Analysis

  • max time kernel
    135s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 22:01

General

  • Target

    002a9ee2e83b117607d84180f63e21dd_JaffaCakes118.html

  • Size

    159KB

  • MD5

    002a9ee2e83b117607d84180f63e21dd

  • SHA1

    25122a7b2407fa595c83d4216bae2b3980cd5160

  • SHA256

    d52d09ff762be9c6d95a34c6a3ae40e6cddf3a72a714c22f30c38601ec46a7d4

  • SHA512

    4e4a9d6e954f4f14134e9c698314f1bb9fe8e4e3ee9591ef68d01ec4b2f97184ffb1ef47ecb201ad6daec3cdf8df84d6890183ae41ff98997abb1144d8a8ca62

  • SSDEEP

    1536:iTRT+cy70KuyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBw:i9guyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\002a9ee2e83b117607d84180f63e21dd_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2792
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2792 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2236
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2920
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1732
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1708
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2792 CREDAT:209940 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1700

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      10bb3baaa16c4027c7440db03bdb595e

      SHA1

      1cbed064f586f79b82cb96f69bfff0077bc0e4a1

      SHA256

      a3d495e42d2d0fec832f858233614fd4081b601cae8dcf97984097f56b0af4de

      SHA512

      68236823a6b53bd51e601668cd6154e8dfcdd9251692c7a45508b595833ffe4c59c125b9d4cd530b5ab5973091948bd5213ad5834762bfdcab60522681354d98

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0f28be6630a660d27bb95dfb7a0b0a43

      SHA1

      fcd1956698ce53a5b177519a2041d76f06d8e9e2

      SHA256

      a5b53e0538d652827448547270f34bdf211fedeb26cb46e64359109ce4ed2ba7

      SHA512

      e474d8b063f2f9a92ac75976e9494e3a623c3115d9bc161e0327b350ac0093a838a3f2e09a78c5a3c961b7afae059c33064935449a915ee038bbbdb52c19c98a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6a383bdd6bfffd3be8c8b0bbd03220b2

      SHA1

      7ced73cdb93fe14f66d9e9e2e31bc9cce35a594c

      SHA256

      eb0e3cd43304a6bf2473507f985fb17fd166c7728c134bd265acea96a3915967

      SHA512

      d89c51c1db7e7fadea498cca30dbfbd3b02c33e4dcc97d4fa7010dd9b3ca80179a505ed58d31192e31e15bffd741a70e785ab20fe412c41c453c7970d24a01ba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0e532b81177d1e8fe51928c15120d96b

      SHA1

      1ccde9a5c2a93c3fb01689d2241e1da304095ee3

      SHA256

      856675ca0f04ebcc73fd3039cf3cac39bcf4b17544dae89321659ab0033c9eee

      SHA512

      b829e62418205e9d660433baff5d1357328bfc4e6d045fa0736816079f5d1a89ea4984398bd3506d9720959663a0ebd9c67c990d93b01066a84ae6ba7c887058

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5d5311f084d1e85d1ac90580fff93bea

      SHA1

      d83423587b4a801a69e2e6f672abadbfca8b28f6

      SHA256

      7f690ce804b91a00630ab1bdf2ffae2925c046c1d4916bd761aad3bcb3992ccb

      SHA512

      9c2430fe1f16542d3eac4d32417c800b035738c7b4ea4c099eff64312cb6633f78acfbdcae408b36c39325f56076b6e7824e3dc562910e99856b563a0ebb83f1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e9d6526e4abd891235e2191e6d15e572

      SHA1

      f74fc592b00d1ee984794edd29741522219fa783

      SHA256

      ec5f45ebcae13b744afb687e6d6bd2cd00510a26d5458ddeaf9600d275fc3c0a

      SHA512

      419f46df26c5a7b43901e95a69d5baa4e15d967fe8307d5ff24dc8005d1c235a28c15486e682adc965478a96652152ab58848eb3f01af29e323bad4bba3c6812

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      745ca3c1c9df977865352e27e2e78879

      SHA1

      251726837f1a4c2fffe76372f139d696056ec70e

      SHA256

      a1fd8a7e353a880a1311769adec9695610a7c3eaed8a3869f71db4c592ac05c0

      SHA512

      a7bf14bccf2b833f245de4ef727c89d212f236a805365a4fa6feae36f324dbc3463913ecc6bf97e227bafdcf8b53a3a8430b90a149ece2ad32e86cf519b9eb6e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6101cc2f06668523491a30db5a997b16

      SHA1

      4b246e4da42f766be73adb9d397ab1ae2c75533c

      SHA256

      199df62556532c36dce6f21531851ba322fc724259568c85c58aa9779e9ef3dc

      SHA512

      09102bb00ba77e548eb5adff8fe51673346291108e1dfecc9d052d38ffbb2a2cb8885756a1c4eebfc07e3aee96aa33758deb2bb27c7acf30877eef10ec6775b7

    • C:\Users\Admin\AppData\Local\Temp\Tar14B0.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1732-493-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1732-496-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/1732-494-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2920-485-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2920-486-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB