Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 22:06

General

  • Target

    68ccb3ff5cdf52cfa1a633a8a353b0cb_JaffaCakes118.html

  • Size

    135KB

  • MD5

    68ccb3ff5cdf52cfa1a633a8a353b0cb

  • SHA1

    1acea344d3d906d4a3eeadfa10bede938113ea9e

  • SHA256

    bdc85e2e85f6bd629d8a95dfdaf6224ad06c0ffc93f4e228abf383a76fde3a65

  • SHA512

    5db9c7ba1beaa4e1d8aa97216ed288b2ad5762d1f867939e1c8cfda124fc01445d97e05a5c44d9e86083ce2c8f25c91237c791d79a62d2e87709bbd9f658fa50

  • SSDEEP

    3072:S7CRloVk02F74//yfkMY+BES09JXAnyrZalI+YQ:S7GlCk006KsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\68ccb3ff5cdf52cfa1a633a8a353b0cb_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2236 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2264
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2708
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2624
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2616
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2236 CREDAT:209933 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2588

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      413375a553ac5262ac06f4d2c6189d8d

      SHA1

      2ed88acbd1051a1cede02daa6568121d69d9e43f

      SHA256

      bbfdab3778062e7c5e21ec7d3030dc0549ff838ba205d142ded2e024fc74fe7c

      SHA512

      fc4d5311ce87f778cd6a2360c2623bfe619fa38cd250b414a13c3c33a8836f41e4fce0234eaf684efc3def66969179760a28ce711774ca4984934035a1865c64

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      640e4417349343b1b2cf854715e80058

      SHA1

      05d9f20eceb77916eeb56e54e0421c0f49390d9a

      SHA256

      64f57d4cc8c1df20757b8d6820bf419c9e5af8cca1428e5746582f9cd2a98757

      SHA512

      60b36157b08da3561bee980a088d95b736514566e2690865efb6fdf5debc5ce748034ff2098c5babf46f357f485b4ffdef21a5c0393247db0b0f68bb0e380835

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      215fd971caf857e8286d7c4a3c1c5bb2

      SHA1

      d17be217da641c1082600dc240b06d3e3d616153

      SHA256

      d578f3add378f47d519e7ed816e3cc4742bc3af833c1304bffd39fbe3005e405

      SHA512

      13be7174405ada5c77b267a49be7f72e17799d0704b43b61934cf2c5ce62978e7ab658e164c77b576c673ea7c1450280a3ca432e625baa6ce9aa53a3ec41d7ce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ddab189632ebb10637700cc977e71d1c

      SHA1

      06963ce298329b7e2ea3c68a43187e289faa2cd5

      SHA256

      038f5210de401b47b1111ec3aa494463d878e8484b8c347f20b4df2368460ffe

      SHA512

      b8868dfffc9a4d7bf152242e0a8d2d5f8ab0d16e5cdef7481881b3deb2a8344bd62d0c4f2fd40df42ecc98fad1c492d4d1ce83778cdbfdcc95da0611d8f28076

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0679b701dcafeac5cc907d942dd6d935

      SHA1

      035a087e09bca831de3065487610bb58a46f23ba

      SHA256

      637bd57d6ffdf0d0a31bfda2decb8827097658e195c719cab247e21c5cde5aa9

      SHA512

      a1d9d5361843478116a774dd9f77041d756a9a602503cb5abf9d3af92945dfd69dd9393ba205096b9d65e7363a1df7ccc9e72d2a6a75337a15ed2d9c32e1fa7f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      39249bc2d68e34b960014a22c2268fc6

      SHA1

      4967afb8865b26006a5a636e64f97282c0a3cbfa

      SHA256

      da87813670ec7bce9c08f0b8024b4a5e1c01827d34b72ad26b98bf47e37daa13

      SHA512

      85bbe508cc8487bb33da466478147243907adbd2a3f79ba0fb32ae660cc97fd3ec94abcde5a45238e4be395f2b120ea1d82b8e9c5787abafa9142c4a768a4110

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e3c64189669f1f5b6faaf3955bd5cc0d

      SHA1

      61f14da1aa120ba7c061ad0b37902ced2c201b53

      SHA256

      3471c111d587a54e6d99c065a63d01151c42d3f141f6c88ea599e4c760539b6a

      SHA512

      3cb54fcef40fdb6470d7eb14525cd6427f6098832b2eb1a6fa1b3faa6e4ebadd423921751bb92b49cf72fdacc1d62df8d2edad8713262d7914723150af629276

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      25ec07214143e656f17c56d2958261bc

      SHA1

      e3cd3eedf7b7e5953fcbca9ed32190e7a7973f6c

      SHA256

      5c680a4b0d83cfd3307cf0d051dfd4f31aea545f80168fc8dddc226321d03ad0

      SHA512

      959e930e1de27024852e4afe6f86d09aa8dd0f0cd18a3500d30fe3db3cc12d1134566986717a9fed861d1352c4dcd6d3a66ff9c9ca13341c4608baa44a1f04be

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      95045bf1184f1990a7c8fca1f0eeafb7

      SHA1

      4f7067eaf2da4abf737b4d1159eefb1dc8596316

      SHA256

      4b4014633e3586318e5484b87e89a8485fc7b31227858498af13ce3cb104e750

      SHA512

      b69a1245bdd1b77ddae8206bbe567006cfe636a344bc0bfad180709924ac1d60bc9776f2d967f68e527293091760dac1f84c37f96ce1c4f288cc9cb5a0f574df

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      707d5ad34718378f1d3debc4ee16dd4c

      SHA1

      e8aec213aafd42296ef82825a0304940f5bb4b92

      SHA256

      e306095ab28847a248cd30d6d333bde23e3be07b3bba65cbf90c75772a5cdcd6

      SHA512

      de19f5ee652c35b620aa33e617cd53072c031b06537fc4418a7ab8d120a95f1ff2e9c43c7fafa914ad95a319476b86493a28a5025f755c4910e816d0faafe91b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      662933ecfee3fdd39237d71c67c3a736

      SHA1

      7acd2988776ec138c13b9867f0d13a827c4ac195

      SHA256

      8b281fa04781e35e2bfd61f6dc7d6bd0345dcbf21c083af1fd9a8bbeaf564e70

      SHA512

      ad1dcd2c9013b3f4a39b2a5965a15de333a5496ebab4377231becdf66ee6f975c45b81a9184cef71df372c392e3e65ad381402bab167cfef9f87dacd47c3e005

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2a139abebf9de6b8465c774ddecd2c92

      SHA1

      fb9ce360fb3a9a21d293e85decab9714a17f13b3

      SHA256

      eb2a53b75625d1cb494414ea2eafc425a4a327a8ec108254c52c61bd46a9b42a

      SHA512

      4f01f6f787d1335e0b4ea97f9002e0d80d6e0a9377986b3d7d7438109624b3cc3a6c56b80c7c405500a0fece45d6ae45bcc7c326e077a2c40ff00389a2820f3d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      23a0a57b36dd19441a6a22df9395ffc6

      SHA1

      390afa54c1637b9f8afe5c719e4b3f92e7afedbc

      SHA256

      5f57c36bc58eac5625f8a6c9aea4d6e601f1cbd6bd4296e476128822cceab603

      SHA512

      e80f00e64c2e11ad64bd6ff57a3f9c8ec94b95949d6cd792344cce1cae34380f3e5ea617ce4cb3b136bfbabec192022f24bac56e3dde66472ea11231445e3aa0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ed3eb91a5a20f6f479a784fc29dae9fc

      SHA1

      f5d15ed867639280af6d98d4916e5ea8476493ca

      SHA256

      1dd32ffb87da3e40acc129eaefe11c139f6fc2864e48f8a5160f7fc47ce9c759

      SHA512

      39f78aa47b2e39bca1d77b112036fd92156b034f43d816653f83d4bd9664eab9b088cecfff3b904b9a27c8e01bf52d06282a6f836e2c30e0503453f54d561aed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d074153324454aeea9ec2e22ea98ef11

      SHA1

      6e25da618dea70e18e971ae04ff80bc42a1e1648

      SHA256

      279bf4a7a8cbaf5fa3e1ccc936796347d119087122119870660b15a210b8e0d6

      SHA512

      e544f7d339678f2d61b587231e52423e6814249c4ca8cefff9c31dee2cb1b7d21158ea4e1c2f8cda80a754302ed425d39a868d807243e7cccec4ee09cf04f742

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8e90ae053b66a2509c18558c01ac091b

      SHA1

      d7b0f99462675c45a3a654b19d5cdb0186793481

      SHA256

      98743edbe1a95d89cf43e4d6d0971a941c53952a77093dfd4f37f42d160fc5aa

      SHA512

      ec68bef2a8e37273b3cadf5dc834d2fd4c82f660b10c166d570bebd43fa574f33f9d4af82e921967b35e775e70b903e170935057dac8824720a23c79bab3ef34

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8c5e223e965c3b037ff66128828b22d1

      SHA1

      8f3432827644c844186ebbd0bd35774310bef98b

      SHA256

      467cdf3f033943b74edfafb00842810b55b6bce2c887249237466095c0ae0bbf

      SHA512

      825670714dc71c4af1758ebd8629eb8c3f54f08ded995318f5bdf253995384d183db66b23a028234a59403b38d0023e10ce1535981883e430896cfa1afb59d71

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5ad5dab5602d4012283a2c40ed325f91

      SHA1

      59f1dd292738b6d23722ec087759fafedda69fd3

      SHA256

      0234a1d048a0ba3afebd88b785652be4b1a85ca3288fe770886246e360595395

      SHA512

      c5026fdea22c46f0f326a7d8c9bdcd51877430007f245970ea2cd49017aa818dac8401301e73381525f49c71cf246f1af5633265c008e9357ccb35c6e675ac53

    • C:\Users\Admin\AppData\Local\Temp\Cab390D.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar394F.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2624-16-0x00000000003C0000-0x00000000003C1000-memory.dmp
      Filesize

      4KB

    • memory/2624-18-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2708-9-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2708-8-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB