Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 16:42

General

  • Target

    87aa5df35f74c05a2dd5bdc0ff71cb9d_JaffaCakes118.html

  • Size

    155KB

  • MD5

    87aa5df35f74c05a2dd5bdc0ff71cb9d

  • SHA1

    8aa6936ceac9a0d5cba21788a3ae02bee56b71dd

  • SHA256

    ca96f6a88533683c3442606da83d66751f69293aadd09e30d8642dc948d730c0

  • SHA512

    45c3ac153de5e7a27422f07d8048a37e7cf919419600946047ab9c854ac899956843fa933f9a59079888380eb9f7ff8e2fd5c67864fb1ba6dba34981bfbc8f16

  • SSDEEP

    1536:isRTJEWrzsNuq8ZqyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:iu/sNzqqyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\87aa5df35f74c05a2dd5bdc0ff71cb9d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2104 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2560
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:632
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2208
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2176
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2104 CREDAT:603146 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1604

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0e352ac55b46034995982ccd353f6f19

      SHA1

      61c41211407792edfb4eba206e31618ca46fee99

      SHA256

      b5aa833a3afce639e025d4e82fb4915238b0979b271e01e0a66702691335274e

      SHA512

      5891ed9177bdff69724b5bf5974be9f53277259f9c43f495c29a9d3df63fd136b5731d6d1f535157ec15d4fa5f063bd1f18a6dac1318458243d755aeed3b2430

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d98955ca19417a862ca7778d9107d637

      SHA1

      38ec5ca1c477fc3e5f57ed996390c8746f879e46

      SHA256

      cfe943cc410e37083fffd83feb3b60f71af286bdbff30289169212072cfb3d15

      SHA512

      93191f191b41fe9bb7b65a92968a55ecb7239280faec0f79f7952e19d5866686540c969bc62c375a9f8e19c0bc2317096e2d08c6d6b0fd6b8562868cb7568e44

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      59cbde7d6c873ac4a6754377737fc9f7

      SHA1

      d0566e699f7b4ec17e1ed25e0a80e0965936f1a3

      SHA256

      39badc52c97c352e0774beaeb4290ccddddc5ea0e58246d3eed89c049ebd5d18

      SHA512

      8184174ee5606a722f1b6e6408b77ba9e237b9a5829deed04c5f682e8f77aa67c04a50dc2f684168df56e0a04f4af7f73e836d7458e5db5b100f44c220526266

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5e8cd604830121d0c91952e83ef11a3e

      SHA1

      13912026f7032808502c7a0f935d9567cb06f07a

      SHA256

      cf9bdb9e9aee5c88a4dd53469a5f55b4317834bb3c969adab9866ab9308f49ec

      SHA512

      3d303d0de070cc4b35af88a1268faa256e78f6c34806970b92fdf69c3726452a6c10c2ee6b8037bb0ce2967bf6a004ea9d70790987589ddd6b34d076009a9c29

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8f3e643acf542cfa96afb7fdc1194ced

      SHA1

      9ad98e9276d0a34b680c18a3945e35b48a51cf6b

      SHA256

      b57d2e89fe5f67c502d95e49e7ef76345d364db0d4101dbb6c5f503f2ca890c6

      SHA512

      5f1367a8bc55a3ac0fabc57e944da4f26124189fc74e6bc3dd96385cf3bcd16201c3bf633f419ec6e746b5b842b6dbad640590357444f003f73b60ad4dba24b1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d0e5ab7ebff36e5736e757df18db3799

      SHA1

      ad05125edfba83aed954641ca912ab1259ace7c1

      SHA256

      d6aa578711517c6426c4ee4f3ec90fd2646d7a78e22f54715e3380b345dfc1ce

      SHA512

      c74aace62a8a15bea8c134bb1ad2b3d26f97cbe6bb88d9ce36f4bb756269c344457df882d85940393d0b183ce3b0b0e52850147bfb66f0787fd56ab48ec47020

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      87cff38bee98fadf37b6d2f15759dc21

      SHA1

      6ad49abd2f068af80cc784acc10845f725653dbb

      SHA256

      9eb4178a5d0174bc28edb071999c5b0a176bcfc044071b96547c54e84333144b

      SHA512

      4be059639feaab43bf3e3dce594d9eb06e68ce3a3ebf5cbd28acbfd449b26f5159f83a2b11e51a4c825a3f0d27efb01aa344ec713629ae73297eac40dced6a77

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fc7509ccb72aadf57add2cbb5c748b3e

      SHA1

      0f7dcb26f3405d4a13c9d2275610e8dd8eed3373

      SHA256

      0dbcf197f8b9517f83e18aaa217e7d330c5ec9d8457cb3cc7283d21c3541c037

      SHA512

      9b07cb386b1e00a924d96521c0ebc44fb240b8a3ee007d6f65ee9241aaaf478140796f60bb0268a2c6fe6fcd7fbca793484e0a9f4ec70dffd912e3c7bb558927

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f0d7b75042a8848165028bfedf7455b6

      SHA1

      8f819ac210292174dd6311415def908f67e7bc69

      SHA256

      7aaf60c58fa7a8d0d80c6b074ab0f11e895784ec8deacbe8cb508093b794c481

      SHA512

      2bc8019a3aff754669a78c10b85fcaac773c526954fea641ee5b23695e5530c87bfaee40852f6914fcc561ba47674a0d5ffcc751373f2c768ff6ba7c66c94788

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      06ae94fa89b62c58850a03b5344bb349

      SHA1

      3641681b0794cf67de4aaa20367a620dd064719d

      SHA256

      409f856865f3674d5c004784f2ac378365b493d1c8bea599e28be28e982c01f5

      SHA512

      755d65448dc147bf12e7b9491a87df83286c60a7f0fb5445bd220b62d3415810431a4e9fd109c106c43dccee9ed6c1df907c6c31f2ae8e2734c61ddf9c156268

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2f6e232dc5ea726166a2b2de5671fa48

      SHA1

      bb81052ebe6e5d80db5dbde33f005e8c468201c7

      SHA256

      df001be26f92a73ed144ab2948a567673f5a00965979ce0541ce077b95f442b5

      SHA512

      cc01132fbe34739fe98f09a8cb99e0a7e639c37d0982c334342802900ed831e2635f2fbdbfc5670f8f59d058bc12ade8f5d72e1b5307434aec2d54725b0aaf12

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e6ca7b29280f43c238d97c4ee42e0eda

      SHA1

      4213486e6d8d6ed8dd896290fcb95fbc813db75c

      SHA256

      83759a725b19523219df94ee9b12414fd8ab9b2f068a968c94e70266d791d102

      SHA512

      44f1a9c224e9184ebd4eef2640791d736551bc997d25b46a6903a66cb6e3b47a329219b2792f163128fb287f217d8f814800d7f136b5ce78106e6422f187206c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      198f85a76870f29e5635d5e51e2e1357

      SHA1

      d268869aa7fa8299f6ca414e89ca020a8f651bac

      SHA256

      642255f0c80a16d9967bd66aabb074202836f12a9ede56be9208036befe303e3

      SHA512

      2e3bab954685ff93032141f8e35491384f9366263caf18d4a5bb184267be00332fa49e5708ddb1357636f99cd962411bc8d918d21baf743fd69a265b15d7866c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8c162eedbbe33000a05a2f3bdba8b787

      SHA1

      d9d3df1819ace934e84994aed36d873de2448943

      SHA256

      4066b31f6e6fe2fd75736073f12dab7d856451b1c4877c910f6365140ecbc696

      SHA512

      b28aaff869b551201626cfe1f5eb06a452f13e0e1da2c3af05f713c11d14eaa863e987816eb328b84d0469517039d483b9fff28836191040fa41bd387280d57e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d01cddd23ee39330355d2f3c7f92ddd1

      SHA1

      9a9c02ae52d50f7da54d1e3b6904b5d3608514ab

      SHA256

      bb0ce3a2c7b9d15efb7ef1544d3e203c5bb4a030a26a7ef2e245bdf29c573f1c

      SHA512

      7c41a5fa1e6b249a8bf6519a5e54dee4dcdde022c03c993ecc83ad6b5ced733cfbaaa85fc7cbb68eb6a0b67725d95a0fe75522e631f3388989c197f7ac9d7f40

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1d71ca9b8010f8118cdaa42116732d0e

      SHA1

      e2eac337b17f4bca67184935a652d20ed87794d9

      SHA256

      6f99b4c9d5eb2cf6f05b2d29bcdc43157e80c5fa98e999f3bd0f5250bedc3cf3

      SHA512

      082d1f0d69488533fb260fd8fec940ec424ba33ffe02bb600af70360857223bd85250bc8447213ab3c1867f639d3a7c02ac6520776839d116aafd1e2e46562e9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      de35a47ad1a88fdca4d177e9a0324fa1

      SHA1

      26a79965fdbfa3e762e69df85678fa1d8560d90f

      SHA256

      ddeb46d6464d688a187e0e5d1e05d1b783f6fea95cfba8066e1b61a1ee1139ea

      SHA512

      99c7b8c5e3abbe7ceb8b7e10c6b4d7b06ec252d9b9e013fb224ffa6f12541eec61521d36cc3190f13000b19f3a7751bc148b7a8ff6ded5bf8f2ad69937e28d52

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      60a2875d8be08533638c1f8150315d1b

      SHA1

      5f050b1a030b3bbeb2ebaabd3b80a2c74f97a1dd

      SHA256

      f7156cb4888d0eb7fab3709a6e961dcf5b58a283b98050f00b2d0f331f69f176

      SHA512

      69929ba4a1eb57f6ff4230fedc1926daaf54406af6af0692817f56bf1b3a294423e7d2f37159c2729beb120d2b2379193085877d6019345a27359b343af535a1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1982d7f7252df0d118f1d407351d1743

      SHA1

      f84b20f0c3afba42f500d1f103df44a1fe632964

      SHA256

      417c7e5ef8973d85b481961b21a927f89497fd30325e32f1e994b946fbfb4851

      SHA512

      15f3a1b5bfd0f991d55f6403265753f6ee203295b1caaa8428f5aff787d26d08a7353786b4bab4fe0621e68a08bf2a5b4ca7c92a4ebb9e8dd20989cd662c89e2

    • C:\Users\Admin\AppData\Local\Temp\Cab3065.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar30F9.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/632-487-0x0000000000430000-0x000000000045E000-memory.dmp

      Filesize

      184KB

    • memory/632-482-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/632-483-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/632-480-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2208-492-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2208-494-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB