Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    26-04-2024 14:15

General

  • Target

    00f39adc9cf8fb93b5fa11d27c3eaa06_JaffaCakes118.html

  • Size

    160KB

  • MD5

    00f39adc9cf8fb93b5fa11d27c3eaa06

  • SHA1

    934e533332fc6242f0e3b8565b4e1f7c6bf84dc4

  • SHA256

    b6226c72e2762e4e409269378e31a20252841435fd86257a1f496d3f66c9d1bf

  • SHA512

    3373f7b11090acdc1066daa0f4b786a2aa017c961f42bbd41701e5d49c6acbb3a3070c87cba55ddeff738c6b69611784fb868defb57c3c760347daafcb3dff6a

  • SSDEEP

    1536:i9RTSZ/OnKFmb0kvuyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:ibPbYkvuyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\00f39adc9cf8fb93b5fa11d27c3eaa06_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1736 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2176
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2964
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1976
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1944
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1736 CREDAT:537614 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2500

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      252B

      MD5

      01f77f83f23616c7bc856665a1d72658

      SHA1

      6897646d66925d8d22f8e2a370bf63bebe05104d

      SHA256

      ed61f540dcba107e3e29bd413f02b98164a41b0c6918877a61bc785af896b1eb

      SHA512

      049ba1804c3b7778153d2261f935eb1cf02efd97985237b5ecc80b947e12e5e29063d9702fc355ef165fbb67bd2589c61db935ea57efaa9ec27e82d544453b2f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      04df06195c2c07317c94fb36a311ca2d

      SHA1

      53c8da7704c6d37b2ab3d2acfa70af1b57c04308

      SHA256

      35c1c033817371e28d77f5e9cd38bcf191eef79c6f3ac20ae08a4139c0b878ff

      SHA512

      986e503476112908f99b5987808481269f1ec6294dd4662fb16802ed8aa8e03fa13ab0e1477b657aae5d459b8a9926d7feb4f4124127486a96bb22f6054c8a1e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6ec5b42e75de9371b800bb717a0db3ff

      SHA1

      51561668046e4d85d32cb0af84e1cf86a96770ba

      SHA256

      db17933c43127633c1443e30e66a65f7d06532ee6b798aacca199bc39a07bdcf

      SHA512

      ac95fdaea58a4ae49ceb3d0f85e2ec929035b26bb213d19b24e55e619d13f15e2e3491dfd30c559c70df468850de6f7cb5c1f1355f419a4eb111fe882fd9991b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f236c18c0d71e9056179397cebe2a45f

      SHA1

      51716ed9a59a024a7df7dc55e52ce95bc5fa0dac

      SHA256

      f02adcbe1a545a7af37f90a577369d8a13b66d884a147d6542ceb42bb782e51a

      SHA512

      60b7168e783824435346737372f0f72c30cb3cae5c0e399745e3fd8221aea8e4910a60ae339a5cd714583a1b7eb0668921f7b3fff08ed650b5d71d9eb585f79b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d180dec12dcf26292ec7704f5837b1de

      SHA1

      d1464265d9f2d80d6345ab184cc486bb5815f2f5

      SHA256

      15a9f87a53f2f95860cacb727c74b198194796d1e91b8fde4d885e273279093c

      SHA512

      26c968c9ca0c6b196abe732d1cb3d467a04c487f6bcfb9bbf39c14605189e6bef2fedb653b44503dbc2d93c2f75110530586991dbd7958c79f189710cfb2b16a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e2a20f61896fc666f111d2e3b602eb90

      SHA1

      13181d921b9d68d8500963cec4b84cfee3b5057f

      SHA256

      c176ea160c0f263fd731ea2ad5c46fff81a8edb8919297607859302b16836d2e

      SHA512

      c41d080f3668603574e8622e644a8459499bc5f0f2c2e99c9ca2ec7b7c1c473f29ec87fef6db154fb9271db56a469fd0f582db8e8635bfadb98d0577497916d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      832eaaf629e0dbe2db6642ba5fd6c19a

      SHA1

      0ea811f4e0631285005c5701932c072064113d87

      SHA256

      7a9f9615144762d61cbf77e8e2c153250ede732bc70288b95b1c7b24ce436072

      SHA512

      74a7d81ecbde17bc740d517526bc8e16588e53c8b981a5125f95299ddfe9e49e5358d7d4de98a187d394ef21971c596ac971c28861d20be8f7dc9bbce56edbdd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a60a18370f48e019adf6d05562cbeba2

      SHA1

      e312508fd33e7619472d4b69c539557d547727d0

      SHA256

      bf1138a0a278683c6b927ca667fe1c50824eb896276911db30eeedce128b64e9

      SHA512

      d021d2951d7b07f466df5c93d5f55fc586f0a0f5670f78709fca8bde371ad5760b201b1dc8f58b53485d2ae5c6adc7d91896cb105eb9cfa79b042dabcf31019a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      219b4aeee95c6fea2f71a3643b97ba55

      SHA1

      eca36c6547bff1faf3bd13952f42435c6d793151

      SHA256

      8963f17a53f2e2afc68158749fe4b4e3f61be6c7e5dd52b42e844718965c116d

      SHA512

      eeab550d6e82a3d83305ff081fd75655af3ddb6ede9fec5872d2b5b74c63f045d3d3a8ca6fb9e2166bd150f48a935c6050889cd6a36b92291aecfa6d6b0d8c39

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d94a3e734e90563ab10490bdaa941cc1

      SHA1

      5aec3315e2206b4a6828e15f62c6963f1aac79cf

      SHA256

      bba758d3ef416581af2998de4440dec0264a5f2ddbea843e7cfb683eb9d5a911

      SHA512

      aba67c6e0a57d500b9f9ea0907bc151a19715f43f8bf1a1e5828171a1b3b9aa7e45bfd7f5a907ab390190f809ac04d496240d8a091fa70ce366c0e400b4d88ce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a3887cfd503b1a046c280943802e7e09

      SHA1

      99b0100ccb55bc16c95daea136659cf3455387cf

      SHA256

      606b4db5848992626da998dd8b26e9e5e5ea741280d03bff0f2849fee4f69edd

      SHA512

      4e5156ffebd70d6a398b217426fffa65e57681aa22c91a2f0979b879246ed2182759dca0a4be542bcd218433f91571a17a0a383bc94c0b6558e012fed6d40372

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d09af811933519c146e303788dc5ce3c

      SHA1

      d383668b1cf9d350aa28ff46c0665edc131d9dc5

      SHA256

      f3bd59d101cdef5057b866dd30962e9b2b748c40e06c53954c286b21c623a118

      SHA512

      9835d0047da493238e5c008859d20af73f87e90bb9d73889acb1eeaaba19b8d50df0cb1d73c2512d0827660de022b9f95abbb8863a3ecfa0194a9f8236fd5a20

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c6aee08be28340cc4479a13199afe00b

      SHA1

      7d83049d4ad55fbe19a49d7400a6a09c1c93bae0

      SHA256

      89dc7a878b40156d8577255f25ba09874ebfb2bf71c00411d615461a3e026a40

      SHA512

      62e12f47b89461e0605165e7b252fd2ba0a4c352010bb3300e1c981fdc7d65d201891de068c78ca455c87f6082b66fde4b384061c9d86cba93baf2b136ef8c7b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3fc4de6e0ba45616dc033836561c404d

      SHA1

      5c321172063332b0635db22aa2bb9ab894976dc9

      SHA256

      3fed2ffbf7ab7930e964cca12e479a0abe1b9bb47c61d08439c849a416e0a38d

      SHA512

      5a0f8563011be5590ee5fa1eee65b03175fa0addaf4c1c74b955392a6908d383bbceeebc0975f0cb8bc844c60aa9975960215ccdb97986b086fdea11fc3c19d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8c39a8b41e1edd76c8472f610401748a

      SHA1

      8846dbba166c0dbcb197fd340e468068aaaef52e

      SHA256

      718ebe38211929ba4be4a3e6aaa65aa95028c3c103e321e48fcadcb6d797c00a

      SHA512

      de2c545c236a23d072f3888771691e1251a70226d719e46272ed3744075ecaabe371036b445a35a3af5090f544762250d52ad8378fd03fbba00fafadae0c66c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6ab17ccd864fef703bca8e222695060e

      SHA1

      9729f5d23256daf218c4fdbea469e4eeff02fb6b

      SHA256

      ee7ceaa0d5d1d0373a15802c50098d203180970ce7595d42412f389408846617

      SHA512

      467d1d93d623c4ffe37ed6c33c349bece769c6b37cb8fd72d110d1e2767d72da3e47d9a23a0ecd70b1de2e9911755fd35ae33cd43cf5d51c5b62a3e9c5059dce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bb76aa8cef89e28a8f92d73387aa2215

      SHA1

      e74c067e53f7216cb5e6f6d30502b76b170111b0

      SHA256

      3c2dd24febf48d997f058467966eac5dc8fcaaaddcae522365efdbd21aa5a184

      SHA512

      9f770b8465539e7b5aa61a669484f0c63fff562c0f8250879272f5c075ff79d83f9dd8d3080a53e968c21de479d685b3fdc162db23787b9f90219c5fce6717fb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      45a1e8ea1195a32899c29826cf43be32

      SHA1

      2b94a29fcf7aa9f6b9493c3775d8e3ef81e26832

      SHA256

      771d73b1c76684ca378fe7d4fa48b41b914fdc1a354ede6cc9ec8cfee7b501a5

      SHA512

      2e25377e9e1bf33086ccf5b8af83479f9cc4dcd932db85470ed10a9fcc7ea53cd6319f16896703fa6e40aec3887789745316ee8a3cc6a1d29f66603460395206

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4c9ca29f55dbfe887be80fc7c010c2e9

      SHA1

      b8775f624b37584ab357389ce9f1457b32ff4cb0

      SHA256

      111157cfa17882bd38666e0a3ada39a281d760d01c0edbfd5710c25e8489a0d5

      SHA512

      a07e759b9d2d26d8570bd2e9af82435f15966353731da2e023e917049a10c7f6c452ea56588dbe4d8669777f0f7390f6784dbeb8296b9a9d232b00ad0c555d90

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6454d65ba3b90ce9421bee0c6c2ca14c

      SHA1

      a6e0fe4325dcb19b4c7900da088edccb24a54c76

      SHA256

      a81a459ac9889c2e20a00715ccd0cbd5d0888b93fae47fb8b009dfcba8af0267

      SHA512

      92d88c07563f79c59cffc25a32645c0981b2c8edecb4adbddf7fa09f6839bd51f803d6b4baf8921b5b8bda0c9e4ecb89bd4bc2a03a45ce713552907dfadfc4fe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b9ae4fc8aecef168b19ec2631811ac25

      SHA1

      1231330222872a6d3c224c5448fef979ced31b4f

      SHA256

      82f2f49dbff988b2be071153df0e88e2fad7f690f61d284d031cbdf27301f53f

      SHA512

      35828b83e2997c17feea3631c757a647b945e58b39f5cbe44c81fa8767aaebb5d2bc0dcb43de914f85fd113aa2f7f08e6d37be838becfb48289d28a06e9b4e93

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      242B

      MD5

      2fa6e74c57598e52c534b54c3790e363

      SHA1

      80eab8a15d4bf42bb868b48c5b424def07938f0d

      SHA256

      8c6cca78696b04fd963dd990f02836eba5de1812dbeb2ca2197fad5b0ee28dfd

      SHA512

      056b6ad9d963e2059ddd514885b324c9067b63d27983fef763a707c8f6ed193438274e7a1dfce34ed89b2ffec17ef45d16e83c3a54f2950131cae33eb314702b

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2LS14LP5\favicon[1].ico
      Filesize

      4KB

      MD5

      da597791be3b6e732f0bc8b20e38ee62

      SHA1

      1125c45d285c360542027d7554a5c442288974de

      SHA256

      5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

      SHA512

      d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

    • C:\Users\Admin\AppData\Local\Temp\Cab1A83.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar1BEF.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • memory/1976-585-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1976-586-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1976-587-0x0000000077A4F000-0x0000000077A50000-memory.dmp
      Filesize

      4KB

    • memory/1976-589-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2964-578-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2964-576-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2964-577-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB