Analysis

  • max time kernel
    122s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 04:32

General

  • Target

    74552e1b970720a858d45f23c7af334a_JaffaCakes118.html

  • Size

    348KB

  • MD5

    74552e1b970720a858d45f23c7af334a

  • SHA1

    fd57ce87020b9a0e0d4d38a64fba3d87f6116c21

  • SHA256

    3300c36d582cd6a6de5812f9b4aa86892bb00150d1e3f4cd11cfa869e0a9334e

  • SHA512

    c159d2cb5716a4b961f087985a2d82ab9e66cfc8081f0ea4d7471978702830bdb4df88ab26c886214d42b0a947d4225c95dde7151770ef16ee3940fe05cc237b

  • SSDEEP

    6144:NGsMYod+X3oI+YRQxsMYod+X3oI+Y5sMYod+X3oI+YQ:Nk5d+X3I5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\74552e1b970720a858d45f23c7af334a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1132 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2252
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2596
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2672
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2776
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2456
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2912
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2028
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:1656
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1132 CREDAT:275465 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2608
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1132 CREDAT:275471 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2744
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1132 CREDAT:668677 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2740

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          7aaeddf724dff32a279017112d80ba2b

          SHA1

          9eeee0cabdd10ac04f27da175d55b08b8cb76f7d

          SHA256

          645cbf3fbd31c9a84dbf9c5a450b1d2fcdf8ae80f528deb01118d19e467297fb

          SHA512

          619ec62e4de1811d082a73221f7343bfca348c032cdaa60cc2f9f643b32a5c1464484cbbcf1f9209e53faa2d83b4cd1cba9da6fd1942b6ea084b1afd555aa15b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          3c06d641d26552dd73380d805e84f64f

          SHA1

          4c186e3c82a1ec60cb8e5a131106067b08280652

          SHA256

          6c922d06e124518d70fecd4dc9185df9423759cb13842cae2331b4a0642bd61e

          SHA512

          80f3ce2514724ff5db9db8237bbca5c07fad764dd1a73458749a8c843f4b6135a4770c402f82faedf97e25fcb76053e3ee34131674d7f3c2f6d19c205ffd592e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          216831c5d63095e6273c2513e2f68ff1

          SHA1

          5a5703b7dde65e82ad87efc57fbe560b77ca3d14

          SHA256

          95a3f31dba87f73db5cd8f0f7d3dc774abe71ea2ad97277c517f0e27eab580ec

          SHA512

          678f62ad7a8895a3bb5f4ec72cd4249c90e535338b30c45a7ba3cbb403e7d0b817082b7319b7f0d9f5dc59b30ae645802ee0ce269d62f9980cef4ad7752dfc34

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          adc8eeb6371d5095e646d85ce80caf06

          SHA1

          47768c2ef3eb8de5b894b68b9ca417b3dd6a7278

          SHA256

          cac6006e611e8187c573f1b1d3726c38c0939ca071d9d286154def81609bc460

          SHA512

          d57f422e7b895cf7809f4106da6f2af4d7d41839550a3e3e85b2684ec7e9cb6e8209ed69d2f91a6c868d13ac956aef9ee27e61006768444f3261ecd67ce5aeef

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          56fbf231c1679d66238df301a7a472be

          SHA1

          0d17276111eb5f01326797398ce27819e83eb523

          SHA256

          fa1ec9d5ff6b57e2994da512a52d28873a3b6931baa4666fb2845bd16496bd93

          SHA512

          236081d11365a4b76e0aca33621fb42a2040c1f3809307c3f8cac914f47e02c969a3ea278fc4ce89c6df6208b23c7ed6342362af38f23ae94f380f13e397d782

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          cdf358cef8cf1f6174b056109085949e

          SHA1

          46e13c0d6db3af7ff42906f572963a646d8ae0ab

          SHA256

          a9ddabd45762a70b8136bfae061f449939adc92696cf1a33f54e81f32bd28d62

          SHA512

          a7d22219fcad58ceafa8be8e0a7c8559eb97380400071b2339ee7c3b49684fac1a3edefa6b97b045fa67ed2db85e5c4f8c74a2dfddb996a3f730f050cace51a9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          9318cee1228ddc89fbfbb458c28bc934

          SHA1

          a443a22f5f8e9560b40595b1de43acaf1e86e47d

          SHA256

          b98c57db5223b6913487e7648ad7e5aa12eca2bc2cac19a540af695dd523d89e

          SHA512

          f1f507c635c65edb5f3e614a98604dd9060a2809a86f24b15d2bc117e4256ef5c1fc97a1986a7a3dfe4f034c53b7e3a7aa67c9d10baa3b8f82407843835c8c1f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          52417a98e3334b4866f2e8e92569a53b

          SHA1

          3f5048a33b2fa4f738d2c5d616f43710ffb03dc9

          SHA256

          aacae1980a16acef155cd0d50e95650b981779f4edb82745c02c630912aff098

          SHA512

          83e073d3c8de7d0e6f39c047330182f655441fe4e78b4466c1eb1df61a80e908b8403f077d7b78c8c41463e2a11b6f0f356cbb5e46d58d739b3d90b9979e732e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          07314dee50e33e4658e0052b86cc7679

          SHA1

          603a336c6d991c26bdc21bc1912feea9426d518a

          SHA256

          bfde424ab8c13614542db350aa35d97842afc4f521c6083e9e046baa3f3457a3

          SHA512

          d08d49baf0f524fe34c1808c8f69786b959081d59541350f8d3bde2b3d28522e7209db45bfa2fe11c15fa31392476cdad2ca1d10c5fd38ba4ac4e61c4ac08607

        • C:\Users\Admin\AppData\Local\Temp\Cab2168.tmp
          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Tar2259.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2456-26-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2456-24-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2596-8-0x00000000001C0000-0x00000000001CF000-memory.dmp
          Filesize

          60KB

        • memory/2596-9-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2596-6-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2672-17-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/2672-19-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2672-18-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB