Analysis

  • max time kernel
    117s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 04:49

General

  • Target

    69efdef4f88a9bb041ac6904135d2f7cJaffaCakes118.html

  • Size

    185KB

  • MD5

    69efdef4f88a9bb041ac6904135d2f7c

  • SHA1

    ab0d55269b4264566b6a0cb03337eb7bcdd429c0

  • SHA256

    7d860dd201f5176a7dea9b60f0de21b7728490ad82a6e30b2fe491a55a2d3057

  • SHA512

    accb2b5386313fdfbe384540f2ac02fa7a154702da9c946721cddf484730c5e50650da29a702fc49378bafcc7f5225037f0d1de2fe50f378c9dd24c95a93e40e

  • SSDEEP

    3072:SReGQyfkMY+BES09JXAnyrZalI+Y5N86QwUdedbFilfO5YFis:SReYsMYod+X3oI+Yn86/U9jFis

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\69efdef4f88a9bb041ac6904135d2f7cJaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2276
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2276 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2936
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2752
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2508
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1724
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2276 CREDAT:603142 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2832

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9d7c4f6866677235783662d9bce0043e

      SHA1

      825fd22fa91ab5614d01615086f21cb40335af68

      SHA256

      04a70b7213b8f005dbdd288503401df423247c16d13415c5a1607ab103c57d6a

      SHA512

      cdd9e40815c032479a7b1bb16651854dfb37c5764299786f163319d5f97b53fdd0e64199cdac3118284a4348a3a5a59edf529bd6b71669f6404265bd1a63ba05

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ec0399dd3148c2d63d0e92d24a48d2c7

      SHA1

      c3b83bf67babd58d26b028b87287653947d49962

      SHA256

      cb098c5794107c787b4cad3794564d929bac176a6c7ff7cc362385402348e5e5

      SHA512

      1b5b1ca47faffe46ce47f63457c33bcf3529c33daf9a3ce882570371f03f0efaf23aa78b00c4631b85d6341044f8807264f77f126d2992536561ce4b27dbc387

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fb14c477d5630ca6800a41fd8cd4234e

      SHA1

      700981a0a48ded7ff485e7f154cee35e2f20bb08

      SHA256

      f0c7b9c45efa7f0aab5ddd651fe6906d04fd30aa065f77116d9b44773488f0f4

      SHA512

      a74e603c2f57bdf08af502086dca8951c4de1bfc3f7b17ca0bdf6d521afaeee1cc46e2c108e905cb7294571e48ce1375fd57e4080336b50852d206ed938c8c99

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ef674786ef9c275aa2a1abbe8e6f3865

      SHA1

      e798d92102e846714fb34ae96a917ae2defb800f

      SHA256

      d4dcf150261f146f587762400d14076f69f28c68ebcfe1308e12ed0fec3a735c

      SHA512

      604ad42ec5e8c797bf8e40e24c8dc545df3694828e841d3b0f71e28600fd79bbd12c911c36c7326e1df39be4fd9501c66376cd4cb41d42abab397d062c206c04

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      69647340298e027d7c99c4371a9887b9

      SHA1

      b19a26dde0aa3704f48b4284409e6844357e2d6f

      SHA256

      2c45aabfd580e509505c4e7b439f079066c92c2124b58265975157913a450d29

      SHA512

      462ea1e50fe2ef9d245d5d9891524e447624dd644496191a7544de1b7af3094fee107c53450c1b3ea0acc451953b63131b91fc0e3971d7b6c2367bb4fd327175

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ad650e47ec70734b7f79b1d6bf54c714

      SHA1

      1d5e077d6ead4201a69e37028f251154ef5e87aa

      SHA256

      42d1f6be4213d68a5d56311f51b588852b5d18dd5281f17a27397abc0ef46aee

      SHA512

      bc5e3d3b150a32fb89b4a071641ac90f96cedb7ac11cd0bcdc8e3f55b2aa34bac295f91986f7d78997b7c7f1c02f01b08cc2ab1f0f5968f882c00cb36aaa9f97

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2495fc7a297364e557db1a705d491d13

      SHA1

      9854eac15a326d01609e4c926fd7e794c8206ace

      SHA256

      46f5c9574d3391cee4ae9fa8b32679aca9699627df64d2009c87a603a6129b89

      SHA512

      1c89c79550769886963253c1816a89497951cc6d0b01c56254504aba0963997b61a70e319c7e798f38e7b30ea20d26ac57ae759665fcb6fae440aea379387741

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      106b33456cff9e69abd143444385b645

      SHA1

      b80a57ae1de4dead7d946b0c15c4946df73db96f

      SHA256

      78d30b294c7515fb4acb6186dc6e0d7ea3e38a0e28cd01bc7828f3fd8bdb1d3b

      SHA512

      8cb90cc753c8c325c8f5c25c4c3ef2368e246782a9acab6e46bad0f0affafbfd40e2ddbd8908cc69636e57d193f0c2ead9dcc08dfa29ce2d509ea3b539b726c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      55959eb0c9cb188ddafeaa45c6525691

      SHA1

      e6e65a7c007f29573f66cb861aa21e9847c730ca

      SHA256

      b990211fb2678dfc6fabcd47f0388c7fa69d160aa9828041f205417d9fe3eec0

      SHA512

      6746cd826098ef9bb53e7bf584ab8922756e3867fa5cb9336a05f72e049312e853cfc7f4f3e8ee405a84dedf7c45d6e51157a3495b2fa8849303a6ed4ffb72d4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1998e2a2ba58417758a08dcc0ad1c237

      SHA1

      b1075fc2af9c8aa1a75bd0229b3258c3d00b7b2b

      SHA256

      a61d7d3830a8c1aa6726d6b3860eb140c90ddc5128146fde4a6150b6b4306ad0

      SHA512

      3191d93a2293c7cae6cf14414d11f69439e35d0dbba7bb0c4b7477721576d2901ed7ca0b236eb1d8637a98f704f3789491c83ad5929a437d829b013e8310ef37

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d7b1258a2e4c95b92d4db98b5527cdea

      SHA1

      d8e650cc55ff61bcd6ffe4c367f12ca209b66a8f

      SHA256

      da41c3cb1db9577a0be695e2597d98383ebce60c8bd5e220322bc350197cab1d

      SHA512

      40b96b9b51cf18567edf7cab694b389535a393034c476a852250f37ea00a63bd938ab84206c07f9a6c068006978f8be3d17bb6fe0156da46a36bbb4173030fd2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e7c6b9298daa927e1743279daff85c1a

      SHA1

      b218d30093ef920e0dc7ebd3634405603bcbe415

      SHA256

      0782ee8df62065e0735b949fe0f049c6de42ef95c7f508386b104958e4e62eda

      SHA512

      f6c2c33d1e248dada1f5efc840c36bb2c128394ec4601c1bd11f9ffc342ea337b8a2ff6126504a3436fe0c9dae11f9f160e9ebd0168ee86713a190ac18c81494

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1a5ba1cf143b75c78ec75b4b2eb4ab40

      SHA1

      ca86a5f4ce4535ee51b418c778a77f5fe0e8863f

      SHA256

      71b421bb351204a8834c8560482e21447a02c84c4d7bb49a03bb18028cbb6530

      SHA512

      b04854c1619c2d70b6a1b382adca303da44e4216957c08b6588a1b1cbd3c9b773ad4b1224f84dbcd4fffbef01275f07103980144131b87e1828cfd94254b3db0

    • C:\Users\Admin\AppData\Local\Temp\Cab229F.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab235E.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar2372.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      83KB

      MD5

      c5c99988728c550282ae76270b649ea1

      SHA1

      113e8ff0910f393a41d5e63d43ec3653984c63d6

      SHA256

      d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

      SHA512

      66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

    • memory/2508-19-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2508-21-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2508-16-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2508-18-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2752-7-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2752-9-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2752-6-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB