Analysis

  • max time kernel
    142s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 04:50

General

  • Target

    69f9392426c3fa18eb35fa860aaebfe0JaffaCakes118.html

  • Size

    128KB

  • MD5

    69f9392426c3fa18eb35fa860aaebfe0

  • SHA1

    cc8207b136c1290d97658982beb0eaa794f222a0

  • SHA256

    e922d0d517eb2a5737a4fbe8bc7204244b633145e90571eadc025c5d62f52b23

  • SHA512

    2ec50b98625b046ec62575b7c876c891634410d4e95a47f1819740e30876606e161f851f437f03ebe822c47c83325c3a5d4676fa8af03edcc815845e245fa72a

  • SSDEEP

    1536:SQEnupfoyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy+:SV4wyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\69f9392426c3fa18eb35fa860aaebfe0JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2180 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2576
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2900
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2732
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2632
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2180 CREDAT:6304769 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2464

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1600dc6b338b2ff00d99f8355be70aee

      SHA1

      7c89608d61a651aac6fa1b4e31fa3962e4e2902d

      SHA256

      d0e3b5b6fca866c24c57311c1f911a60f4d072d9c345f04e0212bf9e51ffb24d

      SHA512

      acbf642df74681aff2b3ef8f0ad9ab5d3db5bcf3b524d963d00af4fb24bd0b09be9c9b8b4a4eeed8b46745fe36174d8127169dccfb16e8c5fb1871cd593c1139

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c8d70bf98fec97020a06771c0d178c08

      SHA1

      eed08851a326cdc70a21b9364d19163a02605c82

      SHA256

      de36a0f799531b6614f5430fa60da3ab5464f93c69e91491f99264f3b3de3533

      SHA512

      7d583d34d14ef21e2da859506b884e93d46882e578d480349eee850b0f9b7f5083c2ef0921acd471aa5f92077b12e00c42df17c0da2e156bc3b017b98fff1dae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e995762886da8f9dc955e74aaaa898fb

      SHA1

      19b6b5f6aa9aa6cd1d41e7a26623b4862291cc94

      SHA256

      b5e7ac95da00b62845ceed146ff92ebd0e6cfdcd9697c4ead47f5de7a30e3c27

      SHA512

      4669a1b319b6d22ec535096b9d8e3cbc83b9a70301daae72aa9691be8bc581984a936fd4888a4dc1daa06986189099876ece9f2c33e56c485094e18f5aa0206e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      963be1e7ba28fda225261c5fb68d5fa6

      SHA1

      47a14e26a0b48e4edf84d974d96e25bb40159435

      SHA256

      36179e99420fe2201a8893f02b76739f0bcda41a84058d275aa3c58a06df8e51

      SHA512

      19a81de88420ecb47e6c977ff02796cdd06fd6c61793e9a0d2febeec9e5961480d2bcae65c3526c9459e85521c43282a61915afaa5d72efb11e3cc92231e8c9d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      733b87d0a25c0c39f80e70c19b6d2318

      SHA1

      828d7873d2d387f9a899d6bdd4cb36430fe511ac

      SHA256

      7727a7c65ed4ebbdb0dfb71f6f439481b4c7b98ce4cc394f0180464f36f5a757

      SHA512

      04a12b2d150b01698a5d45b88403d7fa3da474800f9a302f8a0d1b2895ba4e702c798fbe97fb022650afbeda5ac6b065de8df560b740fcb9ded0c6e581c86f2f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c4bdfe5611ac9f0566a153c6a4b8fcc3

      SHA1

      4b4b72842df9a4ea392fd57d70116b4557a3103c

      SHA256

      7697e03bbb132a8fd0f99f18aa8bea0dc2804cfa9c70e61d4e3d71600ee71eda

      SHA512

      3af0d6f0536fa1f32f61e720988a61dba292c8c89a86a3da73e80d7255242f48bcbcb21e94d94c5dbb6177e84a4f3db2cb761bb001feb72c23d4b70f7e593fff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      477a3bf89357a08dbf6da31d39bb8ab7

      SHA1

      679c60d6f40f1ae75829c2557b3a2db1126200d7

      SHA256

      ab9310da5d0e4f09614c9dca7db30c24c7e05045a45819ad3240d27b624546c6

      SHA512

      df365c7612e11f9f712bf40c866195ac0fcbc62054159f75455309a4d8f0a39c1a24d6376700088c0262b0fc9cb85ad5e0e9b55ade4e47fcae26be6e35f7c05a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6e6e7bae61c3f724003081bb9ec82387

      SHA1

      3855aa6b79236833e2517036296fb9c549e00940

      SHA256

      f7e9c5c25fb29dcc561f6159bcb754acefb9aa86fd85e2d2c40906a32a220dba

      SHA512

      3355bc90e36bc90cfb33959ae9fffc1488170dbd373ad8626f4c8c814f7e2d5fa50a1e461da9276ea84e9960edfb41c984423e45028917952904166b596e9640

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9b2d21b07bf8d4dd04b05901e10dc45c

      SHA1

      312b73d08bd8678e0eb782b2c1b393a7e0d27855

      SHA256

      b5a68cc0f4989ff37b6995a3e313db61014d5bd9433b2e82ef679933f458bcc4

      SHA512

      8554be84eae2694989308fe9c12cbb3c54862e37f263b19d705746530c41b424a9c28298d2994970ffddfa057e4fa6ca50696fd1bf6ec1c7d9d8efd6f936e11e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      436399e1e4480de6ff82b4e89f70e222

      SHA1

      4bf2d46da9cc78cd5d18325ade38e1474d1147eb

      SHA256

      055218db8458596f6b344d0cc334206f6a5a0f5403e97dc71eed9fb50dc6123e

      SHA512

      0972eb7ba27813c3ecfbe1cca6aa9760471a7211140e570a06e1c4fcedc9988974f96c5e1815ae613be2c14aa7c7538bec25a4e03231f506857fcb304d3e02a2

    • C:\Users\Admin\AppData\Local\Temp\Cab3084.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar3085.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2732-41-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2732-19-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2732-17-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2732-15-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2900-7-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2900-8-0x00000000001C0000-0x00000000001CF000-memory.dmp
      Filesize

      60KB