Analysis

  • max time kernel
    143s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:11

General

  • Target

    69197042ca7f05ae3cab20f09662259c_JaffaCakes118.html

  • Size

    236KB

  • MD5

    69197042ca7f05ae3cab20f09662259c

  • SHA1

    d284aa063697a2f27762fb6c99257c86b5ede8a8

  • SHA256

    4c103c32ef4c72401ca734523bebc9e295507d28a8e449096daf56cbd9d48cae

  • SHA512

    dd06c4ee64cc251d4aa3e56aef4aec9902ec9fc29a0e951f5450d62ac98a39a4669297750e6072c62f41cd4c29ca18f689ebe31f92a9472173c77d12b0481061

  • SSDEEP

    3072:S978syfkMY+BES09JXAnyrZalI+YFyfkMY+BES09JXAnyrZalI+YQ:SKRsMYod+X3oI+YwsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 42 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\69197042ca7f05ae3cab20f09662259c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2060
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2060 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3032
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1268
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:944
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2184
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1996
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2320
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2060 CREDAT:406537 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2756
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2060 CREDAT:472072 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2692

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
        Filesize

        914B

        MD5

        e4a68ac854ac5242460afd72481b2a44

        SHA1

        df3c24f9bfd666761b268073fe06d1cc8d4f82a4

        SHA256

        cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

        SHA512

        5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
        Filesize

        68KB

        MD5

        29f65ba8e88c063813cc50a4ea544e93

        SHA1

        05a7040d5c127e68c25d81cc51271ffb8bef3568

        SHA256

        1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

        SHA512

        e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
        Filesize

        1KB

        MD5

        a266bb7dcc38a562631361bbf61dd11b

        SHA1

        3b1efd3a66ea28b16697394703a72ca340a05bd5

        SHA256

        df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

        SHA512

        0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
        Filesize

        252B

        MD5

        538b65a41e69035492eb480899099e79

        SHA1

        26f43f30f89baea7d85eab4ac94695b239c7fa03

        SHA256

        bae026327a6816815b441448125a18d71eb9b903bddc31b3f8f439bf5e196b4e

        SHA512

        7576beab90d76d80cbcb809a3699609d6aa9fa6cd0cf08e5adc58bb228796dc25ba1bd7e7700e467352430cd874012b00a1ec6cf7f67dd8dfa2fc25923da7293

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        5d11bb432e4eaf6ee07e841d947714a1

        SHA1

        9961a49f058c805436314a219c279fd884d91180

        SHA256

        07ba5daa25e4cea6fa98567ab49e60c3280b1f79df575dbdf1fb67fe71e5a98c

        SHA512

        265d937f94a8bffd2184164c9a25ce80dd6dc3778479872926edcf81a0775131d13625b0af70177f885e18c551cb2c9058ed3cb841f6eaf5e40fb1f660a26b37

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        f0c521bdd787af27d3fe6c8c74fea94e

        SHA1

        31e4838310f1ea52a2e0b299326b1d7df515c0cc

        SHA256

        e353601afce96538931eb641d9890c90057ced8ef6e2770e7c36fac971c892e7

        SHA512

        078fca8fdf5b35432222e1fba059b98ade69c0818b5c28872dbdf16d9b4b38fa6937d683418c72fde7493c0c46751a8ef72f076bc3f3362a8a724bfb98d78301

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        6384390b217024a566f5c0fc3a8137de

        SHA1

        424a23a00828723cd1a8f14d97f7ee163f5e98b1

        SHA256

        c07ac4394f17c8b975e4b68537cdf93940c8b9062d97b4880fdf5f2342743c13

        SHA512

        4f6ed0bfa409ea1a5fd0af5c296fc7c0e3f77c377c29582cdddc163bd004ad0629f0c5640965270ff72dd46d44e554e9ae5ee57306fdd3d5c68070b12a530c1d

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        4d20ec0f6717036fb6589fca689e29b8

        SHA1

        a31e21912b296c0a75ebe3c96844ee870594d4a7

        SHA256

        7f073a2a5699514c0ae739f69b362e6598edf591a041aa6516158ac6d9fceed2

        SHA512

        351b68a64edc5539cf3d305e1d61cb4de5235dba1f6f8bb1c4cb8abdc7fbbbd2d8b64cc2f1fa0bf56ae2adb606b20147d84ffcf770ca16c75e88e2eda6b68e09

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        2e63c42522384924bfdfb58672d3b3ff

        SHA1

        7aa8f62657389b28785f4693dd32b2bd3e348d50

        SHA256

        8be13edd83bd58191af07cdde84faf2a2d898b03a48a4339ee0dfeec4d25804e

        SHA512

        654305a6e468ad78229166adb6ae3244c99d00f9a4c0d4911d9505c62528393eb144bf8b59e353b7caa3261a11d1375debde23f875cb97344f0e92e68f74c076

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        c5154d997385f79ce624d5741167852b

        SHA1

        3623b1c05f633b8f8ef2998e2ac1857be4dcf1ad

        SHA256

        20226d181e696107f9602eb28bdcbf3219a9a5a8dd2df34b2f6bed710c2e4ff3

        SHA512

        7a2068d0d9f402968e95b8a22371e79f0f25095073b06f5e4a021ee23705a3222db4ebf01d2b443411e72d769ccc7ec9df219f8ee1dc2c87c5fc092cdc20b9e7

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        bc6764ad2c215f47225d36c3641b3d4e

        SHA1

        ffe7e9433ad1494a5ba2d67821fe8919c8b25b07

        SHA256

        17ea549068c20cda4b396ccbf61e0cfbf8a98e3a2d7be5b5f6f6476f07969ee2

        SHA512

        5e684369f5ccad995a0c4c90af21528c9e56658fa8558c485e7f05c47aa89765a1a30c005e9d783aad9564e9312c489f2b3f51a6fa670ac988bac6eb992c0191

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        5b54fa7d93067b6ee200806a1dfbc284

        SHA1

        21d812a26eb15a13bafb0bea0817500e00fe4abe

        SHA256

        87b35481ebb4919f2ee9633eb33d9a032e8c6c901e267751d7e980d411b7d157

        SHA512

        12c6111b448df4f868e41579f955c82e563dbf10e561e3df728e07a77ffe65be443f999bf78262fa08a079baa508145fbaf2f1ce09250833673ec008e2ec3446

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        519e91f1828424045775d59af9eb62e8

        SHA1

        b73910433d0e491002ae99bc8af2a9d4669c59da

        SHA256

        73eee3517c90a28bc6a0ed923aa13fcbd063b4c589393f74b31e0b90c1d3c6a0

        SHA512

        438068374bfd4ae1b2bcea3366e1ad65a8199e9f95952c91aff0bff3ee3c80bdf8436cede462ea0d4837e0af07ddd67008e04aa4871276230d45e58ae5f19548

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        d1fecd77f9af10bc3d17a4800b96928f

        SHA1

        4460ae369b709307e087c5ab62533c2a653269c3

        SHA256

        fb5767cf36478ea70ff1bd23f98d101102e30d8d1a8719a82fad728c91914807

        SHA512

        1270dc56d3bdcf2b3891acb68d55ce91b320a9c0e1ab72319a99a79e3df3cf494131bccc30a1849eea4f26b73f5b4fb2bceae15b5307e815753329d70387e1ac

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        740195c25b167b7b719e7eb36279c3fd

        SHA1

        9766ccc84281f5705eb9fdacebaa8e606d359d37

        SHA256

        88e51ffd396075f1be077bfe75537ecc6ef18e8c53250258a5b3e9bbfdb555dc

        SHA512

        f331f6928efdba9b122c105c7b1f4e75c90bb7baaed2271459fcb1ca95042df9d4801623524b3cd3847dbd7b317c864b4de1a0e4d2dc108743a0494ac4ea640c

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        52cc16970cbe3c72862e87d1cf5f042c

        SHA1

        83ffa508c6144053e2bb2584be16c362064ca16d

        SHA256

        1578b09553ef0008c32dc1427e53564ad983efe62495623367530bb074071e0c

        SHA512

        3aea6a97d1f7070bbf90b06e0798f3b1296a65ba8002b09aebc2cea75bdc0def36330571ae6f9803fa78dc7a411bfd445dbb8807dbdae795c939bf0748e6aead

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        03c29e0c64ff1a06052da80c5ad8d288

        SHA1

        fc7e65b0bd045141dc2ef4bb7e09e106f5862eac

        SHA256

        d6b18e0c933552c9889f3bf0be0f3b2febfdf645ff5234729334241c311ef750

        SHA512

        87d2b7edc264978da5e442642735f10a0e5b1b82920b162243f757447330118093b94e8b31da1e7798e4f26d968a72ca0d2bc814953e1a1d689eb2ad11583a4c

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        11d7ff34186db12ed5e885221046a118

        SHA1

        8cc8099c9a2e4473ff592f72c38108fc17db300e

        SHA256

        856be6a1c3ef4c2593f7286956a1b71af07c7dc6410b3457f8b3bc5086b21ac2

        SHA512

        e74aa54637f08d9c7a349666025984db5bdb0b15608d08deb171606c7c004b35d6e4d6a1446d1f2be0883ae6a6a84aa41b646756238d7d5f3d60ff922dfb62cd

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        6c1b0def4dfba4fcfd72578a7047b0b2

        SHA1

        107d2b3de2fc327a659ab029e4eb946f973cda2d

        SHA256

        25d2faf94c5f7c425006515f01c2d524e150893bb026e7d0831e91ecd255c58f

        SHA512

        b40168ca55ef222228615ad50a8dc607609e866b79129433a29864060554d30cf3cbd1ea5b0ee0a4a2067ec0996f403ba899ebc24cad4b77e3c7d2d3eaab35e4

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        2af9a684bb1d11a5eac2c567418dcb23

        SHA1

        8178b81638b309f691bdfd8c1b42b04d27827eb1

        SHA256

        1e564df5a35e58f43336f718304462db52ed7b316bf563c02ce02032a661fec2

        SHA512

        87daf36b639c4a5b9ba8d4e7fae9bf4bf46ac8d19b4bf118a37ff467ca46c61cae5b37dd95003280cd708cb6310990507be02e347bfadea26f0991462fe64a11

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        8fbb701f502e02054d02c33a50b179aa

        SHA1

        4bab0c47e84001e15f5ba9bf4694037f8d6992f4

        SHA256

        a69367a71cbbffe838f929ae2421ce341adb54ba336f9cf57f435ff58686c54c

        SHA512

        8ebed1368fd006ed116c407e31a6c6b5b709098492231a61dc84e181e0e562c4db74e4626634f0811f793ba830a022d51a7177ce026eac2ee90ee8d1d51591d5

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        ac279311a8608f45c98fd62cfcd1a5d8

        SHA1

        27ff749f007b615c647060abce1411f171031eb6

        SHA256

        f95d605ace4dc99dca7abccab7198c7cd347799ec87ba3a7b1a4faf2025a7ff3

        SHA512

        cba19e2875023bdf5ef4b6bbf523c3a593ed935862ba73e5f461d9a573201bf13a9c69be7bdda52741ae169cc56df542113b4a51acf6199fd3438ac2a915edf4

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        dee3d8b2712c32b0b8673443bcb0811f

        SHA1

        d1d7137c6fdb8af5ecba35d0dfe70c80a2fa3a41

        SHA256

        8b923929bc446c12d56dbef4bf92838f8ad10cde16b562c657a96d41ebfbc34e

        SHA512

        a312d694c8a3ad243532a0563c1a671caba4ceeb5267dd30082ed39c494f392045df29d04fa1beb6ac2b08284f88b8ee27ffddfd058e21ca6bfcd9c4a8a89684

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
        Filesize

        242B

        MD5

        66cc1a4c9399181b97d86eee7d0c17fc

        SHA1

        269e8b96e4033d0542b9b60c0e13d59f1778c9b3

        SHA256

        530b50e7285696a05f79c58d4a50197a90fb3f5a2addd2f9d27e1086eae336c1

        SHA512

        911713dc1b9443d54857ef372066cd25aaec790a8b63d6cf9102883bd0ace875a2b0dea21159d6e307a1b1c9531c71faf2d281aafd5a043c51e80689c4d4e695

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YODB7YFS\favicon[1].ico
        Filesize

        4KB

        MD5

        da597791be3b6e732f0bc8b20e38ee62

        SHA1

        1125c45d285c360542027d7554a5c442288974de

        SHA256

        5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

        SHA512

        d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

      • C:\Users\Admin\AppData\Local\Temp\TarDACB.tmp
        Filesize

        177KB

        MD5

        435a9ac180383f9fa094131b173a2f7b

        SHA1

        76944ea657a9db94f9a4bef38f88c46ed4166983

        SHA256

        67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

        SHA512

        1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\JWWXG6UY.txt
        Filesize

        89B

        MD5

        62b9b323fed9cbbc9bd4b0da014b1f58

        SHA1

        b97c10bb0adf1a8236d3049e072eba64cef00a07

        SHA256

        8ec922a04148b9ca8852c92f66f34aee6d7d7f6fa31d86123e345149f42b8b5a

        SHA512

        4317b8c2eade865ef1dab93e12613c1aa553c208dcc85fd56222e6f99aed1e29a96d9cbfb10e374db878a89a557e4ef25be6f1a6b42e238614dd3dc53a714a8e

      • \Users\Admin\AppData\Local\Temp\svchost.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • memory/944-25-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/1268-10-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/1268-12-0x0000000000230000-0x000000000023F000-memory.dmp
        Filesize

        60KB

      • memory/1996-23-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/1996-19-0x0000000000240000-0x0000000000241000-memory.dmp
        Filesize

        4KB

      • memory/1996-13-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB