Analysis

  • max time kernel
    133s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 16:14

General

  • Target

    63eb905dd45982e13c1ad61224a5cc0c_JaffaCakes118.html

  • Size

    158KB

  • MD5

    63eb905dd45982e13c1ad61224a5cc0c

  • SHA1

    d54be8291d83cb358d1bf4d23c8a79c7c244127d

  • SHA256

    8acc7c2c7fea11e5d22f3e40f12c904010976f3f03f87651959f0c8eb9ef2b87

  • SHA512

    81421727187614ecfbba7edc19ab13a634aade2ec27ecb80905a86b9630cc93ca6ddcebacfb880a256d96b63154d6540af92dcec8bac1ebbede31a69622ed234

  • SSDEEP

    1536:isRTTvUNcKR5k6ByLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:iuxKRW6ByfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\63eb905dd45982e13c1ad61224a5cc0c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2744
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2744 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2264
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:928
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:876
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2020
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2744 CREDAT:406542 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2500

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2957f756441f7bb7e2fca6bce9771ec0

      SHA1

      c7c000bea8ea20ccc41010340a21de1a1b02a7a0

      SHA256

      408402890bd414b44b11a31f46d2ce8756efc49fa238710345b288d2fd3cfd0d

      SHA512

      b65e758b6b009f7dfb838de2149278819dec53b2d05f354eb784f0986598225be7cd99c7e51232e7be551eb1a847bd854f8ff3dd502bedf6f5ddbc2fe83bfee1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      102b69c4f019be3d2a1f329ca98adea7

      SHA1

      080c081cac98eb129bb56fe9a6369085feeca008

      SHA256

      06e4a462313aa5ca3073958a4755cdc424b3583b6ecb62ffac327c99477dcecd

      SHA512

      776370482f6d5345a2adf6564779a81544ae1b7f9368cd41b73deeb6532515958c80b976e8cb7259c82de4a7f592f5b8f990b894da951803910dd0ea8874624f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dbafc2ad791647d003da224cf8b55d95

      SHA1

      a5729c3ff21310c00c9ba6b453f3aa696a3f2ca1

      SHA256

      a48f6851968b30a816ae991bcaaf6984b28622a06c3ffed0c683ae898965a497

      SHA512

      45b89fa2a212ed0ea312ff53a6a3ebc959ecd95d0342fef5ea11626e36dd006ed46ef0a75ca07156664cabb72dbc7bb424acfd92eca3116c969e6f06bde8f0b1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d324b2def96fb3fa3bf02e3a5747b8c2

      SHA1

      73603830af8fe6b699e74235465bc214bba9e4f5

      SHA256

      2c20522eeeefbc1a9b9b45f419101f06a2039417bf9c701e8239128c6bb99713

      SHA512

      ac4744094af9e69adf927ab01e0eb46086fdf55aff06e47e5f0b34e274afe3d07dc6ecd38a1c52d0e95467d328393213a5c03e31049fd673a4f5df61a85f3175

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d58f1e7189ba0fa3aa66d73c63f7112e

      SHA1

      7e2f58535f4dc144492b052df7cd10bf33eb381b

      SHA256

      e5099726c9cb285381c96adeb8af527db8be6a91e39c5d235d0f391ff1b0735a

      SHA512

      0967a841e83d9ae9b77bf802dc65aa5ab4a2fd86d653b74c79ed7da2e5a14b5750b205c670ff59172faeb45b557b3f82a091b2b16fbc398872e08e2ae67495ae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6194ab6814f3df719cf73cf771652cf4

      SHA1

      dce57f1aca5bc89c9b424f866f7415cdaa1c35c2

      SHA256

      2c3d0c0af3cdf97ebcbbe0a37f69e8956b6899396c1e0bab721948c2f8ed445f

      SHA512

      18bd1c772f34f8fab8056316d178047f3c8035d1cca0ca0754bcfe55e9bf22bf0e1cb508167c615258588ad72d2775fd55e9d48efb7429694d2a19561078f714

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      300a973affc6454e3a623a23911c5e4b

      SHA1

      9e59bcf47431b4d30f4d4697a2f38851c732fd08

      SHA256

      2c570e4d0400420a6155d30b175164b6b859444992d9cb96f439dcced9bda03e

      SHA512

      be806c2a64b6fdf1fcad38509bcb36e39eb2364d6d426b7078ab22e871281cde6e75499543ca4ec7d439d0cae0e18f1a72b47d94a428ae8445046106fc92c9f5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1bd5c0036eccbce0adbe8867622b3121

      SHA1

      4656956dc260ab6f52294211bb925637ea78eb0c

      SHA256

      66e895386d173353fb41e9a7b5d55429cc747213bdc1c60966a9f1bdb90862ff

      SHA512

      5db5f8f2bd845954c1b91204f17b80bd96fc273d2d4413a6bebf332e69d2f418080a86ae75487c588ff38efc78b261c498c5c2c50f585ff97b0f7d37879bc27c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9134aaf139187b19bd41fbf74058d832

      SHA1

      5e52a2b3354d92c03e31699a647dfe0fb524ce81

      SHA256

      6d4063f013f2a2c5513d732a451c742aefb866fd0a1330aaadac9b8b052a3ba3

      SHA512

      dc2511bc1d94ced2107bca1200d5e856ff76955a09a8be608a8d0a84427cbd0b5cb5bf1863948a7f6f2b2be034cc6251e932ae0da59c1d287519cf38e4bf95d3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9bbdb9aa4f87c25a5b8636c943440a2a

      SHA1

      bdf6e3d36d534f975edf9b95901db5221513ee87

      SHA256

      a3a91c6fa72ff4835d2a903029e8f52de81ed7b9c25f03f73941bdbd8e96a6d3

      SHA512

      5c4f1d50e59f6bd7e4a8e8da3ab17e78c6814261acf153ad1a75ca9e9ef86dea603c197a988565444b94785582605572883f72f0594c8608f1d588dc4b052a72

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      95d7d37916202c1c172646d4c538900a

      SHA1

      ae905897ae8c5ca1cb305bf54d4a020f12adf57c

      SHA256

      bbf175fadce1ef695cd433b471d016059f464e85e4ded58a19c1d05797f89bd2

      SHA512

      4bd9d8fadf53c52d96f6a8defc100619a273f1776ba60fae31048816bd047d7cffcb0ce9c8f2fa962bf788ac917176c44a925f93fbd9164e0edb281133155976

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cbb880083b109ca59cd73e2aacffc197

      SHA1

      0545b8b2037bf70cc4c8dcbaeff063db99cbecd8

      SHA256

      31c68ea3f21d79d0b4f1922e94c987fdb63290ed718534a1bbb73d7202c5f281

      SHA512

      a71fe6503d0136075b9dfa476ff987bff11ad49c4b67225bf28ae8eb5e37f0c8a00b0e4342dc019b20c1e679dabc4a0da1b6973079c2ab67276720250971cab7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cf688aa7ea86beaf45b00abd4bf359fc

      SHA1

      f11a85a234cac85086ec9eb143c3c870d9f46321

      SHA256

      233256b498b5edb333bd98bee5824470ad89061322077607741318bc2494f00b

      SHA512

      b092eb27769beb853938fd1d5cb123f7e4469bfb39f85c7163bb5d87f95add6bd10f6590dd905beb34fd9e9af6a6a8b87a08e4de4b97fa81cd6baf72544dc12f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9a7dde3e5aada45a80721fd47d2bc2f0

      SHA1

      d957ca578af70c9351a1cbde59d3517b3f265636

      SHA256

      de970f8434eb5719a8985fb96c3ff97ccc288cfddeda513a7810795dc195ac84

      SHA512

      42786a39224c7ee81c2e61e88601bb7eb0507b01a8bd7457cd824071017ed4dcbe1a6a9c2dbc41a0a53d2b35db2cd8320cda31ae56ef27b4641bb3375fa26bae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b3376dda166129cc59090083319a9b8c

      SHA1

      624e9fdfe5b87d07de44cafeba746a0f25b6db78

      SHA256

      a1b3b757b8976d143ae4322fc84c9eacf9d019fd9bcb65b515ace17c31eb6d3d

      SHA512

      b2abdae5d778bcac26524434473d8ba0853552fe069db21b6a1b0e2daf9c17a508bf63ef088886ec6553c1c48d235e6113d6793147ff0573400378a6e5aaf9f8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      aaca2c953533cef15ec793695058f6f0

      SHA1

      0e91eced8e2a0ca9677832873e4abeaa5c9f3ee8

      SHA256

      68ade691bf7a19ef6a7424779d4160db12fb8d1c01df72315f252422b497b33a

      SHA512

      6cf3bb2f282295e40865077dc0ebd37c809be061f7b5ae74b692b53f06852e5548241737e094e8d558c0bc4a0111e2ce8b513936d56fc5d9c113fa703771e3ec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fe619a5751e1c3b6cb4bb6aaf6991715

      SHA1

      f0db9ed901047ff709afe71a38d6af5379fe1f8e

      SHA256

      f8e5aaaec1846f9d2db86430fea44bf010a23ae801b5f954dfe0bb9ebdd24af9

      SHA512

      7bc382c0a552183b6c8fd79a1ca94dbaffdaca25f4e70ccc38a3c9c005d35b81737ba3156ba3e6b9e6d5000f3e2a6bde6278eb21cf1edff74b6694f132129121

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ab34a166710c0963139ffb33129bbc09

      SHA1

      1b6d33120614dd9e6c26f61041b220cac16df820

      SHA256

      8b20886a1e1bfcf3b1d666d510dfe5c237271ac2df14b534f8e3adedbf480344

      SHA512

      9ca9c2be0c129c3500bc258c2884ac2753527419047409dd836c6927d26c735529dd607de6c94938a0ec2d5a80933d3211a1b96e4fb98a518ed24b3006375971

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      930c1a33309b8241b519ad50bea9ea23

      SHA1

      7059de63d77932db16bb9a00bcd9ae58a4b11b55

      SHA256

      b18e2fc97d6ebf5e0d6241d243d0ef535cc21edd24c324476cefc3c628454d1e

      SHA512

      0b96f8f9d3f0e9421eadaf487298f09af83f95c5c3766e57ded932ccbb386f213d6d1a4bc49c29c6125ccdb6cf78d4fa94086a2b8c7e60ec77a54def1da01e32

    • C:\Users\Admin\AppData\Local\Temp\Cab75EB.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab76D9.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar772C.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/876-493-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/876-495-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/876-492-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/928-487-0x0000000000250000-0x000000000027E000-memory.dmp
      Filesize

      184KB

    • memory/928-483-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/928-481-0x0000000000240000-0x000000000024F000-memory.dmp
      Filesize

      60KB

    • memory/928-480-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB