Analysis

  • max time kernel
    136s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:08

General

  • Target

    68f30d39fa7e0a4527c208c0cc4519c4_JaffaCakes118.html

  • Size

    134KB

  • MD5

    68f30d39fa7e0a4527c208c0cc4519c4

  • SHA1

    a5ca3c14cc250c413b29805a8593170618977a2d

  • SHA256

    8c8e3772f98a2e75c70a1cfa835d9f86eaba857f0aa92c883562ca31ba5d5595

  • SHA512

    39b0751ed4daa7c5f750bebb5b3a315505ee8c6de814737da9bd94b71d40d4424a33c0e5302f33a31b950c6647dd93686bd6352a79e58ea1fc1b078dd316fc2a

  • SSDEEP

    1536:StitqgVtyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy+:StitqgVtyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\68f30d39fa7e0a4527c208c0cc4519c4_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1736 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1444
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:584
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:924
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1132
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1736 CREDAT:275472 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2096

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      30ff122a749ee0727979a267d0338d9d

      SHA1

      582c6567c6b2c1d337adadbdd93a4eb504836f64

      SHA256

      fe24d7f75962e249e33faa8699f80a4006ee216bee4694e9a341d2b6d94c7435

      SHA512

      da23d2287c2e3684250c9d596c15d8799347ff9397f4b130c35607f5b54785500a263c771d1fb442de1b8b61d83962d48af1f11b2275e00994b7d072e0bb8467

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      92ebc7b8f61f6283e0d300d095afd07d

      SHA1

      b1b83b47927a92438503e2e91c55e29a5473ddf5

      SHA256

      a0ae1184bf9d04e56c2652b112aa298df2534798e066d904be7c5b6a1e5619b3

      SHA512

      6649fc7ff16764ce67842a00101eceb9333ffe8398038f48986dab14a9dc327c66d30ccdb3c12127754b77582ffa5ab3edded50ecfd7d81875e98d109b7e0a1d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d6bc6b95280e460fdc5ca961e4489bdd

      SHA1

      689e9ea1f26081a5b4bcbe24d4352475e51f4631

      SHA256

      4ebbad5bd7ea0313837a03664ff8091d8a788621da6b263cd59e60850c7496a9

      SHA512

      8cef9749a73c45d6384bc6f8a27f0f1410d8d10877dcdc05f4de9cb2d242fc5604d3bea7b57e3c94ec43e1e38d7b1976f8593f89bac5115232e13736634392fa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b148a4b44d0814954016312a3cdb08dc

      SHA1

      4f22a577869601c139da810c6e7a94a4b729f52e

      SHA256

      02c94221e1827206b4a390d7edfe00542d58558a0668127e5aa527a3460d6f06

      SHA512

      97a42b70c91de5ff22dbaea5c00738a6ac46ac0717d1ef868ed90489accfbe3ac87583cede08c1fb38c40db5bc90d0a212be26dfc246d37e1cb804a861802aca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3f351433fbf02862e5b66ed8a53981d8

      SHA1

      df96cc370ccfae939882d120669c2544b6c87965

      SHA256

      7c3fe85f6dbbd9a46c2cdf7f9f97d354b65b5c5992c8523a0c08839087b738a2

      SHA512

      3aa97baad6d7ed4a9f70b08a1ffd8f709f78cb94d7d926a58f4422eb529eb912ad2d64f797974ee7964273b9382b0b00cd7532d00a83fe2bcfac218416d8581a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bb05736ec0ded1e87d745792e0cb6267

      SHA1

      7c98c84f5166709dbcf20d5cbf685da614ff1dc7

      SHA256

      7e7378cf2be4b1f40cb9d9d06429586d33441a0b6aaa6c4f2e3d8dd1b16386b0

      SHA512

      7932d9c3709a03a353be9fb9f10a783153a605537072b163b5d7d82cb71d1d3f9694f06bd9ed91d440e92e0a331d56c04397192c9e6dc5da44f9418a2891c9c8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c821203d3086dfc5bfd75a15455287de

      SHA1

      871beadccc654b013bdb0ac11ea3e6652529af5d

      SHA256

      06d512c7b1b77ecd9b78691f491bb8cd42075c930dbc26616ff384e9bc2ea1e8

      SHA512

      a061a17d06bac970153583e5894bfe5916afedf7ea78f19de3a54cd86cc824f172aa48e2f916067089b5fafa0b58bf0b392ccb16a91a7b5b63f161d35b402aa8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f9f366c2817450774df96a8dbcd04fbc

      SHA1

      b5c830beb739502d8755a0af08b4957748c5930c

      SHA256

      d5b0aff5bf69ef4dafd2350a54087ec56f12be4123f9b0283c1f3e402852567e

      SHA512

      2c181870942eedcc551041a6ed91144c3b233c3eb9447647a8b1cd6e59c0ace389f16c78875a860a23b04545272cb23f19933a6a836b148a4db7a0e456fbcbd1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6a603aa4b6f2b2f690790f415653872c

      SHA1

      31776b4a7bb77632e99e26b281935261ff94c858

      SHA256

      b7b885f4b1d3df6bdf100ad56922205a6c88a9a64bd2ef1a467130d6c2af4fef

      SHA512

      e53f8279b38261118a17b250cce991a7bc613e1f2151cbb80a146b8959f515c155a95c36fa0cbbb0612d58f837242b95aa240ecdd9d48f1a5fbc318e6c896f0e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      45a9b43566a4b749448b276764567aad

      SHA1

      f817ddb1a5493fa46c9cf73eb8b2a031832caadc

      SHA256

      bb20113993f712bb80c39adb312057a6b21c099122793c5439465ad2019e5f60

      SHA512

      87f8563c4290a7bebb7890dc71db3de6a9752c8846b3a6e6b15f2ceed911d77ca7c0a95fe452afb650e03b37cd3ad1603f4ad201bdd3baa4336f6ef9de6e9243

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      249723c8df7306c9cd5b1032b544b281

      SHA1

      07ca143abc2b9f93099b3fc2165cf1b24e0932f8

      SHA256

      9f9c9edef07b445d59b9d93aee0aac9d86db6813202be815e63a259a38aa311c

      SHA512

      a39defde78548cadcdf22e5a808a91f34f27cf0fe6c13799aac1f3b32ff8a63bd6338f1938d13ec3ef5bf1c10202a19db58acf85d670870e277fa75587634d0e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2a81d5fc4e363165306f8355ab103e03

      SHA1

      f13d74be7b733942e536cca90da61b90020ed985

      SHA256

      1a6454d5037b01dea175e7c34dacf2581fc2417ef076f34a3cdf243753487acd

      SHA512

      6f161557482b8e6f8fbcc84c275b21535b2576c96523e35a3ce21a6acce547ba6b69cd75c4393b1b8ffa1d994f46fde4fbe6137798a04245604b0cec54fddee2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      11a6ddddc5ba9aed3c9f7a610c1a2d31

      SHA1

      c214a815219761637e64dbadba109977f9de3476

      SHA256

      4d8310c3a8cdfb7155a4764191fff8645e4f3be24970686285a7afe105155395

      SHA512

      6332451da0390092344e11acc19764ac4902c45d21981e73451432c92e4f4486558d84472ceeb0d8dd0d3cd33555dd0c415347f7f0b74c709a013bfd50f181d5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2168388c4d57991dd642a28ab0e8c47f

      SHA1

      cc7f3d6b76e06d6c5ad7407953737fed59bdd2f2

      SHA256

      4554d1b464303e7350af6cf85fb487b65506f1953d4b9b7c99b322fa55ed6485

      SHA512

      03bb69e35c01d5d482c3cc909ac7d22fff25a77af16f46237486de15864d131b7ac733108bde9e182d0e0cc42d6a833104acc27f2d1217ac97b104e26ef34af1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dcb1264715b327f2addbd33ad2816edc

      SHA1

      dea1983b5089a93167d60d5b5f940a15ed014372

      SHA256

      cf734bf266b92cade6da441c8b4226473394611631cbe9e5adba50b5351177b5

      SHA512

      b22de4f04f65060cab1c8b713cd00edddad53fe789e833d545d10c8abb86b7bc91b30e730b93d4221d7c7ba1de626a0f7890310f92831b6dc9ad968af587a714

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      049ade15ea27cfd36d3d97c883820cf6

      SHA1

      aa0fe7f99df15a1f1b25ec5ef0c6a38d3893df35

      SHA256

      f34a7127d0b637039a028937c1e85adff93266276e1e459f356601957a155138

      SHA512

      9ee6ed32d86c01b8cbc0141fc6e528f1bbf487ada6f16b9c835ab641592ee3827b82e5552c78535fba34513c4d4d94e2bdedf41c9cac496c5f8d045e413ec53c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      af65d56a7824d7deb1baed30db1a01b4

      SHA1

      1419007cbcb49ae2b9d31f360bf59b89ab0c9913

      SHA256

      5916f7423a457f8b7835405cc0d8968a38ebe14df115e2ffcfc685f919f1c53b

      SHA512

      7bbdd53eb1af2f397abd89d8e1018647c74d1f363e5cc07cf049d758052b8537670290cad2d97609361831592d1cb0c8347fac7a2d614b44bea39dec126c791f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2425bf37bd144a9d8f7d03881819aa57

      SHA1

      21348163022288b941054dad753d35b2c061ff4c

      SHA256

      e4126f4a6997e25135f42d054e2e650503aff4e3575d86ecefedf7cd7e54e139

      SHA512

      ba43324bee62181de0b4ddc03ea97f456370f65d420707935f966c69c9dd8bd58bcdd766e1357765961bea3d2e9852afe4794741dade68f74e0dcaaf8f8860ed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a821b1f7849efd2f360583b9d6a51a5d

      SHA1

      49373b5279479047cbc93e037fde7439abd9026a

      SHA256

      eafd80874fd6cbab06b2ee297f463ad1ebd2819625e77cb41e1ef4f13ee59cd9

      SHA512

      f7bacc8c86683da41e806a88d518d82b4be6201057680a170321beda7425a00681f4c7a5925cdf14312f3894e92903742c2a4b4787c99b53d0e4c4451a0ce564

    • C:\Users\Admin\AppData\Local\Temp\Cab10A6.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar1116.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/584-436-0x00000000002B0000-0x00000000002BF000-memory.dmp
      Filesize

      60KB

    • memory/584-435-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/924-443-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/924-448-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/924-446-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/924-445-0x00000000002C0000-0x00000000002C1000-memory.dmp
      Filesize

      4KB