Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 09:13

General

  • Target

    74fdcc1ecbe49edcfe1e04334cce2836_JaffaCakes118.html

  • Size

    348KB

  • MD5

    74fdcc1ecbe49edcfe1e04334cce2836

  • SHA1

    b31069f3b1f8b8d12f3afe321e8d868a05c7a27d

  • SHA256

    8f08b21bf0778a20deaed9dc217c238bd0dfc3d612777689f66acb3ba1f36e43

  • SHA512

    39ac7f4229788ac99215c4ea07efb542bd391810ea2756b05e0902f07c75c445782bb094a13306edebefebcd79c7bbe64d22032ada5eba5d536380e4ac22cabc

  • SSDEEP

    6144:HsMYod+X3oI+YJLsMYod+X3oI+Y5sMYod+X3oI+YQ:r5d+X3n5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\74fdcc1ecbe49edcfe1e04334cce2836_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1664 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2532
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2712
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2740
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2568
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2316
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:1788
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2664
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2732
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1664 CREDAT:275465 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2400
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1664 CREDAT:603143 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2668
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1664 CREDAT:537608 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2300

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          5cf2760b9083ab7c8b1ba958165f1471

          SHA1

          bdb5f20dd0dc637dfc7baaa802022731257e1350

          SHA256

          e818c0d07cc2d5d66cecb65a865a2ec574557f3370c89825ce65c5be7109c9cb

          SHA512

          c7da4b525664b644dfb3d1d627efacc6cc3f8c820c812d32efedcaa245369f6a65ae838f4d1e598b09a680cc0159321a8b57082f05a534ba67d2ed2b4bec2b5f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          49dbd07af092df3ab0c01b5edea37d69

          SHA1

          87d13d8e7d5c5d6e1896a2eff007cb9910788666

          SHA256

          71d5fb3837c005efc094916435acf619ea5b6c1b7f3d43369d0cd6bed4a5c98a

          SHA512

          30207762a562d84d32b0d4a5623469ab1eeee6c4eb4caa4769db618f3cb9f6eacb66ed718a5d7eb5d359b614585ea6a24a7bbbf4319c2e8e944fb23e7c5c2ce4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          c896be5c541e0c405954c530f92301e0

          SHA1

          ba5196980609606f75408d7796bec7864eeb07ec

          SHA256

          9da2651f766bbfe42878b63789216395dcbfa04176ae9118696bad485c822427

          SHA512

          2547d1b638adf54745383179caa94ba7eea72a6acc128c25fddb45fdd97f87390b64f9fd66284604f962fe20be8c62989c0ec9b74dd012be32e857f9f1e1eddc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          62570875051f7742fe7da99fbcf4825e

          SHA1

          f115a21754cf9ba1588847808d3a3bf083d32cbd

          SHA256

          bda5ea9c485d5b03da2020e2f61c7a3322c959dca2fdf57ae86c478a05f62947

          SHA512

          a9a4b4724b1e09938b25e7ddd3592c0ca287417991628ff39508ded8c22fcaa0ab2d9f81345c61ada4298162a9f50883eb291d5209f5c76f9a58449691e71ca4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          d55aa810f4ce7dcee38471fd6d5f9d33

          SHA1

          c737b67b21a89a728df65162c28534924f1991d5

          SHA256

          e922c4e8cbb6e694cb7c9f886559242062cc678aa6c88781d07dec007c6c8ad5

          SHA512

          329a78146a4754cec6d9e715e612a73488ce36568e1bffccc5800f686e0d4cc470b22c11a473919985aae6f3eda9223e35e316303371d73c89a796d9b006f05e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          a6047e7133c52197f5a1e03f3db7be3f

          SHA1

          9281df78be95e07966315743c14e454122fd13b8

          SHA256

          9684ac9689adc22cc423a614f46c841e39da9f4e595e1dc194eeb3eb9aad032a

          SHA512

          8697dd9b019d2cc7827f33f9f36313aa1d67faab761ef7237182a32b9c65dfd269ec0bff497465ae5cef01c7d9a22578266d7720c6bc4cf4defffe43e3df9bb6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          022ce34afef4fa09ca0c4adaf92cdbc9

          SHA1

          835b3000171b2481a3411387292b40c19edbe3b0

          SHA256

          48b7d1df42acf65ccc9bd559be9b542269566766ae05c341b239a7513e8e8fa8

          SHA512

          f4e91a09c44728ffa5f67a121f3c6f4b116a39a5a108a77b4b40cc394071c8c340f3a5d07f86476aa9ad28368d8c4a09e7caa847a8d8418a6a7a201a3ac6d696

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          99e380d62cd9271e65939f5dd705f596

          SHA1

          254637be67cb1d42511884ce751525f9575176c4

          SHA256

          57b372b4dcfd2e6de9f88a1dfd9422167b1eca70ae474e228942513b8d6d7500

          SHA512

          92c76e15c0fbc72be4b01495ebb563ce83963006de2bd54cc74013f73e3fe725cabc7ee4bc107665bc80ae8b690612f1504f62631f87ab1c04783edb3a1e7aaa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          3ff2ecefdc492e0f79b9744c8827f4b3

          SHA1

          de33323b22a3ac0f089c68323a5d8c22e24b033d

          SHA256

          1afde178b2d42a61f5bde1354a8dd4595257fbe75e147edd462b16f7855f2bf0

          SHA512

          65a87012a7f56f062bc6273912be97e4609f8fb10fa5828954f7adabcf1c4f0e751c09c59cc97f9d5e4df3c1093dd15cf05bd63b9fa40c27ea17994f6c3aae02

        • C:\Users\Admin\AppData\Local\Temp\Cab994.tmp
          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\CabA51.tmp
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\TarA75.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2316-25-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2664-28-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2664-29-0x00000000001D0000-0x00000000001D1000-memory.dmp
          Filesize

          4KB

        • memory/2664-30-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2712-9-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2712-10-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2712-6-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2740-19-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2740-20-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2740-17-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB