Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 00:31

General

  • Target

    7752617428fb452e972962170cdf5872_JaffaCakes118.html

  • Size

    348KB

  • MD5

    7752617428fb452e972962170cdf5872

  • SHA1

    609feb4f91bae6d27caf77154222736c5227a892

  • SHA256

    ca8636c9ef88c41e51668807fffb8677e4a75051ff2ff038342ec5c3d83c2798

  • SHA512

    627c5170ef7f980c7252b97453022ccc8aace1c4b38050a18dbb4824b8ea63e2305854d6be64bcffddedd828ec7acc012bb237fbad717a927d75da4d9b59ed27

  • SSDEEP

    6144:IsMYod+X3oI+YZsMYod+X3oI+Y5sMYod+X3oI+YQ:W5d+X335d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7752617428fb452e972962170cdf5872_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2976
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2976 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3024
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2716
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2652
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2592
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2520
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2948
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:2340
            • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
              "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2516
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                5⤵
                  PID:2696
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2976 CREDAT:209931 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1176
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2976 CREDAT:275466 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2632

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          f03309d202e792e0a9875349358f04fe

          SHA1

          418fd73756e869a3e2cd2e632a929c35a4b6bc2b

          SHA256

          96943aebc511a3b34641bb4dc04ffbb681b500a67e00ea9a0f8738a1d2d668e5

          SHA512

          12528b916d4d80509ded9e0fb7081bbfa40eff7d3df267e0bbc235cbe5c08c66ca14ab9a1fa7389c41a3fd721bd860610fc8d9cf33c7e9c5b64b35bbfd604c40

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          a146c6f6ca0fe68309021f5ce88ac6bd

          SHA1

          d912b5c78ae4a9783d30bdf54c4582ad4883f53d

          SHA256

          0b76ddfeca5c851e9c21f1a439331ccb8d2c3ee44bd40727853125f1a6d51479

          SHA512

          8a3e28bc5635903f602ec5b44cdfa08dd1535d1a2c8615d5ac76902a8de6eaf5c7b3c2f38a09d51083e8c7250239a2f3aca384933c1537e07d89e5d5ba56ca60

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          cc5e6d0aef61879af3caef988e11f2d7

          SHA1

          584950b9668c65bb07a47d4f750645efe858c32b

          SHA256

          8edbbb770bc01d57f34214260e78ad51d92516e22e67a8a40c557509941136b7

          SHA512

          edf42e85d3cc2c1694b0a4262982aa5a9b72de4f7efb16c73780507ddad2fa692b7b6e41ae51c939b048e56d190e41498e019f0f0796efc19f57544eca448535

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          f3535b7b9597587b6a3185f0b4a0e087

          SHA1

          4fb168e43952a32b79857828a60ac3921c45eeb8

          SHA256

          44223ce4b6fdde82b2607f39565557c772cf4e4ff21489daf1649a8038b8d278

          SHA512

          a0b4ccb1c8f8482b461cf5dc171f95b4584a71b0ef31571b4d8cbfbf58c172fe09fa99733503d8b4f5719348e018942020bda2112815eaa2e107229310a6585d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          56d734c92b8802b2fa63308a4f5901b0

          SHA1

          c3508bcb43257aa3d7ed87aced869d98e22624d7

          SHA256

          d71371cbdf38241a138c062c9def1388157eaf46c2f1e33ac8c1165bfd4def42

          SHA512

          0e13c4c13e217a02109409397fe1d37aa04d6e3c6f3fe8b3e2ef0ff602a37082cd2bf1c77ff64dd8739a6a7033ce3a548f4c7bd89904912f1d2d7c3712d12dd0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          4d12069289c04871afeffd31afde4db1

          SHA1

          512123783ef56ad2d34bba347be61f699761c091

          SHA256

          61c882e4e14a39ccfe29bbc01808f0eea1713616f11fe8cd2995e694dc219a2f

          SHA512

          8926f3d483fc988ea5bede8154257b688b5baf576ccdde8c579240028c1f8b28480137a7d0d5bdf7034f9fe5dc20d983aa68753e8387ae884bf5a03dec6db88c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          a033d7acad62f45033b88420aac32a6e

          SHA1

          be878e77a8ff50f4476cf998278318263d2aac50

          SHA256

          df5810567199b570bbdac375c53c2bc7c27ad48590e230b4e95c7d2695a94561

          SHA512

          729228d0015453e98f9335005c9c2b3ee80cf245fdd93e253676e35b2e3b9127416bf175d6390c43e484a6da2e2576821acf8d2c23ff1fc4e8899a4baae97dde

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          0ece3bec243833f5984c2e632b1aaf68

          SHA1

          de1fa9986790166164d0eb937d892313ff341071

          SHA256

          c54a9b851c251e7a9b73879e9ab459fcda24914d97daa546b45965ba732e7216

          SHA512

          da8653c37311be4a69ce31b092e5d0d439111d97d6aa82d10933dd3929c47693df754317fb7765ae8d7d8294e8b64c7ef1675a4c83e6acfb1c6360873d46653f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          3b3557ae3620f0f8982f93ef8a52bd3e

          SHA1

          3b3f2dedc1d65a88bdb014e97400531fe46f58b4

          SHA256

          187a29c67ed940242928175b219e48a581b90b69fbae29423b0c23f4572a5c1a

          SHA512

          07211002d0a1629348e0ac2135adf8bb0be58339af2ab65e9e1cf987d39947ea2e42296a4e3861ed0b2816cbefa6d2c80dd82250928a1821756da2c42272b83b

        • C:\Users\Admin\AppData\Local\Temp\Cab24DF.tmp
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar2532.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2520-26-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2520-24-0x00000000001E0000-0x00000000001E1000-memory.dmp
          Filesize

          4KB

        • memory/2652-16-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2652-19-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2652-17-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2652-18-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/2652-20-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2716-8-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2716-9-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB