Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 01:22

General

  • Target

    73e5202f4699fecb2d4316f3df4a090d_JaffaCakes118.html

  • Size

    348KB

  • MD5

    73e5202f4699fecb2d4316f3df4a090d

  • SHA1

    7f3d639758ee46d1edbb41c1a18770185315623e

  • SHA256

    f37687c08d6cd709cf8ed549aa28df08791d105566b7a9efbb1fde0b27d729d8

  • SHA512

    19f99f47354e369b6f7e05d2e3a4f84b2bdba574d3a7777fd530cb28e32e40694991207c0e95e6ac526bc3d9454c99be7ed21438f38d8ec36688ab64124a77e2

  • SSDEEP

    6144:tsMYod+X3oI+YBdsMYod+X3oI+Y5sMYod+X3oI+YQ:55d+X3np5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\73e5202f4699fecb2d4316f3df4a090d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2368 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2396
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2716
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2596
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2856
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2216
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2480
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2568
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2140
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2368 CREDAT:406533 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2816
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2368 CREDAT:275474 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2000
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2368 CREDAT:6042627 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2676

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          d573c615f8216743014f4705a119dfdb

          SHA1

          60a0f6ce87abe083d41979ebd3a36e076746ff8c

          SHA256

          72d3239895dc407f73cf8edb0d5b285cabcd090bc3d65f1356206708b1bdddab

          SHA512

          5bed2c5df189f058820a9235828f9bb51c2e499df0bd813a5ac93ff1d284385375d79f0edb3d7a5a2e27dba9fc747225ae2e7f386d229bd9365bd0173f7a7b1b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          6586d9666c539e8b44e0d5ab51285612

          SHA1

          5f23427b5fcad68b21ae1a2032810aa943a6ba96

          SHA256

          ee08be5165e1b19fd186226ad05493d8566d293e7a04b71e1d53bdeefc272bbc

          SHA512

          e6d9b2c04dbf5e02817f45163124ece3300bdf192d7ebf8f6cb4cb4ed28ef8306a1d7975833eaece0da44c8e4f89cb4ba183222067162d95752414210af45e25

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          06064af4facd8c79f07e82ea85f527e7

          SHA1

          589d2497a57ee7fa0fb90480a5bb48a82c380726

          SHA256

          8033ba0767a4a0b6aed8e2dd03074453713eba0455afcd59a04ae1974748e17b

          SHA512

          9d2345492dd4c2153a7e492645eb5fff5624a2011db9d32cd0dd0ebb3f3dd26d173c48dbb550b40971feb184120e8803cb910104b1e609badfe3c8109b59a899

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          91fae9314342da4fbde976d61d33cb24

          SHA1

          0521a6230ce4a21a88c1e7fa87a1bce8d1e1e40d

          SHA256

          616aad64450b5ff9648b1480c581db331fb0eebba613730641266f78480b2bb3

          SHA512

          4e0a45f2623b42e69de3bee08047ab504905c158f0f6e776a6a9fcea12c391bda1df98f6a50b811fbfd3fb9512cec541d357cfbbc262900f03fdb0309e8b8c30

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          ec5a0134db299bb3a8ad9ae5fedae67c

          SHA1

          8f666a1d07b66a236ea9f7c075c521e12c623d18

          SHA256

          a5783e71454629810e12c2fbb44f8e52f91d2205b3eaf42b8277dd327f48abf1

          SHA512

          7b52734e1efe82d4d4b6eba26c2077f8d588bdb678327a6a806b0cd9ffad39d5ffb165c72a9b7b38f0c2392768cd8a9a9eb0286455f3367b332a99db8b3eda76

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          1b6b68a79a96650552e5018562c2cdc7

          SHA1

          7125546227ea30a1cdfa5203b4426885546b8309

          SHA256

          0d69ba293a85cd63055d6bba40ca51f60135134e2d8599f8d59d86c3f222a427

          SHA512

          4619566d7a830afb24ec79851a38359bcc1409b18e5280ad7bd2db5ed5c977a20901ecd2e6d4b1ff9a380c6949e03fd1a0c081903b824ac276a984923ec634cc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          549181d571e8468463eceb2357ed2bb4

          SHA1

          b5316215bc7e7e2d663b414a2194d551d1399e46

          SHA256

          511611dad65b7533ba71f756b5ad778a49856cefe9daa04d6d986f0de5f406f6

          SHA512

          8ff85f219d7795de7824067e312df0340a3fb944deca56764aebad23c1259731609e9cdf903e435c9d804a480ed64908770328cf66ea614553579048b309994e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          14362278d99c5a07423778e785bb57cf

          SHA1

          8485863be7a367c011e7da9b1f76685a75b7fa28

          SHA256

          bb1ae6bd2223feadb64ad44f78dd48d8927e791b3f1bd528fd1cbb1b5c80b9bc

          SHA512

          527368468cff0ef4ff021b70380d5118badb12ffbfa3de6c19859f751eab6f88a90049863c4e903831edb84c1d84c2a9480b2725c86ccec3f966b6f53d499a3a

        • C:\Users\Admin\AppData\Local\Temp\CabE74.tmp
          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\TarFD2.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2216-24-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2216-21-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2568-28-0x00000000001D0000-0x00000000001D1000-memory.dmp
          Filesize

          4KB

        • memory/2568-31-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2568-29-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2568-27-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2596-17-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2596-18-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2596-16-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/2596-14-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2716-8-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB