Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 17:55

General

  • Target

    79ff0d51bf753888a8240a3061e9a768_JaffaCakes118.html

  • Size

    120KB

  • MD5

    79ff0d51bf753888a8240a3061e9a768

  • SHA1

    cd899fd4ad5069e59434a02eca43d83d200e3328

  • SHA256

    4df1f180546a88d2a7003c33c82b2d7c2fb9c9c3ccd7333f4211eff57fb1bf37

  • SHA512

    28bd08aabca8b76c674e03fb3a877a38dc8830d6e4f2cb4c0576b4cf40e73b0a034b7b555a731192e878cd271b09af595e11e3d3d6600d0c3757d09309e6f138

  • SSDEEP

    1536:Shq1OyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGL:Shq1OyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\79ff0d51bf753888a8240a3061e9a768_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2240 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2884
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1788
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2728
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2820
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2240 CREDAT:537604 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2164

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5750c47b779e358fe36731626b693f10

      SHA1

      04e323445f1d5ebfb053891df8e996aaa5fae841

      SHA256

      4ae46591c25fdaede952ac010cfa9e6498ea03e2d3643b7bbd944f063fcf2768

      SHA512

      774e0a2756340b64b6f519e84a57117cff1db6047ea95514027eb4beaf2036cc37e6e26f1d3a70faa3e8f1db2e2cb77be8e5ae6c6ce99844ea31ba224a037371

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7153f626473b5a20dbc97f575f5bfb7c

      SHA1

      09e932e30ac91a4c69192b70b2a004594872cd3c

      SHA256

      d274ecddbe93fe92bfa28488f0cbbe190fe4e0a79b34e7609de64b6ccc0c3a14

      SHA512

      e053e9bb2ee856d7cdc54f109e36374f533ff05d9db94cc4a0cc11a184a30a4e8f39b0df20eec229a6797e4b7ad649f3c6914d15ed62ba28c4310519811e3bd3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      618ed58846dbaacb40046a20cdb63a1f

      SHA1

      7b948e0994c1af09e94693601a53fc020577a229

      SHA256

      717f94d5186c1fef611fdc5d60d3f8880e487a5b2b8c1d88f179381f9ff76f67

      SHA512

      e858d33a6d991b3ecfeffe6aeffa2ea0dcea84eda5e253c6f62fd140cbcffc1ec84e41dd790c4723c1db86ce980f7499a3083ad99c7ba4bba3dc024137c21c14

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      39b1c7937ef284e76412a0c423cf9ffc

      SHA1

      422f9617660a7d0b8b6d82c65db068c8adffb12b

      SHA256

      1afacbf7cee72d7ec627ed6ea3cce7b2143beffd2919395bdc75a430794d9baa

      SHA512

      e9328265dcab03dd1fa8845f021d599bc13318eda99c3ded0980f0791daa0b587c8a02ebe05802a0480ad0e9cb39e774423655f2ccb3a2e09553428659551ca7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e04bb6342c43c329fce7a48e85fba5b4

      SHA1

      7e99ff71ece85481729599a0d959ee5961dad74a

      SHA256

      a6a5ca71a2d2db5fb5045e4aa1121cc3b7340cb89c5d15b221176465e97dd0f3

      SHA512

      93598277bbdc03329240d4cfc2ecd8ab7a2e64acbd07ed23ee9d16da67fc3e3e049dab89ef8ebdc9b219d8c6fdf047e6f78b09c510471cfb8d67004fc8aeb900

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4d0c40ce22f190e2c30d0fc4e4a9da96

      SHA1

      37ac115aa777fdac39629206dd6a96987c39fad1

      SHA256

      0b9c38c7878a5c2bddbc1fe9ad53a640e18e9d4012e4a4ad738e4d2382616369

      SHA512

      7a64742ef0f529b10228c78cfe64ff2516b78d3fd0bf8974ac361b9d103d638fb9378b6b772d898a716bf778114fd0d1689303c146da2391f90555de6d69842b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      923b3c0bb7032315e67b0b01db8ba7d2

      SHA1

      ee0d1a736665490ded2966c67283b9d211de0323

      SHA256

      3c33cae67d33adfdd3ae4bf8f4dc750e5af51f49162e35c0da97e11866f8a384

      SHA512

      0356c43feac0c9d337df0396f3a8ca11b476994aa92611fdeb86ee34f2f24928c1c75cf0b8da4049b988ca5cd485f8d37bd6eab8beb81f7b0975596169c23c23

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5758a39f1263cf20f8e4690b6a0f11a3

      SHA1

      9809c9a14acfb31551ef2d84a5ea94053e9aff01

      SHA256

      cb783c3ee5fea9a0b5402e045979466fdda130d2ff7bb915c08723a310e6fdb9

      SHA512

      8ca6d166972c1a869fea0d96a2e559431310d88ac534effe443e1315bb38d9b4e72f774953c083e85d67d9c65cdc53acb1b8fb4919ea4cd20aab1e209043fb1c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      6252fe0744cf65f395f686ce784a6909

      SHA1

      80d51eff3d45cd4c074ce2e70843f5a4fcc986b7

      SHA256

      7026c3b1e6b56cbc3783a179665262a32e77a1ed64526306c20153f4d7001d91

      SHA512

      d92f6c16e38e5754509c69abe24b9494af0218074304552d3126438828904e6565872a2f33adb237f38995c3c779bae5b02522b2b489f2f399630c57dab09438

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      220c147671a564411ca026ba9902a56e

      SHA1

      3773ec8e816a5c0b4f7d6b96dcda8657c6850dcb

      SHA256

      41a5b39e8f8d8519484a595a900a0230109c793bfce4e40e918be6ccc34d4b16

      SHA512

      cff7be438541170c7759db403cc06c4ae3d1523b34bc445a7447e83a9e6333e1882a7c195c58ec072c6806eda6a2134672a44a17c2f0e40f09f9f81be9d86ebc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      85a52e0e44c5f30d9e7978fb9686de91

      SHA1

      84ce227653c08834f8b209ae0100fb35d48ea01a

      SHA256

      263bf5f6a1803c6d5782b7c64b1b2999bb605ff47f9efe526171a64c4ef7c3fa

      SHA512

      41c8580774ca250906dea543f826876992961171c60a1ccc0ae2b9b09a713a56c84cd3d569ffeb13da22d63560463c21e6f0a91173e966d68e313c73f3193c92

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      51293e227d43bb9d409094bdca9469f5

      SHA1

      06b15d9053211004f5354ea17f4601c5e0cce6bc

      SHA256

      6aef868c409af29806f51cfb2de288954f06cbecee93ebae505e22113dd4523e

      SHA512

      7213239e60cf3e582d1c2895bb506b2fba6dec6f38abcf7574b2b2d0c212c4e55c61ce2a8a65aac6bbf8ae696c42e2b7c2b6a329f672b05457bcb561fe606cbd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0e1569ff6527c3543b1cad7944c0c31b

      SHA1

      a142f219731f813680dff32b8165617ad4858e05

      SHA256

      a2787fae42da3290a914e440223dc693727a510c8114549441eda0013a22f484

      SHA512

      de5474087c720c56c8e76f4fb5d9d475777b0ce71b5cc465efc84ff1c127eb226e16dfaa31aa80267f0bed22a99a3219bebcded504e4df411f7952e112c78028

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1456ef0840df5fe82fce00cbff3cb6ed

      SHA1

      033aa96a75f4e47c9a732354509765082efd21b0

      SHA256

      a290285675f2c72c363eb2ccc2761f82f74aa73352f5721a341856b8af149858

      SHA512

      49f4c7ded27f8fe82e4b648e7877f344e7631c4965c2831fcdbd0a3f79abb07511c330b74ff2e935fe615529c40762cfd9958e226d89a8858f411f80ea399cf6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      181897a484e5aac273678547523b1c23

      SHA1

      e0b38569ad0cb052814dffe69cc2cbf6ed3b3b2f

      SHA256

      1151336d22aa57a9c7fa593fab30fa057f5a63edaf5b670811ee06a26b448626

      SHA512

      b1ae5e80b87a9dc02d96cd2ee7eeb22885767d5702c80182ad91a64746ebc25125557da5aaa0dcb25d4b9ef7ca58197e86d84a04513dc27a39735ce427fa41c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b876e304b9cca5ba31fbee84baf9b918

      SHA1

      83844091c0922712b724f27e6fc4fa805a01c88f

      SHA256

      fc8b54278ba9558f042e45719c346057d7b1120c78666d66f72102b15d20e680

      SHA512

      a349cdcbd9a324aaa7c42f3445803a4754f64840d7881dabeb5f2866d148a4aa6e6c65b3636115bc543578f0a2f58c74782c56732dadbfab533a359a701c11b9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b74d45cdd3b6e0c8f268e5bb95ec7a9c

      SHA1

      c7f31038e82a92bff97d475445a39b6454bcbe8c

      SHA256

      56b9053ee6516b236d4c8dba6d3887ae16d262870aa843410c37fc7b81688b27

      SHA512

      81cafd8a556c22bbccb49d811ec7e4cdb27ad8fbe5da11ada32b68939d1ad9961ca5402cd639b4b94be2ced9365b15b2294bcbb0af37631f2cb748cab3b16dcd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c33daa411110486678337dc4f9eec78c

      SHA1

      8e561e5510881f3cb229066111f79eb42035fb5e

      SHA256

      8d048d1c61f6cd7151c239767c3bf7a2c01901bae632b88ba1483a9688641275

      SHA512

      86d0c9dd70722fe29d61048f8c3d7790e499dd4528f95ab7379163c509cf0bd029c791acccc2a91ceb3011daccf7655aef7564bc5e98954a62ab29870ddb00fd

    • C:\Users\Admin\AppData\Local\Temp\Cab48F4.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar4946.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1788-9-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1788-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1788-10-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1788-13-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2728-20-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2728-18-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB