Analysis

  • max time kernel
    139s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:31

General

  • Target

    03c5bee96466bb75b35aea42bdad61a9_JaffaCakes118.html

  • Size

    205KB

  • MD5

    03c5bee96466bb75b35aea42bdad61a9

  • SHA1

    4b40d53fdca8feb1aa5a464f1dc95bb9100b432f

  • SHA256

    01cb42cb7d77eef297687e0c2cf39554a2816b40461d228621ea4dc6b8f63d27

  • SHA512

    84dd6523b32178c031fa06d53ff53e6bf82fefffe6a108fc21ca5d26d323791babb7271cf2e664173df87f6aa69e570b9cce316e6ff80aaa1d7a89610620a144

  • SSDEEP

    3072:SsKzcVqtmL5yfkMY+BES09JXAnyrZalI+Y5N86QwUdedbFilfO5YFiM:SbvsMYod+X3oI+Yn86/U9jFiM

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\03c5bee96466bb75b35aea42bdad61a9_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2148 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2084
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2616
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2552
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2408
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2148 CREDAT:209940 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2836

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6ca090e5a6b71092c25b5e2c22fd8df1

      SHA1

      2048798c85448f7eb306f4a766d44df1a2883d45

      SHA256

      39486ce114bc1e74b4d400198273d5a076e9fafa15e258e9831eb50c047d9cb8

      SHA512

      ca87305b89179414334c257b3149ee8d5a39cfb00dfb7d24d5d1ba65181d9d361e7c984cf643c26c0a8f59355e1903d8cb61a4c1ef7d1df1a44917d8e45a5ee1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5abee6ac7b11d918ddbdd0cceac5819f

      SHA1

      33a7677c9e9256a0fcfd782d1ce1f725faac45dc

      SHA256

      6bff8d8036a866f490225b99f2d3891b7a85e242ee5959875bb1626a8cd67970

      SHA512

      aec952435a7c2392f1e2bcb0c3282ab24ebd02685dbf7b4ca93a2bf21c3c719d786176c3eb3304dbaa5532085d9637a51462e66e5bba179fd7bdab523521a436

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6fcc5f43da4e27690ceabfbe9f7d3c27

      SHA1

      1d673ffeca9b915b4c1b29d7367ae27881cc250c

      SHA256

      cde61ea7927d4e9d751d5122c2e189ad0eb8d7b80bf841fc8a963ef3a85b78a7

      SHA512

      c6605d0533273c9cbb013a790489048f77bed32d82cf72afc3dbc53505051eb2c4c9b2f95bc677475671ae3f8e21e173227c4a3e8bdac2aad1014d44a58346be

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5684686f0fa90502912696a59284cf97

      SHA1

      f971a55a55abaceb2db34e334bc372f2d4ca72d5

      SHA256

      4f048824bce873e9550fd1917d43b9ebc065e7cb90c4deedbeb1ecb3d5cde23d

      SHA512

      b590fb6131960c487dd58f880fa6c1de10225fab6ded11133e74058162385f9f44e41cf3e3ef6a64135f49faeb6d947fd8829befb9d74d4ab6f5f913eb313049

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      743bf86ec6ce37ab488f51f5691798d3

      SHA1

      946b28e389dba66cd03bd9686f58b09a74bc4217

      SHA256

      0279c299fbb1ae4edca462cb0da688e7e34728ab6822aaf7d20681848c64e56f

      SHA512

      b3b55ed788f81641055f61e1fc5ad9df0d04cd2daf480b64c0f0bfdd16921dbe0064096bf4198eb8ec7e9050a634f4d15f45f9ca51458f868fc8f58555ade87b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4debb57ad9a22c83c6e91b630168e4fb

      SHA1

      2933baec2a3823f54a1f8ea2373e12a6512a28f4

      SHA256

      2db19a643d134ac00702157901b953c406cb56504b741c00a4c47e884f8d9a2c

      SHA512

      3c022ec8f248eac8f0126da51ae2d3ca14c0457375c644ab7fd78d9de4f708288e9c14439c1df99b084768a3fda17f4d714788328aa9acfb8dcec4645185b09b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      25a9b24e139e366e663d14d35e37849e

      SHA1

      01e2bd458b6ccbe53c523ed349571c73780551e7

      SHA256

      5bf97ee55391d73414da35275016697f95ece18a52afddabfd007b36dd8f3385

      SHA512

      3998cae933db173c1932e287df7ec08e448fe3e3b2c49acee7c294b0473799863abc554a1c9b28bf1c6966bfaa2f5ba603f07759e71b53d9f8020694f0ea6221

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ff9552045240494412b3ff41912106dd

      SHA1

      861a3fded62f653ce8591780fe31e2db9795ea0c

      SHA256

      87cd4aa7b87e431d5556d201d009c418d3eeed5c745f40e9f157ccabfc2f6a4f

      SHA512

      215d1d43453e529aecbd884689ab53c99940fb8dfe193a35c16d6a4d95bce63f264b6812cb91248af9d48fed097f13d6174131dee89b2d774a5737de4a23c99a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      95e48800aafddd3dc7636ad842d28be7

      SHA1

      f53902c0a327012e65c5b19e1268f9fbaa1ad887

      SHA256

      5d001c87d68aacc3e1122c1d0f0bcfa1ce69780d9cc560a4430f004f65a8428b

      SHA512

      a0ebb0ee35790a4bc57b8364cbdf3a1d208c54ee00dcc21e4e1a3e3ee5ad8937b4faad1d98e53794f58c43b24d471fef51de3dacc4229f3559b44f482384f22b

    • C:\Users\Admin\AppData\Local\Temp\CabC9B6.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\CabCAB3.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\TarCB54.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      83KB

      MD5

      c5c99988728c550282ae76270b649ea1

      SHA1

      113e8ff0910f393a41d5e63d43ec3653984c63d6

      SHA256

      d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

      SHA512

      66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

    • memory/2552-19-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2552-20-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2552-21-0x0000000076F5F000-0x0000000076F60000-memory.dmp
      Filesize

      4KB

    • memory/2552-23-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2552-18-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2616-13-0x0000000000240000-0x0000000000275000-memory.dmp
      Filesize

      212KB

    • memory/2616-8-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2616-9-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2616-6-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB