Analysis

  • max time kernel
    117s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 13:41

General

  • Target

    75a942a0e81fe0b8f418af91914016bb_JaffaCakes118.html

  • Size

    118KB

  • MD5

    75a942a0e81fe0b8f418af91914016bb

  • SHA1

    7c57c481b2007dbb0f17ea96905ed62f94a509a1

  • SHA256

    3465618c09469b87b03cab8dc92ab65d85e6ef81d7b08c4315577266d1029299

  • SHA512

    8c13746841638161ffcfbf07102caf95d7ab7a1f2386d35f7a1304231b64a6ee37f274d2871ea30396f90e6bf3d2c237961886ad712194923ca5bd70b5254370

  • SSDEEP

    1536:S2nE5yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGL:SRyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\75a942a0e81fe0b8f418af91914016bb_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2776
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2776 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1612
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2788
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2608
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2228
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2776 CREDAT:603141 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2456

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c33a338ed9fe534736364928ccb542da

      SHA1

      588c7a276649dc390a357c0334c1c380d18b5c6f

      SHA256

      b31e8e58ee06bd8a57f76a7fb0c6cbc3a7c171cf08c27d95215c1d7d35988fc8

      SHA512

      97e105944e8c00e63a21f14f2762e473d2690f69869598f07fbc0f0a4159e4287a35a710a7da1ad6a57980cc56148842bac6656880ebe3952b7d64dff7c5f0dc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8ea30bb9d8af459cb0ab032c9003628a

      SHA1

      4880aa0706d851970be832668b294589bb08b243

      SHA256

      d40b1f92891590959cc0f7e23655c5450173edf02e1c9f2317fc723ab3c2cc3e

      SHA512

      015ac2bcb02f4c0d31e8ebc1f6bfbfc5daa17a810e7cab67bee33f1e0c578dbdd32b566b05f1d6956f1fb4f23e656e1fc1a4b697601cecde3004160d9190e6a8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      233a01316826b25b99cc67ac483e31d4

      SHA1

      9b1c56a8dd86d1a739cb2c9eb8bd79599313eab0

      SHA256

      52551c027fe1d64c8be411267238078b33c31259b96e820ff36caaecadadb25f

      SHA512

      a570a440f6764e66d0378305dc54ca78e95ff84dd2354ae9d6eaca4b8e17705f257fe10a877831fcdc764353ae45636b30c30993e029afb04f3ac63383f4139e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      36a27ce3e916f9a64b052304c175547b

      SHA1

      a227970faea2332f54d9fc25e78ed7f9f6feb377

      SHA256

      e1a71272016af2a744d104aee4b3857340cf047c975c11c4be0cf1f82b019047

      SHA512

      97b6a31827557f81732bdc35540d7de0cd06f19c8414e4d574d4357605f876482364cd05da28456bfdc4fe5b98bf4c20e0131d120a87cd90e10fbee7b0817434

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2f20a1a1c44be1a7ac13e2067b335c50

      SHA1

      1d9a652b3738bf0823092c47f204b37538be1041

      SHA256

      9dd6884cd874f656b27764fa77aef3d475c34316ca64a42b5e62a8416627cb35

      SHA512

      d96f12545a69ea8fd55d74a3932bb20006131624b19e08ca3dd12e8c790384bcedb1e68e04d4d7d2a57f89cb2b876410f0ccf6cc86013022f28ad1df000750a1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a636f7c0ab5067e5f3b04c68d5a2e18c

      SHA1

      c3bc7c89387e63bb80463d5e933f76d2ce2309eb

      SHA256

      54d64512e1bcf6a6096f2cfbf2b708c1e9ea776aebadbf7bae18ab50171a7849

      SHA512

      3e51155dca581a7e00be39c0e4f88a9a62ed800426ee5406e2cc0588a63dc4afaf1ab6e30d01756164b74c24836e4c2bcc5ed219ced4337de026f753941e1954

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9279724ea6bc6a820688fff4c03bdf73

      SHA1

      ce3f274d8ab0b7ba87fcf7a89e73d99b2f06bcd9

      SHA256

      407c4b56b77e647e032d8084af5eb2d8da3904f7d5440ec47a49461f0c79d4c5

      SHA512

      467715d3dc33d6d7b8f48a85ca0d7921c87e235749ed3952d679940a180972c0db32001e363acfb7e0bce4f94626498cabc6c607fa9d541125ed10b0128573d4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ec50a96556089dda53e73be05e5cf2f4

      SHA1

      33f81d3b0c5b2abb4155107887f11e42f7ed2a72

      SHA256

      d73cd1d345d09ab89441ca950df12b7de23043d1837f6ca3f7dce60e0527fdc7

      SHA512

      eedbfd2e50ef82894666159479d700646e43b6af1d34435c1a66ea8ddaa08d9d8a346d1906c2658a086d3406fd3d258ab41629a29a73e7aa69872a9e7f38c6af

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2d142fa9b6cb06bda8e5e8a0b7ae94c1

      SHA1

      44bd66c529b4f00af582bc5868d0a936424285b5

      SHA256

      6ff2b831673cc1e61c2702308340907293c3e79fffef61845d42905e114d0136

      SHA512

      b046aac8805736ffaa93c2fda980ac1c22ddd33c75349e5870c15fb1272a4998e10838c4240f90125d9450395ca602cad08feb7ed0504dd587ab2091c4519ed8

    • C:\Users\Admin\AppData\Local\Temp\CabAD91.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\CabAE6D.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\TarAE92.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2608-21-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2608-18-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2608-20-0x00000000002C0000-0x00000000002C1000-memory.dmp
      Filesize

      4KB

    • memory/2608-19-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2788-16-0x0000000000240000-0x000000000026E000-memory.dmp
      Filesize

      184KB

    • memory/2788-9-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2788-10-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2788-6-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB