Analysis

  • max time kernel
    130s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 22:00

General

  • Target

    68c70ac449375a6072d5495a71596824_JaffaCakes118.html

  • Size

    155KB

  • MD5

    68c70ac449375a6072d5495a71596824

  • SHA1

    bb8beb11d82678f3504eb62e20847f3238698438

  • SHA256

    735175f5eb124775073f658f22a217a8a9647871c1354c76e4c6d63fc7833c25

  • SHA512

    c1a97cda064aedee707523e6ada7ae1aa1f011fa6012b7aefc7e9a3acde1374bbc58b3ba82875d731ff46200d734d3f46a0658ab39c2cddbfeb2a60a9fdfe135

  • SSDEEP

    3072:ixgSfXEfgbx8pTyfkMY+BES09JXAnyrZalI+YQ:ic2sMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\68c70ac449375a6072d5495a71596824_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2896
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2896 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2360
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1064
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1884
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:556
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2896 CREDAT:209942 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1028

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3cc6f32f47f6d3eef029b14e24af6f2d

      SHA1

      37d84d14d856bfb91874f072f7d0166c261fa00d

      SHA256

      dd96df9650e236de9f970c110ccd4cdbe1e0d7af7878ed3367cd5220c9714313

      SHA512

      cb6010eae6bf9280c561a88475fcd9812baa8a333e4260406ad5b710213f7579270effc4f000c130705129cbf404a59d626527db9f088efc395404ef7deb8773

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      871f09c8a54ad08c6201658029ef1c0e

      SHA1

      13c4f74f31acda01c80a402bc59c75c6e710d01d

      SHA256

      de48a0e4fd79177683672123d8d711c1e99626cb0f833604cccdc1ee659a04f5

      SHA512

      5f563a81659302ade562a53e269094e5647b5d0a695e34f6b00d29f15676e1285a986483c014eb890902b235c672106dfe4812a8f1bfa982520b0a0ee51ff812

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bb0e500a8f6d63434731c76fb98d03a6

      SHA1

      47f3a67fee09dfbfab7e80af2182b58e25af393c

      SHA256

      6756a53fa19e352ed3a9b633f3b89c527ddba74b24147b08d6a6a09df5403b8b

      SHA512

      d7d275567993eb61277c5e1203e75a084e13bd5a92e9cc13853cbccc58d491a20fd1a5cf0a5c43cbf55374a92ca319179996a964767c60370c9fb0eed721a70e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2beefed24ca02d264082d0be6cfc3c11

      SHA1

      920b991d57a59c2b9847d710bbc926b495ea64d7

      SHA256

      5c8800e092ece369f9baf87582cce319b1c8f6b225ef1fb69748efe7ee0cf187

      SHA512

      903167e6c697590a9e88f7809cfc4e154829191d6f46d422266e982a9c697c3b098606c0d167711e30e400477adc3cc9cb3194e72621b7104f57ccdc7953aa44

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d91d720448ca63834cbbae384416981a

      SHA1

      1c503b2029bbd7b62dcbca56705b43a106abb01e

      SHA256

      710706ff32bb23a7f8890c12049b9a7f37ccd815031330bca8d08a0ea690e416

      SHA512

      b1a7fb908ffb3d30b856d0ab5bb0bdf3f961ab948199dc011c78118bbb399ff2d2e33c4098ca23b095a71ccd524aeda7568f4d0ceafb27cb5db20942e7947eea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      808d3be61727fec301f739375aae495e

      SHA1

      a1ccc0ffe6d90218754035f683d8d17c183b637b

      SHA256

      0aef6379feb3636b7586cb930c2a96dda9146e8e3ddf03d29afe47ed43536e9f

      SHA512

      0e4de8a2e13e6e44386a9ef3612250af183db7603121f2a7a216111d41aa02dfe7a1b4693d16c4e74ca5768aa1b79caad1076bae2dba848b348f111cf928164f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      16a6aa973d963d583e6c152d858357b3

      SHA1

      565c4479b20fdabe00986c892090626ab88dd258

      SHA256

      6afb6ac853bc0ddf7abbd96dfcd1e01cae388cc3dd490fbdb5db5d4ce73d8147

      SHA512

      85b3f3c36f7c8700ed50cf5488d098718cb202030b3802b6522efb0b88e0624695964ff63511db3c2fcf3041afb92987cc547ba7629bac7372c87b3978504510

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a2092b73f444b6a000251c6e59aed2ce

      SHA1

      f4729ad55f3692959e2f625026610a5947bdfb0f

      SHA256

      339de4dbd6ea9a9bed60bad5d4250b47afd2c41f15ae615a0264a6e721d80ccb

      SHA512

      3cb534d62a446c053830698b9015c0d09ded2fcae898e208c6bdf5853c23aa66bb7197ad8d865ceef512b88897d75084818afb4dafd9046d70b22c2791596f2f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f37b14afe2ad65273b70d4ae437a0cec

      SHA1

      c6e85ce09fd8eec420785391e2d7fcbd21068e66

      SHA256

      498ccd4d77c1e9ceb1002c3b33418a30e1beb7fc9114d450f6da8ef12da32a46

      SHA512

      a31eca18ef3d09087d81dad8039a20ebb7f74101c8ccead018a7e0a6237389f5548432d5ad4a22618a614118dc27a480d47dc25f95c7ecb62135de38dc09c278

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6cf7d08e709e55d2b8e7d9c9c3420b38

      SHA1

      e61e6d74c471214ed4c91ca5ccc7db648772e6ee

      SHA256

      14423ea381e7a32302da2c9053ecf9265fd1c678991edf6d47df9ae095c27108

      SHA512

      59fd44a22410980d67090f13b13c8c12360ecd1f514b9dc94154974cee5c1141d314b380934a199436136d3655235c86d1d541b7327a568e637223d5232f2d47

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a26e39b5854a9ab497e6781e40192cfa

      SHA1

      61e8c896b2d82682caf496e24688abd38e5c4b29

      SHA256

      eb1194041944c7e0c2498280bca2fd98cb9394903ecb81dfcfeaad41b1e222b6

      SHA512

      2c7e3542746a1722682caa9d80e732c7cd3a6a87a7c33dcc066e5e106838e5b23ea2ca166a2ba5a27ca553a6e3d5071d5c8a39f79b86386eb1de43099cd9f2ab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      64f18a86f0a868a0b0b2944aa4b5c068

      SHA1

      e70048110926165f54d70f67b1890bfe1d9ebf48

      SHA256

      985b02d40ef35acb3b4755301b2f3d92c4b499c47a8c09b049709d2fd69c1f15

      SHA512

      5c15c8c95cf42fbb858a2a507061634ecfc8197f5ba301c25770a684f3e1ba1152855a7184b9d21dff47ab4f8605c23e376d5d7ebdd65c037ffdc78c7ee493ec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dc4e56152b8b5a9d5356c1c86ad0faaa

      SHA1

      f57aec3b0b73266483dee74576cfb16132aa3602

      SHA256

      29f1d20d6b7ef7a68c1a609322c13ba6be52a815b14b7bd96c80b8beccddd05a

      SHA512

      b337f4601906e0686257d3c59e3697cdeec47a581350e10f43e50d139dfc94811f04a9c78e23eebb6b5945626b0e45d4eeed73911ff0290c28040d83b55d2472

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      39cf0b5c13997fcf25668f690c9f8f30

      SHA1

      9ee5638dc536e6829dcb44fe611608b00fee6e4b

      SHA256

      2d21463b878dabaf7266901ae9750a0a830a07bb4502c36ace0e0e7ecb7ab976

      SHA512

      8030f62c2d001a18c92119a9ea5f89f562f5bd4eb5d269cd10b18c4ce52c98178860d5ddfd173105fdb1b0c7af2bba51c9958326b0072f7bd441fd24873aafa4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ed4f1cf86ba97c9af421e0e3044d2aef

      SHA1

      4ba7eeb14eed2c659087ee195a5cd6a5b6da2231

      SHA256

      09d2464274fda807220f744fec0f0980f1a4ba2b6c992c471c4432128fb9ede1

      SHA512

      3fae5c751cbd7fbb31d95d4ea23d8a646f6676d56f26d5b355d6432a27f52c6286fcc29d6b75c530f2da20f1b5a8598a417bec6259722553dd26178ada8202ce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6a3021f37271b7b4aa20b914393e5b17

      SHA1

      bc2e45ac4da2ab7e494e9bcf573debb44844aa39

      SHA256

      481275b0159687465518891fec7d1ca79c79047ea20ab1e6d2cf4e6aca1ca004

      SHA512

      33dad2a5095e663e91fbf8a746cadef12bb8d67c131de046b3ec9720aa4a67ea8d32be40099038bdb2c52c1655cc8d27fd11f9efff9744fe3e2d2a51e5743bba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0cee5382d7520171b1398ec3ddcc1e25

      SHA1

      db72c07faa59787e591348e1373a8a94b2e83bbb

      SHA256

      85da232a374ebef3495d2d63f1122f7c6a3cf08e6f838b2162dd5967dd3fd1b8

      SHA512

      ed021cc4719476efb04023a47304fc4bdb504fa3c3bbc6abf58ded6627f330d073bc05dfdd67d0d664576c2e7065e3a0efb3e374a56e971d72d1e436d718abdb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      54702b10ae951c5c9965b8d1ad34695a

      SHA1

      87fc6450ced48ff42e8a54b37e302a3760d441ec

      SHA256

      a00a382d584ab916806de4c8b55ee649344a14ed0646895997d0b0993887feeb

      SHA512

      660934b2ecf9efd2e6968f66dcc406a8a81d2f3efc59b8f5f823aec2c709176e97300c708ba115c3b8de947ec1e5d4bd9e3fc27a5479c3f889ea8fcd148a6445

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ab17cde17a468f282ae3d035574ff50f

      SHA1

      d1c83f0822ed3857fcc32bb7b3331ab84ff3a6cb

      SHA256

      15d920806f740c3ff739ee258522bd06ed54752f8264852b8f96ff65fde1a9c5

      SHA512

      a42fa9d3c1accd6fd8335d942e8befc762d53991c233cc828e386cdb12342c53c2945c245cade69ca3185c9439d69b71d39c1266a0fbaee0ecb1c64f7b3e8dd2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dcda1cf64730ad3eea8994aebf4772e6

      SHA1

      a3413a6aff27065f3c3c3462aa1106aa4f14e138

      SHA256

      f3a4f2219bd5c4390dc9229c88e5df8af506745ee3940726e4a4c520a234b5ff

      SHA512

      791e179ba626d13904d6dcc50cf0c62411c2e145e64e54915d6d6d29deadca93ca296f8cd188e893d101c793aca0687afe89c6e49ac025e9c825116c594c026e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ff7df9d004074802ca3df4de2f3bb553

      SHA1

      65a798050fddd11b75244c07e92503c9db17e557

      SHA256

      22e9158863902c7cd22520bdc50bfd76529e15ebaf9d52c11c4122577e400fc7

      SHA512

      66e95edc741a2ab6b3cdb8d18c29bca090ef312e727062fbc16c90625c68da876272c707ed882c09906f5f23bcd75dccfd34afec2350b254e06f25b90c29ff72

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0f5ba5be466b79e7c5898233a278d5fb

      SHA1

      aaa682a44c5307e60e679cde601a021e8474badc

      SHA256

      324007d23d5517490dcd4ee909d117955fac15ca4005ef49a0246c9c0c3edc08

      SHA512

      273f41075451280d11aeb129ebb202b99af8602cf80fd271af98384074118a8189430b6533e1018775b144af96034ffc643b916a33183c96230d9568affab89a

    • C:\Users\Admin\AppData\Local\Temp\Cab1F63.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar1FE5.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1064-441-0x0000000000240000-0x000000000026E000-memory.dmp
      Filesize

      184KB

    • memory/1064-438-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/1064-437-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1884-449-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1884-447-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1884-445-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB