Analysis

  • max time kernel
    131s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 17:05

General

  • Target

    72a72eeb397a1302f5709a40c74b9beb_JaffaCakes118.html

  • Size

    342KB

  • MD5

    72a72eeb397a1302f5709a40c74b9beb

  • SHA1

    f376fb6c38a76779882992341a6dac5688a40074

  • SHA256

    d19f6a0531b7f46d9bebb608d94207dd29291edf673b91099f89882e8d049753

  • SHA512

    e4458dd1dc16a627eff75a437117f921d80126f7ff0e80c797fbc3f54173a4d286f15de2e88c6e0d7cdc24920763a80b6bf8684ab1bf0b4d77ecb36870c0ab00

  • SSDEEP

    6144:SrTsMYod+X3oI+Y5QsMYod+X3oI+YZsMYod+X3oI+YQ:on5d+X3u5d+X3L5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\72a72eeb397a1302f5709a40c74b9beb_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2860 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1744
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2516
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2524
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2392
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2860 CREDAT:209930 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2528

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6ffb9d0fb6e62f9964049a979646a7e3

      SHA1

      4d472cb50fe219f7cc23fe60f13eee347f81a9bf

      SHA256

      265b939c22a8e9c0dfcb5555da3dadb544a5f734cf268ed57af52302cd10ec87

      SHA512

      0abf54c92cc680b11d3605546c11d53ac68bc3ed81fca45c2d27f72d2856933dfe3e0ec8eb8e55fd2559672639ea299d0528de7e8efa7434df5a14bf744b987c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      59d31d1134857be806fd0ba09a4e0542

      SHA1

      60c18691bc48a8abbca20a6d48069f736fdea516

      SHA256

      06047afae18f66603c46db8e8ad5bed8a80ad20b9c800b4f771f04faeafb83c4

      SHA512

      59f42b8de423c1f4cdaee22e594f6f0e7554ddff3668b043f489588345c1dbb6518663ac07d9766e90bdd70dc64040d74639626acbafba5c78ccaf535900ec84

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0e2dc28b87df9d5aa3aa241533a84093

      SHA1

      3dd52196bcdc68c6e9beddec0e878fd51aeb8d85

      SHA256

      1ae9a5d05329108522ddcc8a0c549f6dc66cca5b13efa32f37331f498fd97154

      SHA512

      97a6875cedc19ea1d348db9bf5651fc22b959bdd43c52205a540570e90fc011f861991ee3d60034fd8dc3e9f7480004ef28334f7e4dce43698e1663f56c7cc08

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ef419215499d463621ee14cd16c75fb4

      SHA1

      fe2cf836a7fc324b96197adbbbac9f05a2dcc45d

      SHA256

      aef148454a8b1b941929b29fff7bc941ea53f2348593561e78a01ac422ebb01b

      SHA512

      5e9580ae109f2f5e85e336852166cc99e67ba3035a058e31c66b2a0dc04439224d299edb91dfc0f13539b2f27db7354187fd69c66a794a59ba98ac2dda27c1f7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c99be287b1ce6f04534dd440bc7c634f

      SHA1

      ccae4de47e2ea457930b4ad0c9ae9fc697a2ebdb

      SHA256

      be13fa77f10615d0c7c61e8cf172f0d935717ee1a61952673d310757b7cb9b17

      SHA512

      fbdad0684148b0279ffd0afb0239638149a2a7947ddff954a3bbca9ac40899e266dcd62b134011a41ee1a7f97e917e06b93e3e41f99567c68a76a80daa10a098

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c3b6a9d965322b11b6d41972578d3775

      SHA1

      ac84159bf74daee008e14571e03384360bc72619

      SHA256

      7a8b7e87dc79b0f7142612f4a5d88fe398e5169e3a1cbe623be32d317829b8fa

      SHA512

      b492d6a2782ad2f2881617ecbe8c7808bf2b9a1f703a9245f5bae4831c05a0e2deba6fb8017e3b6a3fe1e29935b232a220426c809a16bbdc8671737c71b42fad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ca527852bf5dc70d3b1dc7a784faf1ed

      SHA1

      bf7af681a54511c44cad1b0f6d9f7fc445fab8e7

      SHA256

      95700dba344a98d4d8b25df44cd6bc6a18ce4fb12540147498b17714c46d2852

      SHA512

      f996c90d2a14fe31688e9ca4b1ee8817fae5bdfb36820314708e12422f41bc00d739c40fb852e8e3e672bfe3e26441a95f465b8dc1c111629d715ef9295d586d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      27f3bc9041b7a6e051aec884e42424dc

      SHA1

      94bf4eddd3cb12c4574a515122c960e473d72b41

      SHA256

      66de09894d7c63c2608fa7661e4210a967b59eb8cad7b16928767839533f2cc0

      SHA512

      191d7ac5d816ae5e2bbdacb5990dd6d1bd3508cfb1eefc262e06ff01c44d23172827adf0a55b297414625e368a341398f542bab5bc09174944aed5c05aee35c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3e7d94d56fb0ba3be850e70a795b2be4

      SHA1

      bf5f9cce2306b7f4ced7e383834bb6a2d3c9203e

      SHA256

      816af03442b06fcb1757690679897a92ca7ac8b96b5fe8ab55ba9921cfb09733

      SHA512

      300e8ca3b7d1b921882d3fbd01d8aac091bbbdca33ae30486a1d77caf1ac3db88d4da17729a5b07a04144bfefce4e1a03c5a7ab30658ad051e586b956488c883

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d23c5841566ed810402b872c4986cc45

      SHA1

      01d768b9a064bca05e89aef7eb477493316420b6

      SHA256

      70b9389e23a38fed12cfe863ea8895193b9e97c0a89e5f28af9cbca0dec4d1ba

      SHA512

      183afee2067fdd3f4404ea1e5f681bdc9bfcccb2dc9edc45ef5bb123ea39057b5edfe020e3970e1498d370902ad3afb6352f815282234e623436682f9e2d5e06

    • C:\Users\Admin\AppData\Local\Temp\Cab901F.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab90EE.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar9122.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • memory/2516-6-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2516-8-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2516-9-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2524-18-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2524-19-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2524-17-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB