Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 05:40

General

  • Target

    747d2868d76047a63651ac0461967dee_JaffaCakes118.html

  • Size

    115KB

  • MD5

    747d2868d76047a63651ac0461967dee

  • SHA1

    f915c88fc0dcc6f63f98c5ba7573be4c81735d03

  • SHA256

    ecaaac9b3945bb235886583ab394d733bc1a63d04ad311a21c3ce84f11f2e89e

  • SHA512

    610a57fc62a65a73ead1e5e5a051e8e0cd18f839d6ccfff49d33234a47c0c6dbbeb17c23f2401d2f7f5d8c99c1d4250cdb955af96701907f7557fc9dfa70658d

  • SSDEEP

    1536:ST7yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsn:S/yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\747d2868d76047a63651ac0461967dee_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2972 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2340
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2108
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2716
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:3024
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2972 CREDAT:5911555 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2476

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2440f625a05033b86421fb269c4891ae

      SHA1

      78eeaff921a277d4272f5842ddb0620afd44b38c

      SHA256

      cd054dcd5bcbddf372e8b27715803498be408112bcc1143171eefd82420eca50

      SHA512

      6af217f9791e8d5c4c1e4e2b1e2382f73803e9fbf00a265a73feb87ba6a1f3152fa67569c008a3ffc5d1068ca0d5e866a4ff4e67c8f167dcb93437ab61c48ad1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      aac9626cb6509d305679760e5b3c7f5f

      SHA1

      3b5d25cb321b7bbedfcbc2d9d614afbe55204ffe

      SHA256

      9a1148e8aa127dc5513531e7bfccd6f9328f63190b379ca0ff1170cb3f97f270

      SHA512

      9976d277e66df261f3f51ed529f2450ec80f59bf01749fb59b716cc5ed43f845ddfe557563a1f43e9563ab9e272ab88305431c12a4c96d1b4d8ca7570b3b8829

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      362f2fb3e22deb105258b618c2de661a

      SHA1

      ea66582ce88cb9001ae2c66cb1afd834966524b7

      SHA256

      998f704c44f866b2d54713c842785cd36af71db8eff7217d5a01e48a10b36983

      SHA512

      e9b120870632f41452a1bc8824c45ab20f50336bf20ecef32d55888f90840abb1ff6f33e56bfb5d7682201d81d3645f9376eb8f1a0596caf4b1638ba41d4924f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bddb6418e1dc4751482a8bd6181a2c60

      SHA1

      7ea0f240024dd903d9990edc0ef8c2b8b0122f57

      SHA256

      ca6212cd495f13e1e205aca11cbe8e81c37072a876ad55fd0caf210653809303

      SHA512

      5957834e076b48072d5bc5961da00b8f3b8b00fb721aa79636ef1347d39838ad2fa5fe9721cb31fb80d2788e4ff73a048020000f9e7fe2ae50bacc9d6a356c33

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9959408d3a7f7a1c51b8014455203779

      SHA1

      9260e85b80ef964eea2b8c29d0f140d589d21587

      SHA256

      a1026e885c503de3c2201972d825a6d7c9f059679cb18218e5413de88d70a429

      SHA512

      9f9857fa432b85759596e48402c235fe1719652a14dc99d23eb44e22792a10ec9d2fd7955d5e4a6f274bac22c130ff8e6a162e90db928f459db820b81ca1d5ca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      087f7608945b29027c5f32222272010a

      SHA1

      aaa8f5aea9d3b33c1b2495aa7b43b35cd406c500

      SHA256

      cdc369ea95ae12b60aca4befe2b2f1d2c812a2dd7031012c500550c289fb1ed0

      SHA512

      d8d83018be4684c69b8f54e5736163185f85a5838e056699392f574c83d9d13851bfc686f224d10acf9eb0e8ad7d3c9770f4d1bc4ece30a0b464918d4392c6be

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1006c5543595b633632797a08c66188d

      SHA1

      eec33ee28a58926a556ccb8a342b2db44ce82aec

      SHA256

      0e792a2e4dcc9e0295cbfc6a26d647b9d9345add0ff3c7e481c3cee10043980d

      SHA512

      4b39d6c457c84cb9724aaa9c180b431ec132292871e120d9b93a74b25fab0d4a7025e3c80fc25b7a0b9b5f274b1bc9f247667c39ecc49fa822ab97663305de14

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e51d4d11f177726c8ecf2192f44ff417

      SHA1

      a0c26fc88eb76f542b6c5656a4dcc1bdbbf1b39e

      SHA256

      b312179c0c92ce5fdd0084932201adc6948941425c1f80e1878322dfcd692433

      SHA512

      31ff05b20fb443d274fbcb92d67aefe51206b0f38452ae12361788c475acba8dd33dc000cf5119311c09150f16e613d782f745cbfe133a6fac9df6f67a17212c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ac8821b940cc4bf3ee2f39f9624a14c9

      SHA1

      043231f451d5a54a0e2924c46ae73f9a8bb1b529

      SHA256

      eb7c93bf3f47ff90ffee705f60f970dfa86f6e2e7e7f83e7feb91e546267e339

      SHA512

      761522df0512cc9b19c1136baaaa2601d3d7418baa49aad9ad5222464ef971a88aded3fd0ad6a5a25e6e6a22af09b2a47216ff131df8f31dae2a97f95e397746

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2d154534d04a2cce1ec9c4651f2d9db7

      SHA1

      54f0885ffa7d772c9bf5b4829994a4972a5b0dd5

      SHA256

      55a6bcbae2220e41bccc0d2f8b0662a230b236177b364201c0a8d7e901636718

      SHA512

      1ca32c2c48db719d8410fc183c4f30de580141e50487a5772fe3a1ca308ed7f5e2d8e57828f1634a0450065605202b4aaedb2f4136eed535d0a6a4220d45271b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d0904d9ccb905a3c5e1b57381ac9ab4f

      SHA1

      e8f133cde99ceeaf289f91ee15bffbb0d4b1b3a9

      SHA256

      8951c2453dd45779657026abcc860ffb8bbdf0fcaadf4001c62e85d6e9b727bc

      SHA512

      dfac37598a66a774a328660468fd6b133c004cfd7a7fd663230c26c872b91b98839f84a7933f08fc962c6cb17d8d619f6bd1f66b30e42f03b686f4f867c171f1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e6d9dddc46a83cdd96bc59bbb0eb8d04

      SHA1

      69e74f7f530c134e09d1d642b4068223fbf89bae

      SHA256

      30739205cd38b1f013945c3001d241cb40284d3cb5fba7738e0abdff5adfd653

      SHA512

      9a00df5c62927ab927ad8511b0b125a8ac8262d29e637ae748768e3e17af4026102fded5a6f82bb30730b12b3799e605ba03a22abe3b52f6de0158b7cbd7b0a8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a645d052deb1813932d9d7096bffcb63

      SHA1

      cfd7c795861ee21eb030f527f4d1bdb175db4c4f

      SHA256

      9f67b2e1f161daddc40a84b8ecb1034e262ba78bf73cb5a57f72e4d37f8cc19f

      SHA512

      56b8a8e6ef7db3d4434c857855257904fc0f66938d5a26a44344e55dbafd6eeaf292428c6ba350e908fd17f5218089aed399ce360f26aa2331547f81ad996538

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      970d4483c33b54c29e1bb12c48b09c3d

      SHA1

      5e8ed5c308686e6f2571038fc66f69ac963f1ada

      SHA256

      d2c5b56b07f96bab8739c385af0f71fc47a11712f88333f57ed91482f1b902f8

      SHA512

      e478648c21abbb097c11dd42ebe2db3d1fc9404af1004ba716eafa5162819ef6ddbb94d5fdb89da6bfab2b636297057d9dd74146c0727a4c9624c29515f96c50

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ce15197b7a69be84ac6c63efe643f675

      SHA1

      d7a9504e972957fa54639dea20b704ffb3ad8287

      SHA256

      e171a5c79aa6159bd45d58c047aa411aa0388c437d5005129344807353e3a447

      SHA512

      8cd599ac84a0c4b7bbfaa6722f440c7eb4c4fb8db554390051b8de24252e269237151be6c617750683279fd8a13d2f224c166242169d4ed4e18597c5298774cf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c8884f4b742678b1fd9e9d20593c4c0b

      SHA1

      b49435eac4fd7a431abd841cab2985005d1a71fe

      SHA256

      d129510a35079e15ca278ad743ecbeac43e3fa8eb28b0b2f8b353ba07d45eabf

      SHA512

      8bf029fbaa3740c42d17f024bc74767e218b0c143c5a3e00be59346aa5f9c54bc556c4a511de8b6c13840016d146d7cbc71e22b5beb4ef34d8e64810acd3207c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4c56f986aa3db6ae9e24c43a25fc84bd

      SHA1

      37b45108cca165ad2470f8bb994d68992dd954d0

      SHA256

      8fb2ad28fc8f47e77ba028cc804d020cfbe7bcf9d0211cc875cb0c434ebd9859

      SHA512

      0519f39cc537b179a5e6b6f658acef547fa8c74bf50c672fff7eab024ce4de271fa5f3a2cef2f385a2a47b5c862635b6ec03c8c68c6931b5477a40d5f311a766

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7eabbabbe4ae9bd7a7b407cc818a6a2b

      SHA1

      9e98f3af57e9fb69eeb729d0e5ead1e02b5946f5

      SHA256

      d34bee5a4b754524e180bb27b521772bdf6fb74c3cc833fd736e2cee1ed9f44d

      SHA512

      8b00ed35b2f567522c8d42acef0b632d7dc79c2fec6b6a3283e6fca305af1b07ba8b7306ad093c64560d50cb0ae2bc9d689c094514874833f80abe5a17853d5d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5937ef931f66078367df56e93098facf

      SHA1

      14a7c9ea8ee0bebcba07e8bc66fdb40316726e1c

      SHA256

      681bae2ea437c2987005069d9dfe7664cb2bdc09092c3e6efd9c00bb251ff3ce

      SHA512

      54fa4e76e21a5f92f30dc9855fd41bb3867c9927a63139f063e45a51ae4fc739881afcd20d054760800a20d8d98aaac207da901a4dbe224b3e24a01526f37cea

    • C:\Users\Admin\AppData\Local\Temp\Cab369C.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar3780.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2108-12-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2108-6-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2108-11-0x00000000001C0000-0x00000000001CF000-memory.dmp
      Filesize

      60KB

    • memory/2716-20-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2716-18-0x00000000003D0000-0x00000000003D1000-memory.dmp
      Filesize

      4KB

    • memory/2716-16-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB