Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 07:27

General

  • Target

    6a30956387cd9590d3be1b7b3390d8af_JaffaCakes118.html

  • Size

    216KB

  • MD5

    6a30956387cd9590d3be1b7b3390d8af

  • SHA1

    0dcd906b5ccf4cc9aa9d8346a34182991124ce8d

  • SHA256

    d797e1f4dc481d43371e647b56a57aa73009f61d6e2438e7cb11804383250f9e

  • SHA512

    d90c84ab99cb8f3b3df2152c54f6da2ba58ca673b7f319a8c276bacfca051da8c5ac2e57d57a9b18c343975b25c74d1be69ce9b840c7856ad333974419d862fa

  • SSDEEP

    3072:SSrhB9CyHxX7Be7iAvtLPbAwuBNKifXTJ0:S6z9VxLY7iAVLTBQJl0

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6a30956387cd9590d3be1b7b3390d8af_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1848 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3036
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2716
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
            PID:1352
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2752
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1848 CREDAT:406535 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2548
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1848 CREDAT:668676 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2680

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        7d438c2e215d1c8eb4032d4c9707a830

        SHA1

        7114ad9c66e1f75cd2bfafd4bb180b23025a4c69

        SHA256

        5e3fb4fb71e2a3d9e265782f7e4bde76cf944c47eed3e47fdc24dfd0e90aba73

        SHA512

        78f396d52ef598c1bee168732cb1852ba72b4f6ee82e451ecd81d66bef55d0cb92e173da4251f005ecb7d8edd60ab657523715d1752fda3a61c32f83c1c136ce

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        c022011ab8ce57630695b685046e5f30

        SHA1

        74b3408dac9d1e13159b14f5b2b1788017169c8d

        SHA256

        07b2a9ed82465a72592fe2045fd4787099b04bec9f80db5114047681f46e341e

        SHA512

        c7e19964af58c71b04afcf96b0c0e4ffc3041ce9d9635da53ca7c809f5cbe7b7423903d5c038b735d1a14ddcb68f86bc25c3a30dde94da49035d927757a02524

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        1452bb1a1e8422b648750eb22029f801

        SHA1

        9a31f8bc4c381fc9e18645ecaa9a7aae09539e74

        SHA256

        bb03c0f0e3c33582c1f10182e3117be0003c1629775aa4217871a6021971b9d3

        SHA512

        095c1350d9b4d45e7593e36ff34b04496aceb2c40da64b31c9fc80150871c70b775e331aa4a285fb6d7cdf0079226fd355c238d918b8bb273207741fa12be61d

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        33be63bd5f80562d7855de54ef6488de

        SHA1

        cefd8fab5f2d09c06e342827a479e41d09f790a0

        SHA256

        cd968e2032c1b290f7ebe89a80880fbce43b4a221d7f35620a3de5a098cafd0e

        SHA512

        8688e81822d16d9c9e1c41b59f771177b9a92c560d0ca561e4dfadc0189c345a3a94b372664e9807e0f997f3425055ae7cbe6195f577c4df4cd048596e49e190

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        11c63f82fb91c58f96a8a49778d6b24f

        SHA1

        9f4a3fdd620ef32c70fbdd813feba4242f29241d

        SHA256

        31f516c93fa783c16d9207d6f08c1c4c9699c495b5c62c81ac21bc42319deb8b

        SHA512

        2ba95917a0ef914b2bc13343ad4bd9eb891b23359a2a86ef776a2aab3d89aa7b25b46c5c3c0a528392a07f475d9c861bfdb671ed344eef906629a3c6b804947f

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        fb6dd300edf9c0031888fff211a9bef9

        SHA1

        bfcbf2f793ad22b2116397579812dcf492319cd6

        SHA256

        d051a2784939ced1a61f95b04153f969ae51b371ecd707b0d86aa3c23b7b09b1

        SHA512

        ec570f63b4e49be39e26f6d56193499db6b852cc8f403e6e9952daeaa2d8b37627ef90efe74330d8f4d770ef3d464b778331addede4f1d37cab4e2bd22e37a17

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        1a65ac20978bcd6fb41e1c01b8623f8c

        SHA1

        b4fc617f1ae080eaf40e87369b8e4458e98fca61

        SHA256

        cbee4a35bc62e98abf396faef5ad3684f7dd514ce504bdf4a9e3f419574ad3ef

        SHA512

        de03e2b29a40013b2d7448c2d7a6719defe321cb596fb955acd0b6e7cc58af4317d85ba9e9de080df646af99c339e0ad1b38df9e93db9f3d840a6df557755d22

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        7288a86356e2a6d69daf9fd93b4d86cd

        SHA1

        3f5eab97842b08ddacfd74170fe6e821eb83cc69

        SHA256

        bb53b01f692e2c5ab050bd5e2d99dc2569234fe9e327c98c070c9d4ff809f51a

        SHA512

        f260b2e81531fb30a708b8efbd6ac4a7f71cecd171c60c65a9ad99eaaa13ee3ecaef30c19c3533b484b0dd7985f2fcdf3dd725c8bde2e4038b1fbf2199fa9360

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        c19dc39ef92dd38d83296b3458bdb013

        SHA1

        81fffddab02be8fadfc649b645fa3e6013198aaa

        SHA256

        d6653bc1012f1b4ec05a372c477230cd48da2589fe408b2f6697b99dad048656

        SHA512

        00f36cd8cedee145132b31a3a898b6a6bc63c1c4c20361e5b925c0740abd710c240a6437c451785153d096e019d2726f8932a4473a06bcef5e54c966bfd6cb07

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        fed4d62e0cbdb73cfedddd7b39f9ff8b

        SHA1

        46153a7063f260145fb05a559d49fdda2d389089

        SHA256

        61ad67bfa1b841bcce866592494e7631fd3d8c193281f61291ddd945c59e382d

        SHA512

        46b962dff78ffd0409f7bcb867de13c55c3d8c9881adb0e9241ab37ba7a5534666204fd76923bf14099c4650ff5b9337965deaf58413b58f4080dcc8a8549f18

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        b8f69eda626028e62964a5e0716216e4

        SHA1

        26f009329a9733977f3d521cd1d6120ba6720313

        SHA256

        11b3a434b1989f19acfaf9d225156e8706c5fec32ac4bb979757d3f1b3d76376

        SHA512

        3e881dbc54d422da77c76b58674185afe4c5460044d0aa34e08336e7b5ae59b30e152d47b889be705f68225d815a28dc9f83649a651770b8a012aaf1ff158bb0

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        b953af8dbd0649ed272b7ca9e385969c

        SHA1

        0568a72f921662471a2b60bcf56bdd3cfde6fff2

        SHA256

        f9cfdce17bc645ef3b6b88877fc5ac1b0b385d92a807d1160f600c0c5037f1de

        SHA512

        d989e0b0ebf73f11d3ba90de8b91310298bb0ab13ed8231eaa0a4c625c838e178213542e5f78295a89813f7294dd42730a94de9de153b423caabd94816bdbe0d

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        a4782b05d3360908840755e6f7a60d01

        SHA1

        1f1ecaa10aafe771089bcb58a2600d7467dae3e2

        SHA256

        38b822307d4ca36248fdb5660ad95226085bb84d42dae8df4f8b5fc53de99333

        SHA512

        9410946c009e3051b72bb4fb15b9b0811449a20feeaa6482a1251f44b877f831d6ec588ca97d8b776202e319f786a3fd9d7287fcf1c00c789fc4b0f08e408680

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        0cb38861ff241082c8dbc4990f9144bb

        SHA1

        9ea098b46de06ade406da445ca26de48d37a6d0c

        SHA256

        f3bc0e7c0fc122e025733183baacfe6bdce06222663c13b617449ee9c9a2bc89

        SHA512

        f5c3cce364a7b6316e87e9c0e8b25f9943b65d60292f485d821530b86f386d6be8faae4996fdd068ea6d75b0ffb224b7edf2af8113f191ee573ce46aff49d319

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        c3762e0ba9432c4081ef3970082f5b32

        SHA1

        a973fc9ab26573091af5f5f77b409a7022077c6a

        SHA256

        56a490a8a1bb883c80435e40d9031e99929e12b76d2eca4205926ddecb799f56

        SHA512

        a97ff3c9f5605892ed57b496bdc6116a52aad70613eb5fb3d3f1b049766c9b2e4f4bfbf5d0de081b5208b01709e09a213fd3c3de8aec85106fe141ae5b70304b

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        a47709eef9c017b5024593616b8170ee

        SHA1

        939826bed25fb35e62198ed7090c046ab13421b5

        SHA256

        83d7bd5ca2b86812831c30855f173a35dde834fea76e0d89de47df45a93e18cd

        SHA512

        9e4ac3ac820a47bbd2fb25ea330d0a3d839562d16c65a75c4de3d70282a3f94df8e2917298a10dbae762845c7ab36faf1070ae9896d4dead445968d302e4c6f4

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        f73b390b5530c1552525735a72cac8f3

        SHA1

        c39fe850cac842f04827c1f70af5e72a48809c5d

        SHA256

        9a028c7e2d2f57c2da2ca38332f7ca884f9d699fab99472d1245a78a4d6bceb6

        SHA512

        7fcd00994cd5a8edcb543f9b6659eab9a2c62b962c30c91d7b70ba5cf76d98c92823e44a840647610c301eda86688af5b2dafba3492ead11fe27064c7f7ffa45

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        f20ed3653ccfa2dbbd215bb5031f4cc7

        SHA1

        519716ebea0a2e5e2cf40e75b97da3b6258ef3ee

        SHA256

        d2fe156f6109f18a8cafe5a9ff37f88a5c3667c355591fe9dc55b67b3bc1ed77

        SHA512

        80dc7e642f11c98a010b56390925fe47d9032b5bedfd1e02dddcecf2f68b90db0cd2d8e8a3d977b89eadf878b29a02884930b213849d91580a84a8d03fb64ad4

      • C:\Users\Admin\AppData\Local\Temp\Cab2A2F.tmp
        Filesize

        68KB

        MD5

        29f65ba8e88c063813cc50a4ea544e93

        SHA1

        05a7040d5c127e68c25d81cc51271ffb8bef3568

        SHA256

        1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

        SHA512

        e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

      • C:\Users\Admin\AppData\Local\Temp\Tar2A90.tmp
        Filesize

        177KB

        MD5

        435a9ac180383f9fa094131b173a2f7b

        SHA1

        76944ea657a9db94f9a4bef38f88c46ed4166983

        SHA256

        67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

        SHA512

        1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

      • \Users\Admin\AppData\Local\Temp\svchost.exe
        Filesize

        105KB

        MD5

        dfb5daabb95dcfad1a5faf9ab1437076

        SHA1

        4a199569a9b52911bee7fb19ab80570cc5ff9ed1

        SHA256

        54282ec29d4993ed6e9972122cfbb70bba4898a21d527bd9e72a166d7ec2fdc0

        SHA512

        5d31c34403ab5f8db4a6d84f2b5579d4ea18673914b626d78e458a648ac20ddd8e342818e807331036d7bb064f596a02b9737acac42fbead29260343a30717e8

      • memory/2716-15-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/2716-9-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/2716-11-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/2716-12-0x00000000002A0000-0x00000000002A1000-memory.dmp
        Filesize

        4KB

      • memory/2716-10-0x0000000000220000-0x0000000000221000-memory.dmp
        Filesize

        4KB

      • memory/2716-13-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/2716-14-0x00000000002B0000-0x00000000002B1000-memory.dmp
        Filesize

        4KB

      • memory/2716-16-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB