Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 21:50

General

  • Target

    6c5f6d5d69a9c7d3a6f6768848364abc_JaffaCakes118.html

  • Size

    386KB

  • MD5

    6c5f6d5d69a9c7d3a6f6768848364abc

  • SHA1

    f6846aac1be67eb03f3b05e4c43c978c6ecfe834

  • SHA256

    2a51a41338359193fbe7abee2c0fe9de10c9e959f4b65e53af2d68d8aa2c8d7a

  • SHA512

    05d9e5dc18468620343ff5341fcfcd0f99e3f847a7ba3b4d14abcdf3bbcb6fad46363011e0a0f6023ff2aa08a82bd18ee3d45159f90c249bf2b610cb8cbea9f4

  • SSDEEP

    6144:S2+sMYod+X3oI+YwsMYod+X3oI+YLsMYod+X3oI+YQ:k5d+X3I5d+X315d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6c5f6d5d69a9c7d3a6f6768848364abc_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2240 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2800
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:3016
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:512
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:520
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2240 CREDAT:537611 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1276

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      80fbf2515363a31cdaf9b41f5c35adfc

      SHA1

      52cd694a85fa02cb17279392dd4269e9d7fefa59

      SHA256

      d22b80ede2f5d06d8ea22f70186bcb76b4612607de98ed952e091eec14e6d747

      SHA512

      1be32af36a3b259c0cb1ed1fe3450f9eb8f26e3c503ddd1d036d7705bf779143921707dfcf159a0f171e0db96a3af762bf2627ce6ae6c33781f288f0c88bdd67

    • C:\Users\Admin\AppData\Local\Temp\Cab984B.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar9AF1.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/512-395-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/512-398-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/512-397-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/512-399-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/512-400-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/512-402-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3016-387-0x00000000001C0000-0x00000000001CF000-memory.dmp
      Filesize

      60KB

    • memory/3016-388-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3016-392-0x00000000001D0000-0x00000000001FE000-memory.dmp
      Filesize

      184KB

    • memory/3016-384-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB