Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 08:43

General

  • Target

    04cd8dfbe08f3497e0e37848abf8be91_JaffaCakes118.html

  • Size

    348KB

  • MD5

    04cd8dfbe08f3497e0e37848abf8be91

  • SHA1

    860aad71adc66a3fe512c0dc84a8a3c4734d48fe

  • SHA256

    1b07a1b23dcf7580054790f7f4943f49c3e80b291b8ff4060d85465799a134b1

  • SHA512

    98d507acf25a6f6eff050ea4f3f973d819c37a46686891f0d80a1828be4e147c41c78d936975aa3dbf048848311f4d073fb3a2a1aaf39ca1676c2be62e9f680b

  • SSDEEP

    6144:SAisMYod+X3oI+YGQsMYod+X3oI+YZsMYod+X3oI+YQ:3g5d+X355d+X3L5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\04cd8dfbe08f3497e0e37848abf8be91_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2316
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2316 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1948
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2588
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2696
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2724
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:488
          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
            "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:624
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
                PID:2984
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1508
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:272
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2316 CREDAT:209932 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1568
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2316 CREDAT:275477 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2992
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2316 CREDAT:734215 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:836

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
          Filesize

          914B

          MD5

          e4a68ac854ac5242460afd72481b2a44

          SHA1

          df3c24f9bfd666761b268073fe06d1cc8d4f82a4

          SHA256

          cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

          SHA512

          5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
          Filesize

          1KB

          MD5

          a266bb7dcc38a562631361bbf61dd11b

          SHA1

          3b1efd3a66ea28b16697394703a72ca340a05bd5

          SHA256

          df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

          SHA512

          0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
          Filesize

          252B

          MD5

          9241cb69d4b1ab70435a4aca7b5a97f5

          SHA1

          e19b7e9495e28154d1ef77b11eb623cb516d6f94

          SHA256

          5f2b2b7fe261300d5dcfc335fa23c5948b5453100799619569ebcfa8c92bfde3

          SHA512

          58ef6c96e261c57fe8af4d210c683fcb3ea6bb6612d0ef5ef0577318336824ff80930a06fc6e1e19230e9cfaaa9d02dfee758741b058e4a21f8baf273216cf97

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          27f65edfba146e1ae4466a0a653cd337

          SHA1

          1d403f1ad6bb12963b1899a350ae715783661938

          SHA256

          ea3af8828207f15e1585b563c605d48b03b139cad7005ba62af8b22da6ca0b34

          SHA512

          c17273a08d8ac1f7fd8e4601880f8cca1eedc2913123bae8163a004a11aec3ce969c00c5aa35d3be1597a4137a046ff13e14c1b1dc2626eff942db9989697118

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          6e2b10064ef759e7010028630ea5dc3f

          SHA1

          c2192cabf4e7d9267b2e8c82a3e4257b6e1040c4

          SHA256

          b9287bf7e32fb2a4133f66fa0d2e01e0ba92dd20d45587bfefce65509c03013b

          SHA512

          32ca0d226d23ec4e5cb8cda334e2da017028d22ca505ac53f9efc3ef4a56dc692f18d3c3ad233c479888250224c8eb48a36b38d0b4f6a3519df8fdb5d7458c9e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          66ce3c3c37fa77466bfc13b53d60145b

          SHA1

          30e482620b8d71bedfed52417c6ed3c4e8572bca

          SHA256

          4b73608812edb43493f491fd10de1790170d1bc366211a032f31c085b960540b

          SHA512

          e50ba3f8764be28c5e64aff4b241461edb914bdf74728bda8eed6289ab22094129bac6e5f5c72a5f9a0c27c9693990408c97599bffbd7587bc66dbbed2e96a67

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          f69fa4ed375c4ad6333e2edc1075507c

          SHA1

          a820dfcfb1d079b8f476b30cfdfb12361898d3c4

          SHA256

          062b4a8b801840583b140e7215d4753799573f85757dda56f2bd1a5f9248d929

          SHA512

          65329672e6bb88c55d3cb9d007be8aedb0c6cc83774c72633e7450f601d9a81b0253888e1304056e8d75688c97eccf1feb6bc44dace388a2450e6aa61742ee61

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          88ac556b275f7f24662beb2132ad4da2

          SHA1

          aef3490d93014c4ab1c4125450d7e46e53f56a0e

          SHA256

          d1fa8d3dfe5695025f1a475120e0df88a9954a924b1b9ee2345b72756849532f

          SHA512

          31176e930cd0453e2983a4054c3cf88ab751f00223d5e6a891767d110c301969dd56934b0867415b00a9d9a4ac4db83a5d25dde8e48d64f1db7fd774ce208b46

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          1131520a6e388e225bb35b19b15074ce

          SHA1

          876c45b4bf3e24254603b1be4901dd86abda41d2

          SHA256

          69b03d696b5b1fa1a99e2d7592b9719b517d32add1aa261df6b79c872a9aff13

          SHA512

          d236d9eaaa686da6402060760c0150143d7c9ff7baabc3c7327cb92c19fd710fa01888cd66b6b0c8ffd890dc5f114be5e33a897f0f108f633b4c22775f6671ac

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          45f708b7e6ccc13d1846a35a6ec9d985

          SHA1

          6c231588372a99d685a1acee26e3a7910e56ead6

          SHA256

          8df3a47c405fc6d47799f87fbb55adcec1085273e482695eca8eae286cf23272

          SHA512

          30aa2d57e887d3abd223ad50b38c921feb1199995f188efa25f9d023c1478b38305c708f70c96c6a8bb552acbb9223d3db50428a9918a32e2550323e7e69cdee

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          6880c7e980192608ff104816c55740b8

          SHA1

          3ec748dee6d8e79b79c6a783f9e060fc625a0775

          SHA256

          8d1fafb351a7bee272102eaf6b7b8328d50fdcd84fce327d8fd8a1477e4a5aff

          SHA512

          86f8441082a4573dd2bc65e6eb9688549b7ba9088be925b7cbdd8192d3dbb521daa192fa93d441ae5a963dd19f50b64d6fb5107f82fab6e282eb2b557e8daa0f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          4519664aee92e68f220e3491c2a7d4df

          SHA1

          aef8b755c55491d272ffa59b9288f7dbf2383faf

          SHA256

          bd69e942df2d4ec264eefc18f0d1c706c55ad12aa564debb3cdf920bb589873a

          SHA512

          9cc376e7f7db1a75395a00650bbe27171c52146b02907f90b7b7a4581e99c5d5aab0342bde98a6bab592aae0a41659799a4fd59a1f59b21dd43c6ae360a97373

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
          Filesize

          242B

          MD5

          f73a8f1e3ec94172eaca9d34125c8fcc

          SHA1

          ff82ddb1e26ae8c414c2b1498b003ed5dca5d553

          SHA256

          65b4e951c2c82ff9102d3d9a90812866e013ba7e78813fbd8a4be168f2738192

          SHA512

          04e19a5fe8830ba28466d78379658a80f8bee13c8ddecc527ad4d48f8c81c68a6fc81df38fefecd5d503c88896b047c0c704ada6ffe63457343b2dc784bba3d4

        • C:\Users\Admin\AppData\Local\Temp\CabCDC.tmp
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\TarE19.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          ff5e1f27193ce51eec318714ef038bef

          SHA1

          b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

          SHA256

          fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

          SHA512

          c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

        • memory/1508-596-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/1508-602-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2588-8-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2588-9-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2696-19-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2696-17-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/2696-15-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB