Analysis

  • max time kernel
    136s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 04:45

General

  • Target

    6d5f3c8be9a48f7c93a81c093bf8c9d9_JaffaCakes118.html

  • Size

    131KB

  • MD5

    6d5f3c8be9a48f7c93a81c093bf8c9d9

  • SHA1

    6647bbdfaac04143a454c67ae42afc0f106f0b2b

  • SHA256

    3617abc8767ec99dde080863457f5f9b8bb31a12f318a3a3981d5597fee0b82f

  • SHA512

    3ee87d64e3d6f9bff30a060eb165ecdabe7de7c34ac43ebe1d21a3115e469f34d3d3176ca6f5d3f5dd36567fc8fb3d71af0deda99a5e0c25532bce1b692d0945

  • SSDEEP

    1536:StitqKiyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9w:StitqKiyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6d5f3c8be9a48f7c93a81c093bf8c9d9_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1988 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1624
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2436
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:240
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2508
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1988 CREDAT:406544 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2148

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      252B

      MD5

      4fab5ee1d539651347940e63152f39a8

      SHA1

      5dfb8319ab94a67d3005907895b732ddfb866fd4

      SHA256

      95444f2988e7844491907339756e8c3d45178747ff5694b63cca373a2202be86

      SHA512

      df931200e5fda486a439a8035462fc6795b72b19f77721fcca14f26f7c7d56911e637e5ed0c5a9a59e9e9bcfa307c42ffa02bd1b90bd2fe197da28304a2628c0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c680f84d30a97b75e1642b85b2d2a704

      SHA1

      a7088b81e2f1323dd8b6012d3795603b85dbe064

      SHA256

      c841bec830848ee44dd80dcf09a17e19d304c030d31734602fb14fd39bf0ab56

      SHA512

      03924ea4d7e876bd767107c6064b65137c1826c133c39e41754d5215780dcabbf50653e977fa62e2abe0627a4083e93a9af1c4d6c9d8176fc4aaf9081c93937e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      96cd221672770ed2d588e6e29da348e8

      SHA1

      88b3fd3fb49074fa172ff0df7901910addd05551

      SHA256

      916af01f98e0dcbb76980e0e497e35c7f268d9d8a1e9e51499b90ca645760cb9

      SHA512

      422c4b6edd6d795bafabb2663383e454e46f48dcc162599e7e1ffbef9daf90edadcb270225e55f6fd9415d01fedc5622f7e5d8f7078e1ea04a09813d400de979

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d6eb61afca1da28140a4e8ac2bcb869e

      SHA1

      a1390776c0ddb9c3648ccf29024664fa3e2af7cc

      SHA256

      33514db0388caf12c2578b43b946d773d9936c93f791ca7a1c519b6dfa0d94a2

      SHA512

      3b12ab0b57857ed8b485cbc288f8e2acf50d080dd9802bb5a596075a14f9e12f7f48f052269fecbd048edd67f932ceadc3d4b0f521652779d44f8fc7ff9b24f4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e0f1e11caaa1896235cfe070bfd325a0

      SHA1

      881690c62e0b87274c54b25332e4d7389f6d248f

      SHA256

      4721edc410a1736ab5b3313272a4181c2f111003ce00d51b5ec814b700a269b7

      SHA512

      049042060c8cbd964089d862fbe333ee6917a3cfec243ff4da5bdeeec03af7faa3ce98766e5c7e81210d74d6433e5276d003260bc21309e7b493ee5f9673bee9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      157f0a56fc80087055cea028e058202d

      SHA1

      07f966c88cc3b228ac31d59c51ecff9fb0e940e1

      SHA256

      16c1a4aaaf418c55232aae5119768618e50b8a0eff1efcd000c6ef46b9d91585

      SHA512

      439809bdbe965761462291843f90973ef3c891c4de7980138ce06d484946adc467c3cfec1e001db4b56b4cc1d291ac24ee6c015287fa1da15c62f5ac0d6b31a4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b41e3c0b0ec4e03edffdf6507c8c6c53

      SHA1

      8758e00d069312468e70c534e68b9cc66dfa3f16

      SHA256

      1a17097707cdebf6351e699ed15c12a3d7f5c1f856f5a6ab8a53a088c500f635

      SHA512

      73fdbe6cab7807d984d05c8fd1cba6436c9c40807e867952d0354bdbde326094f1f9a4bc43b953e966c5d9ebcb58b95c14caac3ad9e0fef0894e610c7ba85c72

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8089d4b0c9a3203f0854127f961efc0a

      SHA1

      0557732bcaed4da9dff7359289a5b183ac04251c

      SHA256

      16c2bf32285a55192e763d090e4a872e498a76c24f7c0cab6b5fe067525a24f8

      SHA512

      7d46b80c2b2ddba02561ed3f0eb882a17928bfa752e22f79b09a5440a7786e802c461f40d84c22153820b267ae7d88d427f827d39dd3e8ed677d2bf7927df7ec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e6b364cedbf3d4676baa80deb7406ffc

      SHA1

      12942edfcb244d4ca6b9d7f6f3946c0984aa2420

      SHA256

      ddbf61c39b3ea1685f76131d7f73d63874181f809fc6f9a598f86793239c3b5c

      SHA512

      6d4501dfbf5a83511a851f9de261b9aacbd21a04c689611a1366164703dd973bf88a22f81f489c1eef3d4a895efef0b43db25c33bcc44ea68a9b2bccc11b95e9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3263b755ae67f242dd5c9301c1696b5b

      SHA1

      a9574a90871e569a1cdcf64e5f061b499f773b14

      SHA256

      a42b2ca57cc115195713d7817930bb9588c18d4861f4c78c992feb6f13507252

      SHA512

      fbdeede403a7dcfe1e407ad9b44e4af204f7fea528f90462890efad0eaf2ddb437f1b53443b660f155e65e62534ef7ec1b669cbc59685957d28b3a264eb18633

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c0524fe3fd6e0973cbb1dfca9d31c00f

      SHA1

      de69cef64af2dd2a457fe8c3dd46b1643bf4c4d6

      SHA256

      b5ceb13384461563155d55c3721da357641c7614ee142299fa9156fdd95fc03d

      SHA512

      d691c1cf7475d0679b324f0f59cb50517b89c226711e8f6c3246d68067d5c6c6b52368f00750e52aeb86982fa3ce2094eb98c3ed1555e398bdf9b5b8c99db5f3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      affd0f378934b104bcd005622af9811a

      SHA1

      884e761b98245d6cfad171e5f45f86139b6ae032

      SHA256

      ea035175dcef9a53b4577777e1da9add32c789e5d5287db7cc7e70fa3185f94e

      SHA512

      b98c725680d8fa0a344313bb5f61b32da88b133854ba173d9f130e631bcd9731dc29171721ba86e654ff2f3e7bdd4b1e0b13aa833d56dc27006410a094caefc1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      41c00fe260bc137a2a5b14855d586c7f

      SHA1

      a794f8308c07879f94d4b3f67934dcb87f67d6f3

      SHA256

      f3f7d7f4a8de768862a4055f50e1a0fdd70de7691b712361a15e6e4ba4364484

      SHA512

      821acab48b6c224ca3940d2cab9c1fd58f4c3e39608c46333c834f8c95b16634b155d115e447126b6f12559f7a5fd54ed8a2642d227ce9294152d585656c06bd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e12ef949d655aa07933848e3a3ce4295

      SHA1

      7ab67be643b6152e766ce7d178cc6b76d4dede28

      SHA256

      5a92a400d1204225241ec1416c8a63f3317928d5c5a94a95aae3cab229e8d307

      SHA512

      74599a9c7b749f7c089cd3706bf3808eea7d1907ab69a2589cfc769a37c066be0aebfbb3c8e8ccf463970b0f36a7bf50aff271497dd4fe08b6d4be63db823251

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fd4d2f95199934c4b655dab0ba5d9708

      SHA1

      d490082a8d6a318087b2d194824e83c45abb2840

      SHA256

      26353a2aebbdb153a0a5a779eb727139bf19376cb25b84eeb2924c11520048fb

      SHA512

      82dbbdf8f4e25b53b9b07a3f72781d5019776da2d279420cba399ac890baf32237477b4b5f09af74cf21c222dac89073bc9b3ed8a940aac588c07a0f8898c7f3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      53fd133bbad04ee1d0cdc4987c28be77

      SHA1

      642b01726d727a725557ad8e037718c7f34eb59c

      SHA256

      03da9d7a6523c3fc238d18ca25c70a889e9263a2d4a6b6e2b5b9a81b9673cc4a

      SHA512

      e475dac26e74a2ff2c760515e1f10b2882a2b472fa022fe4b43ae6084d87f329d52cc4ea280cc285af8b861aedb518e1b345774bb176d10229762a0e48b226a4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7b3e9dffb01cc6e7f67dfb4f7c6b6779

      SHA1

      1c611f38a9b847ee4fb87e42a005c251eb33e7fd

      SHA256

      cd1f339d74fbff948e29b7620fb922a2238da5a869f6d3b93e056bfe1cd380a5

      SHA512

      1045e20200c30d9d5ec0a8bce123537438e055c618aa5e79d656cd72c4a556c83e30ea08d4cae196ccd8ea366e765bb1628b053945a54754b4bf667838fd6e32

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d02ca4bd18c686723e028dc783f0a725

      SHA1

      9805cec04ef28bc162f132e3292af71feaeaddbc

      SHA256

      977f64e4c16f91ec1b35a79a360476e0f8f11284c2608fdefcf812e446a6a364

      SHA512

      8517f1ea94fe7642235094865bfc1d048a9fe947caf4bb3606f7c22205a2cff88e9a6e890445a4fba920b41eaebdf334f5038307dabf02b86e26c33ce12559fd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4d2b0f71ffc20e21b037f52daa423ebe

      SHA1

      1fdb21d1d3e36fbecd796d05624670221b0ec053

      SHA256

      2d7882d2bf7defd939e93e16d4c0fc895bd72190c02559647eeb4ff9786b459e

      SHA512

      9b9b0484136fc74610be599500c2948d6ef2dad6e0e689f72deae247a5cb68675ccc7416c73f43e60ee137c311482fa8460cdd08f2d830545844533e37448eb6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      19bf145beb273a458bf22d65e6152fae

      SHA1

      e3e21df46a9064b6bfe648d543f09efdf1fc6cc1

      SHA256

      ee32c44c50d4480f615377994bee7a4b5fb92acff5a889f5e8039c8a05325fab

      SHA512

      c59a44341aeb3cfe43ccd5d113a4e04b9fdfaaebc69e176c2a0c77e76f2e26943bb4c5a67c15ca4a2464096ffc3f1ecfae8ff7f80f519c2609d8323cdbad2694

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      242B

      MD5

      cee4c339b26a9f94711c92a765fba898

      SHA1

      701cab743e20fb5cbbf3319c3d6b540f775b8033

      SHA256

      5802350fa1741e8ae67483b7421f5285fe1b10dd87d601be11d9777a4b46c1ec

      SHA512

      ce9b7ccc165ff92006032b76980b24d0924560b8a477e2ee182a5d393388111a2906f4e2c933ccb2b203f7ec17440791f300d4e14094feb5e41b6fe4354c6de6

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OV7UIMFH\favicon[2].ico
      Filesize

      4KB

      MD5

      da597791be3b6e732f0bc8b20e38ee62

      SHA1

      1125c45d285c360542027d7554a5c442288974de

      SHA256

      5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

      SHA512

      d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

    • C:\Users\Admin\AppData\Local\Temp\Tar10B8.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/240-586-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/240-583-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/240-585-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/240-588-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2436-577-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2436-576-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2436-1196-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB