Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:29

General

  • Target

    6224a35a2dbe25632235674a77740d9cJaffaCakes118.html

  • Size

    155KB

  • MD5

    6224a35a2dbe25632235674a77740d9c

  • SHA1

    2fe7d05ce0c839272bcccb71bdb63a0dbfb9d83e

  • SHA256

    a70e2b510f9d0448aadee780bce818a1b375f54204da42ed2759ded2ea4c113b

  • SHA512

    54102b1c4b65d824824db3bf709d6abe416336a87c22b1f5dcc2465cf3202d0e103eda6842746f3d46297e790373ac1ac13549e92625d33103d9bfd4452cd1cc

  • SSDEEP

    3072:iMFgt/P3FyfkMY+BES09JXAnyrZalI+YQ:iM+P3wsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6224a35a2dbe25632235674a77740d9cJaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3036
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3036 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2944
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2836
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2340
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1368
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3036 CREDAT:275480 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1532

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      50304e9c1139d2d9d015edab0590c427

      SHA1

      34edd12085673e870eea9c59593d7c11879c8f5c

      SHA256

      e9be9c0ebd27fbcb149d2679eb84d805a0562f97288923b1e6d6267e808d38f5

      SHA512

      77c11070a95f2973a071078e2fabf3f9bf97819fac2d731c3203a81100f705efbe240ef1bf6af7a72c038702698f3bb8ce61b5c994169cb415ddc05ccf0f4073

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2fc607dcdf4fda0101f6735313ebb2f2

      SHA1

      7f20c153ebbab0365cf618890e354e358789097f

      SHA256

      7ffc4063e3cd20f1f39ae83b348216c0924609a992ab1d1367eacaa6710ad1ba

      SHA512

      d95b6b4eddc20765a0c2dc05ef42ae223f6b70866548b196820eaaa26187eb278987c568aa4722bf97b2abc52a8d14f7e6a3b57754d484c1aafe16d3ad39da7b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1ee03d201314976b73c2ed4b39c40067

      SHA1

      768f70e01efc77a17d571c1b2b8e9dd8b4a83c9b

      SHA256

      3660220f7698a63b177dd7615553797337962dda7fc9536c41f17189e63a075f

      SHA512

      ee19727dda75290db206c3ff4da3e713180cbf9b91195be6cef4d6552ad0f7cdbedaa53afba3b7bf2c8ba0081af88af5861ad812a2211964b650a8e9ebaea5f7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      87c183abc8f2055768af19bc495c702e

      SHA1

      c630a3709e7d61aa1486332858406df27d3da15f

      SHA256

      7dd6f1d5b7ffcd26e514ddad820c461d2a3b888e78022c425bf413755d526802

      SHA512

      d734d41d664852317a24c2d6640543e6a6207ed1c0e0704abde6e314dda3708431fa072377d80f3ab55925adb73431e2228472df51455b0e837221ffe8ce6a32

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      021f4e1cbe061a9b2d1adf70ac982782

      SHA1

      058eb296f24b0663fdb8da2c1ecc95d6093cc371

      SHA256

      3e7e34df0798fc79c9206ea6fb06d560a95401ea8aca26e578ae68929fe79ed4

      SHA512

      edb2c1d4b252051895a18396a00aae42ab54c6e29cc937f2d0ebd31d0ae32cc64a5ff548de782dba3c95b2ccbcf46a4143e6079ccdd15bd87d617fe55cd3c636

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d7c010151e218a06e97362d319ffce06

      SHA1

      2bdab80939b60c3748d4f28c1aa3f21c67eced20

      SHA256

      2a696ac74b28f4181feb4cb75a27fda82e07fd0c2cc78f1bed38acb409878592

      SHA512

      612fbe958c3b48a6b80fa02e9e64c1322df154809b727a9f08f4d6135a3a12e0d9b90a93fd275d6152b687da947896a17b6ed76adfc2fd336bc3c89e002895b7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e71d5bf000be2fdee17d584027b81ed7

      SHA1

      b3acd2f8c957cb84e2224b36ca279bdba24deea4

      SHA256

      bea0c7aa9b9eba7ded9ee4cacbe8d8b28902f9b299c6d90842137c5b086668c5

      SHA512

      54f5dc273608c205e78c78063bdc4c550e02ff7879f358940bf276d4ed2a985355cc03b0b1829a384b490466e4951c993eec40d7d21fcec5af3ca55303d8b036

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      55c937fbdfe7205ab5196e8b888221af

      SHA1

      ed6e3d52e1eb89e6474eaea8c036cd0ea12f41f7

      SHA256

      b271f83981e8dc5b983a052bca9a221c32e46a1a1cc1b4be27c5864b95e45016

      SHA512

      d15e2f5394bda6dd4939d22d53729be7d41827ebef9261e73cccb8cbcfcb718acf277b8b358f613dffba2b1228e871899732aba5d68d2595d86cefb115d26d14

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      491cdeac0a9d1ce3a58e7b9ffb936c19

      SHA1

      7c00b52279748c8d7bf3009d741b1ada4315f02a

      SHA256

      74bee817b2859face08e599320a8a693da720cdfb702b447f554ac8a01aeef80

      SHA512

      01fc0266b664b8b477fc2bf9012820f40d016ed3c1fd91be8776331dfe5162a865e11d9bac0b313bc2cd8e17cd5264511201391789a44a74d7695f9c9cb3c3e1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fce188ed8832ece1dd73f8f9b81613dd

      SHA1

      abc9b0e6850df22774e29f5ab8f5a1b3de6d02f6

      SHA256

      da32dec469b8fd5f6ab1012f0987f6c14b56e31ee9b166810fb90363d22aa6bc

      SHA512

      5c24f5d7eacc37255eb74408a204ce130a3c1dca4babee60ef9931ad24012364b0f445ab61880ed0f30f08d2355b3ebb1da8495766f37abc7d4b515f22a2bb96

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e2258b52e8bc1ae3c50f6de85c42a6fc

      SHA1

      db6de9847f3429d16c73d7aa326569869c45231b

      SHA256

      69efdc8726be34ff903229a026288646d34c3844ab3e51846f5721ee1f0ea1bd

      SHA512

      b1cb2ba6279bba298c63367b822d18da4382af6682cb89f2f38a1820caaad8365cc8ffc1e16e435f81f6e716e36dd78d7192620cf43610aca32f5212b94697de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0c5d8a92db3affe82ca4f9201b84018c

      SHA1

      e9bb71f9f072eb54bab8a19601401332355b7452

      SHA256

      4cf989d62e6436b71e445dc7d57e0283fa62aa902d604f88fae611cb661e0c22

      SHA512

      79a123b5cf726ea8d030c0f766b472180e7629cda873b972241d151d4494c98eada80d37e601db9a3faaab690c2b27917ae098e35872339d0b120b71028ab8d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d555e290732d6e42425c2733c550a77c

      SHA1

      11c6fe1841768dedfcbd083fd4ba1408ffa2b7f1

      SHA256

      a813b6c799ed2a3d5ea028813fcaa2cbbdc7e5c51961b49b08891cf8e52d33dc

      SHA512

      ba17d7bfed3e6f76f4b4708b2008669a702b3a8e8566ba24a6f9eb5aaee9481533c10dfbddb7c6b8780b9e321b0c46130261a55575058102ca66c449d20827ad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      322101b3f8d46e5adac6d543ba715993

      SHA1

      09de64034b60bbfdc186e60e0869df82b6c53375

      SHA256

      3075ce01e954e4cd72244145af7ec9f25c09ff5d8f727cb5c2c22f37e588b52c

      SHA512

      5c8de4a1257c589376a75136fc2b8422c73cedeacc59794af82efc5b0aaa525061c9f8e3120fb22e1d6f89b211271ff9778a74b8523bcbe7766db4b4623bfa44

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      60d046192399e634296cbfa5ac23ebbc

      SHA1

      7f77c11e5c9586ab515287a6996234ef23299e13

      SHA256

      f66d4fdd3e07c4111cffd7d498b58f1c4cd9cf5f46edd5c5a12bdfebb3abcd99

      SHA512

      bc27b31a252e50ff9eef34c2093835dbd199ed03888901a6ac43cc2ac8905d7008814bc41fa5b03ded5197b3737cfba270ec6c1f1b84d0df83db2591fb35c70c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      baf113baece0af6487787a9e9e2fbe64

      SHA1

      d3c01d564fb5419bce6949ea91f7fc5cdba99906

      SHA256

      4dbdbbec48010a006999c34fcd905b154ac9b5844c2a51dbad042c1868c52b21

      SHA512

      1d4abe3bf47afd6bc2eb486c93e395288e0bddddaacef9a77479fe5e4ab188682f4efa403a3cec0b37dfd0701529059d9db0c1d7a4ab28bddfc233234225766c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      19a6a1d0f29c4f8cbfc1ef4faeef375e

      SHA1

      80eacb23d5d51ab80cd882b2d747745462b215fa

      SHA256

      02b80c336efb0c3952d994a98aafd5ba751a03c143698a6b3b544c653ef34882

      SHA512

      dbf30b0c490375af403fd0a160e0c4512ebcce31fa97244314b9302079e722fc8b47bbced44142125e2e686c969d89e03200e77aa41d8902546dc6a2238e93df

    • C:\Users\Admin\AppData\Local\Temp\Cab1F17.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar2017.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2340-490-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2340-492-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2340-494-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2836-483-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2836-484-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2836-480-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB