Analysis

  • max time kernel
    117s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 23:35

General

  • Target

    772f009835d3e3ebf0572d799677dd72_JaffaCakes118.html

  • Size

    122KB

  • MD5

    772f009835d3e3ebf0572d799677dd72

  • SHA1

    f6a759628e174e28c8fa57267f8b18c2fda3fbf3

  • SHA256

    85a3d6b5e6bf713279ac0aa5c952eed01c4c5d712e39da6cbbb9fc648a337dd4

  • SHA512

    bca2fb6c92226ea819e7ee610bbfdbd8eed3267105b4505cb40704066459940188522f1e41425690641d86d0954a31eee49b0ba03ed6f94b4e09a21806f3b57d

  • SSDEEP

    1536:SNanRyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGL:SNURyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\772f009835d3e3ebf0572d799677dd72_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2844
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2844 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2460
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2856
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2672
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2816
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2844 CREDAT:275466 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2660

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2da03b819b7eab8c3cfe16493a928936

      SHA1

      98ad04d2f37fd5acee11771fdeb574da2b62a5bf

      SHA256

      9d3462b49b551f827239a61fca83e8fca06a113f774f2c2d0409e62d795514d9

      SHA512

      c7f04aa8cbdd0c5d8cb4149a351e78e7af15970ab20ff1b544dca7b85928c46f758a99a9f9165b6ed119d862f48e5582b29103705fc320dc1f034873d1cca7d4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f4543d1f54d3d9a9fef9277dff710a3d

      SHA1

      213827b486818189b78b6f343c3082c6c53109f5

      SHA256

      782815b5bfc2ca348bbb89662264dc6f35fe09e00e5e9e53162baba83e87be11

      SHA512

      2f47c2ce91114d25169528ab4498ee24118362f15873f2b11069d573728e2f44987df44f18c0b27768159e1444255dc60893c1d2377e3379b937108f11874e52

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bda89049872bdcd221b2171826207193

      SHA1

      56c604673f7ff9992ef315960f036eba7c56090c

      SHA256

      70b5dee447a03490f4aabdb72beb26f5b2458b683ba0e49f46e5ef82a844cd77

      SHA512

      6467b5fc942a566837f04e959416bb5ad6156edd67be93df2aa24f7053dc218cee3ac8c2e73b2610e490cb27c41a462e0540caeb012ef5847ddec3f1c0fc05e5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6497c5e038d8b7fead64d574b7f42c77

      SHA1

      c0b77e17d75bb6e599175a887cc26f9de057a998

      SHA256

      2f67f07364ac3e69c91912a929da502e3cf0c867c1645303eaab8d90264501c7

      SHA512

      3526a94b0f36f14a4b5b179b620151c878d235acf6d2ef478b59b5ed634c12e13e689dda353422fe55f4e4d88f7c642910893a713a4460aecaba28fa11415695

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      223355c0e7ba02f71a9a290b08ef6d69

      SHA1

      2a112d08e9dc564d657393b05ae9ab7aeaf55335

      SHA256

      15cb154e69779d33eaf734219264b98df1cd6442be277996803cc54b234ee9ae

      SHA512

      f2bf0e2517f23aa7b091d68981a83fcc474768c0e5e4983db7977e7de6bf6e22923fdcbca2d88241be3cd4a4cc8398bedef0aaba3e72f632d0f251c5528d76aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1cd3a69a05a4da4519726b6c94c922d1

      SHA1

      1a188418427bfd6d6e6c58c43ff58b873f6b7425

      SHA256

      5f63801c328816456b74b5a8a6d53075bdd7e5c2c9d6809a77ac9d2f0f7d0870

      SHA512

      eefb0acc6b9d925096db06470dec5a47cc34564f6ab1e36108979e8d2c812a6bae75dc84e69863d4e04c79e8c44af2bdb65059c8f5c758a54d17b2efbacc8d9c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e17034180a1fd7cb005c296489ca2771

      SHA1

      cce87810983c2d18d4cb9136b3db77477699de5a

      SHA256

      186094cedfb120f0e2a727c5c28aa73b64d1b670ecca3cd902b346df5414dffc

      SHA512

      fea48a5113d5b6b18c81c3bf17785d20e42a6603dfda2e72f2ee96832eb7858301003781d2d9e30af03cb0c19f9a6fa6f9b8f53bf2634561c461da751848d6e2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d87186f19b798c1a07d4b64e10a0c34f

      SHA1

      9b146be92f3cf2554f571627dd843fff514a957a

      SHA256

      6ac14229e22a76e54ba0057a73659aa7bf5712557a9cac2f49c28b42fa30ac9a

      SHA512

      f7a81d0acbcfc09192d08730513b58d3efee46dda34a661fbfb59654a0a28af22c460ed710263c7ddff019622737f18af5f43ba09732376a58cdfc6c80aed239

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0c9d96fe8ab18b76f556fda3698d0974

      SHA1

      f5cf22979921544ee14744820406f1a66bddfc85

      SHA256

      5efb00652d332087d1855bb6e2e9d25be8e0504a738e695bda7ccbbdd5b63b22

      SHA512

      c00c0b8886cf9d58dd8118ebbe8ead9d4af96608ac0f6b3167222af5f20467bfeff4eae2d322b61783563485297f7073dc1b6f19224b69cbb1b667a0bd1260b7

    • C:\Users\Admin\AppData\Local\Temp\Cab3297.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar3308.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2672-19-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2672-17-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2672-15-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2856-7-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2856-8-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB