Analysis

  • max time kernel
    118s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 07:45

General

  • Target

    714b5873edec7ce0196e86e8c76a479f_JaffaCakes118.html

  • Size

    124KB

  • MD5

    714b5873edec7ce0196e86e8c76a479f

  • SHA1

    7143f9981861b121902b69c0f5c142767380c8cb

  • SHA256

    61610a43e106967f788214e20b10dbf906a8343bb6e38d3fb7efa9dfc10ad2cc

  • SHA512

    06643054e815edaff5999f75c6bbc046babff9c3a6750235e7ff48e2aacb88fdabc4bd8e3014e3b4f8e9257645fbdf7d18f6b3911d6126addba53799da830f6a

  • SSDEEP

    1536:SqcQxyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGL:SVQxyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\714b5873edec7ce0196e86e8c76a479f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer Phishing Filter
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2300
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2300 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1664
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2636
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2588
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2568
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2300 CREDAT:209932 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2724

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      238de30c2aee96fbb764271e33071d50

      SHA1

      6df832338e4c2d99b60d698c03aa44a64922dbd0

      SHA256

      c3ac3a37423178cd247b023b04989651ee9ecaaa64e224ef7da0ec64df6eef05

      SHA512

      719a51bf4c72e82fbb4701ba75287705430d2fb33649690b1c0da962140b5c0c766efda7d5914140b8c03dc3e06b6dccb7c2cc105e0413dbf8b3fdb0e0e75bb3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7c94e9eec1cda30243d02b82a55605f8

      SHA1

      e47da5b897d5ba481ccf7729037a66bb61b176e4

      SHA256

      8b507568520af89a4b9128bcb843f73bde15c6f7ffc8127a9c4f6633bfd9dfee

      SHA512

      15ffbecd7a3f8051d3fae223d1b7852338536b86ad34e938250d7b976d187d7c02cd80e71036856d1529b784b0ccbab9fdeaf92828dee4c2a59b6d505596c594

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b39081e6de88d78d216f4e004b812d08

      SHA1

      423fc8ea5c03cefed6814c21a175a8c5c355915e

      SHA256

      289413a8ae2c88d7548268beb53cb54f10189d51a4a615230603e0d835140839

      SHA512

      58059865d31e61a708a91ef8abf72694ce131379436564f7fdc30fcdff60f2cad482d9425399e182caeebd78c7f9a11f05242a9c258d9b6bce287fc2c6547d7d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3c8596fb6c62e95946776d9b27b396e6

      SHA1

      a22204493493635e8e07fdd74af300cc7ec60007

      SHA256

      89c87939346dbe117fab84e8c6232465b6d7813eebb766b21384a9ff1965b161

      SHA512

      dbfac68fd404f19c795e866a6edd381633479e5e71b93571cc68c07012f2de98a498f33e76681878a4fa383cbc7ae5f1ac78ec548d93edad5a730baa280f3e11

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      782e2e47fdb6a82920072e083f1fe834

      SHA1

      16bb4dbb2eca9be7697996b5a225cc4c6e7a573d

      SHA256

      05e24e666c1fbecac3378adf35ed93a754c69a9c60635dcaf66c1fe6a3e4cad9

      SHA512

      5e2cc9ccc628c088120a48f9eafb9a68199c7f157051f16670cea80cd90dcfe094045cb48a5e77670ad8c00f5aa3ec3621d96c7b76c372f2b7a755a0de0af502

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d89ae7c524abf16a8d83f0f2d96a0ee2

      SHA1

      cad08be1c2c768282e11cebab9281567dbbfcc83

      SHA256

      43f6fca01fcc7d11cca2061f0d4f018517cf5196e6a95f9cc392bb9bbbef8add

      SHA512

      3ff1eb631525fd046a37009f1cf82f30999dfde7bdd3ab3df6cececd7693a0e1b43ad050af8dfc9a3df35674987271f30e6ddd93e51cc46307e519a58b592eee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      71218852d82693088d08c776762f8f0a

      SHA1

      6d4e9ef2ff6d33d58f718eaedf8639a9318833e0

      SHA256

      5e62f659205428bdbdca90143e02e8c02f19ce658e68460a319b5081d213832f

      SHA512

      4c1d39ab775867b7a5406a1608206ede361ffd7a8d5dd554b47ce31fd340a11b08c3b88ae062bb74c39af99e237fc7aa33059f923dde2b3114d0c90defd0295a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      25b9bf7e000813f2e996c471b50c0cd6

      SHA1

      496deba35429e8eebb88d2fc43cf76bd94849759

      SHA256

      5ff4b1f2fbb02b0937864ac53904ebe673cab980bdd9ea298f9dc7f3317d1a73

      SHA512

      854b8ef7dd529f0a79a817c9686bf3bf9c3bac66a08490c7ddfd895bd7f61d3566185b458fdeb9ef3a2daee57f7cb5c6d4059a59b93677370700bbedca273fda

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d746d8f4cb4db3a24160e10aec6941b6

      SHA1

      7a861e48eee6bc48ed80808384aa68963d75a673

      SHA256

      f1a1e717678cfc9bd6c32e2c2d42e81a25c4ab46ec1637634900cbeba74044a0

      SHA512

      31d8abe069953408679d3757d37392de225fd9db6ff6b49e4331a7263674001d6eff947748c50d69acc2d89d9faba17edd7404419cabb9165565f4ac8612d0e9

    • C:\Users\Admin\AppData\Local\Temp\Cab1A18.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar1AE9.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2588-19-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2588-17-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2636-12-0x0000000000240000-0x000000000026E000-memory.dmp
      Filesize

      184KB

    • memory/2636-7-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2636-8-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB