Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 11:01

General

  • Target

    75436fbb29993eb9782b3806899f27b8_JaffaCakes118.html

  • Size

    347KB

  • MD5

    75436fbb29993eb9782b3806899f27b8

  • SHA1

    01ade042bf2cf0494c9aea083dd7ef230b9d08f7

  • SHA256

    414698e31da9860b065929f5ce42f24cd02ce1a42dfcb34bf470982e9ad9b4a9

  • SHA512

    2d2941a9061f90b1c1d482e9d38ca5afde0363829fa3ca5646fc6f594efe30483612ea5477d333b9cbd09a32f16983d0e94573bb164a72e4cded1f86ba7350b4

  • SSDEEP

    6144:ssMYod+X3oI+YnhsMYod+X3oI+Y5sMYod+X3oI+YQ:a5d+X3j5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\75436fbb29993eb9782b3806899f27b8_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2244 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2064
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2668
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2632
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2692
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1696
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2548
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:2304
            • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
              "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:348
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                5⤵
                  PID:2488
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2244 CREDAT:275465 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2628
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2244 CREDAT:209936 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1640

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          d933621060f91ec790d084f9f389f193

          SHA1

          4862ca761e72c3e40a665355eafe45a6d42f3ed1

          SHA256

          442ccd2c60fd540b6a9578bf92522619d009ddede6ab81b024acb093184e3492

          SHA512

          51e2440ad12cb9fffcbac95ddaedfb7adb9a5aef9925686fdeb8bcfcef91a692d6f245aa92ff57f08a4177468c05b46fe24d901b1e97f9584603aa8d549791aa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          c40f4427c7560b38be5f0ed2a7094716

          SHA1

          ab53ed3f26c3e18ec791dbf93c56167c3f1a8c2d

          SHA256

          07dc5b2a63955a7c4d22fade879766bcbcde7ea9d3c1d1d2ca6d2d4d17240a4e

          SHA512

          73e2f95b3281f26f4c326b574f45c0b1269d3b7f0310bbcbe677426037ccd8c4c9ce8bfe1de64688d7fc8b08db3758ec5193144b54dfc980780ecd9ac922b433

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          f3f9bb0caba37d142fe4eeca957ca381

          SHA1

          066b33d6e8971b92b398de4ba447c1e6442c3c89

          SHA256

          070925681c3570f29e9072ce4f14a1e0f531cd8e06c42479886feb4235a33673

          SHA512

          a06b1fbe1aae496ad9876ba4d85994ded6f05a2e15ce0b6fe01a350b5cffa14a81b0ad0ec3ddd2e514f9bc975015dc1fa2f8d72f6f6c3134d201ed36fe6407ba

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          9767c2d2fe5d6c08dd3564eda6de05aa

          SHA1

          326911ed765c09fb82f0074be6081d4c211c85e5

          SHA256

          39a7ca48ec1b49179ad629080b054fb81c6f7457e0e5e62e78356698e8ebdcf8

          SHA512

          fef90fa679675a44f1066cc03a7a40abaf86ca766c2782956aa5f3e9df75588e3eb4c50aa90ecb614eff11ba5087833963e6255ac7ed78669e356ade850fe477

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          fe7e17cef82f670797ab94ce4d172b35

          SHA1

          4f0d2e48fe056d264211b72bac3545c4bb88fdc5

          SHA256

          07bc180789a494a50cb3d49610f9a6b06185e518250caf6d34ba31831cb6caf4

          SHA512

          79990f8cde9461be607ae1ab07a4c4c9073f7e2ae771bfd708d8797f77adb2a4380ec81a2708a7f9669e2080fbe41bff7a6c1a832b78b2b96b404dc798ca269a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          8132f20ccf6fb9d9c785ec81dddf90e4

          SHA1

          28410085816feaf0ee0e278d2be53fa6bfd413b0

          SHA256

          f4c4b4adf6261594e95c82e37c77cfcc7abbfb99a23ad2745bf590081db73502

          SHA512

          f8e1a66befbd1561a1ec256fab8e32eb08f736deef1af0052349d5744d9745e0e14a4e730b5d30c08dca22418a337b16e86f91e24101285182eb05837c8d95ba

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          8493d2809a477d6123860b95f0bb8e27

          SHA1

          f5e67088562ad199c05ff45d7bfbe001e31003db

          SHA256

          6714e1710baf2381a2d74e1cefe5a68bf1cd0deeb4887e97f7e4e21e2bb6fac2

          SHA512

          4fa47477192f1043467decd6edd598e8fd73dd5d88cc210e60c90183b183336dc9292f5a021baeae372ad46c249f124cae9e87e39b7a4b1f71ad9c41f45dcd9e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          51d91c5106c3cbe415e8c21ae34e804c

          SHA1

          d1e256ae5b7e88eb542a98ec3f80dde94731e843

          SHA256

          b8de6f2e6be61e933c8e04a9381fce137002a768694727e0d07ae93f04ed1274

          SHA512

          030425eb20549569c8eaae2121b6cf402f245dce9140faea9c3825b33c34aea645aa56a86aea21b47b454e2a8e6b65e6ecfaf774b1168bb7281ec91a382794bf

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          1a0511cf352d0de08b93133293824298

          SHA1

          d48698bafa8d870e4e3bf4f7a3222d92b62e6729

          SHA256

          b975b317c7f34342649e17e8fc2cb07971628fa143e2ca0c5c57abdd1a00f501

          SHA512

          11b13d2a48aa81c956edd98feda4f48d47a74cd2b4f389977e70c5dff260919797997aab25fb39282eca633cb4ead56ee3f93a91d64637c8f3b6c21f764e464c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          ee361db9064f9890fe46273b740e537d

          SHA1

          3379944bbbe500217c3c5da351fbd774eb8ec369

          SHA256

          6c3cb82247f8ea3b6658b30e20e1d98d90da86c06c2b41350d66079674cfb9c5

          SHA512

          8e800b70ecaade5664ca3ef7e80bf4da1fff84a4790be7b320f0634a67857d82ac6774e2e5846d1d002b1cc2c6445781842b71a04f1588f582e16618ebb44f63

        • C:\Users\Admin\AppData\Local\Temp\Cab1D33.tmp
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar1D94.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/348-36-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/348-37-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/1696-27-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2304-30-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2632-20-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2632-19-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/2632-22-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2632-18-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2632-16-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2668-9-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2668-10-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2668-6-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB