Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 05:49

General

  • Target

    69efdef4f88a9bb041ac6904135d2f7c_JaffaCakes118.html

  • Size

    185KB

  • MD5

    69efdef4f88a9bb041ac6904135d2f7c

  • SHA1

    ab0d55269b4264566b6a0cb03337eb7bcdd429c0

  • SHA256

    7d860dd201f5176a7dea9b60f0de21b7728490ad82a6e30b2fe491a55a2d3057

  • SHA512

    accb2b5386313fdfbe384540f2ac02fa7a154702da9c946721cddf484730c5e50650da29a702fc49378bafcc7f5225037f0d1de2fe50f378c9dd24c95a93e40e

  • SSDEEP

    3072:SReGQyfkMY+BES09JXAnyrZalI+Y5N86QwUdedbFilfO5YFis:SReYsMYod+X3oI+Yn86/U9jFis

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\69efdef4f88a9bb041ac6904135d2f7c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1908 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1388
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2664
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2592
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2596
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1908 CREDAT:209938 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2044

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      252B

      MD5

      ceccc24fdd764572af2cc0bf0b057d5c

      SHA1

      ab5336bcefd5bf08f3857d813d316e26385b0735

      SHA256

      e7c179e69f8fea5a9b59aee45caee73455150516f29bd1822746c11b3ad0925e

      SHA512

      3f94231474fcffe3a1c8b5d17b26fe4bdfc490265a1e1e513dd22c3f6327b5d00258b03b19a7f4452a7804e9f57eed10c24a6b3ea366e683d7f610800ea1fac6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c29adac076f99326a7d4f4d06c4e4d1a

      SHA1

      5b89aba46977bdea3cd32d7b370c7ab501464372

      SHA256

      6d8d1e79a86ca34c3d97e48d291e9d7edad836782f82209c79c8f85d26f2784b

      SHA512

      278e5910cb34df960f309055d6997f303f97479cc37c296befbce3861619ee15036b864129deb944949194449c3fccdc90738b41b6d081052a77fca5825c095e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8eda087634d2c6a15db65409620858d9

      SHA1

      fe5b58e215fdddb9e6580c52ad6ef2ae35a45986

      SHA256

      5337f2e3278ee95e3af48a490a219e5c31290ec463c7daacf6966f6ab3b4cc5c

      SHA512

      0f433e21cae15a4741b3c9576179a72321075271cb773533e623d9e3132900c86908a01a12f9eb109f1d99ab26599c4dc2dbbd2637209fa91377d02638ccd199

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      707db85f86b08b911b986780e971bc3a

      SHA1

      4430b9ec40be0e64006b27b6cd622da19b433a5f

      SHA256

      13b81aff5260e457ba4670c9f842446b750072f5f468a79cfd6f9b3ef3a2a704

      SHA512

      081a611b3ca71b3ce2124bea9085076cc2e7e11b29343e0ef49fb62a544533b53c89b96f04f9b231e04b4e20b6b3d41f8d9d03e2d3f6b65d153a0820ebfdbc36

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3544a82a29f13465c1cd9cc6792d7efb

      SHA1

      73383e7dfc4a2ad9e4d978b327946c59a3531624

      SHA256

      83ef813fc1e436823b7f0b625b16c7fa24f1335d1da90d80b49ec75dc9e3ed75

      SHA512

      5061fa65d46445cbfa3e0bbf4c059d5616e7295cb019b18351d93c5ddfc0adad7c766f48c5007efa0d0f1ab54c60debbd016f6965e3405525eb9b7466e580607

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      eec582e588f4a5cf3d9f79d67deae949

      SHA1

      f77afd3e671e864d250218ba33fcadc5dee20d05

      SHA256

      f317b42946cfcd67b18f70fac4a789dd13bf47951eeac684c46e75f746331bca

      SHA512

      a060b9b852104cef1320331a3a1712c9ecbccc788515889d22044989d8cfa9df9b0686e66192feab5e67cae3b75b76857de6fbcc35af93d42f2c22ba3025aed4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ef1cec80b78648d05ed9611535e888e3

      SHA1

      7e62a41778037acf065d09a1257cd5b80dcf536d

      SHA256

      2ff582b6e90abe3f07f535b121b45fec0a6280ca6e1aa6f76689f596ad183449

      SHA512

      5e17af53b308c52375bb91ae94ed477b60295524f545b35ac52b885c21fe69beffeb26497c81cfc732fa202033467b6787c0a25464d4e848501f2505685135fe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ab48b597df3267f8a51dc1d2b2438629

      SHA1

      0e318fb213c8a12a857a0e9bf77130a50a4e6f3e

      SHA256

      8a1e9ed65295ee1417f32201a6f1537b3f0c6db93bf92b7e8608d578e3562541

      SHA512

      2c81b678f0fa093cd3f6375ea964e252a40fd670789bbdebcefaea0d85850ab1a76f9eb2088dc8f3d04dce8d9a7938edead0904ac4f5633407862755dbb2ff6a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3c3e2aac411e09dbccc86d6fc80cd7ab

      SHA1

      38f8eb3563040512118852f1bf03cb2d39b4fa8a

      SHA256

      25caeab07a00af27f6bb2f329a31e12d55146d73f4f1439c2d2e62ab056fa139

      SHA512

      491306711f3409c3a5535677483c26ca2dd969656b1f275ad539962c4c4970d5e6e13ecaf14f097c47599c4c50c5ce4b440110d62f8db4e3f7fc03fa7bb72f62

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      477e94094b8cce7b7d047080c9ef5ceb

      SHA1

      37796fd79e939c2107bfc4c5cc52d76c57e40c2b

      SHA256

      a01a3543a33b8305432afc54488e95a9f937edae5867ec5663f974f2b07c1805

      SHA512

      75e2b9237984f517588e17f9e4ff73ae4e58af972162f4692654717d2bbaba92e50da116fd52e7d4472ea0d66327e663ad0bdf6d29e5d60a78296c428a4e0c28

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1df8eb74d2905bb7295d8ec65375c0d4

      SHA1

      d21d4d476981e709e11221d8ee849063c4cd2874

      SHA256

      7dd2e16f3cccc0e0c9a821d533ab7221b5d6ab110a87ce3c8d93213fb7153ead

      SHA512

      7a44f2f4fbc1b5d65a817628f13fe1b4ce132b923bb7cb0e25e73d357af63478bd4ede9865c7dc102414ce9165864d33e8c6bb225192652d00476bda940d1b8c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5411bdc6ff958297d6830f9fb68786f3

      SHA1

      415f13f6c8eedf6b463ce8c79d7a490e99df3d4f

      SHA256

      d3b453b16266f55794ca7707485fb7117dec20d3947eef07483ab863cf79822c

      SHA512

      28508dd68de30cc7bf265251f1b84086ae0fcdcc494b2bf82829f20eb008612fd9997425a5bff53fe16bf0a8da3dde57e69473d69d9ad5f8a31943df45bf3dbd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5aed5412b580e792fc0e1921649cd78a

      SHA1

      d3c74b31b6e73bdd7be8d38394d8536e689fc9b6

      SHA256

      fa92b4e1a6da8af4a8491d4350b155f104854f77ae8fbea9a9ef2c99fb8b9750

      SHA512

      2afcfcfcde2fd22b3a97bda0f0cc76c478a403c3a86ded1204673d92bd7b80b327d75376c369606597dc6bf12c4a7213e0010acde5f998722e8e0cacf490a3de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5da31499f9ba172bcedbcdea5c0f18eb

      SHA1

      5a16837ae974915b1849b2e389e879e0cc62e502

      SHA256

      bd252676059f0374deb6755c03315875059e74818f7f4ef27469443f97420bbf

      SHA512

      e7c83033a6e4822b13fae18533ed84e750b63d3f04f099d96ff7d6a26953a853188eb17920d60f609367f202b91084c2cd72336b663142b7b55e57c24e88431d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e65ac010f6ec0e39bd451bc27c834114

      SHA1

      577d63b2d8a746654baa4a1da7734535ab6df6a4

      SHA256

      0dd674bf7566ea78249e1d1be5217c47e0b7679a8223ca82d30b42a436a0700d

      SHA512

      187063867f5f69390d3dd1f60b1e04d8be3e9726a8d32b5e594b1e1da2110c2f8de192e3bcf2f5c7ea9e216b66a5f810ca23085afa4606879fbedc47ca1802fd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a8d20667c930542382c549eeb01710d3

      SHA1

      3615c0b44e12e97d44f3d80c253ca86c54176303

      SHA256

      3881799ca621dc7df49a025081077a133c6d04f5f3083f880385cc3ecf982c3a

      SHA512

      003acd6359428665267ffbd9d9e255282e2d15dda64d758ee96448c1f068aa806052ac604abb016b1c637b9b5b44b335533b9991d4e6f293e72363255051c04a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      35545f32dace720aa1c1d4e2d77a9b18

      SHA1

      2d56f7b3c2a961156e7f5f4ccf69dce6dabcf760

      SHA256

      dd6f745ee80ff50efd60ffbf69cd6fd6e8c9dd5cbfce4cd288380293059c5c96

      SHA512

      5c1bfbd704c6c1799325794ccaee78e05f840806e9f2b1062b7a04cdb7ae67b90907f1b0398d025e43837b32269854146d5d34341a5b387384de89a59971a2cd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1800a788142fddbc817d3bb6a6bed1fd

      SHA1

      54f9d5809085f02e83daa10d63b1766f95575516

      SHA256

      1aeeda9eb6c7115f73ef350290db2702f0ff504780172ff942ace52a732412ad

      SHA512

      cd4dd62361c73de7d2a02fd5255e409ecfe96ec9fb8853b604d8fd56e76a93e5c2b0ad7f9df1bad39433de9130089fa02efeddda7466d0e98390a98709c2ca64

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c90f5f53aba5a0279eb079a7dc065700

      SHA1

      acaf07e6b96b321d972b2a882e32dc525942a703

      SHA256

      c04f141a6987b859379da3356a0b5318ed88aa830d0b60837dbd82f02ff0a290

      SHA512

      11b3c767ff27622216e35bdf7447bed25dbd92c4f8a4389d28376bd91b24eceb0212bf7f9c5a62ab733e8191a9570194ca7eed8887ff481411b05f63dab44a95

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      091808a3a7c1a159e70858e24d64651b

      SHA1

      a453733dc81e11a9ab5d7d545fc8359a1bc763d4

      SHA256

      987d1661bc655acff30f548511da535ea37b7671f66c92dfb71054a6862f5271

      SHA512

      95d0ef031e9fd243bc536215654a9872a9d21591b9c5827c5bbecfaa7e9389fe6f12e7926e38f11d24304635959094258eecb872a199353559882a941d8a505f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e5f6fe660b7af396854d03ab698d82a0

      SHA1

      4a646c505b8b329a38b15ea6985f67b516940754

      SHA256

      401dfb9c3333c5811d2a18060a5f182e4f316c9e14e9d83dd5a1f00096610883

      SHA512

      4cebb0f573100ec14d3a2ca76e125e6b8624f179264632d19b7021ea22e4c1239224528f55c7ed03205cc703dc18e982a5066029b788161c1dd357cc2ee12dbb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      634c7faf7d5cf243c2f05c55032c1c83

      SHA1

      a8f56431f622c65960493c0be21b6ac5a83fd3a6

      SHA256

      1799f55bf0eafab23933c8aa8e0c178a72cd012c4e508586202b6cc7ba8aef73

      SHA512

      fa7a0bc5eba3c57d66583506eadd48482d05bb3df56342a6b178b81d9c11926c700dd13d00b14cca675a361fe80559c4343fb26e9855e177662b1b2ec3670f58

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      242B

      MD5

      52139ddf935d9ee8fb0fbdff37096209

      SHA1

      46db15f221aef6101cf49768ab980a7c91747b8f

      SHA256

      936fc2667aa8755652cd4a08eaef48e95444b3922f4bf923e2bf4941c868e733

      SHA512

      39f025ea9f8df880692e1ddc643ba8b8a4016074f660722e87eb6dd26e3519526b0c6d007a5f2ec2efe2d720806392affa49218658499d6ec05467e294f62e1e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\AAJP2OYD\favicon[1].ico
      Filesize

      4KB

      MD5

      da597791be3b6e732f0bc8b20e38ee62

      SHA1

      1125c45d285c360542027d7554a5c442288974de

      SHA256

      5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

      SHA512

      d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

    • C:\Users\Admin\AppData\Local\Temp\Tar28EA.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      83KB

      MD5

      c5c99988728c550282ae76270b649ea1

      SHA1

      113e8ff0910f393a41d5e63d43ec3653984c63d6

      SHA256

      d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

      SHA512

      66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

    • memory/2592-21-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2592-16-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2592-20-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2592-19-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2592-18-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2664-9-0x00000000001C0000-0x00000000001CF000-memory.dmp
      Filesize

      60KB

    • memory/2664-10-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2664-6-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB