Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 02:54

General

  • Target

    741dbb4a9c4a4cb895c494f1a3e079f4_JaffaCakes118.html

  • Size

    157KB

  • MD5

    741dbb4a9c4a4cb895c494f1a3e079f4

  • SHA1

    d20e11f9de9f2b54b58c211a991ca5883187fd95

  • SHA256

    5e328fccc2df3c4224da56b5f7583cf0af003e319d4f39fb3361307d59eedfdb

  • SHA512

    75e07e2b92750b4f549d7ba62e85206ffe2bac1400a1831807753b9a5c533a857bc474749c60555cf73d2e3aab2dde09ceb72d16682f653874394260c3891397

  • SSDEEP

    3072:i9jKlIjB7yfkMY+BES09JXAnyrZalI+YQ:iLBesMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\741dbb4a9c4a4cb895c494f1a3e079f4_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2196 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2612
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1496
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2988
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2424
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2196 CREDAT:668677 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2180

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1ce91b6457e24b9c771283079e960aae

      SHA1

      5e1a9fd2370abec396b98cc363446032da8a5077

      SHA256

      dcec6d09c192c3b7b8006cb4586b6e05894d4a8100a96fe9039012a991de3a6a

      SHA512

      039a5cf27eff9e95a9cff4a5667a00e7b4c7575d0491bc33a36ccc13feaaabea15245278c42f6a6c710148d190dd5cd852d057093d5efc2782da898fe444e2f1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0eede97d2521b518cdd56a84de2b2bea

      SHA1

      f3366487c9e14aae4f6e79be738cf9797c9c2518

      SHA256

      3934bd0abd22350ab327b0eeee47800b8a6ba01e377a94c27cdb0d03f6026bf0

      SHA512

      b73aa812c15dfed9acf6f91cc3ed3f54bdf5012487c6974405ccec2732b1ed9a29a509176bf98f2c7f25898c90b72c7c8582c6173bcfb390c24db364880c794e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      43d06cc4dc0201c364f645336c4c0cbc

      SHA1

      ea51fea7da2c5e25cc177c0f4335abb7a1ee676e

      SHA256

      1ea19121e9b4d5ec7bd472b3fc9a15593ed86557dbccef59faf3d0f174c3858e

      SHA512

      b5ba6f0b3611179f92cc78d3d48959e47a473f269357c12ed8005ee482571165d6311f222825ddd1b2d69c1de5fdf24c3e632368344db7df6e00a2223e662cc2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2cba2f35dd534e60eff1cc0ff92fa7ce

      SHA1

      946048256d6e982b9fab3f1b4131c9bdf19186e4

      SHA256

      4fed33b44cef2cc2c6fb215a5e1a184a40da17e4ab8e85c17114ad6abdb04221

      SHA512

      b51e65c075e14834be2cf47627bc957b346aa2d283cdab6b5c3f3014ac90af0e4342d1637b4f11aa3334a5d26cb186aea627e7aaeaa8f1d6f45103001c3d1a08

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      17d408b3ba7a7b8428bf4da86d2696aa

      SHA1

      e60289da5ef0cc79c351efd7b2afa12fe3abe76f

      SHA256

      18d624e434a21707dd16734587febffdd8e215dd95df1a378de6d048c50e10ca

      SHA512

      4cdaa90f4b1c0388b9795b78bc78db4aab30961b4db8374544e69f2f1ddeab538635f2df1f8464453ce97e2e3930d2977f4dde961ee76416825f71f723551a79

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3c78efa8b0c1adb97fd4e2d78bcf9ba2

      SHA1

      866cc081c8bb5a63ce4d68fe9cb0148f307565d7

      SHA256

      3835b052fc5613bcc8e03639267286b902a00c8e2b215e5b065a244be4342210

      SHA512

      c8c3bacf57aaef948f011a7028bf90b73b3c890b00f56b21ede67fd63fa5930321d0e0f4656b619757caba6bd139b4e07020b517899ec581801e2adedcd45230

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fdd1a5fac58d0588838de462c467a060

      SHA1

      f667d8fd8b4001ceb4e9c9d4de39e64a17eb76ea

      SHA256

      668cca7ba17e375503ff52f9aab57bb2142182a4232b50a6d1837d2aba56ee03

      SHA512

      8505961f150487a3b3558649d7bcd2c0aa82a039e3e0e2b35fb9c7e06d2c3eb3144dedaabb1ace8ba2c93c108a96f8dbb04b3b257dfc8fc430e580dece8587e9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      93bc714f8317584db9df312a501f3af2

      SHA1

      327287d9a5a0e429aaac1561042c912242a3815f

      SHA256

      b06d5f394f1a6991cc50d62e55865aad0d771970eefc300a2fded566589139d3

      SHA512

      16a8321dbca375fe907250b76d7fde224c1512ed92a89ec2f8f5a71d673afc655192803848f7301ee83f7e6ec5957107986f0c2bcb37c6713e229809577831f5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      05c02c644b12afb745e1156091ccbccb

      SHA1

      b56fd54609c20168adc449e924076352007988e3

      SHA256

      1253de92bcb1b573faf96cd38d4dee3ecb946e2276ebe28e11807e37a2703798

      SHA512

      7b8f2e9413173924b9c5f640cd7b2d854357fdae7de92f2f6115fc2c465ed3d7abc421a14e20c0c9985d499bb48f16b43e38e70a1a832f0036de326b718cc7f3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1aa408bafb6594825e502c51b038b0b7

      SHA1

      ee5812fdff5808d1318393d43f3611e9155e9eb5

      SHA256

      aa5052b1486de077b23d1a29a8cce9d5e543c5d67dc0b423b3cd52e194b31095

      SHA512

      e922f554451bc7f288626c9ccf0b44ad4a38ad40dd94f6be86669cd76d4e39c89de9652418642a816eec2eed01e70c19bb294544aec8658f4f0a85e127132c16

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      61deb4d74850655609c3c5c221bdc151

      SHA1

      89f0069f9e23ec389304cf6561d7a0c62879d6e5

      SHA256

      8fbed2de2e0651791bed996c56c0f95d59b19b19ff149d4e66b26592d42c0b1c

      SHA512

      566be4d84bd7d42c5c23108b8fa313e94249cb6bd5f676ee70c2ea7d1ffee3a611dcd2e63b961074ad8f5ef5d3b62bc4d87352e3c4f659be25365672fd7d121c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4079121a0fd77531659c78695538ca1a

      SHA1

      b2ee580dda424583b935d0b06805ce631e9ec9ac

      SHA256

      a21fb89ad7e8c6389c25e12f59a78ee959a267ecb25f9f4f0743ebc8b35845ad

      SHA512

      ab3d366bf375f9a2e8a7204b8d5b157f314ae66c8441d781048e862aff3f66848dd92f2bae9886af3280daaee0fa230cc2b2b3b5a9c9c5d0f6997a2f66eff051

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4c41ef962345aeb06dbaea73d705a704

      SHA1

      53e7b6d7b906973bdda97f5f8030d0628f40901f

      SHA256

      0be31230f6cac87bb7f59266d483ab602877232f248b2769a695a6a7c8402455

      SHA512

      b460cf5f4dcf7c972a2e1f65658f8b49dc8eb2d057b26e926778e2f02b06f89aa65c7ef09cbcd89fb6fbcf4675865bc969a7b243dcd73c96dc0353e08dcaf759

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      489aaa5a6ecd288015392cab7d0a7c44

      SHA1

      a900a9b603a0cf1c8bd7503307be521fcf483e56

      SHA256

      9daf6755da0fc82054c110c7eaa1972c101d6064172f3cd4b8292c66e5f7b8b9

      SHA512

      b88f093654c8622c3ab38438aff7c91a1a81e8edd55c081009e5f567da54c69e0c83da24956f24c57c3e7bb4598f8ad714c66e2b9064c867fe7222324a94d6d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      404d42de267df559dd2a4c9b8844375c

      SHA1

      76e3f21b4c813575d0be027f10bc9e0c45ba8fbe

      SHA256

      e91244a264916d34ff3a52ada94466c16dbe073fd7f02bb33d66a6be39dfb477

      SHA512

      07cb0fe93bb65b4e361f4f773471a2e0cdb255f81dcafba3a84e2c75dd1ca3ce1b1dd84e3fe4169d10ad109d34b2744b180b551ac629ea4b30ed147e3999d42a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      960e4007687fd9bec3366e6e5cf038d5

      SHA1

      f73dc2da58367aefe27fa26f147c1ca74b251fa0

      SHA256

      32457ec6e972276bffa96f58d78f0bd3c5e7581b3f10fa554b07387450b18e06

      SHA512

      bcf729befab81ed4e600ff46ed75610141ad28988ad2907f992b03c894a78b6dc05ea2d241a3851e3c1190ddcbf6dea31e3924233d5c9ad063aa733a7b1f694c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      975452b03bbdec80dd2e7520360a2d4b

      SHA1

      9ddda99353d749f4e1ccafb8b7e22c944cbc6680

      SHA256

      36cf3fe174563136e82762859bbd533d9762fe39255c1bd90b3477d0aa023bee

      SHA512

      ba50b9745df44a3cebd46b98de07053ce9d24b04d2cba01bd297717229798ab9b3162286351a126913b1fe513b8aecbd1fe7141264ca9dd9ee894502bc2aa759

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c3f8e213c87c6cbb950edd394bc2e2fb

      SHA1

      22e60e64ef068bcfc214537db03a42c9dd849f03

      SHA256

      934abc2871ecf729795f62c2b949751515020b3161d6a4598cf446aba67fa7a7

      SHA512

      edd0da1b06884c37550ff47ec0b2d74ceb7e3306f165fc8d5365acc97ae3f9a6561538ae14f4a9e79565c812488360b0fd7a7066de6e9e18e26a6c793d6ee8d1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ee227bc536fb1ea0f133647d85f5e491

      SHA1

      3086e12631845c793541df6ecfd4a1bc0f01e778

      SHA256

      61f2d7ec5a62999bc49cb3ebb4e6b87af9bfb4a240d654dd0a23dbe87b3a61e4

      SHA512

      69b4231e8a9ccf2e6f3fb8afe858d3ddc29a2bbd2cb0bf6950194f69d1d08f74ff13a0fd98f1a3623530094dbd492ab02b234fb21915441dd9ea46f21aeecdb3

    • C:\Users\Admin\AppData\Local\Temp\Cab141F.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar147F.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1496-437-0x00000000003B0000-0x00000000003BF000-memory.dmp
      Filesize

      60KB

    • memory/1496-436-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2988-446-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2988-448-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2988-447-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2988-444-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB