Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 05:12

General

  • Target

    746ba262d35d21c25167b1bbaea50021_JaffaCakes118.html

  • Size

    155KB

  • MD5

    746ba262d35d21c25167b1bbaea50021

  • SHA1

    c6f536bdab4706034d5d025529f749b9bf26725f

  • SHA256

    56eb66f98db9dedb6b9258b4a9426a116035709c94a0b502f05b4f3fe2f020a6

  • SHA512

    5f1b1a3a0c55a13414ae90f2dbff2f6ea6f936959f20f5e1475f48e1770c2e411320e8113eebf4e2bc9ef0a10d3ee51737e31a9ebfc3801e22467e7f8e10a396

  • SSDEEP

    1536:izRTXiDf/HkyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBw:idYHkyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\746ba262d35d21c25167b1bbaea50021_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2684 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1988
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1736
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1684
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1160
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2684 CREDAT:603146 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2636

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ef241f6e5c4cbf186a51a405a847324f

      SHA1

      8aae4f80bc3ad35eff90c0672658395c81b238ef

      SHA256

      85789dbd600198eedc24ef0dcc7973576db09f7c7780e342031e22f995db6efc

      SHA512

      842c7f70843d7f54ef4849302266f65b1f28c847c1548ec8b41f7a55d1b34f75c0c79386a1eb831479e4fe4a467e3417033a082c20b21de92216816682b9dd3f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8bef289a369599926e19e031d7fedfd2

      SHA1

      cc42932845774b93f0dd8cd040ecb5b40d9cb4a5

      SHA256

      ef8a983ee8b8c8ad08a4c736ac579d25e658b251d6d93cdafa33c67365aced26

      SHA512

      9e8e00776e9c641c162ec006c257fdece34f77373c77341ce515836397777fe4c51546ca3a0e4a69f209bb9fe6e053a8ef0b3648c38d9689418041b3eac5deda

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      df6be517c24bad1ecddbeba1217d3f75

      SHA1

      dffdbb649266f39f02d03292a670f6c68b2dcd44

      SHA256

      d7cb570d07eb02361bc4dc5db451f594e7a47d60e0a7b66f75de9895be8d6212

      SHA512

      cf127dccf0b5689309d7d8a6670acdb1902bc6efd6ef0e8e2914fa5fa580a332c82b945193e6595659659842a89ad21f72ef097f382208ae689333a250051852

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      74dcca0a9fadcb9bf9a3400def7bd2a3

      SHA1

      de44b6fe28cc9b6439bead513cea5f8c66820586

      SHA256

      681f13c131e368ce0e33683e2caea37ca2ad2e1544c638ea170249b641a703e3

      SHA512

      5164c5e88cdc1bc01b2fd7c390900756b206048f26b10b672bec5825bc2f4e103e2fc0f9222a68095c261bd6491faf1d793c08135198d5698862f5a9ed923074

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2feae3600949b9e9fbb98c095206ddd7

      SHA1

      d03cd1fcf6d4dbdcc00f262edf663e668cc3f6e8

      SHA256

      73e49e9394b5606bda3c233e6ad0fd1dd036d17f9d4d99aacb0eae8568dee432

      SHA512

      250df43fda2aa448b6583bb5bc30f60949c1dea762ffaacabce522c81602a59bc3a5879ecf1fa07cc7e0e336e3677d7be3103ee748e77848f41056e659159e0e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0b81676882d5dc33a47d2f28bdbeda85

      SHA1

      04ff6bffb1729d291bddf2369f2ebf43beba0745

      SHA256

      7d52e56542441085e2847c0a8fbdaf2fdef91aea0dfe70a6ff581caceeac9a03

      SHA512

      ef849fb3fa0e193c3df2cc50c350c5bba780d2075a175069ead6942332b3699ff80abd6072a694fde162d7f50057f40ee124ba83773eaad573be84581a600f8d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dd72f1c633c1a814a769a78e0915c3e4

      SHA1

      ab3d0cf8a263a4620e023387f095472244e7c761

      SHA256

      f9bba5192aecdd8b22bd3beccf8281edb49a28de19a137e150509a6a2881cc9e

      SHA512

      24b8aef3077b32a5c6decfb84c17302b0bc345b4b90291ebb9818daeb4f1e4998722ec7c815883b152e146e64e0224b749b06064723d94a4239f7cdaf42bfde6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      57b2286da059a455e43bb19e29a3a4f9

      SHA1

      281d3ccf637ee5fed77b9d7f8b327dacedac2f53

      SHA256

      ae4f95702ca8cb7726df02efccfa121abc66d9402febb4229c8b0deef4f4c1c4

      SHA512

      3fbb98a4ddbde7809df8effbb6e3ac4caafde8bf8465b79350c84e21f476d8c23f093eb9e7364e6aa8cae91ef072ebf330afa638f8cf2d4308d7e82e29ea0cbe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d03d84c019079c8486d1f21196e9df36

      SHA1

      6329f547165b47fe62a2a507f8894fc885385d20

      SHA256

      ea0f7b85aa7c71134945907b763d48146271c085bc1e856f2433f0b4380f0dcd

      SHA512

      1682a9ca984d094e631399b062fb281e7de4f564f2d1e865d88cbec21be43d2afd8d3bf5e6cbc6cdbb309ff320b63e9aeab4fc647ab73daec910a31054383462

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0d1ba3976460b9e2da23d128a6ff1ff6

      SHA1

      fc64d90efe7b37157991acd79e8ae56945d6e571

      SHA256

      5612f7cf6e5e41d15d4b5e84375259e4c3993fb961ba240a158f431b32e27908

      SHA512

      c138441be3424258819aec12965f96d6578f4fbc4e3c8a2ab541f74e4c4620d814ccb33485f9d84132c21b75e39edde7f48283fe94a7f5afc90dd16ecdbf7d9e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6d211e67244d1d1d8092b0d33a7c522f

      SHA1

      8dc3ef7528e01948aa4444b69a85ff40f4f44a6d

      SHA256

      43d833442609997520c1ba03e227a3c8af2b7d8d975b70f979f125b00d0ec755

      SHA512

      3e2b0472ec2bb767bff7e9a9a1d926331d99d576a5a275b64a33944ceb33d157a3ad59eee61801ee135746b846b6a0dff8beef5ff85b635c92251818292fc6d6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      847889c7d7b29e10aa52906f2c041670

      SHA1

      48d57584e738c4f6afec60dbb6a9bb8db783cc05

      SHA256

      20197fa9a4ccc7e548952f71fbabe4cd443c40d99e4bbb211765866b5f9668c8

      SHA512

      0b3623b66aa04db956e68f1af6b261097e5b008a0d84b898e8e27a8805a4fae0a8f4176d5ea08c05c5368ef9910c8270afc9d1c6b9537769b577bd8156f8a335

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      26a84ac4756840f28863978a4646d80e

      SHA1

      08d7a221b1634260b4e6e887b9f0bda4ecf442de

      SHA256

      63c31a9048530ab0fffa3822a3363fe18090f48f504f82682c4952aa19e1bedd

      SHA512

      23de920ae20fc5d0b5eb5cdbdd4ae92fe55942b71d0e2a661a01f1ca8c34df244df08aef2c3e0093efd5f087d15c6b473ca9023abd63b4d4ccea55c8458f0561

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7e4b8f53a5c4fc8ebf1ab4c770b3e82d

      SHA1

      8bdc000b1d2a895c905c0f7fd2bcaac1358f9e95

      SHA256

      1b88f8da4878a0f0ba95fa798de2e01b667ac21a0d5fff056746ca99b1772134

      SHA512

      31bdc991bdd3ea580cb1c549479722efc6f987be5918671bb3b06257e28d8a4cd0d6c731bc991745370c37b29b9be70f036889ccf1be631948a20b78d5fc4e97

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      37a65540cabdac25f08eee98edf4526e

      SHA1

      2147114c256f727ba87d8b395cb2d2845701af77

      SHA256

      835471f50184aae053f1a80621f8c0256c89cd5548a3520dfe9f65481c20c820

      SHA512

      44397b6d38f8284657d43c0519a33e354a7d030292f1992a8765f214de499947864650f086a52bb4dece34fba7953744ccf1ceee759bfd978cdaa57f6ffd07f3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a6ef7e163147c6f072f45c903a331166

      SHA1

      8da0e10bc20256f31c87eddbe534d6ef5c25f751

      SHA256

      231cb5f536711fcd9d3e85b655a02dc7cda4839ce9e7afa3b115a0125bb2a2c1

      SHA512

      6acaf518ef0a889c70a1b9b6fddc869084bf0181ed7414fbb8918e7cf114c8f031bfa6ba29a337b3d44d39c3e68835b7ac93ac0eff9bafa790ce5e29bd0f708c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b8374b893624cc0338a6fd1b91372a59

      SHA1

      b2d414c71be5193ca4fcd853c6d3697c8b6c219d

      SHA256

      20d4f8e3b9abdaba9fdc2e0fadc571eaf109b8c60359ec471c46011755f31d91

      SHA512

      881d2fcd3f3aadeb932b437f0bb12b867f1b237c93941a1702a25d224c8f3e1608c0fecc90ddddba229d619f740c2cce89dd8530ca4b8de7b398e89047d44b65

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1039a0abdf4973159a117cdab6b41cfd

      SHA1

      1ee78dedd36cda7410585b4b64a398882f044abf

      SHA256

      4b168c67bfabf0b2dbd190a0e78901e1bf4854ed18b58d8a6008b1c236748ed7

      SHA512

      8a75f044a5dcd71d1ee2705b92967debf56e153e115f9682af4a38a9f6bf9e49da143996d3e13da4d2a3f4c6f0829e4ae03fd54ccae0839b00fade5c311f26d4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a55cad2239971772b7c45dc9baf55fb4

      SHA1

      0a642813c8247951f72e9e3d43bfb00151d0fcda

      SHA256

      184d26402d239aa2b243f511fddb9fea11d23dd1dd356ed505d8ca99a8d59762

      SHA512

      9791279fc634af0f44be94f7bda11f9ff5b836c2de4103e369a7b0e20cbffb1c86c07810cbde58347561444d2febb384af5eee107a2d35aa6dd53ca8a338c5fc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3c07580c97376e61101920804b873c67

      SHA1

      d5350b7e644dbc1de8704d67ef7f07d84f2ca1ef

      SHA256

      4ab825e31e7fc7a2c711d50b10940d9c09647e1b956ef5a033d49a54fdcd37bd

      SHA512

      e03aed05df9f9becd38bdd1064a4732467d0d7982ac20381e66f0e5d24d7271619db587eeac90a2a5bdd1251e56f8f7f59b621df540e2000f48de6d3c792549e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b8c6d2e29706fdd47b464bdc257ca066

      SHA1

      9dcf267c11dcfe5f3015b636f8fa78bd00efc663

      SHA256

      6aabb125f1182497704a5ec7b2651dc0a626c6748e3970291f2f2df2a05f9ce7

      SHA512

      842557468b27ce90f2612c7a25358afd0de2731d4753d980fd6c10714023c0def64a73de8a48aa14f1b763dd41dfd5203e0a2880199bbd29c191be1512ab42a1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      68f0258040fa16191a5b3757f2b86b81

      SHA1

      6585ab79a404350c8ffdf944a3e2724ae2c62716

      SHA256

      89c7fb39b557e36f0013bf96691294d013a2118198acd8b666580ce7cb837cb0

      SHA512

      295261092f1e5e21884359b374ab8fea68ce3bd472b89cca09b21324544904af7e8a20a5706f32c0e5b14dbb5278f67c615b945efd481843fc3a7b21ed66a2e2

    • C:\Users\Admin\AppData\Local\Temp\Cab3084.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab3151.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar3175.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1684-493-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1684-491-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1684-494-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1684-492-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1736-488-0x00000000002D0000-0x00000000002FE000-memory.dmp
      Filesize

      184KB

    • memory/1736-481-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1736-482-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB