Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26/05/2024, 19:52

General

  • Target

    76a24d1c6b163deaf0c1e1c73157a10a_JaffaCakes118.html

  • Size

    155KB

  • MD5

    76a24d1c6b163deaf0c1e1c73157a10a

  • SHA1

    11fea52a853384c6dbe5ffc90ed0439a839eee17

  • SHA256

    e5139d9dd598b082e3ab6636951fb49ae490fb6d2f9fd3e74af441a679e12804

  • SHA512

    d05cb1c6e956cee8ca79e23b0216f4f661a4884f29ec61748d3934666ca3a5001dd8ae47a702b976bacc6c94c73bd27034bd9d8546a17b6d4090b97095e05346

  • SSDEEP

    3072:i1hJEGOxJyfkMY+BES09JXAnyrZalI+YQ:iFEG+ssMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\76a24d1c6b163deaf0c1e1c73157a10a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2132 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2564
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:984
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2352
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:884
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2132 CREDAT:275475 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2948

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            519ceb7446e0adc66f949c0019786b5c

            SHA1

            176fecca6024052ce182bac7f5a440763a6d05f5

            SHA256

            77bdbfc79c4b509e9c7821e40e80ad23a7b1dd7e31959d21bdf0fa29754d7aaf

            SHA512

            3f150fe97f99771c96b5d35e8267ac3b13c520a5a2e4242a2f8c3859c125ee69918dfb35518d1e1d3d892261734d26dbbe82de3eebc1f7ac484eb1466ee9b5a4

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            ae726aec754176d30089bfdfcb62ffcb

            SHA1

            0b3bc2e846a09818d28007edbe7c836052358c3f

            SHA256

            7787a7050e2995cb4f9426c9d3d852e20f487267eb5e7a7222f19c99aa6484d9

            SHA512

            83a3d00f96c162ad21a69b14a89b7cc1e883b3d0d1c48e8504f28fec07c86ea303adbed440d048dd7a856fb7784f48f8920eac97702874908822787a0e3233d0

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            b9898be1819a4644cf44f3ae8f3b4d7b

            SHA1

            3d112c2ac9d2a4322a7d5f403a5d868ee4826918

            SHA256

            0c4f2a90d0a231e30d9b89f779f17bb2e69bfc2bac4c0e1fd4b03c27bda2c737

            SHA512

            c9477226a577f2552c2268ad489cfffc1eec7d7bf7e6fdff825fa8673d8e179a9d47146b4533e15c31fb6d2c3bec5c1b0f51d254e13e8419d3b6e9b95ee85619

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            ee94a1a9d650508dd9eaa9f0e488186f

            SHA1

            c141f765eaef37dddb91b501c8c656c451c61681

            SHA256

            0fa1835896da56e8a07effb1436c2e51a555b08b6981328ea44b739e81857eaa

            SHA512

            a67f0c77e7f5148c575285cadb4472fd424a1d69251adc74fa52b6ea9da35250b895c494c5e2018f6d81034ad66cccfdd510742842eafec432537f19c59e5035

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            2a308c1063363d0029bfcf73b11c04e0

            SHA1

            e4768a3d3c04cb0a6bf9d9e7f7209645b61db9f3

            SHA256

            12642a73c9039e11137eaa9bd018860120bd50b6e07405280f249a6c6d8f1e94

            SHA512

            518cd9e4e5925cf04ba7062dde31362188eb77b4270ede56d90fbd4cc4aac64a78c7f8b05259a500012ca47b6e8d289722806678082ecadf0219e439fe6d56d5

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            a150567eefc0b0d90868695533b34dc1

            SHA1

            3446bd0e03bac3dfce23c2f9ae8374403f5af498

            SHA256

            367ddd9cdf5d8ac09d4ed9b9d4e9c210315e5b2d653684687667b89a29f3fb63

            SHA512

            7ee4243143b017aa712c313817adef001f7844cf321ad53ad4107bfa50d77554301c1ecb295e42d480749c78e8ac74993cc8f29e2403949ca3a87a3d8b11df64

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            468590f0e6eea7ca0bcb054e78bb91b2

            SHA1

            e38592cb97ca5c91e8835ddd1d662698a6b7fb59

            SHA256

            a7890ffc14b8fafc0fcb6e499b91137d2a5504d9534435a62671d76238582b55

            SHA512

            4b84a2f710c1d244564ef5cc2ebae3abcfddfbc1ed9f50a25cbda23fae84e4740c0102d17a72f591d30b4514939b59d97e957f9b3184c074c6e86e1383a0d541

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            a27b521fe12261b092555ac6ff5d84fb

            SHA1

            6c590056203c01c7e67623734f0330c6247461d5

            SHA256

            2858ef136b7f6322f7b3dd7697ce71da9129a00f660fabd0a054ab3e5f6fc72f

            SHA512

            c95ea15540432812ab6f2f369e7d40a39f2933fc498fe217f7eba0c45c236369c20f34251346ff8f7ec2b93fe1490c29e0a5c51eef6a160dc637ec3358de5479

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            5fe312596132451376200355eb932926

            SHA1

            b419f6f46739c308ea15bb5b2517a221e4c74a16

            SHA256

            797f34b863b14220e593300b2053c4eac4b8cae37da2da9c4e6088e3d2c2980f

            SHA512

            d5c6fb3797ebf7e8b71d43f0db0885c294e98de5e5680b8cfc0320a9a3c9ff8d4fe7d4704bcb8a52ce99af1fe117cf2645fb8213879c5147a87b1ef68fd3eba0

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            f4f63c187a12dba6ae07fe5a90649536

            SHA1

            78bb9a53634bed1e4e99167907a1f7921e8712db

            SHA256

            86de663566fec90121cbcc60dc567f36c902e13fa6eaa1e2e09e6be7285d25f7

            SHA512

            a0eaacbf64368f9d23250cb78ed0e8bf74e73b71b46413067ca5c6e32f11e2a822e6156a7d3c09f6ac2857ab14b58c866cca4623b1cee952b3447b078bd1ea97

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            aca70007968b590892aee7699fd7005b

            SHA1

            25b4c9d5674408554062f8b4f6fe070c7b34cbd7

            SHA256

            0fd2d132eee2da16f17640719a0376b019077e55b151a520b39d38be59197459

            SHA512

            a0c373dcdeb90f3ed549f4a06d460be2c0673f34a533dd77caf8f361639c5a461ebaeb3c55488aef4315d3395363eb7b5fc2d38358e13bf4cc304c9cce3eb694

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            2afc9b442cdfb0c5b701e1d9a0cf21d7

            SHA1

            8805714cb59bf1af66e32fd38ab83b4b63583d08

            SHA256

            23a20b35929767abdf30c15edbfb54ce00c621acfe5d4da6b77a693a5535123d

            SHA512

            273dfc9f49fdefd14cac350a3f2afc07743ef3efe56f0657ff4c690efa22d6d00f25bfa42b09f239e0b74239359b6ca6ec48a9b596afc91ddb799a6ecb3fee63

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            92d25b77627a65d598e4c8a455995171

            SHA1

            ad51b90954e8d04babaf807f3da693c65ce184c2

            SHA256

            67c3c51df79a0cf773f63cdd8d5afc9b393384599c4546042532ade5e9052e83

            SHA512

            d29cb7bf42453c94bde0d8aa4494e8ce54cc0b08e8a9844ea304106ae262c17359925da8d6df11d5fe3af313491c2591cfb8bb0dbb7ab965dd77a96f74fccf94

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            084cf347e93c12cffa200c81bd413047

            SHA1

            6bd4096f6962da1b33f90a48d48a76505a09183b

            SHA256

            391d6d0c2e3e6970f90b1006fafc6d04e1ab62e15ec0269a4dd65b4c08f774c0

            SHA512

            44e39ccfe06b10ce99ebd8fd7beff6aeade1b535e8ba55721c77f25151081a610f2b4ee6d6dded84ec4951b59b2b55b5a80a7db0228ce5d62fd7cbcb0328346c

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            cb4fd34bdab2ca438b885ed6914a2d18

            SHA1

            1e852ca954ffb956ebdf02a2e845f3a2780e6c37

            SHA256

            d33760f51e7c30d38bbfca953cd8f839f2ee9518aa9b31a98b585c952a0c6a1f

            SHA512

            d0617bfd0b97c9d5354098e974031c6bed2d1d99d218325c4b7cf4cf10039c63627680034ea8c2bc6f6df680450d221345ac784fad43701ab604da3c77115730

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            9f77d400cdb37c7a81503c6c568a1468

            SHA1

            fd376c4ea2194bb68077c4ad9841abb6d6e5e0f2

            SHA256

            84b414f37dbdf540f3c68ccfd3a42c868ae8b246ae49d0cda47883c5928cc940

            SHA512

            f207fd59040b8ce7c6b60978eceffb0826f6667dac0ed9b6a0536fd28026f13a9ebfbbaed517465d5950aa7f1086d8c710a75b23a2201feeff3082522784d691

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            3749029968ccba71c9abe60aee51081f

            SHA1

            4c94607575d6e5c093b012589c213c3c8b80625d

            SHA256

            d3aa6a11527e2b736ca56fc9eda6443a7900317b26b7b03b92307a43218d370a

            SHA512

            4f7f06b4f675292fc4b466edc54ad059ed0e27bde04093b9482e6ccc700376b3fede6b7cab947d1c56a7037291faaeebd978778379c30d57e258f34b3312e7df

          • C:\Users\Admin\AppData\Local\Temp\Cab230D.tmp

            Filesize

            65KB

            MD5

            ac05d27423a85adc1622c714f2cb6184

            SHA1

            b0fe2b1abddb97837ea0195be70ab2ff14d43198

            SHA256

            c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

            SHA512

            6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

          • C:\Users\Admin\AppData\Local\Temp\Cab23DC.tmp

            Filesize

            68KB

            MD5

            29f65ba8e88c063813cc50a4ea544e93

            SHA1

            05a7040d5c127e68c25d81cc51271ffb8bef3568

            SHA256

            1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

            SHA512

            e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

          • C:\Users\Admin\AppData\Local\Temp\Tar23FE.tmp

            Filesize

            177KB

            MD5

            435a9ac180383f9fa094131b173a2f7b

            SHA1

            76944ea657a9db94f9a4bef38f88c46ed4166983

            SHA256

            67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

            SHA512

            1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

          • \Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • memory/984-482-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/984-483-0x0000000000230000-0x000000000023F000-memory.dmp

            Filesize

            60KB

          • memory/2352-494-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2352-492-0x0000000000240000-0x0000000000241000-memory.dmp

            Filesize

            4KB

          • memory/2352-489-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2352-491-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB