Analysis

  • max time kernel
    122s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 01:31

General

  • Target

    73ec13710bf4bb274336e1d1fd60f454_JaffaCakes118.html

  • Size

    347KB

  • MD5

    73ec13710bf4bb274336e1d1fd60f454

  • SHA1

    53cd99f12f8d2be359951eaeffe39df720153c39

  • SHA256

    f8339af35c4811dc3b8e246fba68f379fa06e61593b2b350b2804621a4c9fac4

  • SHA512

    16bf82d9c4d20a0783a6f2d913e1f40e08ad9001b5f3f75ffeee81d325b950266e23ffdb956aa9630e9f8d2cd7ce9abef9b9bd5406737f6bceea3725de7780db

  • SSDEEP

    6144:5sMYod+X3oI+YssMYod+X3oI+Y5sMYod+X3oI+YQ:F5d+X3Y5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\73ec13710bf4bb274336e1d1fd60f454_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2248 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2052
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2624
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2408
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2420
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2456
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2840
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2856
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2364
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2248 CREDAT:537605 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2496
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2248 CREDAT:5714946 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1640
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2248 CREDAT:5387266 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:576

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          78c9877763bd1243c2c0688a738d2ab7

          SHA1

          124384b61064f95cd06e84934161719a35979d26

          SHA256

          bfec6fef22754d106f1a7b7d9de791602699a443d74bf04777d0fb707ccf4264

          SHA512

          1c1bf805fb9d08adfc0aff68f84d19c93ea30086620b579014f70c7439ecbe9467527fcfaaf57538d0002f993a9ed82560599a2309216bafa7e5aa7f44742e24

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          8eab25d2f74f4dff25b3c46ab9d44831

          SHA1

          90ca317eff2c4fe80688f482726971bd25e059e8

          SHA256

          37a0d2bb645be1f0f92b176c490b354680376fa8cd2454b847978226491df1d8

          SHA512

          dd988785270c2e17943143fb37ff7bc76f928b1b5119670fda7241e0fc76175140788759a29abf2ab2ec1912a49724fee5e91be1c285cdbe150cffbb37fc67b5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          a2161bf8b462f0c247c2d921635d7a21

          SHA1

          297b208df4dc2d1a040dfc88136a97fdaaa6024d

          SHA256

          035456b4868658eed22d2c14380be2fe962ee211f47bc93eb0188ee0986a2e7b

          SHA512

          f0cfd63e10ee3d98d4cf68f1c4d3877eba11bb0dbfc209f14818c9607cc66471ff7acf8790b38cd48d51ca0c49060ab3fd259eb8a9f7a4d662b9e81738da8089

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          937f9a0b98c80fb3b09152ff2a0ff740

          SHA1

          15c48091209daf26d8fb74ff5abc28a911883d74

          SHA256

          750e344b0bd2aabd66e3732ec7fb558a543991dd918371b6726aa08e3b5d6fe8

          SHA512

          759628345630e595a99833f41ce6ac67e5324a72d9f15f6bb4436f1c8a7614c472203eb3cab6140ea813e046cf8b1e8b737801508d168517168d30014cbc7552

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          7fb8f1d17799552b272236c38b71502e

          SHA1

          6edeb840a760a6a7c8e93312d6722ca46920d5ff

          SHA256

          e16d65d269fc9cb24bfe6fe903eca899e35038f843f8f702d49d1a48320cdec9

          SHA512

          abeab1c715a5264cb238d0aff408d320b4924cf20d7882ba53674b5f3c5ed184f37335538432fe471150812640f3f5cef67f4b4d8934fc9b04d1b04f2a996049

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          24b436eb54b6cce7799fd35966b35203

          SHA1

          8d853e36247a98925da5bab18b347b4632226a04

          SHA256

          a87abeec5da13c7fe50e30b1ec8e57d0a364454f89f088469cf9736a95f0e7b7

          SHA512

          4e480c1f7a55311d44d768a20c3886e807eb12e6f84c322ffdfe356d844fe348f38cc0426c80d8ff8b3ce90cf91be06615a82da918a6150d59db510ef96c6cc2

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          2e307b602adb03f9ddd07a8b1c41a735

          SHA1

          c15c4ab0e8f6043ef247c81330d49a26ce7f1d89

          SHA256

          9fa731fb30a433b268348be3f8fb6e378fe9d8907b87616e6296bc58552bb147

          SHA512

          710aba03f25c3969ea111e0009ccb292367c2b321b20c9d5fea29e515f67c1e0d4985084a9953d667babd2eaac9655cb85ed021faba2f2ce0bafab0fe68bcf45

        • C:\Users\Admin\AppData\Local\Temp\Cab81DD.tmp
          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Tar833D.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2408-18-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/2408-17-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2408-19-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2456-27-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2456-25-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/2624-6-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2624-8-0x00000000003B0000-0x00000000003BF000-memory.dmp
          Filesize

          60KB

        • memory/2624-9-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2856-30-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2856-28-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB