Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 08:45

General

  • Target

    74eca639dba78ddf9dad083cac1e0076_JaffaCakes118.html

  • Size

    348KB

  • MD5

    74eca639dba78ddf9dad083cac1e0076

  • SHA1

    b950f4790834f7e77cf3cbb67c018f079024059d

  • SHA256

    b9aa1a06d5a400e643faa1947704019b259359f2c561a2eb6aee56afa296f746

  • SHA512

    e613dc7a38ca8849cb2545374815379da02313c4ab25f5a6947a8ea8b37bade61dff9b6c4bfbeeefc9a9bb8f0641cf68465fdf3a5208125f897e1a0a6a20dcb4

  • SSDEEP

    6144:vsMYod+X3oI+YqsMYod+X3oI+Y5sMYod+X3oI+YQ:z5d+X3W5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\74eca639dba78ddf9dad083cac1e0076_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2068 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2600
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1796
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2992
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2764
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1956
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2632
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2564
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2972
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2068 CREDAT:209930 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2856
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2068 CREDAT:6566914 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2516
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2068 CREDAT:406543 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2416

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          56f649371d5170304e87734af533573f

          SHA1

          cca20d6ad9afc2ffc7a93d8bec2592c38a0549cc

          SHA256

          de6f4d89d85ddc4f33d38ba8ff6e9411a6b5ee795875bd248a453b28e1d08144

          SHA512

          8ace208ee14c4ac7a2272ad3baa3235cae60da135abae7e1d89222980245851cfcb5153a0899af8a1d66e9fc5ada2bee54200426aee296ca66ee534bddf5b3f8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          eb6852aff4119e1acf2983be65bf685c

          SHA1

          6cd48367746189af6371e3a66090265d2c78ee6b

          SHA256

          27955d621f355dae5d115ca254522c2e9a95c375ed252045174b195cfb112582

          SHA512

          1890f57ca6f9a5b2cc481779504fcd19c68955af4189a4965d9ef7004c3334029421ddc545e2a0d95974b5062b8178b41fb52e2a73d84a7da35e03c896471b7d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          a3e43465dfd2e72c6ae80961cd817b7d

          SHA1

          0da08b6c549b94337853d0d703ce3a4783251550

          SHA256

          5ca3a1fb568af56d9322c3b1f145fcc300d5d268c86571d1394058b92ac2cda7

          SHA512

          21d38e72cb8251e486be3dd27d5475abc2c204ae6576039b2e76f204c1b1ed4ad729e5c186bb23cba74d83ee5725c6b0d0d13ee45450fff87463ba2e2a168211

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          08c4f2a73daec8a3a2e2458f97b53f5d

          SHA1

          9ce3e5d290d82309846bb0c8ac17bbc16ae55402

          SHA256

          b08d5c130acaae494af775ca31bdb2b5d6b7410c5532dd53185bff501584d0d7

          SHA512

          a06945224d1f2bc1bfc43f9fc0c457491b88e105adb5163ea6444995b7c3f894d1de345fa9a49aa9aa0cb3dc9c9bb694bcfab485b0912912a890f9f411fa905b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          3118af72c4efa2bda4cd4c83e441ebc9

          SHA1

          efc49e42fa2e30b5d3677fc5045072892cfdb9a9

          SHA256

          9bcbc4f718aeef8257e3c0aa8cd39b10c45571bbc6b32700b36a525516ecbac5

          SHA512

          cd466ac3cf39304c70035aa0f974214eeb102c39c7a5ad20763ed4783c0fee012fbb9aaa945a935a254dea989ce3115c857ead689b217e341ff9401dfa60d472

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          631c436a6b805338dfd366f5304187af

          SHA1

          363851787ccb902794917ea09bff5776e909c470

          SHA256

          6c8a63d51deaf755cf8d691ade9d83773b73b266cec0b7c49e79e97e3ca3c166

          SHA512

          ae2706fc80d46c5ad4b01043ae403f7953fdee92efd0fffe44549dfeb310ead76576c7cecc9b566803871524984c7c08852774893711d1e6ae16c37895286045

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          d1d10f8834275fe0d8e8194bce33d2f5

          SHA1

          9635263dc1d0ef7ef9c871310f3876e4e115603e

          SHA256

          c56a1bdf1643d9d73a4d17d9d3061e9ba7dcb380aca4b7b60976070d3110ea94

          SHA512

          8c8415ab2d522aa8a87d98647a66c710bd0b77baa292f679f29cb2de0d32b21be1f49f56a27050663b069928fc5d040f235e15d63849f1a50057084ea56826ef

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          26e4660f6bb55f748597744038c2940d

          SHA1

          1d84479db35289f59630bde1addf5c613008b50b

          SHA256

          95bfda7fe2cbdfb34c1e2b1e0667a60206e70b548740cbfd0e49406f220fd5b1

          SHA512

          12ee2a7157f91961f6b6cb2ce9cfeeef3abb950eece219296d4d399511aad7ff089ca9697098d592aa5770098cc1b3e0c982cdaf78f6f4a36aaab3131f4a8c70

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          d7af0a2c40b3157d024fe7f0a900d8c9

          SHA1

          d7236f2bacab02c21b8522052fa9f49dd24c0950

          SHA256

          85905ad161cefc81e6a0c62a239a03547f5f300ddcd485e2e78b3895c51f721f

          SHA512

          414ed4629fb756c00e21984a21621ea11fdc0c01db61577323c1e951bd0a898c0d20718be8e9b78ec3753f5fcead411aa71a0939f24ae2f3df5b3fad1ae9751a

        • C:\Users\Admin\AppData\Local\Temp\Cab1507.tmp
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar1569.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/1796-12-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/1956-23-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/1956-21-0x00000000001D0000-0x00000000001D1000-memory.dmp
          Filesize

          4KB

        • memory/1956-20-0x00000000001C0000-0x00000000001CF000-memory.dmp
          Filesize

          60KB

        • memory/2992-17-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2992-15-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB