Analysis

  • max time kernel
    122s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 21:24

General

  • Target

    68af212ba2baa95691a5679161c2aec3_JaffaCakes118.html

  • Size

    185KB

  • MD5

    68af212ba2baa95691a5679161c2aec3

  • SHA1

    14740c55a4634065bf35810d4a07b90e8deab4a2

  • SHA256

    f092490451cb4819ca4b1c2e83735a20c68d2ad3d038d23204bf370c93608abf

  • SHA512

    19493f2bd2026cd250e0e88c1975489a9d4e84ccd9666a02092ae7cd568483d021172619fba75994042795f069d21225d336ec16f28e497b0528137d0e645cbb

  • SSDEEP

    3072:CGvyfkMY+BES09JXAnyrZalI+Y5N86QwUdedbFilfO5YFis:X6sMYod+X3oI+Yn86/U9jFis

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\68af212ba2baa95691a5679161c2aec3_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2440
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2440 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2992
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2604
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2388
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2356
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2440 CREDAT:537609 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2484

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d0e20878c44f07823ff8a9dfe18f3305

      SHA1

      df06840e4b9eab507e8dca1eaef4111003085e06

      SHA256

      7370a3dc277576379797f69ae25d09572fefe888116a37108855c47c17902f64

      SHA512

      8384ef3459046b299732dbd33327d9541d63ed0a91cacc5831da1be774a7b6bbbca1ef2a685883904a61800527416bb79f0160cec48bc1994f3bfb7822539112

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      eb544bcec79b6a1510bac97e66f08718

      SHA1

      86f445aead551bc4a5fc2c849d6b767188935217

      SHA256

      8035313feaa634f0bf0c58540519047de0c7b76fb3449365b35f1dcfebd30111

      SHA512

      a5af5b8447878ee2e7ca43bec48f8fb8f1533f848f91bfc2320e162bfce8ddfc3a9a46433523453b329c08c7585096d17d81fe9285fb81998b5c02a4aeaaf500

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      24fc9e963fb0fc5fb4847aee482f1dea

      SHA1

      3a56e379520b0de7a46940d5023276e410d0f639

      SHA256

      c189b166e3571bd250d79577b18c2fde47786547852af03d1fcab7a68c9451d7

      SHA512

      8481fcdb2dd83b8a03a76c88034526df75433ed4839b49858b7ba45b3cb5b825c64c6505d043c1682cf84640089dc42fd8a393606d2d84f2cdf4ad3b88da27d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      52305645cc3791982ccbe14d28724772

      SHA1

      1c4f9bae0d172cefb398e894e97d095e78ed26db

      SHA256

      4a1b463c9690719756f743ffc11f8a58c321960c80be86bb52ad812e182d60c9

      SHA512

      edc4e842686d3c3cc52293ac891bb769355973dbd7b1b11ff8efa8ab9e11f7b84879bcc2e60defa2f39111fa68fd555c13f0ae60bb8be011bd6f5f66940eb939

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      102f0e28a2394976385aa7598e4339ad

      SHA1

      78f68afdfcedbd2833cb881fcb07536a564d2144

      SHA256

      5f890be74312c4440d4c39cd2299c39483e30f876927d21f0e749715678c64b8

      SHA512

      876c85aa0ff50f541e3275e77d363b74df67bba457e9a028cccf13e7b35f569579336e9384825d261e894da4e9fd02e345ad943a9a985971cef6058c9e0077ad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b7bb6c86d6b21da4cd857f35d11e4b2d

      SHA1

      8c936e7384d43b5fb4bf78aaff842c99a2cba476

      SHA256

      735939240263f6af0c9a34ddf205dc0c5c81be1f730afc5a1acc6f19f41f131e

      SHA512

      7e1789f51e82442ca866c401bd458ac4823cbbc1e8abdd3853cd0807c6c4163ff856f1e799c5627ecc6c7c3dc5ac6d2b4f426d30fe2e38908a9e63e7d262ab3f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d3098567d6ca88a47999afbac3f73622

      SHA1

      11d2f881bc1f84ac54609ff256c1bdd5a25253b6

      SHA256

      0701678f4581a9b678e7326a9e327d3a94920ed9f6caf120407c46169c604076

      SHA512

      3208f8d29374f448ae90916b53fbfa0e0cb11d706d3a56e6a55be474a74142cdca04c42d884c90c0113b41c823fe2239b793367560e822f58416f8ab78a0b15e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f3325ecbe994298c86cbc8c1afc8961a

      SHA1

      b0ced7ef2516f70f92cb00817837b16d4335ed5d

      SHA256

      84462f00640f4e825c981787dc4f527f0d2970de03db8a7d01754343caba4ede

      SHA512

      05717db393bdc1607ceb2c055e7109a4cc62a93f302daf760e2108b8843bcbfc3d9668d7b38c803ab96e8b39b1db7e84c59d40e2766c01e8290511ec3da1a330

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      65f29e73b77563a96ed054e571cdfa48

      SHA1

      5536bcb42552cf28284d5e97fc7ebeda2da97fbe

      SHA256

      25c2fbb44f3b9e4629d4b48b85d428ae85629efee3bdaee9dd47ee1b755feffd

      SHA512

      c2ab602d735a43eb699e3c8547a40dafab9964ddbd50f336d046abc1f98ea67da49044e27d2caa7815103d63946a08b2308eb00cbfabb63e989e5f89f1a17589

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4c134e525bf9a6de7f1d10c67fad3027

      SHA1

      c12b3d96ac7af3b2e71671adebcfca8f130a0262

      SHA256

      045d1551907f4d0600e0c7d57328c97b7b815ca9890dcec6aab5f6fd54f5c872

      SHA512

      84f92f95ab4fe4494db9df677cc6ebd7f140150f96f27167e983add7e13d67814aeedaeec14144683842a474701c53a406875416506c1d2b9926bca0d3fd59f3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bb7c8ec6009565af54dc7e7ab9c0bdc5

      SHA1

      3e1d91547e8c68497a43c7d22b0e58a7dfa09d65

      SHA256

      3446fc93ec8d5bbfa5ef3eaa3714d8d231200e094037a920debb0df2415bc6c0

      SHA512

      3dd37e0a80c636c666fc0ccc3f8fb817eb59631690c8d5dc295d242ef375d051bd7beb59f7be0e49a0ea5e9a674a9f087dcc630a23f2911f4ba8f4c5e6300587

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      96ac809aca2f889ff71238eae2450537

      SHA1

      fcf257417ce2cc82cd95d713636647c30fc36e7a

      SHA256

      909556b24f2958a29d858f792be70b48afcf228cea631cd5c790ed6c49da1c0a

      SHA512

      955e667824af34e32cb879a549df57ca52353a0f4e540be83c3bc0da40187f932750ca55ba9d419e9d62a01e540dd0057b9cd13a7fe17668316d995fdbf414e2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      82759c8802bfac8cd9be45c1022d7cdd

      SHA1

      e6c80da336d8dd567e89e6ce1f03957d3959d7f7

      SHA256

      f83ecb60e6071c4749459d6e2e41ea570de3c8e8aad504347de9775cf1046c63

      SHA512

      070c8d60bfd3a518ba8c59a614b435ee77ddaea7ea8d7b4d304a69716441fa9c7601ff6368236ba8f066fc0f948dcd80a8528afcc392691c7dd8d66f407b2d1e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3529a64f0050d0d941722a0ab5c9be90

      SHA1

      802c1df856b5e46cd74d6b46d4e2c5091ff66f9e

      SHA256

      b6491f2bd1daf9f0ec772cb865dec314f48159b6971c44db5acd15637559c17e

      SHA512

      5eaaf2934456d32c655c02da51a56d549f2dca73f546d90abdb65b2e6f8b748c5c9c84914893ddef91ff39fdcb74597d484d6dc22c908397a607998680882e0a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a35c99e0673e875bfd88b12ecd63af37

      SHA1

      87b7cd061275c1334b36bd4e3730842b28c63a86

      SHA256

      8c82f19f2726111501d88be3a1be15047060d6e1eb0dbada810351a8608bebc6

      SHA512

      930d2c97b77fc300b9c07820f953d26b26347d7e6fc782d8a78fd3671c95e72b7e0fd6791cd2da69378d295da8ed8d174ae63e6155d8069cbb5d640e38962390

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c68c4ccd8c6cde663483d35a0b5c1f04

      SHA1

      b9eee312ed684bf43524ded60bb90ffccab05284

      SHA256

      4fc96ff853dfedd8f415a0630bfc7edaf6cbf817285f4c11145f19515c5e377b

      SHA512

      c722c92db2a0e2484611475293c2aec4a1fb72b565e21585943311cae01ef3f1bd4c0c1227ddc4bfc356783fec3ba4795e75d375e854341eb4aae83bbbe5a98a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3a58052061a359ca46a49d9a69cde848

      SHA1

      3cfa2accc7fd834438428362d185960b3e625f74

      SHA256

      90a7d012132e3b0c9a514e356b8c1d4f73df2eabf138e826c30ae3442cce28f4

      SHA512

      66f47d92bc7dbbb02c14b88c5aa0255d9a2a937985b1958f6eade7ab17cb3acdf16a12900545be4df2a8c41a2a51b0b0cf2d3531bffa2811a671c1b1c919c2a0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cb3ccf7bf50581c8f303e31dc1ac0c15

      SHA1

      0378e3e48380d8b09f1436dd292e6f16a408fe57

      SHA256

      6891f3ab1d44dcf62d09016589144b0cde289de324532c475b76d38ee154573d

      SHA512

      fe3122f8f5c01d9636b5060e6c54682e064ad33740f02330c59f9e0e06692ac90b5e60656f1493c3f136c0ab87c07b6df37304e451aadea5d55621a0fcd4176d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a7950b75353eb16c9b087211f9125dae

      SHA1

      50467879a4101b9fc9e253b28c4beafa6923c7dd

      SHA256

      1f1c97c26812f287541663a276c6fccc45f7125d68a2c2be8d7860cb63dabab4

      SHA512

      c1ad5f0e66215fbb5e2771a4228406ab235e7e1dbd4543d8b4612bc2ae934e593e91c92fb5c21b8c81db30e5398693bd44ea4ee45d315bc96990a1971bb5a384

    • C:\Users\Admin\AppData\Local\Temp\CabC18C.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\CabC27A.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\TarC2EC.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      83KB

      MD5

      c5c99988728c550282ae76270b649ea1

      SHA1

      113e8ff0910f393a41d5e63d43ec3653984c63d6

      SHA256

      d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

      SHA512

      66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

    • memory/2388-21-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2388-18-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB

    • memory/2388-19-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2604-6-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2604-9-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2604-8-0x0000000000240000-0x000000000024F000-memory.dmp
      Filesize

      60KB

    • memory/2604-15-0x0000000000250000-0x0000000000285000-memory.dmp
      Filesize

      212KB