Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 03:14

General

  • Target

    74bf011a76fbf1f2d45da10ee595ba9eJaffaCakes118_NeikiAnalytics.html

  • Size

    348KB

  • MD5

    74bf011a76fbf1f2d45da10ee595ba9e

  • SHA1

    0e9cb144ef635094b6dda139e95bf312bd39d1fb

  • SHA256

    ecee67d31e41d3ec1e601c606a3aee7847f6c4aa6c1aac3e8ccef8def4c13f7d

  • SHA512

    caaa114f4df5decd6f8cdda835746cbf6565bf4891a8f80e00e5cbec0165e5bc798388846ffaf7cd34e6f0f476ce15331ddc76dcf553ccbd51c81232d9acb535

  • SSDEEP

    6144:VsMYod+X3oI+Ye5sMYod+X3oI+Y5sMYod+X3oI+YQ:B5d+X3c5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\74bf011a76fbf1f2d45da10ee595ba9eJaffaCakes118_NeikiAnalytics.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1636 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2124
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2396
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2704
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2428
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2452
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2944
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1244
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2652
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1636 CREDAT:275465 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2292
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1636 CREDAT:5714948 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2140
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1636 CREDAT:668686 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2156

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          74ad4d08f4caac44f420dddad6c4a450

          SHA1

          9d274f3ddfafb77ca1e45f030538c642f75e8c68

          SHA256

          dc62b917d9e7007bbc6bae259afc3a521475bbe61bc11b69eb2478f9122f65b2

          SHA512

          0db3328cf02bf65c8c66bfb909a3dfb0c9afe58c066a6fbab1d19b56ca496f4d2907f24d9d9849b682d348937bdb54ddc3f38ec60e1bd3f94064e717dae7840d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          59f16d3802c3d361b652da0ac869bd67

          SHA1

          d8873dd1c90abed1fc919246b3380f26f61bf8df

          SHA256

          7f079271a214980208058e880a548caf6a65d5f8a02ac98b9ab9daf0c0e9bcf4

          SHA512

          bf99b6ae238f75adcf9dc1b2284cd49e9cdccf5432616fb0b1e10dab3573206a1242f243c3a2ba6ee0846b3e34270fa9ff90de739aabf9ecfc18154aff6fb35f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          69b051b0f78bbc820e2ff06e6fe0a83f

          SHA1

          385f6c35a2ebbe380c7799bc047e375a3c1a548c

          SHA256

          8c04497202a41a9a542db13d713603bdba2f0748b71cfc62de0b3b8ca9644516

          SHA512

          f1f51ca62cb2524de16290bbade9b51ef33312f3de94328a16b460313dd37e64b9efacd912631c6f73fa4c0d621f9fe5bd6725dad8c2766675ac292416f021ec

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          19c4ba22efb8fce34f51d47f366c2562

          SHA1

          ec2f2aea6c87ec3a5642a3adee7683c8f27e34b0

          SHA256

          231b2cdb173994ea21749a79ccc73bb866b94aa5e6108b5a5b53fe6cbdd2421d

          SHA512

          90b3c8381769f4a5614c38fa8b3ecc936ea2eb348e924c3ab68d54be1b8d992d0d5684c704a508416f69aaf50ec091c6e7cb045d256fec82d9c3222d1aa6ba08

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          50c6d979c0dc460c8874469470d0b1eb

          SHA1

          215601991eca2a1b58fa72e58684b8d0ceb21809

          SHA256

          5e559fd196dc591021328a6c7b49d0c07aa103c04898062b6540756f98abb418

          SHA512

          7da60b082b6b06c6325fd9b37ad01d085fa889fdc6b5be98e351fe8c5aadfca1945c5d242d51a492ada8a3a3d7cac903f3d53bd0ee61a860bfb92610cc20d7da

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          d09ebc419e87ab9f943e6695f92f0601

          SHA1

          118b283af851cf59f3d6367da3852502e27dd20e

          SHA256

          9b0e93fd84f4d068de77992f22cccde134e54160619bca9f68065a532a05104c

          SHA512

          2020dfb9e645e8d66b2435327fb94bd5f620452b356127435dad4a6773a9e2f5bb248a1d35abde17a0bf7fcc66d7699071298fbb0eb1420c318d19d345ecf5da

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          e3015f8f5b7d409ce1304be51e4f5773

          SHA1

          706e7330b207de61dc55f2d23447ca90f0b84c59

          SHA256

          d160463a94def67569ae001bca9a567fbe52cd071d0c910db22f6d6c3585bf8f

          SHA512

          665c8dd36a2b88d7aaec7e4f126d5073470f38fd11d2ecf2705d1fc5d1cc0298138178b558005741377cbf5fc000cb0d2cb987f2ce34ca7f0250d8cd48cefdf5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          d60c9682abc557c9eff5b4eb09945c7d

          SHA1

          4d8d51909ae5743d949eb8cb3619f914e421b159

          SHA256

          f4c2cb79d7a0b243bcf58f099a77a97d87ad104105e56f7cea7c8771a248603f

          SHA512

          ffaea405086eaa0c685228f083251414bb5cb3d8209ee6fed55a1670376c76489c41a538ec53630d156feb6d44c7bede97959bcc661d2bd46d8eaa37566cbb49

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          61a78b2125bc0b051c6db4face4d453a

          SHA1

          99d339035c72bdd6ab4d4f9f23dcc7e4ce9e58e6

          SHA256

          03af999a8386bcec041754d27e01db66d96e3d394ab6ad7485898ae8dc70f80a

          SHA512

          b06b0c75ff018acd0aa7010d306a369d2bfb00cf8cd9251d526d402cb587b1add7d807bc048a62c011323e29d12a6c0bb4a7ab5d30acb584d2972749f46e328b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          b794ad5e44dc11b12a98d27bf355b2b4

          SHA1

          9650dbb202fe55bed82324c731231569c6ee5ae4

          SHA256

          1987d8cba164dbd00ce22669b9054b2d234283918ca18afb53b82f282d579b43

          SHA512

          c36d67d2b73e77d367a8d8e583cfce7e072ec1553a3a9e4efbbfe703a3a869640ccdc8e812351186f171fb19553dc1bccb9f0a73b2cc35d8a466be9f28c8888a

        • C:\Users\Admin\AppData\Local\Temp\Cab1D04.tmp

          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Tar1DE6.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • \Users\Admin\AppData\Local\Temp\svchost.exe

          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/1244-31-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/1244-29-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2396-13-0x0000000000240000-0x000000000026E000-memory.dmp

          Filesize

          184KB

        • memory/2396-12-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2452-23-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2452-22-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2452-26-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2452-24-0x00000000001D0000-0x00000000001D1000-memory.dmp

          Filesize

          4KB

        • memory/2704-17-0x0000000000230000-0x000000000023F000-memory.dmp

          Filesize

          60KB

        • memory/2704-18-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2704-16-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB