Analysis

  • max time kernel
    131s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 22:18

General

  • Target

    68d41551074084355b8c605efe4c9f51_JaffaCakes118.html

  • Size

    157KB

  • MD5

    68d41551074084355b8c605efe4c9f51

  • SHA1

    5ee29711536952ed7ec1e6111b368d2de96d138e

  • SHA256

    88824634999b28164ce81cb6568d3723830258f987a542a006c8339a4ddfe82e

  • SHA512

    e63016f3504457524821863f1ab36997254c338e4503819e5c71bf8895b887ecfe2b8dcc84c047dedca05e72af85940364c64d22cec03f60d4b67fa50d69d35d

  • SSDEEP

    3072:iTdu7eq8tyfkMY+BES09JXAnyrZalI+YQ:ir4sMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\68d41551074084355b8c605efe4c9f51_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2892
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2892 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2820
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2344
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2764
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2492
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2892 CREDAT:537606 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2184

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      252B

      MD5

      498d390bd5e87dbd8d178289f154d694

      SHA1

      339343b1832d7188c685ac4d26db8fac3e0b2015

      SHA256

      28ff338f8e377d4876e5c6ba32f536acc9cb177fd77672e0c4f17663b7025b1c

      SHA512

      b090d0d5c1ce724f3471290fd8ab1bf3de61c868e6ab4a480a42ba4175464fa64d74c8179ec262531e5570fba26f007abd7c6bca6a1165eceb996f08f5f13bd7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0c464441588e3d5abf5c0efbbb99106f

      SHA1

      904bb32fcfa82e6478622967b23f6d2197591008

      SHA256

      948679e2e86b21e4085b72302e2ff8a2722ef50e58d195c075ec985896b06b06

      SHA512

      1ee8ebc74a24aba1c3153e1cb470c338aca4b8226975b67d2a0eeaa81dde83c08893db22e678dbc939fd6aad9480c300b437c4178be079f8d57e3ee1797a0249

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      85c152091774470baa83b969a852da1a

      SHA1

      8b2f3aa32f2ff47229fb92897579b3175548da21

      SHA256

      fc6d97153724b7619a7ea26b60ed4304f6386f83b83e06639b3405e263035929

      SHA512

      e7a8413d049e24fa700efc7f7590145a48619608c52aa672bb0828600c35b1b3a42444bedd664098e4c11469f5ae9fd03ec6628e55f39a5635411d5cf5e95208

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7bd58bf7141c8be897a190f83e826040

      SHA1

      e32ea7dc8cd77e401125b8b9f2f9572e8c1ae156

      SHA256

      7270a39663ce0d21478306baf2f4bc2b61d5b2205b1c936f18508e8aae0eff81

      SHA512

      64db9233f2367d4dcf67c79e1eceff658edd59e88189f7f4f656d75289ce19fd3c774b348854350c4c80babffd9edc36cf7c25789c4451673f17943de9ec076f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9534a65df465a52f36100f3e2eadad5f

      SHA1

      bd065959aa118a0832374cb39847adbeb36d8bbc

      SHA256

      07196b15c5218995aef25587f2b6f0973da56edd0c1662d4ac8e99e8fe3d5c60

      SHA512

      8fc44efddc2706bb4f607d8a0dd1d57701f1921918811a0086cfef402d604eaa165fcf2918792d8da38e46ee9bfc3d2e888e40c258412aded328d1ff146de5bd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      050bf727cddc1d12ffa57f8431652cc3

      SHA1

      1313abad29686cd0bb6058d88a4c6532b839cef6

      SHA256

      e09238f178b74f3c32c052022dc0dcf395762896bc5f2d451f8f47b6297bf75f

      SHA512

      ad74332a5586e1f01536fa8d3e956bd18608b24cff67a3976a11eaf59de12ad17f1f9a11d3e30f095886beaba4ca1850f3492fd2a84208d329a753c9af4f52fa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7a6a3324a33ac8552c1c7f3e9a2eb645

      SHA1

      7fad864aa89aeb72ffafd700e22d1c26a29a78ee

      SHA256

      588b9629829a07b8eb6f6d7ee224987d10cf6426c8d06e41e981bb8d8d86fc9a

      SHA512

      2eca3e53ba0807aa54dbda446275a9f1b63559cdd96a74b8a5cf49f7beb51a4de1cf44082201d24aae1256130ebcebbb4e1c87c27680ebbef72934e1df6b1d1d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6a368c3e4bfb7257f233e8aad4f1c886

      SHA1

      fdd5686ef5f4eb29a20b263def2fc7a401c46310

      SHA256

      aba6024cabe40be658c5d61df22898ff9849979445e91f3622180da3fdfeca36

      SHA512

      ae1e536711f98b75dc977a226d2ca6a456627cd17b90cbfce2b36cad6c1c274381ae85fde56954ca2654595ad6d08393fb2707f06312a251e1ea7d7757ba0168

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      83209aae37206b1f34494bed0ef0870a

      SHA1

      205eeaf7e8ec9e17016afb151dd7257850c55cba

      SHA256

      a20214430f30736743e6f27aa53e576944cf1fe9273bc5cabbb8e5b017016f8a

      SHA512

      a0fbb7912c57b188caa6e2e2b19e4bfaf9eca9b7d4e6ade35515e9070565dc9ae6d849bd189d715974fa5e553db4587d2a4c9dc60b438644346725d5f4879131

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7c33f5ab33ad8d75aede66074761735c

      SHA1

      367c970464cbb48c477fd6f1266b400fc86b1663

      SHA256

      cc609c9a5b740a626a72e25b70df22c6ff2381bbb063dd5ac54e549927e6ac02

      SHA512

      645e9b4186693ad490cd1d7565147bbae8a247754c5859270337f1d0ab61ffb507d36496266b15804ca20bdc049f3eae470a5207c254f0c9f76a3480b169353b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      087141c0348e6a5f9c71bcad9bd0f401

      SHA1

      b6db1b075e143e5c9171ebcd344477f3595e25d5

      SHA256

      4d5c6a68b682850ae369bd8a41c62f4602d02204c53e1c7fef359bd4b142ebde

      SHA512

      98ecafa90b44aee18570854425250e22d5da17ec61ae2d130cc4f76bdd937d8811e0570a734ab2041c1f38f1c29d8e1c4211b265b684af6dd4b78a0258deada3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      779e16231bf147a8a4565903abf52a3d

      SHA1

      538a36556bf328528bf1d94e9783b2c259b39834

      SHA256

      31725228d1698eb359d9f10301e26ee4b2b002eb48a47a9928f636bdd173b079

      SHA512

      4d003b0b493ae2ae1e001d037822b5ed0af6cbd78c9b454eeeb06f119aedff145242160ea95c45a1642b30a921b6515b93af8bdefc018f7a6e3399a58a3b5c35

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      eb90345663ad4dc8d3530efb28720068

      SHA1

      a76f5d1e84ebecd0b2c08c7ac0524a783aa9e174

      SHA256

      3fa70ffe5f80f2830cd6fd6bb6d9cb4849ae92dc84e81a96af292d16e351ae05

      SHA512

      87e116b0d6add376471038b428bec7dde1ac935feb67a6d6daaf2dcc114621052fda32f539e3b82466ff8f58f311eb0dcffa680d9752b8470e78e77068868834

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      67875991e1c40fa7fab90cbf80090995

      SHA1

      d4bcad7f2c066dd5bcc2f8620339416885ae80aa

      SHA256

      80e4f6286b219aa853b08fa71069853351da60eb966c87a2a69c7361173abd85

      SHA512

      23d278efb8fd09eb146b8ebf3ade72ce2c84cbdc91228379d80459a719682fdf19934c73b0e0f997721e19606d98640b38a52f290bba8a4daaf062d7f9ac2b46

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      56cbe0ea58af2593737812c5e208427f

      SHA1

      af7c9088217ef9dddf472ab06e30d47f429aab82

      SHA256

      d4c3eb890694a7b8af079e37a13fab5c263f9955040d0186a83697d77f2d4ec4

      SHA512

      4c7f81cb9d3cc7bc6536209053a6a886da2fa2e1b156a22ed112ff47533be42e8dc0e6e78438e29f26c3866824ff1ca3b4aa1c3a0001cd2505736a90e619ba51

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bb2341458d96265d934e39943f06c61a

      SHA1

      bf950cb255f8d30a215eca423c57d56eddf82d25

      SHA256

      d79ea16419edee4dce5b223ce7c51b5a71e623e1b36fe1acfc38dc3c0bfab321

      SHA512

      4ff439e6c8d5c7b85bdb7d3260f38e672478813b64b2ed2b648d429d54fd4342f447286b89a8ce8cae147dec2ac48cef5575c1efd4147b985b9ad9ce21967eb3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b5d5d5c7229200ea6dc470ceb3a2f9c1

      SHA1

      2b95f2bc8bab35574512d6a7b76e19abf7aad212

      SHA256

      3dbb1714173d7f586ab08bf1f76c3697aa1ece4061e1d27e5c2f1ef80227592a

      SHA512

      302e07488167785cd97be658e388f909f24a913135fbf156c735c65424a170d208a6223ea66b279cd94e5492181557667c896875bbdaea2f2f6a131209523149

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4d9c31cd53dc38538059c527a8a848c3

      SHA1

      eccddf035c98b0a71cb0b2d1b98ea982f2499d28

      SHA256

      758992617e4f0141c445a749459901c560d4f80ab2f79acf6314afc258fe28f5

      SHA512

      14d9ca616f02426a1483584b820a260b41929d7f60fb00a8ca5b28252a8564648d9b4c36e89fb08600442eb9141d30f5872f76858999e7ea909643229779261d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      20672aa63de04831d69c3858176d5460

      SHA1

      0cb0e40a62ae79495b2effa95daa7f211b7c873c

      SHA256

      8ee82f56fea0ab79af0872ddee8ea3d7fab3e0da1e9d8df612e72b02d0eabff9

      SHA512

      89fe79d79f8813dd583987df3167e9786c262d61061fdbcb90d9628fed7e58a874e7deaf688298f2f9c7f0e656fc7609c819d6aa6bcc1b4542ec5d6347b65e37

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      242B

      MD5

      37e280868dc48d91114cb748853d8960

      SHA1

      66b979356b927a02a194af1addc5e1774a3c84ef

      SHA256

      38bc840594e4166b74348b6e14de9373f1e7d402ddd7975da9a05263845b8f29

      SHA512

      e189834e420df4ba34e92c4b992d891480911de41d457355794698a7598cc92ba7db00d4a010338fb3f68522576064cad73b14575349b6e2d77a09174fffb4dd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
      Filesize

      4KB

      MD5

      da597791be3b6e732f0bc8b20e38ee62

      SHA1

      1125c45d285c360542027d7554a5c442288974de

      SHA256

      5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

      SHA512

      d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

    • C:\Users\Admin\AppData\Local\Temp\Tar121F.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2344-576-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2344-577-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2764-585-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2764-587-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2764-583-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB