Analysis

  • max time kernel
    142s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 14:16

General

  • Target

    6b36005dfe154fdf3e1f1bc11c396a7a_JaffaCakes118.html

  • Size

    151KB

  • MD5

    6b36005dfe154fdf3e1f1bc11c396a7a

  • SHA1

    9030c51f6fbb9049fa90b95d0c92891634614177

  • SHA256

    25b174f51225c95b37c2eb77c31e3cad04c97f09d7abfb4896d5f34c04ca8650

  • SHA512

    9af04f8e1850b0eaa370b72e735a800a36d18b6bd74c3ef67e2f3c86be988e8d9498a8ffd9e99fb87b47bf17a93bde61b8ea9f9d91ac307f3cd5a62cbaa54395

  • SSDEEP

    3072:BnEkvHcZXknJPmyfkMY+BES09JXAnyrZalI+Yqzh:ZjsMYod+X3oI+Yqzh

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6b36005dfe154fdf3e1f1bc11c396a7a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2176 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1720
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2532
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2992
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1668
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2176 CREDAT:472078 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2560

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2f76af9e7a0d595adef5c7020d2993ae

      SHA1

      ecef9f0ed0e5afb47da367b1f4b44ee9ca10a582

      SHA256

      8210a1e2925e0fc98da9b7186055d553d0e9f0cc1e0ea234f08f65302c51b402

      SHA512

      1195f16c8a25170846f72b513be80caf96e1c6167f959d3f27ec5703387358b9ef05c2cf238bc8ba48f4902a5af09e0655a70b4507df24c5bdfc513b9ae50b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      67a4e568eb5c19ab1d30c976226a94b9

      SHA1

      73dad65e8855dd275fc828a9dfeabdf928f55218

      SHA256

      a4d6d90223e864b4cb0801cf7bf3f76032bfd1eb38901dbeeb13d5bde6289e94

      SHA512

      5b7ebe1f328ce66d53696c06a61b1b8a7028789bbf7f72685eea1a8a5e1c41d9c75e48e8eb706e7225e7aab1074e799f9c259372d2520430e4604339add3e1e0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1d442b8f7ec81e8b7f9c308aaa6191e0

      SHA1

      fbadc24e00a33581c016e68de6bb69bfed7b5617

      SHA256

      8b50125c32e72557a8e5fa166eec7622752cc02487b3cf41130aa3acaa486204

      SHA512

      42cabd128c578677f46ec952771c9cecba22d9e8c2dbc3c6e712d61fa7d32a4677c22c0e4101df2b83cc8ed0967069db34d04518095fef80f1b3e0e836ebba63

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1b2dd5b7c7ccbc276dd9599cc7163fdc

      SHA1

      ae8246659a108c702e089bb12aa1a037a6f21862

      SHA256

      d21033440d3f2879e7b67b09241282d490fe9b23cfb1f8d8536d081670fc19fe

      SHA512

      d5d9ebfcb1704266ef920d20ec7fb50a180c67a06d018e9538eca83eddfd895a2d972b6762a38e34259e9233b72fab9a91a340a65884c9b5a66a818da4ca5d96

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3f0e27c4e02276bd0ec55456224230ba

      SHA1

      c427b7228c9ec32d10b1ca951c40dccded08f245

      SHA256

      a0116121c6885d922832b6bc16f8423f36fefaa5384f5aac25b51678af93e87d

      SHA512

      8d915b3b2a29eb2c715323298486448c513e41730275c38741b894ee994da527fec6011838cb5b8433a1b5c13085586774812993099147465afbc5c63ff9adf7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b96957115c17d0fb3bb12e2c7630548a

      SHA1

      6c0e44186fba48fdbd64347636389258eae59183

      SHA256

      398021468df71e1c29e33cf89fc34e81858271200f533ad211fecc481ffb46e3

      SHA512

      344d8751e2adc2623c166d7cf3eb99247d6540e59ed0927c39a65c19636b18714a89b808e3e53b79cc3f60c501ee906ec4a826d23cc72b99c0f23c62b5bec3ac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      70088de842594eb0bcfb3b24e5dbdce9

      SHA1

      fbfaf40e63e80242a3fd708f4e4a6db9c1afa0da

      SHA256

      da3eb3c6737d9a4f6ed3ca7ecef38f06149566369da85f234f74c37b304b7611

      SHA512

      f1b517a33caae2d4b8fdbc03bde68255c00114fd866abc4a8c1bec8c69ceff3f2527c677fe041d4781818f9366e0a75bfacf14cc407d5c3788a45346d3983418

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3650befb8a03d33967e71c1c2ac98ef3

      SHA1

      13c2bb041fb55a3f02dd9a2266d974324ee05ff1

      SHA256

      c02431d4976a8fe3f3f5e322668514243cd719d77225a2062eb0ebe38edcb290

      SHA512

      c2d5f08c1c22aedc84eb401ad15c719184359ec7e46c8e5672a2012fe6eb712935a9d2ccf8c31a226958cf02b79f726131bc9ba3bc7c9f1770c388d6db92f142

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5513b99cace9ac4629aabc1cd5ec935d

      SHA1

      f29b6cffd2b3738d3840d8074657d111b24d31d2

      SHA256

      e8782b8f382b277c195b4c73392604d58f31049873e2f1915c0e4db5c0c9ed36

      SHA512

      68c75d25bd5ea957cfa07ab6dbf9f6c645475a0e4f2edd5c1a16d0370a00a52f2699a8167dadfc9676fe89e7ecebc1018dbf96ccaef51b353043941fc39362d9

    • C:\Users\Admin\AppData\Local\Temp\Cab2FD7.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar2FDA.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2532-7-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2532-9-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2992-16-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2992-17-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB

    • memory/2992-19-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB