Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 03:12

General

  • Target

    74b87361268c729ac276c6adba5f93ebJaffaCakes118.html

  • Size

    116KB

  • MD5

    74b87361268c729ac276c6adba5f93eb

  • SHA1

    88a64609f0ff6c61003e539c3fc25c683e7d3b93

  • SHA256

    9aa4af553414207e6ced579015d16acc30168046e25eacd8207cd55726628a66

  • SHA512

    d4ff910776e0b2600e9f02606a896e64aa9974d89d3b7514d161454f226018d4ac7639cd63a71a8f185b0e9d2c30a10e8bc6a745c5a15bed0fe8e45c5719c021

  • SSDEEP

    1536:S9yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsQy:S9yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\74b87361268c729ac276c6adba5f93ebJaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2972 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2912
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2664
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2784
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2544
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2972 CREDAT:275466 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2760

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3852afe988abb518b392b7f37ecaf4b5

      SHA1

      41f872c65b14a93c142af7b4194e0656c16e7ef4

      SHA256

      d3b50c2e204b14eaf25b79abdce53cfdcd434c0b2cb50838a9fba9fb4f84189c

      SHA512

      64fd870d00f497c549287727eddf5629142f99f5631f07b177bc098a34e975c7e0c35289b70abfe2894eff02b7d0f53f9856c1af5349e97a69b93a58e54c2eda

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      429677806323e470559630406c448940

      SHA1

      ab840d64fc3001e9dac9fbd76a43b062783fb366

      SHA256

      76b592aba12172cef5f1c13cf3891cc2b26a4ddbb99c5c880682579f22450c18

      SHA512

      2e77ddc9c6d1c119feff82668685b117a87371809ddb25951ee6fa51c7d9b9830af0a34c12607449c87fa599ff636bf035199eca664891f0b2a5a94c13b966c6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4f0aebc22d32545317eefcb9e54955ca

      SHA1

      d67de6d7f583d895b31dd57f9f09fd3711306885

      SHA256

      a0ceb28f0780e30f8759a7e2dc5391b11d01ae1633db91f82799819f1596d942

      SHA512

      252a184f262abaa20d25c31a8c4ac81d66c030f31a19de1a6c77f4b5f2d76cc2b18e1e841a303295fb6eac8c9de94a3023c3d73a84891f4431c847632ea672b0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b828a756e5b79fceae0180c2ffabdbcb

      SHA1

      c7ba6abbb907966b41c0e9b370459a0c4a6de18a

      SHA256

      a9a302f71e5ab9b8b0f50a96422badd8cd2ba0d59767a4eed58373718b6dec76

      SHA512

      4a2467dc1b2f14b8e4444b027303d1721cd86cc190c579e3f9bbf152df849d9e7cf54b249661063fd17363d74bab37226d877291ba17abab752c4318b582ca2a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      21b5370a3e2bb7d0c663103fb0183187

      SHA1

      49e13fa379e63589c94ad96309db95c475763401

      SHA256

      d452ab058d3b666c1ddfdf3ec8666e9f9c253679c38d14c033db67058c137b34

      SHA512

      de2553d0568b4e42030fe91076eea40ed9f5663e3ab32519033048507ff053567f9f70b7486572ec28cee0f3950359ef55cf35e88b668007b41051c01844d94a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      953a854e34872670d6cdfed1c72e92b7

      SHA1

      cf87bce49a3a2af826b07869e48c70756edaf1ac

      SHA256

      2f29ad0cdf598859058f0b7ff3a1243c5002e085df84151c306892652c89f1e3

      SHA512

      9088e201d9c5a02171bd0ce470e3e24169b17e1004fce9a8966fe1283afda493d9bd540f03d3f9f08f7f60c6763e431d0b8b3f5f85234669b20084fa2352fca2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4db1141fd7f72919af1e86e16b953f4e

      SHA1

      0d66b1ef1cf9679684bc257c0c55300c2071bbbc

      SHA256

      6d9bf33f9725104f15eed91e03d0f8f5c07b1e11442143e5d998d5068a434097

      SHA512

      cba6e50c10e38b7c5971c76d6efba528edddaf334458a93489a16de32675e554b9860b484e4098c9e482e293921479cdd00f47bfbd98bf18982d6fe25966b86d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e29ee33b51be985374ffcb3891940ea2

      SHA1

      087d63c921f01e40bfbcb0adf6ec51cd4fc86693

      SHA256

      da34522e3fcf2a5f234ff7910839516859e0fd83ea808fb330dc0c31ab486ebb

      SHA512

      2b6e8e7e43c5e3fb680f93fec1983aeea37b43d9437dcde9c3ec2da59c129e26e142ff863f3803901d4fcf704efe0dd559c3067b236e444628d2343745a72fe4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5cbf9731b5c5647cb1700a7d481e750b

      SHA1

      afb576206808e77bd774188e27b6f3b17ad5ce03

      SHA256

      29e573c844045ac1b8f4756af6f3cedbeed39066b8b49c65dceb6387281fafe9

      SHA512

      ca805a16f301af001a41b86f6d42f87bbb52d4ee9e0833216f4f30adac2733b3383ad99ddbd778fbfbe0aabfd11780671ed503a85df06e4d1ce525096cc7ad50

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      373b765045a52b812fbb646db5020fc5

      SHA1

      60505c4800576710b2b1a2c42ea8ebaef547373e

      SHA256

      66bd08cd4fcb16b809ed693f33dfa868db81cc28f6faf8a3b2a5da1ee320faa6

      SHA512

      ab1cb5098bdfa65b387680ed1a324f8c6712b3160a26bc0d58e2d4ccde19e8a081d8ea954e4fe1dd1fce09ed94a8050debe4291d1bd15757c433e1a625a0c7fe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7ef32855632d9c63dc6ffab19d4f6353

      SHA1

      e95ec54beee4f6b5355952fa27803cdc96f4c591

      SHA256

      50b1c294981f72cc29b4a06c37d6263f6cf4f2a8d81d5b3e74ded751135846ad

      SHA512

      23a73a8659cff03a624dffd5b37092eab2865954ffbad9b86682577e7731ddabe8879784db6d481636a3a9319e0e536bded57601a15503c37986888ee4535716

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3cc3b8979afa8f87279478f5c77e70e8

      SHA1

      d8a65a4941d5a0ac7c1a1164bde6a910b25b2ea6

      SHA256

      c4071570b565153936bd66409552cf4b773f82b367468a24e0b50fad52319d5b

      SHA512

      9eda5d9b3d91ed418892dc9a18ad3c3d6a96699355306570a0a1d84c2cafa0fae91e8dbfce006e4d7cd7460f83add68d892dc7df08327a92556e242227db24f9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a53c0f475eda448097f3e27a404003df

      SHA1

      c6c845e4d8a0b4db1adebf56638399bedd7dc3e9

      SHA256

      2b35b4ef06ed7ee68267950959c17b9fb41c5e0cc32c999f0ceb342ffe84bccd

      SHA512

      36ca43af38891d140a24571b4d617b54bab77aab17200992cb895233f97444e303be0cecd7bc4f8d5269560738097ba3052be48a73687ff1df633857670e529d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6d8070286b04194728945013b4065850

      SHA1

      365dbb94ccb3270c3870c2cd542b935ae2cfc3ac

      SHA256

      2fb063e430100f4f2d6a6dd45e174334b93722a6a32d53687d3932276f5d15ed

      SHA512

      9ec8e37b9be158e2fdc8e3be7d18bd2b9cd3bf741f80adb776a05284ba3f93196d629de7a96b943c765bda9d0e2f5a000a424bfd572ea69289c12be8475ea735

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2dde0b0064f73e10fd98e7a6cf3ad793

      SHA1

      94a309a338bfef086797efd465c25bd15ba189c4

      SHA256

      1be2403ed8ba0bfcdb60f72bad2b6f82d04e256dbc44c8ace35d498b000eb731

      SHA512

      419c31ef0e432274b1d76a0f0f984f7b7516b8f176cefbd54e0096506e39e6e1154aeb2cd9740e2b9fcfdfe666188c2eb6112610f9a7bd36c60a38a5c3942cc1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eb1d2cea33f77960c7ed145d201f402f

      SHA1

      81967fd640028908a3a94ddd56e24408079aea7e

      SHA256

      b72ecf72eac804bcb88297c7446e7496ea30db98bc8459a3ee75253a3718195a

      SHA512

      97d52525265af59941ccd28e4b473fd5af0e501fef39de14d9d615a932744fad8b0038ab84bb9267955a5358fc0323bd003685c047a7f2c05d9b62545453a82b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8a8d5457bb6336be411dc2e4e067c5d0

      SHA1

      f1b2b6f7c3fbac6eaae3bdb2d9f20a33a6184a76

      SHA256

      d7f13fb32e2cea8a0d3be97ce69906a6742e07df2054693a4515b04e28644286

      SHA512

      b4849a42efa7e3e6e1885ce46b7a4c7798c2233bf3fb854492c2ebf34f49d44775007f80f47eddfeebe8479b30b7daecbda80e0e33ce94712d499ef84a2d61bf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5b06a15c6e01f1544a2e2b90e36d312b

      SHA1

      855ab2eba1d31c1243c66c20aa7f2c046a158bad

      SHA256

      fee30227878d6c6cfa89595931b061e3e93d3e304a2969104bdbb2ecd8a71fc6

      SHA512

      55867cebf508f49d922f3e36e0cbccf043be5517feba4fad4ae5feed6b8821173e1740f724ad3d5cc0650fbd97d51e4c96535cf001d09c2582b478a46fa2adb5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      409311860003822414ea3636cfa6e825

      SHA1

      419541e79898468cf483bcb2c2695a4aa2390d1a

      SHA256

      ed3090a7ba7838eb079c2eb962c40c405850355f2396881d96de8e2eeb4f8b95

      SHA512

      5003b6e19d9cd5144271087da7168f151f2e13eabb5cfd6da2c0c4d1ed56784e0160291b6ee73e4263c20b5354ac89e24489f23941a6232260b988426d9932bc

    • C:\Users\Admin\AppData\Local\Temp\Cab2D3B.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Cab2DBA.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar2DCE.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2664-9-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2664-8-0x00000000003B0000-0x00000000003BF000-memory.dmp

      Filesize

      60KB

    • memory/2664-7-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2664-12-0x00000000003C0000-0x00000000003EE000-memory.dmp

      Filesize

      184KB

    • memory/2784-20-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2784-18-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB