Analysis

  • max time kernel
    131s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 21:11

General

  • Target

    68a6ec3caa8ea214cd2e78aed6b33969_JaffaCakes118.html

  • Size

    158KB

  • MD5

    68a6ec3caa8ea214cd2e78aed6b33969

  • SHA1

    6d967a9c3c98186213db222af41cba6ab3413979

  • SHA256

    8ab285641de71163d3a8dadf54c403bc4cc34fdd1555f32b8280902eea7a7de1

  • SHA512

    7a4fe89925e0c6609b7e355a5149359c9fb6262fb6dacfb3e64f0d3c4b51b2f85134a8bbf331ce1f331125b523018b1f96055dfed7592c3cfa9fae4abfa6e31f

  • SSDEEP

    1536:iGRTU9bQxCwMdAyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:iszUtAyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\68a6ec3caa8ea214cd2e78aed6b33969_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1720 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2960
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1252
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2532
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2788
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1720 CREDAT:603146 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2980

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      252B

      MD5

      6f76061ddaedaccc302ce1077d74f28d

      SHA1

      5a374ea64b823c9a8850aa46595c8813e9127478

      SHA256

      02d852109cd983c6b0c6f4fd1527b10116df545cf3e2870258f96660260096bb

      SHA512

      7bf6b676bded691501f512912499356721778fd304859d64fbf81b82ea79361b3ba2331f3ddba93bb0e5ee3e764bff41752a5a4db110e4105072bb82bd07867f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b1d7b78e1a6c109e37126aad992cb2d4

      SHA1

      ffa900c6db26cf4b9494043d5e08880d5ac8736b

      SHA256

      6df30482fe3b00c6a36e0e90a8de6e8aa08e2f6189e3c5e1db95c8c71a6a22c2

      SHA512

      07b2babf99262a9623f4af9da447e822e5ecef30ae1ee85d66265e96247751d5f2f94541f4712a7bc2769a3e2d4ee0f8130f9cfc421dadc0d8813e368a221424

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7c6e52bc3742bf15227ad7b287406949

      SHA1

      9b8d6745961b983a316448ee5061340049880674

      SHA256

      f13057ca3ef1cc113f8ba46a954c4ba8212136d525715308e2529c30ba66da8a

      SHA512

      20922240629c9ce3eda01813b5ba4a2c0d5a4c23efee3f1170823634eef795116eae674410009a4c3106a520672f78c6ce03c6d0a8e69dbcf205689c3dbcdfbc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b33780ed4c74b8c659e0ee449f415afe

      SHA1

      24b9aa8ca965b5d44734bec8410ec87f7ef96bef

      SHA256

      d1237be2b9414a06cde16636f30c93175e8aaa739cd9bc335f111a08c613d9d3

      SHA512

      1471010b4d370d82d0134652789eb837aded122516883fc9a88182b4bb6b4dcb6682c4aae5cebdc961b4a059732189ae9c37d9400933111c73a137ac9fd6e041

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      781b4dc7fb5630a5019398370280e40c

      SHA1

      ba8d5596361e05aa001a5b25f863b66827e7179a

      SHA256

      254fc234ff87ad12747c43c130ce0c5a26c9a1858c1cac75c4675be90a2fbaf0

      SHA512

      85d47f3473b1eba8433351279ef1465e807417ae890853562c0f46ae494d5574e4e847cb60dbd40f267a8ba555fcd7c19698408a2c2115ac6ca03e3bbd715049

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      847adb2d5e739ad17dba7821f8a63d6f

      SHA1

      b693cd38f2a8f5e4b0ad223d8f6ac5ac17320772

      SHA256

      0d4ade3a8f1caf126d7548b1fdfbe96fd4b86bca948571f1db0ac32d69e1483f

      SHA512

      a3f672aae39e3f4495fbd2919438fa27858221bad1a4b5d0121dde828f956ee706b75ccee281d85299ff132afc9822844985ece9ac9a4142cb5408cb3c5b2b29

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8fcd5f5649db2f8bd1952d460b9570c9

      SHA1

      e5a2f56b4b02c396a90a64a901dfcccaf3b485e6

      SHA256

      2b070e33eef62ff6c0df520554ea3717ae4d962b0edcfdf1073594109d8d9935

      SHA512

      31f08f4ee0a71437b0309d5393b81de339d6b285659fe9052ebdf99865b91f9b89a5ae840e365044d85d505bbe1f58f50b5c8ab13089d0266b1398a5b48a64e9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a4a46aad56fbbcfbe7340abf6d6c7d5a

      SHA1

      b9b627a5f5334db0f3098f94bc1f336cec666e58

      SHA256

      ed95ea80ad42f9deb08badee2afed5b206d2797230a3de85dd5674e1f5f61cc6

      SHA512

      874949bab5be40fb673b3b0eb21bf5cefa8a16ec259e79393953ce149b5e51db5c6879f8ff3ebd527135d95ab49fdcc11d64223df805fd86a1cb0751d51beef0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c97cbe525a5a03d1e3977f41adcc64c9

      SHA1

      6a21025cbd5513f670da687f12fe222358a24438

      SHA256

      5db468bf283881adc84ea9eeaafd02c7ca04a46a76857cdcb2a3bf7a389617e6

      SHA512

      793057d9f91ab7b2dd93680613590e2baf2b9e8b6292fbc0f9bf1fe95ba518866fe4c81032524a74cc7972d5a051620b4f3f3d3168b18b0372400a221121fa55

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      82434319473b2d180d4680d5ea8d3643

      SHA1

      27b53064fd2d838e63b9e46d96839eca72fad132

      SHA256

      26a9959ede228a3d7f6d0e2da5b38b800edaeabb3e1c47c6535ae8357ed42636

      SHA512

      003c2f0d23dd3fb068c5428da0c19bb739461dcc1ac0ea2f87b2783df7d93bdfe5ac6e46abd602a8bed530198585f3cb742911eeef9589c4a743f2e38490d4ec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d8c12979d03b43de213118200b3bdcc9

      SHA1

      f195dbdde7e0b4f1991d36fa54150547b8e90fb0

      SHA256

      513bec8745b6712935d481fe2e5867595b5929ac8bf6d111b0e19608b4b94a22

      SHA512

      1c57b3fef780ca2f8f51362749b26b2fd4cd770debd4c12d737d2cba25df53ac4f76507b8a11955c8726ca254f52263a96c28182d44eab94da3fd347d6582cc2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      066af149885219fa5881200e3ed25b91

      SHA1

      ff1a4b37779a848cdd5ed824844a9db97a4ced85

      SHA256

      88a63898d0ee59e3005730914796350da9d99c231e5e5e9f6da6f49c9e579741

      SHA512

      decd4a7a38b769c6073cb6ca543947364688cd5db866f00eacaa28891821772c53f26fec8d0d1a9f4035fdbcd59c4f1ebbb89e237c199c6848b587ed509ef753

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c7e26e0f7aeabf002342a42e7113b08b

      SHA1

      516e7fb742dc6bb0cbfb048b2d46e9391c09c420

      SHA256

      d21206bf9212a4bfe4e5bd1037a7f890a9a8123ea7d628baa3b7032defe1d734

      SHA512

      8a0fb274c1d0aa8a13a0cf49490b4ff5d629fe3e7130162c93dd9c16db79ac4b2a9ca4a56b0e72b094dc8424702c3507df84d931cdb28f2ce82efef1c9e75af7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ce2a692cf77871ebc7133570b01dd4f5

      SHA1

      4a2257ece79e22b6095bb7775c869da756605d80

      SHA256

      6829192a964f19443c1c737b1fdd92e205c3313cf9972d58713bb2d4ff2d5d3d

      SHA512

      d25ef40557480caa58eb822871c435b1fec9f46c90c547fa2b4be94511670ddc01f659e50a503a82b36153a80189a6105f59e2cc92a6486b8508ec0687f20de3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      92844d898fb8c2c19afbe07e5fffa67e

      SHA1

      1cb8852c885367682099ad0059459982c0ddba83

      SHA256

      12a9fef41e7de6a503cf87b1eb7892f8177e37928aaa87f26b94c14086ec0445

      SHA512

      c13a507ebec91bc380f8299eb8c7b9ced52e3a5d056303be7dd4cadf59f2650c069ac9bd990538b020036c0981239c849d944b45ca531cf216ec3e4432b8c9f6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c50b13f6acded90dd3810b7c90360830

      SHA1

      82c155c3c1426c744fb9e477ce37bf3e509d5c92

      SHA256

      5c87443fb3d35453f9e96ddd87df4ce37ac8586eb67e425a2f69cf7bc0cf5fd3

      SHA512

      8412863a0613c3544bcfa1c1a531084af4140624a29ae9751837c82f50369323161e3025aaf357eb40cabc6efbd921c4ebdbe257e207b5c47806944c4aa38cdb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      48a0cffe6889096410958a29e3eb0494

      SHA1

      92cec7da90ba8845d7986ab2c72922fc4c366cb6

      SHA256

      3edad8c6e57883d16d79bcc006dd137008d17174aff051d5fac399aad8a65a4c

      SHA512

      fea71b756c08ca66ff9c6708382ea1d0ec216e39d2bc8b96f12bb47740f78969c2ccdac16509b0764a6aa21729167b64196a6c22fb117a25692327c0911f1e77

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      79346acbc8ebc20a8dbaaa33152cec33

      SHA1

      84d524bd98c33478cc1c1b51a406eeb2c1cac5df

      SHA256

      aecb3dc8ddbfe52ecf8abcbad5ab51dbcd48869688abddecb3b7913ca1fe2c51

      SHA512

      09f94146390219a65fb7ebb0854303dfdbefcbab0807fcec7c4cf2171a533b9ac601faab0472410450243aa4d5bb43ab1af45be9335544e9d1eec07b12289082

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      242B

      MD5

      8e0e5fcf5bce050991d01c7cfee6930e

      SHA1

      299a3df9ae2c17e30da7386954639577e8afe7cc

      SHA256

      1df9d9d781a6c681e9d0ff91caf724202754280cd7cb0a445ec88ada2902aa33

      SHA512

      c9ffe03b4edbc508f6bdb5211b7b8d5f4bbe81dc26bb8406716d0b62d33032aebc32b04f40a75474ba04350b4da3ff9ebe3d9d54a38b6f7bb7de57dfe8f7d8e6

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\QHUY6L4D\favicon[2].ico
      Filesize

      4KB

      MD5

      da597791be3b6e732f0bc8b20e38ee62

      SHA1

      1125c45d285c360542027d7554a5c442288974de

      SHA256

      5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

      SHA512

      d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

    • C:\Users\Admin\AppData\Local\Temp\Cab86A.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar9C6.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1252-581-0x0000000000430000-0x000000000045E000-memory.dmp
      Filesize

      184KB

    • memory/1252-580-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1252-574-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1252-576-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2532-588-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2532-590-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2532-585-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2532-587-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB