Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 03:59

General

  • Target

    7442bb1a19bf47fd124e9f6765c7209f_JaffaCakes118.html

  • Size

    347KB

  • MD5

    7442bb1a19bf47fd124e9f6765c7209f

  • SHA1

    dd0633d845c7ea7192b5b9f36dcee1e4cd404eca

  • SHA256

    d31e75d9491e350c642ca8f3c80c229c5472eed335c562e5854acf630dcac0bb

  • SHA512

    ac858c1d20d7097427011c9743b17ed173d76fb4778f4b4186f8c6d9a42ed5d05bb98600657f4eba2aa933bee84faea3bc76557ceb3c5d79459d61197e7a98af

  • SSDEEP

    6144:WsMYod+X3oI+YzOjzvsMYod+X3oI+Y5sMYod+X3oI+YQ:05d+X3Bk5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7442bb1a19bf47fd124e9f6765c7209f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2956
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2956 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2616
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2628
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2908
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2788
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2480
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2560
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3004
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:1312
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2956 CREDAT:2503688 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2460
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2956 CREDAT:2503692 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2852
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2956 CREDAT:1324039 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2984

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          1fba2ecaea5368f77f0c7d3d90d49f8a

          SHA1

          237abb7c2a2a1ea98c3df1112d09d79e8aaaea66

          SHA256

          cddd274ca6d4ab87c88dbaab40e6a7d20f93d2a960a0e2625a5717035565eef5

          SHA512

          6f314dea340d5149bdc94376479d79d82e67009ab3ddbea8ab2a3c8e131e0802dc9121dcce15d704b2749dbb709bb26453cd0a0ca1859b53c355c321770f6d0f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          06f90d4ca076e5b37127c71210753629

          SHA1

          06d6c7a5cf93ed5b27ea7a80983fdb5e25140cbf

          SHA256

          aff467205a853327b8d9af1c6279379ab79de0684b14b203555d1d8c1431d541

          SHA512

          a781d2e47b951f18fb82dfc240e338f3ece788f1b9f3145ad7fb9b437db39a9cf445a11c81ed1b2824d1516baae44b807a3775b087a23c39b2e20073bbfad681

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          fe228fbd4f7598031a13905877620e36

          SHA1

          2a8a95f1658e2b31c2780acd33a0edde41228cb7

          SHA256

          679e77bc9fb7ab4ba7df6f4541f17f9f17280bba9ec310bbddd0650fa48e9add

          SHA512

          20feebbd9ba422a258e95dd36b2e1fe204473e3e8098ef2ea2ea75df14b417490b1f3648e2a6b2b4d19325106830dbcc6715b65ba266caf09b1f8fa6bbb75497

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          4531e72133aba00b97e3a758e8a38a99

          SHA1

          385b7d1f0a56c132bd980c7cbd7aec687c0460af

          SHA256

          664d6cf572079ec5adb963f5cc5686099dd48b5688631c9adf041bf20234d190

          SHA512

          2a0cb8970a3d57cd1ff049961b412316f1a165e6615ed825b4e155eb44a275180bbb7c14750f2075f893cc5ec55fb632d0a97767b8cc9e040ec823d571332f45

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          5056e40fbe4396922f4b6b4d4ebeab5d

          SHA1

          a323098186c6bbfd1e0e27be8be740518f0efb5e

          SHA256

          8a5ca03318f2702a375c8156efda033044f562ce5d79556c3fec902ee6416981

          SHA512

          e018e25abb53292d6899775d1c3ffaab338d9b46d3effc920ce3e8e6bd9ae9cfd3b0b181a2d1e7b1ae3f3bb2687cd04340e5dc4e82a901a0ba16cb26c20f731b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          9e29bf71f911f2b9417c23a50e4eb0d6

          SHA1

          bd3839aa8840a2489672d4d809178b6303596050

          SHA256

          a15905555291dfc7b6997a8ae35c87d01dc8445b4937dbb79eb6ea5ea013c1e9

          SHA512

          4d73a22c349f6c6598b2de0135b5af3d97328c1851886d691301d1e1b80fc973270bc5e2cc78cc5cc8cb5862708df023626bce5701cfe1dc9f79ea3c9ae597b5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          d5a706c55860cf488d122838a19138a7

          SHA1

          3b06359d64e30cb79dfada9521f9003eedf62920

          SHA256

          aac557ced149947f2ae819cae6f5c9a710a2fb3749889728997b9db10b481d5a

          SHA512

          fbcd36914bff7c782a59eebf3d182ae455a7bd716bf36d368f7c3d26d3c38a39a14880e0faf56705294c40d05a872c6c60d26f5c7ef50aed58f0bc32234a9ffd

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          d5ae85adebf5c8d23771d26d88c724ae

          SHA1

          cc767432171f7618bc748c11059d883fb0b72419

          SHA256

          d95f8ccb2d3610e5ad49c47b8980f4e4bbfc168be2c1d02fb65e7176e0bb3648

          SHA512

          28b104495d82ebd98e20bb4ede9ae7ade6ce49445e49c6e9b004d9de1e8adcee06f34af5827dd1a1e5436c0f302c0c60fd92932801e17d8d3485423d35ad0280

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          53e6cadcfc61450261a68488ee2f6610

          SHA1

          c3ef9a454007ccd0423c05a1dc23a705e2b653ee

          SHA256

          9bb1ed632ff25a74d63efb8cdef15a3e66ca922bc5bb74e77cdc4ee9ce690c86

          SHA512

          4931c839ea1fcdbeb247c8919b61359f512fc09ec61715f949590228961f6b683c4f8a5bb014c776eb5a96d83ef105a088c13ae31a9cb2ecd18f7bfb175dacb7

        • C:\Users\Admin\AppData\Local\Temp\CabEE1.tmp
          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\TarFE2.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2480-23-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2628-7-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2628-8-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2908-18-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2908-16-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/3004-26-0x00000000003D0000-0x00000000003D1000-memory.dmp
          Filesize

          4KB