Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 07:30

General

  • Target

    74bf011a76fbf1f2d45da10ee595ba9e_JaffaCakes118.html

  • Size

    348KB

  • MD5

    74bf011a76fbf1f2d45da10ee595ba9e

  • SHA1

    0e9cb144ef635094b6dda139e95bf312bd39d1fb

  • SHA256

    ecee67d31e41d3ec1e601c606a3aee7847f6c4aa6c1aac3e8ccef8def4c13f7d

  • SHA512

    caaa114f4df5decd6f8cdda835746cbf6565bf4891a8f80e00e5cbec0165e5bc798388846ffaf7cd34e6f0f476ce15331ddc76dcf553ccbd51c81232d9acb535

  • SSDEEP

    6144:VsMYod+X3oI+Ye5sMYod+X3oI+Y5sMYod+X3oI+YQ:B5d+X3c5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\74bf011a76fbf1f2d45da10ee595ba9e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1876
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1876 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2096
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2732
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2840
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2724
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2548
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2604
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3016
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:1948
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1876 CREDAT:275465 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2812
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1876 CREDAT:4142086 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3028

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          352304227fae533ce495d3296f9b15fe

          SHA1

          3cebb1d967e3c95e08aab5040192b27e31cbd5b5

          SHA256

          035907196811dff5ee669da441f2d70ed20a23d4f9d7fe83a3b868a9ed04ba87

          SHA512

          cd823126cd7f7b8455f60e145294ce137b5401f30ed73d7797e6d96640dd552e05be2493fab38699a72dfc93827a47e9b430639c70e3918c80fa72fe0e099e2a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          2fd2a9ff0b796650c3897d430de13aa0

          SHA1

          82dfa25d49e06676fba2bc340aeed64c1d4a21ba

          SHA256

          04478bc4d85876caa33d5e4b8346fb1822e21a570fbcf9d60db728b074c11cc0

          SHA512

          6236c2dbe8ee66e1a09895751038f74ede794edb57689b5f8f92c8fd569fa9fcfe774648f530d2143176293500fd97bf50caefd635ed58a4a41b75b7a750283e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          45654e58c8ee1b4fd98ee4f6d59d4404

          SHA1

          9f0d4c52765c87a945582883d1841f8598a2b1f9

          SHA256

          dc41dce14c6062fb65d8a3094af2b6317f3af0f2403fec3b4eb2381382d95b5b

          SHA512

          dfa20616042dc4843e2448b7cad8fbd8ed032983e3c32ba920e9ae2306cc4be7897775dd85d6ac18c96770f311b7945da849893e83f9fb1e39cebe13ea2df60f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          f840c1d108aab9316b69297262fe7767

          SHA1

          1e7f59f9eb294e5d9bd4ccb3bf4f76b94f0118b6

          SHA256

          4d4d3e4042b827356dc9fec7fb3127209802aeda6969f6113db093180453b9da

          SHA512

          66aba105912772a68fa95b340a0c6e36e8257383c89b3fe31aeaa3d8920f6aebb17b5f629071fd0f3b5187b9837296c1079578ac257db4483de47ceb828c407e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          702615b22f8e3cf952d04f555c955cf3

          SHA1

          c51a3d8b749f8190e896e829dd8f6fb62629264f

          SHA256

          8d540eead781a280e96d8c5efd8762240f1c870d840956a42250ddb903a9df2b

          SHA512

          a839adbbf13a1da08957bfd50dfc741e08c357ec15e16544886007f4ba3effdae1188429906e31b25ce5867ea0a1500dd4e7a95626af9b8eb986cb988d75d354

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          fcbfca459b47b69345d4b3667776f6c2

          SHA1

          7a903acf005c1c1daaf044825620bf100fd5baf4

          SHA256

          d059d49d34f732dba42e5aa2f5020b0e9a989e3113158c110de17566f115f116

          SHA512

          041321e3e8bc11cd84729dbe30f5125de58b728e85030d1c3303f5c248edf78495bd9e3b09d392477d45429459485ddcbd06227dc91a149cd37eefe86fb778df

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          454f3311203c19e23d2bdd7352818d3c

          SHA1

          ea8ea13b21aabe4fecd977d45a3806b897d966c8

          SHA256

          431a8070dc2ded302b8fe9e71eeed66b7e46384b4b36a92089106084603dad33

          SHA512

          dbbf67012db4d27532bc756a0dbdb77036fc8efffc4b0a6b91be9e5ef64d81184859476a85618951b6861ea64ad6c52b969406aa3bc398b553f12439392ebdf4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          683b2cc7c4f06f5eb18d2b797c396f93

          SHA1

          2102d6233e9ee8daa481b17ffb9c622bd5bab615

          SHA256

          37dafd1d675a079b8a08ee4244e02b46f7f3d27dc046b04700ac5caaa690743a

          SHA512

          2a8732cfad4ca0f075407bd1197a66ff6e9105b8b01c272d6d53fc82876bce1179e4aeda76b3dc5138b1b197c58b67c732b5305a2cea6d67f620454f4d3ef8c9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          46b47c2fcbbc8b121777bb83d20c124e

          SHA1

          7ecb2ca0562e5d7db392cec4fe91ce4083e09855

          SHA256

          e01bc9016df39d08f16ff60efe4e1ee3550d0ed64bb6af01dc7610bfd675a468

          SHA512

          15caf68d8044372c09d6ea2eb5cf3d243b50e28aa23682b424b77afb8f8a9624ab7d333a1b6e940020843eab9ecc755da2004e67b013c323650b6ed16d929d1e

        • C:\Users\Admin\AppData\Local\Temp\Cab1D62.tmp
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar1DB3.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2548-23-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2548-21-0x00000000001D0000-0x00000000001D1000-memory.dmp
          Filesize

          4KB

        • memory/2548-22-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2732-7-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2732-8-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2840-18-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2840-16-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/3016-27-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB