Analysis

  • max time kernel
    136s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 06:16

General

  • Target

    6d918c540b0ac28d3bbbcdd6dbffc85f_JaffaCakes118.html

  • Size

    217KB

  • MD5

    6d918c540b0ac28d3bbbcdd6dbffc85f

  • SHA1

    bd41225543ad05d5f1617a6c1aabbe74aeceee88

  • SHA256

    4320b541012aa91100026f0951d9c89ab12c53a8bd3dc310d0cc65e8cf7106dc

  • SHA512

    7061dd2835b1b7ca5d83ff3c2b4f9bfa0b30770ec904fab36a5f58691ba3e7dd2bb9be2075633243ad911e03497d32772acf1b3b77e73535f0aafe68fd875ec5

  • SSDEEP

    3072:SvY4rhB9CyHxX7Be7iAvtLPbAwuBNKifXTJb:Sjz9VxLY7iAVLTBQJlb

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6d918c540b0ac28d3bbbcdd6dbffc85f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2136
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2136 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2888
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1620
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
            PID:448
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:1072
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2136 CREDAT:537611 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1852
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2136 CREDAT:472073 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:868

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        fa8436f5496640d8a8ac25c1909fea15

        SHA1

        fa2b0269965a232851b957e6f655b7ef0c81d304

        SHA256

        3374e58dd0de82916eb9cce3ee7e078eaa46298d130ffc39a5ed98f6cf5c623a

        SHA512

        9455d9d827f749b10640fdae38b4cb167d923a55e6a4835be2c80e762d7c870fb8e636f45565bf53e5a955c7402e906deba65f0fd2a9e409556d6afc6647727f

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        ae4e432e35b3e0b11a0016934d0b00ee

        SHA1

        a6de1d9ab297ee9ff189f6d06c396fa2e78727fc

        SHA256

        3c67e9cec56a1492225bde954b80921ccc723bb4a4fba086ea412674ec8ac9fe

        SHA512

        d34552947c607368835efae0791ea2d9cd52bd911673a4838cfab5330010e6b9b0a509c1c3a44c2fe6d6823f5c8c8d84aed203ece9f52f93fcbf1767a8009893

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        bccc452f5671ecfd4ce4fb8e4eaac735

        SHA1

        1aa526950bbf9b8a5b80d5b3837a3e97c3f9f5a7

        SHA256

        af0ff68da102ec974d51ffcb7393823b832b4bbf26515e77b3b9fcf37742d0f7

        SHA512

        a6a8c7a6e46015172902132a8e8572b2f5c1df20835ea0d8fb69035da259ed133a03d389a6ce3fb9b8a46fce62d45cc6df07b2a37ac2dec9b070f24556624c54

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        29adc8b9d81031dcf284ce47e1e92606

        SHA1

        f312551d9f179594d9e3ecd7c11504c73a4fede1

        SHA256

        734e2a9438ff3599389a876d88f95e72e9255c8a894efae5c789a6e425581fd5

        SHA512

        bb0ef9f4d6a01c34dd3d64ad0a10df8c29934b4150d46b0469d9ed65eb501594dc83037aba7c4d255e2be356c4979f456c39143536b9f8f80d7ab76d57407b2b

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        d272d9282770153ba593cea669ae8e4f

        SHA1

        49dd4482462d44a416110eedcf7f2682851bcd01

        SHA256

        7f655b98e240655cb6923ec5aa4cf1dc2fb526cac18a67710b00a82874860e26

        SHA512

        869efc2803a5dbac0400cf0657be1d5bd35cdff7707eb45b6541125996083534f54a3fa91cf66b13279dd25e03377286691fb575ff57bf017f475c15a3ca5b3a

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        1838a191093c6485db6d5c7eb68c60cd

        SHA1

        9f0a965de8dd6ef02fc803f85577bb3011eefe17

        SHA256

        69be41598562c6bfadf91522a423b5e4d2b293a065816e4dd4b0071a9785bf4a

        SHA512

        aa6e2b2909fd36e4c84158490f05df3696b1b8d95472b745a1b6a94af740448c95a149c0c3fd580f40a57835e8aba4ec9e864f0cf91e09ee308ae97692c0cd55

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        00397c96ea23af83fa796804eb369c2d

        SHA1

        1a773b0fb73ded446a85caffd4c6ac225bbd9854

        SHA256

        1767162d3a48afa86cbd1d088ebd23d7372538715ae73eefbd2adb0aab008ea9

        SHA512

        51b0086d0c986a35dad38a7940d8a5e6fae2aefd9f5a92e5c8034f35730e7defda9c23e28350756f224754fe0b9b69472f35271224491cf90986a1344ac43bf6

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        44ce996b7ba9175f9fc7ad67240cdb43

        SHA1

        6171c8f5584449d4f30b09a99a1b02f19891245e

        SHA256

        46cabb81237e25f197886719ad5998a325b5becde846c78f1d83f97483aa33f9

        SHA512

        a325cc2192e4fefacefef4bca502618884671c2d288e8fc4cfc41f72fcfddfffc836eb8b8c865f71a0913a1b9dc1c5dfd8a99ab8abd1eade70f7c00797ec785d

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        e55a36ec8970cddd743ccdc73fa4f3d2

        SHA1

        70ee9d47a3a2709ea326edbb0127a58b50a51b9b

        SHA256

        26f7c05cdcbaa9f023690e1dfb34bf957194b3d86dff0d7ec4632f650942d189

        SHA512

        04b5718a2f0f8b4c74cbc28fd892b028f13f2af8cd8f7af93e36f0c334a4cd58067d737909bb68a418e560e3d3345b8d7261643386ea90fb4dd08dc19c436d82

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        eb91829d51b2ef245e37d18a5ac74bbd

        SHA1

        437b1c2d90a27d643f36c771bd88122bac793d89

        SHA256

        917c7971a4eeec8be26286b795d330a6efe432635289a065e034d496eedd7ec7

        SHA512

        c82a02aae47c36c9b118d590683b24259193d69ac14f485107ff5a830b760c64eaf18b4eda455bc82239dd2d5ea1c50c7e707ebeaa8a0a0d37d15083d085409c

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        d13cc86d234697b3026ae3d433f43ddd

        SHA1

        5dc7d6c39f9f6a56839aa9739aa55e96a641e7d0

        SHA256

        171f41d1aac18c1374e067133f877c7c1dcfc8f6c52547d1eb45e90b81ee60dc

        SHA512

        2683e0e3eb881e1797f61f48ed5f75eb2b539003755df2b46e75a7e8216bbaa5de425076b54d284c644649e6680970939c2db7ea0cc55bf6272b22cbee34ea60

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        643e46dcd6409a0688f0677f0c7cd096

        SHA1

        2308277d10ad74872f00599e44d9e914fc09f273

        SHA256

        a6e0b9686d33ac831f7e42949387ef9fbde9ddf8750dd3d5f9fa93b74d4d6152

        SHA512

        4214b0e0ff4489b02f290a2342a5f93febdb28c1c5c9a969dd5ca37f4ae407aacc02f1c90f4447ca02427a4d8d29b5f4f3225d147b6c9e094a681870fd8e92fe

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        8df9c056996f3d4fc2a3572d87f0ed7a

        SHA1

        22a8125b1959aa64bd6220dbe8f3b09016ec017c

        SHA256

        8b35167249b6c5168ec31b39dcbe5e104a5f31a02649929369b0a545f811b588

        SHA512

        9a4b89cb396bd877a447d87f250b9b7e63be82845c97aee0369f515450b5a8ed9847faf58fde8ad8343b5012ea3b9ffb02219880e43de31eedbb17939ee48253

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        896a40dc2643ac799d6af893006a66a4

        SHA1

        c1065e3abe67ca286447084c71bc7f49f829c0e3

        SHA256

        1a9027129a9f386c88e6b79d65b6d4ea48e3f45fcbbdc8c43f8721a732db2402

        SHA512

        83240e23d779c04f1d6074128589539d0c65b683e0c4a93e4884439c482ff318fbeeb13599c581ef3790c5e993be7af0c4495cba0b648c2b2495d533c5f0633d

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        424fc0068d042dc0b3989cf7f57a5b98

        SHA1

        053f6e83663d8b00f60542c786a17da194ef391b

        SHA256

        733a865e526776fd732c91beb6a90e6d8041e70d554be1c771802f8d44cf2bad

        SHA512

        94991887c93324949b7180b61e0c6236bce1f6ac86d0f5032038fc62d0ce758f7c18b62729ec5fefbb02d12df77315daa41840fcf732c0eb52e0e1e7546e7551

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        86b5766acdbb7bf86f9defa61d5226de

        SHA1

        66355404db66eab3bc05b732bdd7e58cd496cc42

        SHA256

        fd12f760ee6c2ff4688951ee9691dc401db72b390001b6b5aef45cd01b5c0607

        SHA512

        fdf61c652552fcf784239df569924d829f556a4ba9589f75bc8f3bdf6b01b363042a68cbec2e1a984693d37e0e2224bb82918c64b5b718be4cd193a02625a15b

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        5b51f974f42ee1aec659deaa58d817ed

        SHA1

        4b28e7fe398f681b3cec6c4646267c7415539807

        SHA256

        ec9cf038e711d5050deb9fb79bd8ea3df5761109656c71d3cf6390f2ae2e2708

        SHA512

        ea8499bdb224d7376ea819799633273c08c0c060cdef4b507f2a0404e83b2346273c2a180875458b1801f24abd534b32ead51c90e109a5c5b1d8cb9f1e04b79e

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        951fe9bf5a3278747c9c9aec7ee73d0f

        SHA1

        01e9f0e9f1bfa42ec26f31f6e626694ffa0072dd

        SHA256

        4d3c7e04b65008fc4c5b74353a5a46c6eafa9e54025354b7bda2d9866de90833

        SHA512

        dd2a45fd8ee08746951d966ac01d0f524a5fc94f76769a384a7a035825d82658b61cefe0e554bdb85377d5c686f3861377d4a54a9a20e1d969e317239aa6b3bb

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        6c0141e7b9b3575993d1ddcef85697b9

        SHA1

        2f2746791115859e01876048aec4ddb8ea7017b5

        SHA256

        53ec6fc1c4d9fa34c9ec6fa7b228e928aa1b1de9938385bdd269c1ee723b5b12

        SHA512

        e69389e89c22e9525eef2dd34b1719d814c9c790e6bb98989b3ecc0f58c2809a684389cc95e5dd04f0796bbd6eaa707798a665dc1f1e47bd80412f767430bbed

      • C:\Users\Admin\AppData\Local\Temp\Cab17E5.tmp
        Filesize

        68KB

        MD5

        29f65ba8e88c063813cc50a4ea544e93

        SHA1

        05a7040d5c127e68c25d81cc51271ffb8bef3568

        SHA256

        1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

        SHA512

        e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

      • C:\Users\Admin\AppData\Local\Temp\Tar1837.tmp
        Filesize

        177KB

        MD5

        435a9ac180383f9fa094131b173a2f7b

        SHA1

        76944ea657a9db94f9a4bef38f88c46ed4166983

        SHA256

        67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

        SHA512

        1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        Filesize

        105KB

        MD5

        dfb5daabb95dcfad1a5faf9ab1437076

        SHA1

        4a199569a9b52911bee7fb19ab80570cc5ff9ed1

        SHA256

        54282ec29d4993ed6e9972122cfbb70bba4898a21d527bd9e72a166d7ec2fdc0

        SHA512

        5d31c34403ab5f8db4a6d84f2b5579d4ea18673914b626d78e458a648ac20ddd8e342818e807331036d7bb064f596a02b9737acac42fbead29260343a30717e8

      • memory/1620-444-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/1620-438-0x0000000000220000-0x0000000000221000-memory.dmp
        Filesize

        4KB

      • memory/1620-443-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/1620-439-0x00000000002A0000-0x00000000002A1000-memory.dmp
        Filesize

        4KB

      • memory/1620-440-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/1620-442-0x0000000000330000-0x0000000000331000-memory.dmp
        Filesize

        4KB

      • memory/1620-441-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/1620-437-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB