Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 04:16

General

  • Target

    744c2afaf58e278d31621626ebb933fc_JaffaCakes118.html

  • Size

    347KB

  • MD5

    744c2afaf58e278d31621626ebb933fc

  • SHA1

    e20e36e9c8bab89542923be9acd3db1eb126e150

  • SHA256

    5191d2d3c8b8476f8211fdb6ed307d74339d0022231f9be66bbe00558d89cd45

  • SHA512

    81cf50efea14f34975ce5f5d1fa80bdd802b97323d64a98952cf82f404f934fac99c3b373b0348090b51994fd6faa56455e8e9a8a05e66c654381f9c310f39ea

  • SSDEEP

    6144:osMYod+X3oI+YysMYod+X3oI+Y5sMYod+X3oI+YQ:25d+X3i5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\744c2afaf58e278d31621626ebb933fc_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2580
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2580 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2216
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2652
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2288
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2768
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2716
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2560
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2328
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:3000
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2580 CREDAT:209933 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1148
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2580 CREDAT:668675 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2976
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2580 CREDAT:865285 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:864

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          29f9166270f06cf9ff2aaaf90db24f44

          SHA1

          2628855f2dff26c153c1dc2438712025ab3138b1

          SHA256

          996e74a0a69d0ddd9dc760c95aba387f5e183bef372dba6924b92cb15504392d

          SHA512

          88ff93b6a29ce35885545da6e0151e523471ad151e34992020f3efc3bdd9b9cade296f39822198c7c6c31f854d3a52b588deaf7d6b568958c8bda5d875a71792

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          baf14e9fbe3c3aa6278e74115680adc9

          SHA1

          db40d52445bfe684dc8912b9a7af91f0c864b454

          SHA256

          f2b693992632ebccfdc782a2aeb1ab5ac91cc858f3201adb1abf51212f08c571

          SHA512

          4981c4c74f4c63a43be10f8d01c267bdb6e66cefac2763957a4f188c0eaa1f09bf89c7cf827859f2b3d97e4b8c31bcb00bde886249aac95d8e8168ceec0ec54c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          23021b6756bf1c3f0ac0a21936144b16

          SHA1

          05b61602eaa0588078fb6691c0c8619ec2ebe356

          SHA256

          e5dde9907939019969ea1c1fd57d65b600b77d674e99ef11d8b377e408da4db5

          SHA512

          7422a90e2bc639867d4e2e47d4b0ca7b024a6231851fea13598cd5d5240a881a81d121cfa43dd8c3d9bd9f640d5122297252e2526f056934abc74335826afa41

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          1b8048256526d27b0af80b25cba0d28f

          SHA1

          dbb9f065253dee81d9575d28a77d7f6fa6a81b19

          SHA256

          fd6be979cea84667592419115eeb0bc2abc986872da897846a278a6dba452f96

          SHA512

          2361a274c6d4aefcf246c684fe5fcb483ae76cc956c96bb80e75ff48572ce11b25d7067b4abeafbac6ecf3e0dcd82464a5fc3a6ccbae143299352449c00924b2

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          11ef390a3890da1cb91346176e3105a8

          SHA1

          abeb24817941a320b56aa1a188aecc6ac02f55f1

          SHA256

          e53ca8ae4a0c7416e3496243c6400cfa0c4174d65ba412c6639b3c32b31a6db9

          SHA512

          13350c8bda8eb329b0441263dba6ecea466e4f94c1caabe216a5f2b9c7dd5f99f84bcc8db49d2c01dd68eb53f7d16906dc0cb76b5f311e8f28a94b3a9d602543

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          88522d1a1808f942f28e6ac38e401857

          SHA1

          8c8bd1bfc29c2167206a4d39fdca484538c69d64

          SHA256

          6f771d31c1caa5b2e2d364828c53e67eb80a5d3439e8250858b9084bd93b54d8

          SHA512

          5d0ac97fa62965c84b653aa7e96a8e822cac4d786d155235b290a5b5614582f529f8dc2e51f1e9941b613c3b1e0227c86db1cd58df7247829fced3a54b8a2df1

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          88bf3d9569603a5c603912220d19b019

          SHA1

          df3c63b2c98b0e75e67776ebf18bda3a24df0939

          SHA256

          48047b71b9aa2891cb60f6d9dcdb5fb44c3ad981b426e8bba8e0a604a2369bab

          SHA512

          d8011e491265c226144c3e812a35d07898a6e73c5d866de7a0f7555bf351d5cd34f21b5526f521fed18062593fe8719d5d9d50a988e8ee1f9c4ed23c1954f8f5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          6e1cdc1a5a34a9d30d6c53440521aa6d

          SHA1

          00d1a963eaa23ff92fd3e6d8777a05ea96a0f81c

          SHA256

          aa7912bddba9068be8e2348f51485fd2fa2352a2e28f82fb63d99fd27b6e9b11

          SHA512

          6d63c9a13947c6784d290228bb9930ff1da08ba7956f99160aa20be3973a2a1776a3537797973c8106232968292e586da270e7a7ecafa8667562dd5c9294e8a9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          7a748e6a323a17de21bb7364d79e4480

          SHA1

          7e58f5554d3cf7068ba281b07f52af741a652b01

          SHA256

          5515e2f18e2322442f675f5ca38839a666b719c06e1a181d91fb6f50115282c1

          SHA512

          fcb45e4903b43f267fb1c892ede5d55412686d8b80cc5c8c79b1363f1f81cd31fe3f33dc1a7d208e6775c977c36f2f000707079c383567189f8fedefa43dbe9b

        • C:\Users\Admin\AppData\Local\Temp\Cab170C.tmp
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar177C.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2288-19-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2288-17-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2288-16-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/2652-9-0x00000000001D0000-0x00000000001DF000-memory.dmp
          Filesize

          60KB

        • memory/2652-8-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2716-24-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB