Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 14:14

General

  • Target

    7d411ae39fad143c3c97a4df1d7082f6_JaffaCakes118.html

  • Size

    125KB

  • MD5

    7d411ae39fad143c3c97a4df1d7082f6

  • SHA1

    ed309f7144cae1e6d1ff74edb9ce4f8d61799c48

  • SHA256

    3b1128348f5d723be1ee04062f94305457f15560eea732b1c916e5cabdaf3fa6

  • SHA512

    db12c4a59e627aa631ee7b7db7705669878bf2270355f39fcf04b8e675c76236d6f650b8303a073e39347065daf15b06478c2b4901a4de46be0274d56097a93c

  • SSDEEP

    1536:StMI+zuaIyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOZ:StMYjyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7d411ae39fad143c3c97a4df1d7082f6_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2032 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2804
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2688
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2728
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2632
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2032 CREDAT:209933 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2920

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      336edfb9600cdaf7e48dfd3f51215ec1

      SHA1

      c332844de8ada9b2c4ff5bab26aae1ed913a9e4d

      SHA256

      160742baef48e0ed25171c517650e543bc730215b7b290b3e4e2aae25a7a2fe5

      SHA512

      589a0a4dcd85e756a1dc9f03a94dcf0e7cfd6e0e3b392bb994475a1360dcdf038c25e3e7a24df33b72236bc14b5485ecace56a253d70b20b42ed4ad98792ef98

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      fcc4b1fd63d48c9b074c5e5d75f14c79

      SHA1

      8ad01f14436859016a0d759e55257e752835f931

      SHA256

      f12e125fde14426d636f10e8e3909e426c33b88c9e3e841466d24ab304aeac19

      SHA512

      4bdc882bde82b2701be25e0a8a2901404bcbaab3a2eb8fdfd6089ad09314216ef8d68bf9cb297618084421576f07b120d6871b7e69af00de082dee52bd6ad3c1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9ebc25e4c91bd952372f91d2b3a6b703

      SHA1

      b6b8ce22f0169daabc7ca13104f22a6990c97245

      SHA256

      e4732a404cbd6e27dfc2b321326ae4be3aec9a978bded79cb364b8e1c290a1ed

      SHA512

      7b2abe81d73b999162e7b7ddabce08be5f8e4494d27cfeecbcc1d00dd7a5f39af6c9cdb3759d8e7637620b82eb764f299f391199f8c2c86630913b6b8db4dc85

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7c8c67161583b518886b49c2834ace11

      SHA1

      9a0ed29224e5e24d952af6e2594b151b7f6f8850

      SHA256

      5a25934d50f23885e149ac1478ae230ea5213be2f24339fe0da4180d449c192a

      SHA512

      742900b2039e0b012c61f636126324aaffec57ed1dca2f164ab596e5a5070f6ba7af70203ce088037c654f3ab6d0d66b0d92bbe9f1213026d5ada2acd4dcb076

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      68343babbb55b3a265db145a879f7e1d

      SHA1

      97ca068b3c4fab3e9ae677d254f4c38b242ff877

      SHA256

      f470245999f09a56a05d1cd74c36075b24b4030da969260f2d2f2e4fa0c23993

      SHA512

      68d0626ef406d5aef7a035111eec74d0c42783079a527d3e250ff3e8bc2befdeab3c949a841188f5465c003e4843b539537c83a2ad0c98d21415a58e2309cc92

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      114a09d2407857ad443166ae50e8a2b1

      SHA1

      4d47308dfbc8a62ff40d0e048c0cd6ceaf80bc48

      SHA256

      378c1c49710329a538d9035c7442d84db56030bd82f975bc8533e8ecb28d6011

      SHA512

      247c6610ff9cd13158d6b2db8bbfa1ef3e8ba45f56d1c7b14ea5d5c5cf616f7155fd80457980202ce079eb0995774511f8f97ffa978d428a43c640ab981da488

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d08a275bf08a1a793d99ae0f5458c544

      SHA1

      0bdc040327d329795b9dbc957ad008e2333ffd42

      SHA256

      6bd47d56906f2ee1694f7bb0e8c9853ba790ba2e53658e64081f38fc774ca819

      SHA512

      28bd74c127999468abd43dcf8eefcbf9b2a823abcebdbb2afd5ac663778f1d2cb2a1ea6d39969219f2a3167ad87e4de2ebee4a69144f257c36faa60740b152e7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ba5c6e7ebab12ba6adf442e6bfc66019

      SHA1

      57da0d1a057fe544ac5a8d0ff7f9590a04ad290f

      SHA256

      3a7890b6b45900d0b6e418cfdc46e8b94c22b018ec635f63b2fafd642104573d

      SHA512

      9af919d48199251539fcdbf6c974619741f6b0d279d361d31bbca30d7ada65a4ed354a8626b9efd362d239377c29b5add9c3322ecd5208b2eaa7e56fca0d6546

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      457da14e2881f0affd52a80b6ce351d4

      SHA1

      8f57a0ae92d4ecf65ca59575e1a5fc62231d47b3

      SHA256

      d2ffacef5a3d80e793112d3389bdf7548703284748c0d0ddb4d524e2872ad044

      SHA512

      45a4f758547e81fcc6d76557bde545f2fe98d24ae5a4d9347c7eae20b503b32265b84c658cc0e8370868d0b166d76f6d259caf17c003d2a409e30be944335035

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a924b22d4b43305e18af18056873b597

      SHA1

      1a6b51f1e6a6d73c01523ae7a8586fb02849a92e

      SHA256

      bad005288b67e27d745b454c306f568e3c08177c94aaf9ee8dee9b4204351aaa

      SHA512

      7b3b7527ed1a4a5fe62d52662cafaadd836cdede97199cc859c3a1c342cedff1da3547aa4f6cabcd6b4fef19b72fad73dc5de8de415d09bcdf97d800f317d4d9

    • C:\Users\Admin\AppData\Local\Temp\Cab3249.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar32E9.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2688-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2688-10-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2688-9-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2728-17-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2728-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB