Analysis

  • max time kernel
    149s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 18:43

General

  • Target

    7a221a1b6a8f67d67e7225bb1b5532bc_JaffaCakes118.html

  • Size

    226KB

  • MD5

    7a221a1b6a8f67d67e7225bb1b5532bc

  • SHA1

    60bfbf396efd272ac54ea1e8ebb0e523d9a43765

  • SHA256

    c62dba2794ba69b6eb5efe0401fdea5e71c8221ada84db44c7c7d85740e67edf

  • SHA512

    eb73b6734a53821ea257238054925af8d1e6eb895e60c080a2582f8e12b7dcd874e76edcab2cf15f386e378619caf89e6f83be8ea342bae3371224665338430c

  • SSDEEP

    3072:q0JkrGKZIrhB9CyHxX7Be7iAvtLPbAwuBNKifXTJx:qrGfz9VxLY7iAVLTBQJlx

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7a221a1b6a8f67d67e7225bb1b5532bc_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1732 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2212
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2944
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
            PID:2776
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2788
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1732 CREDAT:406546 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2932
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1732 CREDAT:668677 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:3064

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

        Filesize

        68KB

        MD5

        29f65ba8e88c063813cc50a4ea544e93

        SHA1

        05a7040d5c127e68c25d81cc51271ffb8bef3568

        SHA256

        1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

        SHA512

        e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        1a45128f3fe4ae41e758f7b6c78fb682

        SHA1

        6c06d9c74c0322703e202b649d8b7cc41a47b54a

        SHA256

        6b4001139fc8f7fa8e51f764918035229190b3a72fb4d1c8ffaa34a3962b1bc4

        SHA512

        15ae4c44cd9c7f7d6f0a900c35b083a8637181153a5d7fceefb802a978becfa0c6c5a4ed66f941ebca4f9c508cc7ab93c37a70097a2b275a2c9efde0b930dd84

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        69a612656efe76715b86ab007d4f0bb1

        SHA1

        8c11a78fa67be5afe25b38f6bb70967341bc85ce

        SHA256

        2e7de6515b71069fe1f28d6ab6df1d7f5f3685db688b4c6fa25b52a0d7b1103f

        SHA512

        c4bbc5529a0bcd758cab893258bd5f399ddef2364aec77f9535d250334bfd79a40f35fb94546d5a89059952e5bd3fc5ab79ef5b5a30958e1f3faba62a0451ef9

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        63a348b97ce237d46e7ceac63abe9cf4

        SHA1

        02726c2a19cab97c81559bf8d8b2f0592c5d03cc

        SHA256

        8de05500ffc681c186a24a817a6a9e3a65c40c64061bbc2b6ff4ec4569d05455

        SHA512

        19b63614d9e9fc7af43fd5aadc79d6c20fc4262f777f22b0d6e227ced7a459d5c026095070b68313fbf5e7bb7565d425045ea3a742196bf7f771df9551991caf

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        f76846f744bd2373e6c6c89b8a9561e2

        SHA1

        fa6410e967f8c1c8b8a92de8e56d0b0b04666631

        SHA256

        f4ca8ccca556e89f80f29b7c20d1a636cd18eed1c702273fa30c5a0764fb57e3

        SHA512

        516a2e71f8284da52e24c51294efacaf4052bfe941b8390971c97163d7ba6f0f3c95f61bd829c08089c526f5a4a2783b7cdd714499be568fb1492fbb246f3d0b

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        1ce441f60fc0b812788fcdf75123a7e5

        SHA1

        b3c4ba75834b3deffd9a50197f3a832cb43b0177

        SHA256

        bb1b317e994adf613e9fd9136f456f96960345b157971a6405eef18a71ada268

        SHA512

        98f0ea44bf37a0d83a73ec80801349ac0fa327867ba5bf662f9fd8a554712f265a004ca86880560799c3bf895c7f844994882ff763866ef119444d0cb910fc64

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        e99221f7a7456c0180c138926842dba3

        SHA1

        154ed822c77d10d8724c86f8bb25b7c9cbaa92b8

        SHA256

        072b52298e1570647b18ddb2194090df493ca63d0412759d543270bb9ca97665

        SHA512

        612b161cc5c08b840d5194f4eac33a32a85bc5a9e422fa0be5605c3aa8022e1d9d7ce2ed9a7c0872053e52c0825eba687814d24d80e9d9fe03b488001669569a

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        d91fe0e356223474af73aa91c1442cf2

        SHA1

        f42e32556a6b987117ec57d358074bf96fdaf835

        SHA256

        922c01a2bd47a77977b48d0f96966d2e23851933b91307b7dd2a65709bcf6bff

        SHA512

        3f0659eaf4d107fbb0c713775fe1c79f6d64f958a6db9e813c199fe774ea6e42fa650008b6d44fbbd85bbfb028e2bb87b6669657c73f10d7d7ae6ac21c330aea

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        0308cd89f6c3b45547a7e71e21588b2e

        SHA1

        dae8315f8d13c91cb1c133c357cc27de63d65592

        SHA256

        c17836af0a1a149b06e0373430bd49b6fa10f15ab4bdb080b28335de3ff8cbd0

        SHA512

        05d5d66988d7b737550392cb2188aa6dc475f4c958b701b93b8f238c9cb76b0f26a474958d7276c599f4fa5a285a1c0e2634df88f69ba9355a684772f338088c

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        4d36d267963f2b489173a14ba30082de

        SHA1

        2172d8a3b9aae38c107c225aeed898e023bc4602

        SHA256

        10d59efabc0ad7aac3c4728658e47bc7c19f0a2e8293bf9865d6a6b510ea67bd

        SHA512

        8505bf5dc354136ef0991d05838d4d7ec475a25d4059b623a621a4f12e381b7fb40c95651021c8f53ec419b647b2efb972d394b39210adee8fc8ff8dcd0c065b

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        79e24bb7f58cc333a68ab0c318832cd2

        SHA1

        f8a26620fbcddadfaaacd8983dedf4721059c921

        SHA256

        b1720482fe2f0704c4787087ecf01ff41dff33ee4ac236dc67cc20112a6bcac3

        SHA512

        841735e5256463ae59967fe6df75a3ccd340420726f1ed11cf490706782e84fcab8ebbac09dcac264ab475eb997404555f72d136ff7875092b49a101674b0582

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        82ed3aed999cb84196388d343eb3bc5b

        SHA1

        3cf6ae822a96ee961d86b2ac20e447653790493c

        SHA256

        c77071cc979c70cf812d067a5e91ba80a2421399e2094b00da7a41e5551c25a0

        SHA512

        7ffed1110118f15e1500e417a9aa0e81f6cb30723d8ae7738d1eb54b2f0560357ce1bb48f6d355471ce6d5c29315ffa8578ba9ce1e3d2c46ab715b62facf5cda

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        d96f878836a1224002ffa7850ab3a401

        SHA1

        2884db2eda45c2ca6fbecc6f8dc3aaf1dea864ff

        SHA256

        08d205436c2e8c67815c5e2f6d3c9b4eaf3a149f871c029b0e006fa1bf0d1625

        SHA512

        ca4b06e92f30221d998860c83f8670e2b01b44ba817d1b288fb837c17fa7f75826defda9062874c0f6b0b81730eec8d4be044c9e293018592ce8c5bb2adb2242

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        80fc5558df0c059e4ce81d7e7d01bb2c

        SHA1

        680466d22a36be47c8a2f14249d0a33b698c648b

        SHA256

        860b4a1d5c614437ab0837f86075e20a51c679ec591432505ec4421eb80f93ee

        SHA512

        38a7cfe1ecc2f3faaa0fd8e42989336f1ee3415232a7d37f0eb6cbb5c3cc848ccc7a7f7f871a6c54e7b5ee26321cf8c1cb1b9ae1ec7310deb74c3fca1f15d7df

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        2bdf4682c75c5e3545c8c64c581edc27

        SHA1

        d854e035dfdfcebeda0cbc60776045c658c812f5

        SHA256

        4c36031714bb2d347b5ff3db4fe0ca082464cb3a817351f67706773480d646c5

        SHA512

        7ee7b52f6d12d8fd0e4ef0c64b2434242cb66074a00a9c0708a5570e1e1a4b2b00d0251fb05113e230d045c444c390fe92099d2db6804bf55b883c3ecd087a75

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        99c73d8e9b82b0f1d7e6d027e778ec43

        SHA1

        a8f5ea507893d803db2912a3a9440c0c8c22277f

        SHA256

        97d64acdf7bf1346445593ccb33e3f954df243d64a8f383666fdc0e0986d7db9

        SHA512

        485e7df702c90942fd7d9cb7a7399c30488daf6f09e3999ea20b167d4941f56027e39588249a9a3c2d6eb646b12121e0abbf68b138c1b68667272a80e674bc29

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        ba97560db5a03d27824230fb1207aaaf

        SHA1

        a011032fa823f13e5bb03745461a23ea3fe26ff5

        SHA256

        26b438be1cc1eb4880dd6fcfabf63ed9d091e25185f599f484c47e4eb55af247

        SHA512

        b14cbfd2a55d573fc69b718391164130a8e123d4a1d0761cc1d6280a2cb0a549d741a3f308e72de650ae18b7fbc695f32402b972dae1f0cbec506de445ba9629

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        9c8d56c8b30d9c72ca981c8618a6c4a7

        SHA1

        1a6d89166e58cbe2650130b919a016dbef7e2434

        SHA256

        9a16110183bed7f37fe4ccc90d9c9c29a12a60d28884dc4c58e89e23758e7659

        SHA512

        2d03541843e7a668bbd9f82298464780aa1e95b9ff387971f94c4b15b195a49a601d1e68405bcac645dad1703021c5aa2cc7d056583dd64de6c80e74274eab3f

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        4945b73a9bd11894deab4ba095eb79ef

        SHA1

        3d68bee75cb31e599b505476f31cd72076179a13

        SHA256

        43cb05563c2fe3a5a962729f15dec3b80e8f92ca4887d4ab59bb8eee340ac9bb

        SHA512

        adf261f3721614fb61cb8f750f03b15a8a47f27f4c3ef9fd60777ef4f107f56daa584285936198bff4cb8d4989594c6fbfb7c6b5dcbee2318dc2bbfba6b2ed45

      • C:\Users\Admin\AppData\Local\Temp\TarD61C.tmp

        Filesize

        177KB

        MD5

        435a9ac180383f9fa094131b173a2f7b

        SHA1

        76944ea657a9db94f9a4bef38f88c46ed4166983

        SHA256

        67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

        SHA512

        1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

      • \Users\Admin\AppData\Local\Temp\svchost.exe

        Filesize

        105KB

        MD5

        dfb5daabb95dcfad1a5faf9ab1437076

        SHA1

        4a199569a9b52911bee7fb19ab80570cc5ff9ed1

        SHA256

        54282ec29d4993ed6e9972122cfbb70bba4898a21d527bd9e72a166d7ec2fdc0

        SHA512

        5d31c34403ab5f8db4a6d84f2b5579d4ea18673914b626d78e458a648ac20ddd8e342818e807331036d7bb064f596a02b9737acac42fbead29260343a30717e8

      • memory/2944-10-0x0000000000270000-0x0000000000271000-memory.dmp

        Filesize

        4KB

      • memory/2944-9-0x0000000000260000-0x0000000000261000-memory.dmp

        Filesize

        4KB

      • memory/2944-13-0x0000000000400000-0x000000000045B000-memory.dmp

        Filesize

        364KB

      • memory/2944-12-0x0000000000220000-0x0000000000221000-memory.dmp

        Filesize

        4KB

      • memory/2944-11-0x0000000000400000-0x000000000045B000-memory.dmp

        Filesize

        364KB

      • memory/2944-14-0x0000000000400000-0x000000000045B000-memory.dmp

        Filesize

        364KB