Analysis

  • max time kernel
    117s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 02:39

General

  • Target

    77a42ee7dc56a68454eca6e4ae0c795f_JaffaCakes118.html

  • Size

    348KB

  • MD5

    77a42ee7dc56a68454eca6e4ae0c795f

  • SHA1

    a95c5f9c358e67040aeed0e7f61c91e8713c79a2

  • SHA256

    fa050c83cb7c3cd00265535974fc956566ba36a8bb96aa37c0e3d2fe58cbc911

  • SHA512

    16fe7fd867672d107457e9921ddb48d6a18d76cf5a0f5427120a817cf69ae80689152e9f8ebecd4b3a0d420783493aa4133d8d2f4dd2ee4b496a5def09bae1db

  • SSDEEP

    6144:ysMYod+X3oI+YYSsMYod+X3oI+Y5sMYod+X3oI+YQ:w5d+X3T5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\77a42ee7dc56a68454eca6e4ae0c795f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1976 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2172
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2672
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2772
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2588
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2912
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2876
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1848
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:772
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1976 CREDAT:209930 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2220
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1976 CREDAT:537610 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1200
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1976 CREDAT:865286 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2696

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          9cc599e08a52e0eb6face5209985bf79

          SHA1

          50c7e47cf12c12b58d73eb897e46088b89a89814

          SHA256

          43868851d39668d2ab983304be0360bc4b54db74b3cd82cc3d7106cee6dba5d6

          SHA512

          3495c74acd50577cc91aba47aa9b3a84ea2c6037d55621a244a47a0c15938f9781bc3a47c025ce28a58bb1eb7efe84ae27b4562bc20807f7e9fcc97bafa8ace0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          f2012c8541364172604bdb41bb074bb2

          SHA1

          795be8152806a737786634dd649faa33d418053e

          SHA256

          da90134e4804c17e30927b16053323daa9b2f58586171b191f061656a2e21a9d

          SHA512

          927b638df52b297beaf03f5206f2c07a6204cd5e8bcf33f182065b1cec7b3747cad9b2151ab514a34ff9ea8435fd5d5227b7859b2b864781ba78fadbd758be62

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          886ff3eccf6b24bbdd1fdbb2f7bc1a24

          SHA1

          0b7a1079e4889a72ad7196811b2f46f22a85206c

          SHA256

          5a2f1c3010a54c180bd746887d4ea7de77bd73fd1582c6d0016ccee2d875ed8a

          SHA512

          f7c667c0ce0be28a553d720e8989132a939414988a2d64aebbbfc9765e2976461d6e7112267f7bba6dd26a1e92e484eb10b42bb2a322a3719f37bfd028c8439e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          372d01e2653b109de6b02f792579f32d

          SHA1

          9d4ccc7aec284a0ae73c140571640d6a7e362608

          SHA256

          a4436a925437639886173d115326b3aed41f1860ccc1a7124c88b2a61f3dde30

          SHA512

          855c347af63dfbb738440123c583b95aa39e3abd3383361157f1b4b911b78485ea96125fa0d92c0bc5fa77928f5ab1ee38976e79516ed69eac8e9de78c379fb6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          a2aae03f4eef9ed2d155d8b297381cd9

          SHA1

          de514cbb3908b879ecb777a188b1ef17dbee0449

          SHA256

          52a9239fdb050a51bbb9cc6b8939333b1c5b2a056a92433568b59c5ef197cb15

          SHA512

          66a1e2ba7c832165d91a44e2116c60ab79dd4cbceb8e14e1ba130b460d49965ea5c9bd692478b45024d9015c2aa63be7ce158c679c99b8dabf9603a0944e13e3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          b98eb5c845d01383187d3bb4c7045a50

          SHA1

          b40199af6ec57cb5671a7ff790cdeda272cc294c

          SHA256

          db915503033f69755dd5153737d19e03e2993576af2ac34b0cbb0ca5d3f38616

          SHA512

          47588888757634b33deec3496760d6abff42067968f4bc9b4e46884619f4af1cd5e5d03692d3fbde1416f3b22dcc901951d8e56ce82c56e85aa1b58c961a9fca

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          3595966fbe10f79cde783d88cdef86a3

          SHA1

          0d07ef8638ee16d8247ca4c2299eae5d0ff7ddff

          SHA256

          a31f79eb5eb9ffa507f30291deb6645980a851f1d6aa1cd820ec7169d8ea1fa3

          SHA512

          6f19db21dd34e897935de98811ae41837aabba841ad210e838ce8aa24ae18b9495f72526f05676820189938cad0f8a994fe98482827d838f424c35808618976b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          522d95fe1016b7cdfede4c2d59db4193

          SHA1

          967b6740339e1255b076daeacab0075a052479bd

          SHA256

          8f5a935de0def09d28453c212a849b031851b643a50f80b5678eeac25a63f4a6

          SHA512

          d155a9582dd26eaf4d2cab7f5b40ecde1588b475b7efcbd35ff615ee986554d29853c2828476d51f4abf7e9f67108d04d29bdcde1a812051308197f6bd75edc6

        • C:\Users\Admin\AppData\Local\Temp\Cab1D43.tmp
          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Tar1E43.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2672-6-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2672-8-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2672-9-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2772-19-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2772-17-0x00000000003C0000-0x00000000003C1000-memory.dmp
          Filesize

          4KB

        • memory/2912-24-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2912-22-0x00000000002C0000-0x00000000002C1000-memory.dmp
          Filesize

          4KB