Analysis

  • max time kernel
    144s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 03:40

General

  • Target

    7438ce63ae68a6712706fc13d361b993_JaffaCakes118.html

  • Size

    231KB

  • MD5

    7438ce63ae68a6712706fc13d361b993

  • SHA1

    06f128ccef1eb2cf68f4924a0075b5986fef2d3f

  • SHA256

    f1e5b345b6533b4b8dae4b300b40f51d9341d8faf61cc81a7e06c867fe4cc521

  • SHA512

    a07918d126f6b7f3cc214c2d428cf0ecb92680a01d4877b02f5f376c9b4aa1ceb8c09e20eb575327a972bf4b4ce65732a30c9605afd2e56b415f1249f3ca69b0

  • SSDEEP

    3072:S+nyfkMY+BES09JXAnyrZalI+YFyfkMY+BES09JXAnyrZalI+YQ:S+ysMYod+X3oI+YwsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7438ce63ae68a6712706fc13d361b993_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2236 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2676
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2688
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2604
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2624
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2748
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2512
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2236 CREDAT:275464 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2488
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2236 CREDAT:603141 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2508

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        6a80e3fef5aba91d7bdae2ad69cffa6c

        SHA1

        157d35009b6f0883f67f2c0421a1ae489e0d353b

        SHA256

        e0015d51f11a531bfc3aa8081f5cbd459295c4ca27ae5a857f3ead0fb717e9b8

        SHA512

        352ebe0c39d44f9c09e316ab6cb1aa881368130d246a55fb01cb05f15055cbc43324d81a7e22285cc1ea80d3227e33828d76665e346126d2b1a34fc8b938373a

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        63ce1216e83569bc142766a42280b377

        SHA1

        0c83f1ab9936b98c8567d46f9c672e26df855450

        SHA256

        5c8cee06c17ffa7849b0afa43a53f525dc0cb8dedee44d1ca3645955a2e7f10e

        SHA512

        cb90ff863c2ad3b859244fa54a17cb9a3faa0e25e048d8bd60239c418981bee683cd6e4d2b2e4880d186d9e5083307ed7913e1fc5b277fa485b087543091af9b

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        c1f73ba2dc455723ebabdaa369153a57

        SHA1

        17646feb6d808e1b8c8728eea95fd3431faf6f7b

        SHA256

        248e9a3e74ffe8121a9dfc977aa1cc6264063393ff09fa53be347a907ae711cc

        SHA512

        ae78099739d8e1603aa2afe6bf2db901ed5c9f61445644a00ad6c5cebd6b28583f22c7a3ec9714034394a69ebf92d4d35ad188f3a5fca6db72ddb2ed2988cf27

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        416ac38b5895740a92dcc20bfc3849f7

        SHA1

        1fb89b5b5345d11ee63d342a31a84a6809fd1d3c

        SHA256

        e6386a448dc53c0b4bac46f66057cb53fd02a137e98e897dbca229653c969333

        SHA512

        9cd3eca019bfa2fac576d9dab2858d1b946530542607269ec9c27a131c399e5f8bc7ceee76a2d848e321199ba8939a168e3489caf7312dd01d368e8be7caf2f7

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        1acd7e4ef124068cf12ff705e6d8dc5f

        SHA1

        92c37bb4b899f17a9f36ef69d6bf1a95974071a6

        SHA256

        d4d50bde909c4123e3f6d0f5b372fefa98bf390688e60b4d1ea53199221bb203

        SHA512

        888d1daadb16f070b2e4219bb88f1c0245d09c2b62f03f79beee3170f4dd7d0c8c0f5c9d47075b2e1a7a75ff847bfa786dfa48f8c2ae3cab735ba435b4d845b9

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        d94a80e2f8be4972ccd0cefe52e032e5

        SHA1

        b9fb0234923c5b7a5dfbf9c7720ba4085f01d248

        SHA256

        250a97795784f8216a3a97cb495c9bcc5199d1e25e460c0da431cd5c353a1ea0

        SHA512

        c5c96b72814787528447523b934021216accc1755e040cdc400da13b62e2959cfe55a0e865dc040d70fada4b489cd0304af3e8784d94719caae42e9a08ff11ae

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        ce1d4510eb72c4a562383b5be3fddb35

        SHA1

        4e463a63403378f5383b6a3846f1c8a018c47aa1

        SHA256

        c714237a6d57c89e3ef88723f5d6d92126825723cd26a9f02673ff2977f785a1

        SHA512

        17271dc64172981a67478230bca14f97288857b0c5a6233e43be36b2cc4eeaa5a05cde3d5abeb089a9cd534edc1060a10adbd7c850c05c8e8bdae5b7dde665bf

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        0c47a7b14d6c213d681cbd308c6f3eaa

        SHA1

        4f4d3486a58e7ec2824af55659685f40303ad45a

        SHA256

        011850849f97368cac319dcbea4ed337912428b64d65ed3280a8419aba0829c9

        SHA512

        cdb336ad08e652cf6d7d727fb4a56b496e9600c1865b864729e5e125c91d4d08ecbd06b657e2ee2ec86635fe814040b433540e5542277b958025ad0078903c64

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        268fac12f29c665f435b310ea3f93983

        SHA1

        906795efd1f2f468bf62ecf18b8ff2b6da9d60b0

        SHA256

        af2f33b16f259d7c31448fe0521c651acc08faff94875ef66c038e56bbbac82a

        SHA512

        057883bf244168deae1e342c362877e76060fd29bc347481d1c75ecf07b59fd4d10af15ee2f1b1c0972e08a0788b5fea98d7045fa64b3538f59e4ecf319948a0

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        d2326e98fff1be0790d6e35f47cca0c3

        SHA1

        3955055b913b99efec8e00e2644914e066c85cc8

        SHA256

        0861fecf1968371a61501a2fe80e02bcc249613e981b47134bbf8376456e6758

        SHA512

        19ebb6b78987c95c44b2de2681b911211e66de12620c731de29d853de7a76d0c6d79ff227d4a428156d97d931bd84a7feaf0fddfc8aa002f6dbf69d011988a7c

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        cfb9a71dd25cf4a80c938efa71a4f31a

        SHA1

        c99adbe334e939402dcb686ddc0b2154aeff0bc7

        SHA256

        e454eb0ab403af38ed94e52273250a72c092710c1aac71c77ee3e74143f3daed

        SHA512

        0d8dc36500d9aceeb3a7f6219896e38e090dcecee8e75c516d0334836864b0990e0a4d3ea802578b57f008efd8a05c0b1e2841e1e9263dfdf6e125edceef07ca

      • C:\Users\Admin\AppData\Local\Temp\Cab3332.tmp
        Filesize

        68KB

        MD5

        29f65ba8e88c063813cc50a4ea544e93

        SHA1

        05a7040d5c127e68c25d81cc51271ffb8bef3568

        SHA256

        1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

        SHA512

        e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

      • C:\Users\Admin\AppData\Local\Temp\Tar3333.tmp
        Filesize

        177KB

        MD5

        435a9ac180383f9fa094131b173a2f7b

        SHA1

        76944ea657a9db94f9a4bef38f88c46ed4166983

        SHA256

        67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

        SHA512

        1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

      • \Users\Admin\AppData\Local\Temp\svchost.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • memory/2604-24-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/2604-20-0x00000000003E0000-0x00000000003E1000-memory.dmp
        Filesize

        4KB

      • memory/2688-8-0x00000000001C0000-0x00000000001CF000-memory.dmp
        Filesize

        60KB

      • memory/2688-9-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/2688-6-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/2748-22-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/2748-19-0x0000000000240000-0x0000000000241000-memory.dmp
        Filesize

        4KB