Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 23:16

General

  • Target

    7ae35685fb27ad145dcb5faac5d11ef6_JaffaCakes118.html

  • Size

    347KB

  • MD5

    7ae35685fb27ad145dcb5faac5d11ef6

  • SHA1

    21f2f08ef43033fcd476001de6006c3c22604f47

  • SHA256

    8f255ebbcd2cd78fd1e1ddef27e552e34a97d73424c92807619b7001b90e18cb

  • SHA512

    6bd0e2b7d8092bff0ae38c8f8659777a7fae441ec1afc8e79d5238c40a635d5b47f61137e566321d293f0e1b1c5f623ac16f2c8b97a44614875f56c44e833e67

  • SSDEEP

    6144:msMYod+X3oI+YosMYod+X3oI+Y5sMYod+X3oI+YQ:E5d+X305d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7ae35685fb27ad145dcb5faac5d11ef6_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1340
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1340 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2096
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2760
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2544
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2816
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2788
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2588
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2580
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:1792
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1340 CREDAT:209933 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2752
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1340 CREDAT:5321731 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2304
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1340 CREDAT:406542 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2876

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          4254725548b7f2186d542effe7833d30

          SHA1

          066ccb7fe17493489fcc9999d3a6eb2d69524327

          SHA256

          ad4c0b28843bab53340c1851bd364494eda8373c19a2ccf8fcef3ad477e20a9d

          SHA512

          6d774d2249d34544580c64d7bfe3fdd84bfcbfd0b6a4cd355d5fc7c4903aff40d967109d34a03724bbae3d2947baacc25d91edef8cdb726fae01a296cb37632c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          e9a3958bec91986468f17eb39f95fabb

          SHA1

          9fc29d547152a74388684b99c198d09528b087ea

          SHA256

          74fd7b99ff2b96488262de5df21144d5ad748378b3fde40a779d5daaea5c9195

          SHA512

          7c5a800603e3a111b6830fc07799814a146abefd9232955e6076b1f38e9085babe302cee6c16e69d32173bd6480c091f1cbb0cce806126893cf4cf10a4ba67ce

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          9e47eb9c7af1f517ad84de1f74d125dd

          SHA1

          961caeb19e90f0235cb0777b23ea9b71be5dcf47

          SHA256

          30ffa5dc302698c970790bd623e52778fe00cdf064359d186da6541b8346326f

          SHA512

          8c0452004cdd0c65caafacbd1b35ce7d956b54220aec8236e06286235fb2e1928ddcb7b7cd2f4c412611fd553c08141b23752a8f49d33d3b8a4ef320ea9358db

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          85d579531032da517f051a1a3223c1ea

          SHA1

          5f0ccc0f9049c83b5d5c0cbfc547cfa0edfe95da

          SHA256

          5b40af8f2d2fc971b5035678081041b9741adb9ee25c7070a0181ff6b2112a58

          SHA512

          25d65d9c4579d1ee99f4e33777dfff3c5f87cabfcd078776b427903aca01f8cfa46032ce4b68576c3337cfb41f2a841437ad24e1aa0c2a0c504672a0ff979643

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          c427b282bb9e54893a57a27d5a5ccfdf

          SHA1

          8b3a7ca746d9f1f25e6fa08e6e8c2792f618aaec

          SHA256

          4cbf3acc888553bfe954146a346cd09f7471b041d0140d6dde7c840017ead1a0

          SHA512

          2b361ef25538dbab55987a6235fdfaa6434748c3ef2e1c8d9c4d22fea9512d94d7e82141afd1f27c3e3817b6e0821729bd6037893f0989c341ca23802249d3c6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          aaf7b4c9281511acbeedb5e5c60a0c7e

          SHA1

          6816bdb8cbb9060b233031297027efc7011a71c6

          SHA256

          2d3d4809299d518dec0c7eb795d506fb9d228aac3d0870266b0774cb1ffe4769

          SHA512

          14990b9daf33638b3f95a2355223052bc43f121a667e8e997be2c1a03334a2bc4314bb67dc2c8c2e1e5d619b9b715c950694fbab42d6fd81535d596320bee05f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          d35dc2cffa2e1550713bc69f66c37098

          SHA1

          007e0561c0caf571a1389a0e15e6a0e4fbe5cc36

          SHA256

          0154b7422e76ca51a43a3c51ebae1f0e74df7dd9724836eb7597b56bd8ad0f62

          SHA512

          92c2fd27ea88c199fd9b138c9656a34ee97a8a28838d7dbb82de4546e8d3c0da84d7290a4b70e20619d3efd338976945e849ca9e1e4c47568eed84a3edf362a5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          df95120b31c11bf5129bf870cca2ca9a

          SHA1

          1bc6289939887246c5115bc93fa4bec3f8e1080d

          SHA256

          4b9dfa6ea654dbb2bde2bc23ab94aaf397d6b14e2fb1df0dac551e0b5342e38d

          SHA512

          39adc1ee97ffd5dbcf5da4c90a8cd98271bf410cf086a8aa5ab975134b6e444c9e36903cb06fc511ecfa8df040a6f092f6acf480725f2f80ed39ff49c4b172d1

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          35ca371cb5de7da7a7818630aa9b920b

          SHA1

          16988c85ec35de0d694b0eafd390d4da71d189b6

          SHA256

          f719cb9c9b2ccc1533fcef02c145675d3407955c6a367217251bd47e8fc99e1d

          SHA512

          8e5403458df86ab8b125178828a272fb134327f406cd81c9a3d36ab10a2b23de970299cdc9d427941707ced8e9534288d810de437717674de6860d2b2849ebda

        • C:\Users\Admin\AppData\Local\Temp\CabA7E.tmp

          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\TarADF.tmp

          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • memory/2544-19-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2544-15-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2544-17-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB

        • memory/2760-13-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2760-6-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2788-26-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2788-24-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2788-23-0x0000000000230000-0x000000000023F000-memory.dmp

          Filesize

          60KB