Analysis

  • max time kernel
    120s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 13:48

General

  • Target

    75adb4e7106979085f8a77ec2593ddaa_JaffaCakes118.html

  • Size

    348KB

  • MD5

    75adb4e7106979085f8a77ec2593ddaa

  • SHA1

    168a00f5f1a326e92be10b19f688448ba6f6529c

  • SHA256

    32d18823ea065f8a8700978d9628822cf2d56cd7d8b96b341284d373c54c1f05

  • SHA512

    60967e0bedbdd12e5edd5aa2e7568fe9d5b28fbae50e9dab0e581999c4397248a07dfa1f7ca85c7107446c8bf3c3b7ab3a0f746791b76b200d6abeec1b02a84d

  • SSDEEP

    6144:hfsMYod+X3oI+Y/IwsMYod+X3oI+Y5sMYod+X3oI+YQ:hj5d+X3dIe5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\75adb4e7106979085f8a77ec2593ddaa_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2140 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:604
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2792
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2864
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:364
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:2560
          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
            "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1544
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
                PID:2624
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2904
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2760
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2140 CREDAT:209933 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:552
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2140 CREDAT:734213 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2680
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2140 CREDAT:275470 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2412

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          4a8005c5876f9efd8dba8cae032545e9

          SHA1

          3418babb3aefd0d517df877624c6b93572a8b4ac

          SHA256

          e63ff7c56853637fc39143a05386de3bd049a63de31cdc03a7c1c00fe341aaae

          SHA512

          12ddedee0051626338b965489ea125a24f0741a92c46e628ddfee5c324d19eafa8b891dc1b57a92cc1ca38f92157bc449f4972f5a85e71fa6f74c39d39722944

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          9baeb11a7f6fe356a3d8191274c6aa79

          SHA1

          d1cd0c817eb6993a0f822d50ecd08b483358a565

          SHA256

          3d2e57c0cd72259db6b27953275efa93f7dbc6510f0a86b6d1111c8e891548a4

          SHA512

          bc0cac843374ccfb3c8f4630fdb192cc602f36231ba4376f74b0a5b84cd80d2aaa3e805babde83014a2970a5f3f4a6e09b2847c42ae95c78cd5f93638457597b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          3508e840c6425e9572c9bf6c8650cf5d

          SHA1

          35399416aa5b10a4ebcd4274e510b34d15d7f9d9

          SHA256

          f07ec5711ce26c05dbe4eeb34d2dc2991c0a87816842a682f34027afbe4627f9

          SHA512

          f7131193979d192f7441ad8f65b72283503037dd8240d8c420d3c64aecccfa9980a1843f60b154dcf8aebc2daf15210a5b89e3147961f139a58a1a1570b4ec11

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          8cf69518d3033b11ac11dcb726843b1f

          SHA1

          29905103b4c80014b3f27108abed0f8513999a77

          SHA256

          4fdf9769ac3be42278616d140f5c34dd83596bc0906f0b8113a983ff2cee86d3

          SHA512

          6dc576367d94b7b41b89a0e41127a89a0eae25876762a58b543ba254bfc8f5db321c571a4f06053cca1a0b9762cb593d959906a2be9f43964a1f8f380dbfd1b2

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          8bcc5b4e959b36e539d31263368bc925

          SHA1

          aa01fc2068f2a609cfbb3a94a0869dfda492f801

          SHA256

          cc7e3b4d9af06f6cebb3c3fb8c1ac2604b47c954be7b2196c1674446a10b8739

          SHA512

          1aa0cd5b498697d05479c76325a3dc3246fd4d5638fa6d387af7cb45383ae2811e0e1ae8ef87bf9dc49a6cbdbda6417d31e91489bb702de0dd886a7db21c11c2

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          f2e563031634852cea2445cd3899c063

          SHA1

          bce83405a9c963ab13b76744990b6fa357195720

          SHA256

          588b2ac3c7860ff3d76730fa024a22e67ce678e088c679c63a2e6cc6d84d485e

          SHA512

          63ebd7a79a71f36b192dec866771daf094008780426f25884936bb6026c6405c867eb0eec846484aff86924ec57e70f4d3aef848397d232c19db4734b22ee546

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          aaeb4f81eb475adfd837808b7722b692

          SHA1

          b202b1ed2d892cf33588d449e451c0c5b0c8b306

          SHA256

          7b4b96b88f832593df93593aadfaf5e3ef49e0dc573bfb7fcf713145817110b8

          SHA512

          acfdcef212a0ca4bbfd4d7ccfb3366d56eff70f4b6aa9006e1985608b844d9efecf978484e3818349a093854a3f99471ff46719cb181336853c0549815b9fa51

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          b29c099d6438609960f0737d53ab98e1

          SHA1

          d9377cf216423cc5a298a31436c0294ff0ce61b6

          SHA256

          2fd9b166f8853d77eb627b94e76ae9db87c272e649ec89001ae3031a21ddd0a5

          SHA512

          659719d83ddbf7c02d00c1afac8bf43e7cd02b4310449123197e58c741a3c120b474d7f321adfcff5b5d3e48d53cf698fe4a9169272117734738136c0805f74b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          b3b4a127f6cd5a207f545f516e5a8ad4

          SHA1

          4d55cb0bcb6688bb7d7d0eea0ba1591f5cde0b40

          SHA256

          cd1a581f0789e2967cabbd016b1188102196e50b3942a6012015a68a520fef89

          SHA512

          00299d87d5bcd0bd67f8a6a68ac209681b599408e640ae5f05842f0fd6d5fd520d1df940ac521437810b46a81f689f97d03d5ea52aa3ac4a69243b63c6d8ce2d

        • C:\Users\Admin\AppData\Local\Temp\CabCF12.tmp
          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\CabD00F.tmp
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\TarD063.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/1544-30-0x00000000003D0000-0x00000000003D1000-memory.dmp
          Filesize

          4KB

        • memory/2560-23-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2792-8-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2792-9-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2792-6-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2864-19-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2864-17-0x00000000001D0000-0x00000000001D1000-memory.dmp
          Filesize

          4KB

        • memory/2904-33-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2904-35-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2904-32-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB