4b27

      SHA512

      34a583e87e31ed8935abb46e772bcc14cb74c9e0ee1f32beeb10c619322cec50b75710148c1ba0b648eec7d5544a743234c1ec97cd75d4d1083bf3be8413a6b8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bfd2810c1ab4008728573984cb539719

      SHA1

      eee1da668e2118e5ad11dd06d8685f5a2987b854

      SHA256

      7aae8de57645f5583672bb29972e73228fd4d3414394f1223f628ea8eecd0770

      SHA512

      7c0ce8bb81784dcee83152c4fac5da34dcdffa98fe776d4dcbb8ec13e08ac87c0be3b5c539c945ccb9bd6a1147b59899cd944efada876e3037959b5a71598c49

    • C:\Users\Admin\AppData\Local\Temp\CabB49.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\TarB9C.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/316-446-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/316-448-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/316-447-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/316-444-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/676-438-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/676-437-0x00000000003C0000-0x00000000003CF000-memory.dmp
      Filesize

      60KB

    • memory/676-434-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB