Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 00:27

General

  • Target

    774ff4487ead379921aa7b6fff9b8c59_JaffaCakes118.html

  • Size

    236KB

  • MD5

    774ff4487ead379921aa7b6fff9b8c59

  • SHA1

    335c0ac7250ec2327ae32d959ae42e1600dff537

  • SHA256

    d3da66ba60a9039b674eca71b4afcdb2a1f8c6871cbd46c03aa6daca25c96f83

  • SHA512

    b296224aa2d1c626c015bea325309eeb2a5cdb7c33c511177089fd294d5738e08c214438aec15444594bd11d7558201a6b96562c5740b0727a5d1ab2b1e1ee25

  • SSDEEP

    3072:SUyfkMY+BES09JXAnyrZalI+YSLyfkMY+BES09JXAnyrZalI+YQ:SZsMYod+X3oI+Y5sMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\774ff4487ead379921aa7b6fff9b8c59_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1960 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2140
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2448
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2760
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2612
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:1984
          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
            "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2648
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
                PID:2032
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1960 CREDAT:209931 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2788
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1960 CREDAT:209940 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2656

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        5102330c9fc29802ccf652ed51ea275f

        SHA1

        0b002edf2e6f48bb855e15997e155d2198cf5feb

        SHA256

        093d4a438fc59ea052a9875216e88556a432f401949de105e9f2916b8d50cb20

        SHA512

        57e1119918eccdfce531d9ae3948be9ddb54fc8096e6b0d364743e03e5b6096a64497f15dd55f4bffa73f11bfac5e233a64d91a2fe994e3cad258d4a30d85d44

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        acb764fa7f9b00aa160389ef42fc71cd

        SHA1

        1fa3496c516a708a70ca33f58c7e61b3f4412c5a

        SHA256

        8e2a1e88b00bdfbecd93df1d5c0d16031c1d5d1f574386f737e53d9f5bc9f411

        SHA512

        4e720a2ff6b92c6e8133d88600a4fcb63c08a593c89e38c3cb6404dd32b34e29f78df8882831573457cc67febfc4a08549173b0a14159e2699056d2a07b02614

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        de8aacab8a028edfc5b063f3364fc685

        SHA1

        eec49628b6fc9b6ad79c06f831c3ae3de32d0303

        SHA256

        2c7bec444c210190b8375ebbff365eda1dab55b58db994198bc69455818623cb

        SHA512

        b6c6ec18b22d0726704023eb5bad25e3ceb3a7d7f9af88661e48846efb663e9cb9f575669cba1ea9a615367ccff729fa241ada9c41914e1ca5e22d5c195b4e86

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        2a3c579ada455e0e2c097de7f5dbb35f

        SHA1

        c815fce7f4b6ff85d23d4a9c2ffec8bc858f4124

        SHA256

        50590b759c04cc995d3763eed8c15dbf3b06fae9f35656627bd713ee9ef300e9

        SHA512

        acc7283e3a06a4788094fc97d2bba7d30dfda2f06422f864841d7c58cfcb1f7b6ae026b2d2f05787b92707a2b934a7afbde75f9cac146a74520b2ad87af161d6

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        ad33be2afccb09f8a4278441c681d601

        SHA1

        b86833cf7710f7724d97ecc26c98e68ecdb99ef3

        SHA256

        42a8d848acd669bf619428f6b91983441f34787101310f4cf02a9b79bb0af259

        SHA512

        11a552585687bb797cc1fecfccc2d6f3dda962bbaa3756319083fec315e777dd62d4c4d132e61cdcb8135879010c73535144b67fbbc6a2b25386fa3ebc270b03

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        e5af14c67c99ead707b4ec7945232ef8

        SHA1

        28f61b6da6f3677678f7cd831f93184a3473c511

        SHA256

        24a34cb52df097251727ed73bcf34190a6defc224473cc7037082068eaf7c61a

        SHA512

        307c3fb178f61ba0b2f8bfafb8517c1d1db192be0c50365518c45e61d64dcb771961970e9221ff1713eb97807c46993b71050a861677bd82e76ea98efc568a13

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        b59b993ac31aa7748de84b5a52ca38a4

        SHA1

        991c97469892314560553f115478c918b98e55fc

        SHA256

        5a1bcfe46ff187b2742aa1663a8d606248d260b0fdc52a080286c3b721560fa4

        SHA512

        4058868373a494cca421fc9bdf9f0a29d042bcf86f1daa9acf4aaff8afc2bcc7373d9fd82749b9aa1ceb399417fecd3dd465a8341aef048cbb099724174db186

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        7af7fbd1765dd3f1aac12870ed7e0330

        SHA1

        bf601d1fd43efc256a7f73924655f97ac97ba217

        SHA256

        cbd191ea0f75ea0a101daffae9f51ec33e3e147ba7486cf1d8e657c9c6ffbc76

        SHA512

        93133e1b6baaeea86616a4fc1282859c65b69fee593a012cd6fb70b8be3143d8f0a221ee3a162a8371023ef33d90f37924247ddd86e8af0345d71d9645b2a0a5

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        aef4ca8974ac5ea41d73b4d117afdc7a

        SHA1

        73fd7afe7e7761025ff2e5849ced760a98961f42

        SHA256

        a527ef3e0e166f7a0d04e19a767f6d7d5cea7bf0560096bce066baa2a65f1bb4

        SHA512

        978fb6dd8e16232de088da327bf83aad2d3205bcfe7c573c141e7475cd62279203a643d16dc08137a16daa75bbf8abd6ed3c86db245c62487bbfb5d3ab37bf40

      • C:\Users\Admin\AppData\Local\Temp\Cab25F8.tmp
        Filesize

        68KB

        MD5

        29f65ba8e88c063813cc50a4ea544e93

        SHA1

        05a7040d5c127e68c25d81cc51271ffb8bef3568

        SHA256

        1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

        SHA512

        e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

      • C:\Users\Admin\AppData\Local\Temp\Tar266A.tmp
        Filesize

        177KB

        MD5

        435a9ac180383f9fa094131b173a2f7b

        SHA1

        76944ea657a9db94f9a4bef38f88c46ed4166983

        SHA256

        67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

        SHA512

        1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

      • \Users\Admin\AppData\Local\Temp\svchost.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • memory/2448-7-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/2448-8-0x00000000001C0000-0x00000000001CF000-memory.dmp
        Filesize

        60KB

      • memory/2760-17-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/2760-18-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/2760-16-0x00000000002C0000-0x00000000002C1000-memory.dmp
        Filesize

        4KB