Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 15:11

General

  • Target

    72604bf0e63d05327be9cb62e7a0faa1_JaffaCakes118.html

  • Size

    158KB

  • MD5

    72604bf0e63d05327be9cb62e7a0faa1

  • SHA1

    e0fa07f7713df20bf18f23284afd0d728733f92e

  • SHA256

    7631cd84c5d48a0640c01e9227e39f84aae1ff37d31a9bae9cc163ab594c380b

  • SHA512

    205e8e10c7dfedf7b21c2b7bdce4c02facc76052e202cdba9fa2135bb8708c8d2033dbbbbaf90bbfabc045efe89d3c389dcefdca4b37264ba201ea8651bacf8a

  • SSDEEP

    3072:ifCkP6wHNs2yfkMY+BES09JXAnyrZalI+YQ:iqkCKqzsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\72604bf0e63d05327be9cb62e7a0faa1_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2960
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2960 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1784
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1240
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2228
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2000
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2960 CREDAT:406549 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1704

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6936c853fc201580c1bd9a0e4877a64d

      SHA1

      c5c9a424a0cc2b6a30998d016ddcfad653863b32

      SHA256

      5bec076c079e07050b63d8fc2b3e297592ba38e4a3228e6e857d8b263236626e

      SHA512

      62992548321179400eb151138ba0aa232537988378912976dc4dc6d5f1e812270f8200565e97cf20280eac7862c99d3c62932046e05079d8541f0070dd673ee2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bfa69e182c1d01a322a47a09d16adca1

      SHA1

      a11dd6133aa1f388b838b142a14de29235972658

      SHA256

      811b8989531ea6c3ba795049ddf6568acbfb7fcfd448c294bbb148d98b0fcb30

      SHA512

      824405c0f784966a6ddbf7ffaa78b1df274fd3c3420518527aef1f39186c7e624bd8f3a15453fe1f7ff040f64ef05c1fb6a35b93f54cb092a6de4279eb7d76a8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      afb05756d98495f0e06645c400ec18a2

      SHA1

      3aa215c5c7cc283fcb8fadd262858e0235e64411

      SHA256

      3fa612bc3b6ef0c17e8280eb501a3bbc168b04a93e469398350f0972374b93dc

      SHA512

      c7ea4ef0f3f8e085c607cdc54d9c1b8f3f0bada168bff5d4af46e48415dac75296d6b107cb3645f5dfb2363f772a1ad0135fb3b5ceeefe153aa205cfe126f2ce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      138c5d7ebba7960ee8a2388698f56727

      SHA1

      9ed8c88314ee9ee74fb1c7d62241cab4db772b61

      SHA256

      0c5c0dc38a36087d4d0f2409296bc5456e8a7b4ba49f8b730ecbebdb27dff7d9

      SHA512

      d33fe1a4d82271f38d0f7c64bb6475ab31afc86d12947b7413636ca822c4706af09f157460a98d959c0544f37430236e767ba4b4577c144d12e90006e23e5de0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      940f8582223b78160a2c739788fa511a

      SHA1

      ae7d006adef186e80aeb5cee3ca24d6ad9f75b4b

      SHA256

      499807410bd805ba5a013014953d492e13035f024f14a0fbc82bd160d91d8cfe

      SHA512

      be83758d219ac8415aaeb0b6e93b7be061a8f19f53ca04615dba9f0df5e1395932c2685f7eab0a9a9ab1a27379fd327bcb94066b0fbe332653f48bd3e1ede74e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bc47243e327b15d8756e626f90805792

      SHA1

      8b67390ea7a3e97c0033db9eb16d9c6158283439

      SHA256

      cc77c74c44ee63a0291074683e694e8c7abc8af6dd243758231985d2d56b227a

      SHA512

      3c925455f932fa96d785b87510fc90b877c238d18e01888fd3b09dad3576729c3edea4bdd16564b36dcd0027436bbb76584e2f1c75955170d5999b2b5dd6ab26

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a8f103640cef0038bd8d1f108f7fcb68

      SHA1

      0487f72d81e5ead9d6d2f9d7ecfdbb8f3f6409fb

      SHA256

      b32763cc09548cbd8c26e0089d85707af8170639863c6fd6ff50f515e7a93c0b

      SHA512

      11995118eebc6b353fa543df99e73176d53e2251bb05494b95afa0a91757c0dfba6059f5448abc9c1a58b0919d23f945cfaa622f56ed0bd11176e268d7e0d7e6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      35435136365dc667c4c00a7272c8e9d6

      SHA1

      e6e04077e334f173bd22d308e8355d29a793eb9c

      SHA256

      ab499d1106cdbd8b09d20fc432ba524e238ebe4d4986b333b068d3428caa959a

      SHA512

      d0deccedc5f2fe5c92ecdf4f570fa8cf9cd27d68eba690961321ddccee2024a3a705b26c08e027d7b8e0ec20b72cda91a2d3e9de92d80f8fc0797cecd9162a2d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      261265a9b063481768d4b25e5eaf6822

      SHA1

      ad131f9dc1661b5aa50031ffd80270970be53141

      SHA256

      fe9ff562a9e9df213d1eff6715f721050e60e0fcab8c2ecd0f0b0852be083a6e

      SHA512

      ee8901c4236b2bf87d9a3904deb2b231956a1e18713f231ddca4a3b484be6d6bb68f08efe86c817d52e243abd31529e7365fe694552a0d3442d986e29927b8a2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      aa933b95edadf4d7b6fcc1206ddf88b5

      SHA1

      13fa6077ef1c6e314d01d3dc8747e5f55147eee6

      SHA256

      4dcf89fc7b1a4766237a128a06f8824dfb6cde21d09b88a669d8b6c7da3a4d6a

      SHA512

      d43d892807a655ec761d5c5fe13f4a8281f20b85e020741e6577208592e9d78da30d095eab0ae50cd926ccde6c222b281b844a963a6899a4bc1faa094dc86327

    • C:\Users\Admin\AppData\Local\Temp\Cab1F05.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar241D.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • memory/1240-480-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1240-483-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/1240-486-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1240-487-0x0000000000240000-0x000000000026E000-memory.dmp
      Filesize

      184KB

    • memory/2228-492-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2228-493-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2228-494-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB