Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 03:34

General

  • Target

    77c7da424011f47ab534a4d118313483_JaffaCakes118.html

  • Size

    347KB

  • MD5

    77c7da424011f47ab534a4d118313483

  • SHA1

    d50cec49c9c568d10ea6410c1909a537ffb342e5

  • SHA256

    4bc5185ced73a333ac210ef9ca9f996171eb7b44934e0ae316f40ca1daf36a0c

  • SHA512

    f6c5c86fe781ecbedb61c9ff20dc2a771bc29385d446444f2c651480dcc2470a65fb50c0afdbf7098d70eeabda1eded5943c3384fe9a11134564004cf8ce73d8

  • SSDEEP

    6144:U7sMYod+X3oI+YnsMYod+X3oI+Y5sMYod+X3oI+YQ:UP5d+X3V5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\77c7da424011f47ab534a4d118313483_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:940
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:940 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2688
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2628
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2328
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3056
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:1508
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2724
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2800
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:940 CREDAT:275465 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2580
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:940 CREDAT:6566915 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2720
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:940 CREDAT:209937 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1772

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          c715e84ed4e1e35357c8ffe39cd3d187

          SHA1

          d94e0d96750c084f7aa9a88209a629f1b95428d8

          SHA256

          d8ee2b02063ac7ba65fcb6f00e973c939b07f35f38978c6a913204a9f52cc8ac

          SHA512

          adfd95055ea1e0f61df53462c9a6de22b6937caa3e407c0fc43ca1d94ad4d8e3c470e43f5fa519d5400086527366bcdfc294931b4e0048647eded89c1fb01693

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          c5ae0c86ef777b2006f98b823cd12c9e

          SHA1

          7c80e64f2a47426948951fdd803ee39a49357a84

          SHA256

          b7407b3fa0d7b31e30331be5ad4c4d90132c18bae5623bd2b93e67a67989ab84

          SHA512

          7707a7b0bcd470c0f6418ec663c5fae5de4e01f003c6ffcff4c63b693a471e11110faca972f9cfdeabcd730c090f7a77894d72fbd5bdd1026fbcd56d0bd9c6d0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          9f7a06d20870463f8e1a5c048f878588

          SHA1

          ad63eb5de78c72d7e7bdb3d6ac08bcb37620cf68

          SHA256

          925e1b61edd94a48e6f0f03bef2ad88bf596850137078a3f4be402bd813ceb88

          SHA512

          675fefb780cc7e9aa55984d9b1ead8f986b79d01776e7e4d7af3f0a311d3aaf425ac9e4fbd9f9b5f0a2bbc06e19b97fcbc470d736c3504c6ac17c70b468a211f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          5e3ed90679667e10819a0653fdf2d3fb

          SHA1

          32893f36d13e1bc0fb20b76f3ed42e6c0fb91156

          SHA256

          8a5b442d0720a57cd4a1a54097f741f0ac18c9bf15f25a7b2d1d84881737aecc

          SHA512

          a3729bdc9239493f305e6abd354de512e838630e461e09d55a0a9c2ba21ab4708b671a56c03d11287992b68442e26945f76b0fa6cb431f779ad1abdc64433e21

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          b1c01b7c64dfebc999984e4ee8db4ee6

          SHA1

          4446d5a8e24bfcd00a7cd7462ba626dc6bbeb7fd

          SHA256

          599a80f0a399c46a4ceaf8246cc6c8ffb50d09f07b5c9a01f416d661e3f54efa

          SHA512

          59bbcf883c4767fa72fcac8f46917cac18a751ae2b3a467104964907398eaac9762bc44a0d80edf50b9b6999d25866644cbd3370d3433016493615d70df7d51a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          d8f2331de8cb37f46bfa2ffff28e1087

          SHA1

          74e8396a010d796315fae2f1bb4efe99e6d18ba0

          SHA256

          4ab3a70fcf79286a46f5bf3812de8dd1ac597bee3ca26e518335c750848798de

          SHA512

          6896e16eec10804fac2b88b459645f10825e5236f028be05f79940eae54978921942a472ed1a62b981df6ce2e0c067fbdd4abed5bad2c5a18b5644beb03b79cc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          4948e8f65c76890cffaa9e48ec56d22d

          SHA1

          7190f6b8b28ff9b25c1334bcf2d489e7f561ac1d

          SHA256

          dd8f8a75c3fcaf3857ab702ab0b831a414ef4288804a08773039c5e7d63c26bd

          SHA512

          efdfedee5d5c1de2448c36fca8407ce51ceb79652fcab78b25c62b1dc6eff07f3084018cf8eb0ba5fc1be2ff9a280423f6d9c55c172f71f80facecaa406d2422

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          45adfcaf18864070504433e9ce287552

          SHA1

          5f9427f5417c2deff9c9f0f0e0474e4fc2454cfb

          SHA256

          152ac6274b0592e59381853b76520e88ab35bcbb5e72ea44a327521c8f3b4fd3

          SHA512

          328985cc7f1c676dd554b818016e97fb684d83f9cd9e57c165ed6c45d4a9f2ed5e515f2a268fb8e24780594034363f3cfdae1690e61c75804747809a913bd5a2

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          feee3bd9fb6536681a412654155ec2da

          SHA1

          57edccba76fa7341d917a91c6c68b13826e30bba

          SHA256

          eefa1972295582810f026d6e5a109b798bdfe371e73ff3f59899a7203994881f

          SHA512

          a8709f2c7bae115e59a203541a5b89305250d339cb5dfa1df74f08c9df7e822396a35abe91e1b50057087daf8f830ded2ccf60f6d49e2e0231676f46fe98aac2

        • C:\Users\Admin\AppData\Local\Temp\Cab4C4.tmp
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar515.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2628-18-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2628-16-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/2688-9-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2688-8-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/3056-25-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/3056-23-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/3056-21-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB