Analysis

  • max time kernel
    136s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 17:38

General

  • Target

    72bdbfc02f14d78c50c47ab3459915c2_JaffaCakes118.html

  • Size

    156KB

  • MD5

    72bdbfc02f14d78c50c47ab3459915c2

  • SHA1

    e69700ea2aac0902f3c0f628d2917af0b96b12c5

  • SHA256

    7a4979f3d01fd548998a4ddb59398fb0be61ba4b8fcdbe77fd57c25c76ef172b

  • SHA512

    af6dea653797649657c17ccc85350a41f59f033a99862621dc41e1619be2b11defd4e0854ea9705ed8fefa85d5c102841502f07c4597e54620d7596b5f3b8125

  • SSDEEP

    3072:i/3eM0i63dyfkMY+BES09JXAnyrZalI+YQ:iWMs3osMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\72bdbfc02f14d78c50c47ab3459915c2_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3016 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2092
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:836
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1068
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2364
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3016 CREDAT:406539 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1144

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      abd70cef33075625278e1a00843dc55b

      SHA1

      33659a64d0a9678ba4d5191bf533fb6bcc85a815

      SHA256

      3640bf597d2b78cd5da11a0e421d5df233e6ab47c3629a9fdb5e0cf0c334c0fb

      SHA512

      e4c747685204fcfbec85ddd30572da8e20d3b2d80aa8f3f3a2032f6599a2de58456a9537cbc391490ebd75b880003b57722bce601b54f24957910c82e8cff555

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4514976307cf4ea9d5adeec3a35004da

      SHA1

      5f7ed4939ae7cf9dfeebbd6b11f4a1c006ecfbe3

      SHA256

      ecdff2a22afc1f2e8914f5bd79e4a885c1933ae18371f6cba9d0ba4bd291aded

      SHA512

      481b915596b15c5458061cf23927aff6379afdb5b02d0ed15e93dfc3f4b9503d3cb03f9315d5fd7c8f27f4ca64cc83ff417407fd7991863a36087cd5adbc3953

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      73c41d4d2cfa93d379cb094dd9381c5d

      SHA1

      505b25c78ac2342f428d1e76e3eceedaeb0e97b8

      SHA256

      33940233d1cecc515ba6a1d84d1da04a57b3a6eebaf30ca7acd3f9b478902cc2

      SHA512

      d833154e0feec3eaacc443a953e306a28d4bb09e2dd78c213011f1688e52484bd8a218675e7b955fd27e4d16e9b9a158da54051000e86cd161999e4a738a1667

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6195235164f767611f8ebafbba8ac9fc

      SHA1

      f55d08c2578ecdb4e8a6c818605f275bc971a3d9

      SHA256

      2533bb3b92e8913fd8940536220a7dd5bdad68e6f28925e4b972d74e817e32b3

      SHA512

      f6772eedcda1140ec27cc7c07ae81a762a77d5b393a19fe9a51f28001b751b9c8a49c57bbe03d478445ca1e86d3e8e31f3dd5ee6cbf8a5c5edd510bcc030a67e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      de97ec167eec1db7c1cd5b08f12f8641

      SHA1

      fb0b5060d9eda6e8a885c61c87538257a4990665

      SHA256

      b06cea33e188aeea9bd40cd843ae1855870f36b7597f9fd6d9508f401feaa232

      SHA512

      f709718eda9c595ebea5af865f9ed707b9a7571b01e2a4141992035824eb006631b21171a9311ce65f6fd6e820103f467f76018faf3debf51972bebfa4845aee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      19517a089ab0c39a98318e91a196fa54

      SHA1

      177862d2b05f0a04ac65d67c6d21db8990cd3040

      SHA256

      4db8625f2686cdc5c4db070b55424fd9f8716eea96df80b29e7c11f3d7130d37

      SHA512

      f1ae14e0429ba463b24fb8a8a76e3035439a1bbf1f95d1e11908a2327a0572cd5c83d4d3b9ebe884693d87687c49a7ce4217d124808ff0907022f33b657edf74

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      26f731b7065292e1d88f71a2092073ba

      SHA1

      4f6cec7cdf47826e669a7e69cb57a292ce31e296

      SHA256

      18dae40a95b4fc9f3a6f35b5d9d104b5204de5ebd9bf1b3f25f76229473b5142

      SHA512

      38b5c5463edf5c208de118529571e508f5a6e455d8dae759d346ff39eae32d0571965ae9d749a37a08a54a8632ecd5cf2e4e7d3cee6ad9668e7f9dc6f9dec6bd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4ecf1086e519dffeb04474e4ee5aa900

      SHA1

      07a3005d41c22298411b79072c67d252d22d08c1

      SHA256

      837c47d76f8913157a40d04878d62b26a7e0de30964faf305cc7348b5df3caab

      SHA512

      f985606924eced7f4a4bd3dbccde0133fc892ea0c8d6263429d200c33a81040b99069dd90c79af3fcb840a3abd8aafda80e8bbff31aa3ea1ce6fd17025ed6d4b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4e582797ecf6b8fe11848b0425e6ff2d

      SHA1

      b1700caa7f5232eedfdb21fe9ecaca6151eac7fa

      SHA256

      860f5c37089c3ea228958353ff946af29d5888381bfe4254aa94721dce571874

      SHA512

      660f1e9cf5b6d6ae93b0e549f0f5dcce1271bf4072eb83873bce88200490568d58e66e8829be7baeecff88b29ed8239fefe1caba7434b7e22afc3e1b74334a3a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a88f7b67e81ed5a35aa4b478c9c46d01

      SHA1

      0e4518d30ae5ecf2e1edce7c7f6eb4ae09a4441f

      SHA256

      d94b035c622eb59de49f88aa702090a8474ff79b845e49c4d0151d993802073b

      SHA512

      dce922257dcc6cec192dccd25cd29c8126d472fbfacdd4866a771e651cbe96a5c2f972d039ab52bf800864d04a1a20f8cbd83d4d1091e786dca109ac0603b33d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      af81c83a11e6e1e79eb84ba8cd35f41c

      SHA1

      d70fd61b486b446d137e776d3b6b0929b19f929e

      SHA256

      90dc27ad0fd8f3fa3161ef83412797fe2660b537acbcc176526a8eaa99bbade7

      SHA512

      07c283aae2ccb1be6005714b4e193e861b397d98c47c6cabc131a3faf3d5dda468b6ea705763594012478fc7d749d78f0e3a1bf4bf3dd72ec58dd8a20bbf3149

    • C:\Users\Admin\AppData\Local\Temp\Cab1C97.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar1CF8.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/836-437-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/836-436-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/836-879-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1068-446-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1068-444-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB