Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:58

General

  • Target

    69127aae0e7fd4fb094756f02196971a_JaffaCakes118.html

  • Size

    222KB

  • MD5

    69127aae0e7fd4fb094756f02196971a

  • SHA1

    36aba1fb42c766526b9ed6596f98221b40b2b356

  • SHA256

    ac3b2d69cbe29f4e3e7d45814d86b72bda9ac1a6b8b0e0c4a96722964068bad5

  • SHA512

    910260c6061236647253c868797885c8c5a43be3d3f2e5c254958a7fd33ef56f945b7a0bb06ff3c76ccd923f06094d43a05151779cdedc1529c16f8e47c6b236

  • SSDEEP

    3072:AhLRTVqyfkMY+BES09JXAnyrZalI+Y5N86QwUdedbFilfO5YFis:SR5sMYod+X3oI+Yn86/U9jFis

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\69127aae0e7fd4fb094756f02196971a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1632 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1696
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2668
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2732
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2600
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1632 CREDAT:668675 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2932

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      252B

      MD5

      68c153d78d415d88717984dfae70d749

      SHA1

      e53276fe01b3ed58e66f59f6e9a0b1035fce0d54

      SHA256

      ffde4ac7c7c8905f36a35f1343747deb648ed044ca790ff433a97c9f07cfe0a4

      SHA512

      eaae154d1bc7f5d39306b105111f760a1947791a51795292343e8d6ca8c404c5c8dc342acc21670e588875900c565fc28fadc94de721d3f4c3a077cdfda2112a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4754925797bf05e0f9b7401f847dcc08

      SHA1

      8f7a935ee56e3c0cde34ba7f0f5506a499f5c8a3

      SHA256

      f808b1b4766fb7691acc6e982a6a3f229e790022265575436eae408f1d147fbf

      SHA512

      e911532ed1afb630dec9e4afa9f8874978425eb983a32cfeda452f4e49b63096025cb6b13714c9e21d8e0d14500c4ffb43ebb5d98ba31f2f4570d5668bcb6f0e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2cd9b8527ec864b834fa40120adac3b1

      SHA1

      7a46e7a9d0959d2d4e3c13f8d838a66122ea8b38

      SHA256

      6f7aaaddec0a31db3a24597b76de7e2a87daaf77c1366434dc3e0442a8188578

      SHA512

      9b30078d6ebf5cc9dc3f4ae69d2e06bd4bd7235aeb4046d3474f5f8a7b5868be9b1b1284e61878ed0269389088a615d8910503bbb4d1510f1421ffa5f38ea1e8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5ff92a6cd71130ccd4770a0dccf1ecb9

      SHA1

      7e285bd954abbdfe4770f36f71d7fd819f40a4dc

      SHA256

      4da9de2e8c6496ef2d62533990c0ffab2b0fb229e04b6971e3b8245e8e1e1942

      SHA512

      de5566f1eefae9b5be7cf464ee075a8ceac56f2d1702e40d2a70113fa700ea047df1c1ef01a3ff4add97b6133445fb470960f31f6a7f8ea952f5b3c62d61bf2f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d16dd98f87c499ab3cc14b0547f22c7e

      SHA1

      9c62131ff4727241ee8e08f7b7953983aafee944

      SHA256

      b3e275d25d977980e7e98d434f0d405772a441cf0f8aadf9faac43a771b823fc

      SHA512

      26823e35aca14a472ffccf76715a060e7a31a9a37e5e227ed94b947a082674a0ebba8ade052ad33fad8a7b0ed74388739448e69d9cda4807ef158102addf5b7e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      311615410efe5bbe35d819e2dedf1878

      SHA1

      de7df632d1cda883d6d1c8827009288c77d7f5f7

      SHA256

      2a2b2e806469f68eb78fa8921a0fa2894fe40b7a7d29c3e13644925fbe9d14e5

      SHA512

      f593d7a1f555de61b107f683c8efad03a70a9369c77054dcc24743e40be9615b69f1cb56a62b722672077e30b0436ad142113ae0ce8830714c94386a0781505c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dfd35cb56a1230e548718c3f144e633c

      SHA1

      027efa4aa70569cceb1a14d12fa438b422d32f96

      SHA256

      91b9718f40e3c7eb3d910908f8f5d4f6ca55a9310dfdc7f235fb66fadbd4c33d

      SHA512

      749ed6649243a5562f47de7a871fc3d1769cacf1a20ab2a42803b3e77fdb521089d08f93a991221d84be82ff42da8a11c08f31df3c35464ecf1bd22f1c30cbb7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0098c05d57797e874760ea461f514e6f

      SHA1

      89dbb08b6ba6982ca4cf95c4d5d300c2350a6953

      SHA256

      0f09299f5e786773fa3416372af512c49dec561b34f6ab012a072e8aad12cf37

      SHA512

      427e4f67669b32a580d3182fdf64e95d60b1eb3a0647871851b3ebd4bb3b126f9cf711d0d608d75731732d527229897a8419aed9086ad63c74cd4ffd0d47bb77

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f3bcb0eed2f6ac262ceb7a0423b21745

      SHA1

      4cd88e9e19c4ebf8ba5e6a9ef5f3be16a19cbef6

      SHA256

      c1dab2453f858f5f7cf43543bc82cfbb4f0192984fe193f1b4aa2b3214207068

      SHA512

      6de8a23708b9d7d0ff2f339a1ce78a4372acaa3b063a1a1d389904619ef976a7cccb76c1750fd0ffd2c1fbf69e33aa2ece4e74c6422300d87a27ff18c0c6291d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b499d0f002f3a106834924cfea031a02

      SHA1

      c132fc04d1a386aa1f5857da8395feacd516aff5

      SHA256

      b672dcc44b52256769ffc406fb78d34863946f5cb70d3adc52b5c63d14c3b99b

      SHA512

      c3a3e1dbca3ca63324e06373ee562883fc195e756ced2b3a379f88ce1f015056f7041770419c1e5072e16dbe2292bc4482722321f943364048dc7143e4e22a5e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      758f9f4366a67c7f61c7316b3d284cc7

      SHA1

      5fc7bd487a7ae06a3360de06515d6dd7eaa514e1

      SHA256

      2ff95c3ec3ef87f21f01a844aed46b746b219a48e10ad932c33d502dec0f167c

      SHA512

      8c89a0e2db04d66eb90c120453ecfe2cd26781a306846242523318f5911ce5383a78ed136fadddcbe6997846735a6ee430a6c8b65bb3f6bf70778c2d5b42bc55

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a5aa1d17ab6c026ef902a0aa3a45870b

      SHA1

      2617c141a2db68413d0f144bff4e2c9ae1d8f579

      SHA256

      48c82d2e7ba33c82bdb4a7a5f64a5435bc7585bd1c6e74775b3df9fd6f9849b2

      SHA512

      9c81e7d7a7b43f4ca18dd28b4668d6d915e46ed7841265f0cd44e68d78a517f5136d323266f9c5b9a0089cc1b665976db0005052e923bc8f7f4ad82c56e12f72

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a12e5f25462d0a55e5b8341fe59d813e

      SHA1

      29ce949bf43958130e7bba7d772ff72f24611e28

      SHA256

      3da185f8e1ac349849be80cd114dd7115b716831c9cdcfadd03b80ab58f848ef

      SHA512

      fbc236c60f5276a74f066d2bf740332801421410cd4c83a245afbecdc0c7a906993eda3c07cc526c24ca4314b88785d7c389d80c25364226d1fee2ec025c8a7b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6551defc10d2d93ed984e63043684f2d

      SHA1

      cf5cfa72656074b84e0dec60332a7a2ce1fe2d5f

      SHA256

      6124abce891ce0f56b35e4d3e1eb5053385da982a1b248f712fb7e78ea36a420

      SHA512

      9f7df0070955d9a09a71f68049b52d748a78b4815876380bd162fc30685f619878838c3af0ab8c2ca98ded199d2cfba1d405abf2d173b70e764c456eafd0215a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0041b23b73700de3988edf9a05416d20

      SHA1

      ed82d19aa6328d2e8f6588a65455e02c66b1dd4d

      SHA256

      9f6a8996889f1ea6c814969998a0a10dbe55a176215c17e3333094ab21a35dbb

      SHA512

      55faeb3e582a310900a04a078a9db0361902bb06658068c04b5671f07324cdbd957967b293197d1970687ed0668d0f7624d8c44486c687118b25530aaa336196

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      39b1007680640dc5561ff556d7ae2e28

      SHA1

      39346f0faf862f128c6d452de8c7d1c7c7ce0d05

      SHA256

      2377ec3bd7695d2741dabac8cc3b53dc6a3fac06ea2d6d03814f2ae6f0faa923

      SHA512

      d80a865ffb9c6f6544b75243c637f94cbbe2071cfad3ee77fb98c917ff2675e8117ba5f4fb50dbc3162dd96842f277671ad1cafe6e92830147e5f8c1719afdfd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4be1d815325da2aaa37b11fe7e6da425

      SHA1

      40b0360c076b6ee2245df5a297272443666ca7b3

      SHA256

      2f43af9217d7555587c26441f55f8eff9913dcb5542772f208ee563b6eb71b07

      SHA512

      59012fdbc3e26ec7c19cd003e5af1f7d5489de8c2170025096d0adebc427e9edd82ac47f33287705d16b11a7fab6539b56867368aa1e106e3eb4ebc355c678ac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6558cd27630ca9942f827c08f2bc1fd3

      SHA1

      24520ce0984b0fe244be62c673f0e7d004e9a550

      SHA256

      509a620f5d5fcb7a3582714f396cb13dbdb6e0758f43fdf7f3c1470b45cac4e2

      SHA512

      00d538ef41aebcc02f43afb4a2d5742b8102d1703ba0314c698be9f78c5ac94209c85f67de72b3420c3d5348c5a72601556c605cdfa687d57af1db172ccf0394

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4bd8f809af34841427544b11c3514739

      SHA1

      ffd2ddffdc360418f5278ad27adc59575252f112

      SHA256

      c459c10ed9fabdb986227cc975b9fd896eb3d5dcf0bfe20be53e5fe0ba3da404

      SHA512

      101e98b5669aeef5b6e165aa50d83b5214406639885d8efc7f57097d633259ed701193f7cea30924403f65110201b7c2cd34ecf14e6fcb7ea45c3f475197fa3c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      242B

      MD5

      8034774c86597b4cfcaecb41566976b9

      SHA1

      30250fb29cb9a4862f25199aea8d87208e436ce4

      SHA256

      e33fc307541474eab458376dabb312de20b2dd818d1588a87b62afe42fb5372f

      SHA512

      583e2962af39afdd3b779505d5ac312de9d90e6f9765ba5626e27561af622a0be3019671ac17ad501583235dfa81bd26efcae2e04347d4e5ab928bbfe289767f

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PLVRXEM6\favicon[1].ico
      Filesize

      4KB

      MD5

      da597791be3b6e732f0bc8b20e38ee62

      SHA1

      1125c45d285c360542027d7554a5c442288974de

      SHA256

      5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

      SHA512

      d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

    • C:\Users\Admin\AppData\Local\Temp\Tar3450.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      83KB

      MD5

      c5c99988728c550282ae76270b649ea1

      SHA1

      113e8ff0910f393a41d5e63d43ec3653984c63d6

      SHA256

      d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

      SHA512

      66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

    • memory/2668-8-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2668-7-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2732-19-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2732-18-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2732-17-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2732-16-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB