Analysis

  • max time kernel
    120s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 22:40

General

  • Target

    68e0315d1f2bb11cbae3e9fe01fc99bd_JaffaCakes118.html

  • Size

    123KB

  • MD5

    68e0315d1f2bb11cbae3e9fe01fc99bd

  • SHA1

    9e2a56d49294a548258bb8ea39265a065a2f6322

  • SHA256

    414df100d303d94e932fe653cb9e92797c0f1741b8e695802f652cb22fb2f79b

  • SHA512

    efc1a8240cda0f19c78f59d1cee3f76b62f6bff0ecf2f0cc4898a95a5b17ed9315fa25a521973ec0dd2c16cfd9f7a717bfde3423e24fddc604d307943e27b497

  • SSDEEP

    3072:HY/YJOyHwA7FuyfkMY+BES09JXAnyrZalI+YQ:zAyHrFLsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\68e0315d1f2bb11cbae3e9fe01fc99bd_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1712 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3064
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2604
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2720
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2588
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1712 CREDAT:209932 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2428

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3b546812b9c681ea9fcfba7e51ce9e74

      SHA1

      9e305469eb02ab3d8658692ab7bd53b0f40f85b8

      SHA256

      228707a10d63a99cc294692fb66c95aa0c11ec0f5c5a069a4c29e44c05a330e2

      SHA512

      4f6981c30ab2f624ec6af4a906ecb742989487473a43b56b6329cf32560a61032c71d946035db18fa5ab02ac11dd54004f888bc9756336829ba078e9e347a480

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c322e00da9aca0c3fec28d9f7092f75e

      SHA1

      bdbd3a6112a1c3139272bd8b6c13c214410d08a6

      SHA256

      ab60e5bde27a2fa85ed393f26c5d13b0a1771b3f02f5bd5bcb2539f6278f6485

      SHA512

      e97bcbae44eaac8e3fad545205f7ce03e73dbb76cbcba545145fd0fdd864f78d65db50ac5135ca965dc3b82b11c0269c5e84ca76ca42d0c8049edeac88ab5bc8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4a3ec38c4609614437338f668a0fb955

      SHA1

      cd3b8366ba7d337e1e6fda895a53a9528926db0b

      SHA256

      a7aae2c7ec6eca98cfae619034f69398480ab3bdb1b5194c7bebbe2df8db3665

      SHA512

      f7a514815af90b8e6868c9d8e48247c9f1acea6b200c1aefb5b310bdd00ed73aaab8a23eb31a43d8dab922843f5dfb77b64a9cfc2be57d86fe6b4e26ecdd06e5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      67eb8db26607396cdc8eeaede51a428a

      SHA1

      2e4283fe815cd65c21813fb072e5dc1aa9a0eccf

      SHA256

      6ae7ea02709afd52318cbd843cea2c7752b14f56299fcfe50eb3ea0a7217bc2f

      SHA512

      08b4c7d52573ad052eff3c5d9fa312f5ec145e15426bd66ec703c391f97741013c782f3d9c9a936d483e60e73d7cf532d9bd8b47510213ba8389adef6b1d9eac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      de6f075866624bbb0ab4a003b323e7d4

      SHA1

      f789852d89e871619c8c72ded9f119e54fdeb107

      SHA256

      653bed80aa8a3952fd8a5b3eef61846b7648438480be80003b3c41d0331e1463

      SHA512

      dccc0e770c84ef120d0530d9b31be9b8568d409ee967a00edea7ec9812b7f8ad7ac11c26c4933dc60cb5af7e27423cba08c9201ea86a3ae52eab7a40e3f6c58d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c1eab02b7265e95af4dd89b5b4ceb0d0

      SHA1

      294889c7638438c4d5c6a91d71074cb2afbd2a7d

      SHA256

      e535b84823454ec93f585c6d10709957e06028afb9820954cfa602d764ab973c

      SHA512

      897bba100574e7280f6d67d475a7ba53e61669014766ef842b4476cb2ff1070dae88c4195a1dcba65b4505441cf8636022e8264a2757341aa02b45c8ada1125e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fb7f1c60ba4b35ded73f308dc093e057

      SHA1

      afcaa584e1fefc18622330ac97bd52a19ba8939b

      SHA256

      e6958f651999dd5c9d642fe6090b1309762a16ac920954d75def8f41bcdafb5c

      SHA512

      5077d6b835a47286a5f642a003f6ce679a1edc7d93269cfd2e43ee531e6f82f4e0b77b22e6bb6132a07f665902b3e990428e67644f55c5edca56a2875548a2a4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      01dc9c078af2dfb1c72877e97b92e388

      SHA1

      624db4525d9179518463a73ba7f5554f23e3ccc4

      SHA256

      67860ceddac29a4e5ceb5c9c2eb1e6786d9e0a33dc30187fd3c26b9103d7f752

      SHA512

      9a852d50058f281e9352fedbcfe3c9ee399c27e1614d3ba89b8d03f46b57690ce559663bf08203b7c6fc99784a4a73d74910448a28d220cae4080cc5998217d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      657a3025aa0ea488b2565ceb584bf734

      SHA1

      cbe25b8d9bd8cc141be6afa6334e371fd7975ce0

      SHA256

      abbcac3ed5f4d2bb1c2361699d684363bdf152b8771b5d3a9373a94e4dea21d8

      SHA512

      c699c47a17da17a62d61900f0a6a95a8727265362368353540bf7e70c949984eb8e5293568da2127a5fb8926aaf928ff0e17db08c951bb0b93b5b6fb7c3f79ab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      118c0758d575e7cc57ef0eff9fb1fb80

      SHA1

      4bb78f11db6203d212e1bb7aad5d97e4e60c18c2

      SHA256

      727502d5b7dd90430637aee8558f955f3777d08bb75cf4bfc8e8bf8cc9309265

      SHA512

      b3fd6d2a298e0a10535fcfc7fde49d572ac40ac7811fc47f99dcae8c7c74ae4feac4ceb1c8326c3fb789ba82f425b0bcfa4849c01d3548cff8798985022f0b6a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      79f7d431907c9a1324a969558bd40051

      SHA1

      4fe0aab6e1bbf164c6f11bffb5bd2c0ac36de01d

      SHA256

      2fc7d77a693ac22f8128f593e03384fe8d0cbc455fd92a115740d6f08f947923

      SHA512

      64c3c9e496146b809480a9a5bfaa0e148d8df52dcea9767d9e15f2c0dfe80d5001c64091d9ade058ff62de89737d5312ac2d0b15d53f7ce826de427b1d8d3a24

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e4de9fe7494095be7f029b13436c3f93

      SHA1

      8950a99c634ffdf65d0661ac98bb3583c0770cfc

      SHA256

      6494601eadf724259dd97cc29b58a55fc3c13548a77efbc1145b2ab049ee905a

      SHA512

      ca1b4007228a4d1b0a28674aed6989fecccef03ae8a4704cb63ba433c5267c444384108a76e5d29cdabe4081ea2028c8c168b4801788cab38440f3c6f0b7b34d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3ac4af4a025284962a2431e235cf5a25

      SHA1

      e2d3bf8938536e3a828c7eb92c3957d6ddfcd348

      SHA256

      2f1ad07207c6c114872d049b47f568d403861222ed337b57e26335d308b4c4c7

      SHA512

      1d87ac7e8e745f180dbae8fdc77e094eb3d81c43dbb895e1d7fa2ff94d857371d6d9c464f2d76fc7b3d51139a17f24484618e01ba7dba82de8b2e66eeaeda793

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0181ae91814b33a8d5d97f8404c30049

      SHA1

      a150a401eabc5027dfe7a7c82e128f3052ac04d2

      SHA256

      82f994c74c4158f58c7f04d83065bb23048e1e5438a2f34023ae7ddfe83f608d

      SHA512

      4b89d7579edffb1611dae03c3bda1be2fe06d37ccd8fe0f1f8beba200ea204fae184b52d23c6313eb555d3a2fa4a1090727654dc17d884407bc2a878da6b7c07

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ee8d25d96bc5fe917393a0c11ea12ad2

      SHA1

      f9f906019333ff7fa7bc5e14fc1e320b2f8dc7d1

      SHA256

      c7f393f510c21addc46be408f203e9be1ac304702d838429cbf6b3c0a174bba5

      SHA512

      93b7b1abbf8446ce0204ea91f144784a3e569eb3644efd6b7d2724573f12952726b35303a622a7d6d791236eef7e5a53562bdb6f2e9fe6417b2c6dd80c0f4dcd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      19d33983443393f3a645d3fcd7394ccf

      SHA1

      6c4016c8830bad560182a2d5555deeaef728bf4c

      SHA256

      46911d1a78f857cf4713e7d5633335297b20b45999b57eb92812a242a9f0f686

      SHA512

      43766a4574823407abccfccc37d50ed3fb8d9c284065635eedb0176623a999f6a0d0df0be6a6773e65eb2bdd8d497eab920c7a6c2a41a7ec98a3045eeed7ff29

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7aef305d7e02e7535c453b5ef5b21156

      SHA1

      35296157a01bf99438b54ef179fa422faf604b6c

      SHA256

      2681f0baaaef82c5d3db84fad93bcf279e40e257bd2f019b2101237d72111b1d

      SHA512

      cbc7aff42a36c2113ee4ef7d0be097a245cdc72e726c00b8905c180c3bd77cb7e73d13a7980317b27a612e6fb17a06a5adb6ed0f8259983288d14e09f13d1824

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7d3d28097d9f06fcf84f775a7ace8631

      SHA1

      ea4815fbcf5bd20ea451ca17b5c26e1a5541fecb

      SHA256

      2f8f3c47ac3d56724d85f185cde5f67c875ed41a1daf3a9df50586206b3763ea

      SHA512

      0e742d1e7097faeb7172f55fdfac961113eb495af09c9cdf07d20ac0236ef52418933f00c3f0f4f8cc31ed11dfcfab05e523b0981a5d43374f9dcef196b7b230

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0f3f035257de48c75558416dcd100d86

      SHA1

      9b74c8832665312b4b2a9a0dd545c928e4006e65

      SHA256

      5e08fe63710efb6421f963995dc3c36314955ab9834e35ff7614d4dafd718170

      SHA512

      5713cd3527d8321c1e731ea7512c6b693de99b009350c025877d45e5557bb7abef1e8c305f6efc88f96d3ad0dc6b7581c7d6dbcaf76e3d159c7ff1b4c15743ac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f52663d3760e536e895597b5c56b5c1b

      SHA1

      80e74631dbafbd10a02880dae166c8d3b3be6c41

      SHA256

      6b754a2cabf1a46bd230a7471753a1e5c86ed5abbba36d9afc9b5fc19d95460c

      SHA512

      8f4ce7c44024b81d9273984cc9393620967c872ef739d812098a007c16043fcb140e280983d1ccfac17c4b2808858d32b7fbe809fe643283d346979706da6230

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0b1eec8bf7eb0173728fb5711a0325e8

      SHA1

      a0ed8724ecd5599209eaeeb43f151abeba64ed86

      SHA256

      f2e2e063770c621eb4bec584c48fe6b6a8f5906e7cf624b7a19d858c8786276c

      SHA512

      aa0e30c84743f0509d243117010691e4ba980f093cd837afd6797efca1c21e608eaa01918ef455f8f590d21c862774f71ef239c1b1299bf42bfd094fd916dd51

    • C:\Users\Admin\AppData\Local\Temp\CabAA06.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarAB57.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2604-6-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2604-10-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2604-9-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2720-20-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2720-19-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2720-18-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2720-17-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB