Analysis

  • max time kernel
    137s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 22:10

General

  • Target

    68d010feb538ed989ac58991c1e4bbee_JaffaCakes118.html

  • Size

    483KB

  • MD5

    68d010feb538ed989ac58991c1e4bbee

  • SHA1

    5049f2f09107c399907afe1172c809b0ef8b1fd3

  • SHA256

    175a875bc81320085f9c66ff62b00514e4a8ef5d3572516bbf99ffeb1de13e46

  • SHA512

    3ca7953ed6690bc551a6207e7b17a89361627f0c3eda895649b4f1c0e31f4d6c31167d90957eecadba633ced655f15c91280c6215d0d6352cf70f92c110f0e3f

  • SSDEEP

    6144:SKdsMYod+X3oI+Y6tvu6xAmzM86P5sZpMFzBtug4r1GcFBU/b:7p5d+X3poCPuzmrugwG2qz

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\68d010feb538ed989ac58991c1e4bbee_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2896
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2896 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2372
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2240
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:900
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:852
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2896 CREDAT:209940 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1652

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6a332f4aed5586fb9ebfecc9ab8c1ff3

      SHA1

      53f8274ae1a29d528723bbe7c6047effb8abbbb1

      SHA256

      116921b8d64256ca3148ce39fad78128fd54ebeca338c2ed0b5b36889a4fd235

      SHA512

      c39f0141d03d7901663c334adf77444828f13862e27d70b706f57138bb230256f43ad2805c04bbf2c96e4b72db2229c0900686cb3dd6c5a8db1c289eb24868b3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      45b6f477913e2a53aaec37a739f40043

      SHA1

      f06350d26853c92606e794a7aefa85e8e1f8cbfc

      SHA256

      3e612bf78e3833e603ce4c0bae823c34de1c826997d94dbc0d7f2084a561cc74

      SHA512

      4096956abf2d40442b5ef374f3b61e895b12aeb5ebb349ae4cb47615ebe0d952dda782367c6da7e70aa0370ddfcff8a7c9606ab5797aae2cf5d9f039cef597fd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      49fd1c46b6bd37ee89775c9210bf512a

      SHA1

      7a0539f7a9feea58dce22bab0bdda43733114bc9

      SHA256

      560eb6f66c563903431338968abd6becf2caef01ac3217fadb954dc073b52936

      SHA512

      c16ad6d55f2e4af4a564c2a57c156650767b34db55fd4c89b1b43dd45d0a54cf13e0b58da2f046f47c75d46f98250bc6ba950ef9a60bb99a059c1a9541dbee86

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dcae3d86767d8b997da052ac0c70067a

      SHA1

      f9c38a07c1b928ace3cdd173e9e7b947889e3a6b

      SHA256

      ef1cba12035c8430f140958ff84171e5ac6df46f1906d2fabf5a40f75814e373

      SHA512

      5fce59c7ff8650f7a8e6a8f9a906189ce5c5cb9015f417cef9d68280268dbed937db62b51d62d74501b4caa67e21c45fb18dfae6fbe7e2e5c45f253b6f9e5153

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      77afb13d6868e665d271572be23c7481

      SHA1

      2a695ebb8e1e5558002eebb883ff3009b85c447e

      SHA256

      93ba24cac745e39c45cb13b43fc138859ce2ac9df66186bfb9a146d2d5f9415a

      SHA512

      bd091337d421cc859811a95c8e0abfbcb93947513c1c25b16edb3c37c2689a01e03c67219ee824e4ea9fa85b31304691399db1358ed23e9e6ed62a120da971af

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5dfc67bf8caef6fd0f0691c9ea75ae6a

      SHA1

      0ea407fd4fb836cee74d62d3e327356c8a09185c

      SHA256

      0f844ef7fe18a03fc47f5e18369aaf12bd2567807f82067ccdf0b97c730bfc05

      SHA512

      84514b704f73c2c959b91b1c4998508476dcecc8e7310536c81a7831cf0bb57afa1d4dfcc6d012678e00dc015ec2fd4c864aa81cd7e8eb3b48f55a965679214a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8eb7a148939b46257089b1392022ea89

      SHA1

      79eb8f59e221773c5ced76a9f0f586157e605f95

      SHA256

      2d5cfb48bbf624275bf4bbcee0465010e1f63b5b1b35c6b041371d1d5a045280

      SHA512

      4c8dc3a05ed52a0faf3fa34a56a239b8cf8ba65becc7ac5e09c9c5e28e818fa89ce771cf3e534344a084b6e9c601716bb1b8d79d3760285d1c4946d00323895f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      46f9eea228f05fca281b8042d04111ee

      SHA1

      1de8ea913886fe8e71ca7086f0743b8531d0c797

      SHA256

      c856dc42ea2d7eea55fd24dab91011a10acf369ee28f386c02487cce83ec943f

      SHA512

      ea1a6dd56c0cae984cc3468c2030c4c81453b52226a3c4f2d7a887c0a28dfaac44a9fc0df5fa464e923f4c81da2f4ee7ea7a6ac17518495eaddddd8fcfbbe031

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      49360a9cc05c71a7c475669335f85f11

      SHA1

      01a93f22f7c0a57ae43de29b7a9d0e6f166686a5

      SHA256

      dce97310fafe6ccc786aa8956747eea1256263ec020a0cc39785401187c7304a

      SHA512

      e55a9b70924301382108f984a30b16553d5387c02aa20f3e6c20aed5aeb0b5c4ae00988acaa1988d0a88962c2c6a8061b8686da55954e972da3e307d38e5603f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      446ffe5b410ef9ffabccd32419bedd78

      SHA1

      e6c178f2559e7befb895a8b2b591b80fa06532a2

      SHA256

      d0ba8f14865dd9ccd7273fd71bc91167d201b473bf5ea8f7a9d74934ea54deaf

      SHA512

      e2607779db498a77f4bb3bc31a9b9df7c84fad9d674c018adc7e0f9bb2ad431ac3eedce05384c90fa9efa98d930de67dd3f5aab130c86a6a9b712e9fcec54b4f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      93cb4f544875f9e6be93a6d632cbb5d3

      SHA1

      2bc9c4dfb5d9e65af2d7eacec2609a308b2510e5

      SHA256

      839947c6ed9734b770bd8f2eb6db4b744bdad278565c6b3f48e2c58431c5ea46

      SHA512

      ef85492f32d7d1d2ec90d6d20e59e5be7583e7a86411726aaa80baa4124b57a9179fdae11b1929bb6ea81b3d808d94e78de9e8005564de73bdd5370e080410b0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c636aff46fe9e591d27be7c7f3f7d78f

      SHA1

      0301e954a4da34ba86adcff47e92b6a20389f8ab

      SHA256

      5f49869d7b5b035b3b9ca8e0efc9461dfd4f2d925421e61443eae7e4654f8ed0

      SHA512

      acbf93800e91a2feffde6fe444a17d40448486db67d2cc02d13487589217235d1ec71c681eb708bf35a11e29218e0f9ded7e5159a17dbf813023209062705b8a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8e8e46dbda0f3ba80f6e323c9b6678a8

      SHA1

      7d62bb6b62445c431f10bb90f6d9d0ae58ab4623

      SHA256

      14ed66f539a1b1f84d7d4cf1c0f63db4227fef9602143b193acdae4aa09eb4fa

      SHA512

      62ff1dd10bec490c9a3ccf5f9993b80d08942ad1208754af1023bf29f1925519a3ace1e60b6d6fdbb8cf8b51a7789354e9f758535b1d167640fe08b397745571

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      93af7aa5c8f6a7f14e53c1355d78a013

      SHA1

      5d3d2bed5a3b133965f8008dddbe74e4bb81a7b2

      SHA256

      5bedc49519d964a719ba218a542916e7da7f2f85589440fbd743b8424ce5805f

      SHA512

      e5683b4f3cfe383c2c5b43afb96aa4eb87c8e668755c1f14cd07c3e2881e2087e0f165f7e4fe194f06a794fe745a73bb8129ca998a06206b37113398e5f9771b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      385ebb09bff0b85cfaebe329ef3f0f15

      SHA1

      5580aa1a4ec86f3a569a5718845a6d55f884fdd2

      SHA256

      c94e78c8eca672248acc9ea78d3e4b271f9bde18ebd8b4219cc9f43f96c19754

      SHA512

      f452a78920d639e04e8556292c36c5d9f22531a75fe036b79e0d0117d299b632973a1e359f30c9a40fedf49024ce306aa1e9d888aead428d6d1eed40bbb0a871

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b2f3ade71abab68bb016c96d9abb5b69

      SHA1

      4dbe7d16e329c8839c5298207d8bf85778405e5b

      SHA256

      d30ffb8fdc0227951ca4bdf1cd32123b46391739b72bd2f540339ac95c711997

      SHA512

      c7965c1df8e1895585638951e3b5b51279c1fd9d5d92999ca5a5fee12960a872fd52e8bddcdf7ff60fc7206b4b7b8eca9afe8a2d157377611c69fc4a7d79af68

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7c5a7a61d536ea21bd0ab58a2d6ddd13

      SHA1

      a87e03b984249b0ad3a2e7063fe198e130021a6b

      SHA256

      6548caa3349f553147b6295030bfcbe9075dea12c01221f01054e0c35a87b806

      SHA512

      c181a4b91a9723b79f7508139b4b6f4db1b4b15331702812436791fd4f5caba92dba1fdd5359f8f987d8371c047be2ffb8d66059f0bdf43b21a4ed80afc94b25

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1187604d5c7738a026e78853b22aca6a

      SHA1

      e6639eea8b1893b53a30e7ef61bfb55bff3a8e50

      SHA256

      5c3fa02325c87c110489076ef63383a38cbe8fe4877525c5cdb97456544ff935

      SHA512

      62b9247a0f0b6ffa790073d162e1bf57785cda45cf4a53d387d0927900609dff9f82e0186964504eb1516f61d1f7c2e115f0bd4e88ea53a5e7a07f11443064e3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1cac027613711d77491e1487f512f339

      SHA1

      6ec8eb6987e7943a10d6fbefef58bad5f731f42e

      SHA256

      fdf16389feaadcaf772458fcee5d9bbc808d1a4e4447775286d2ea3b9a2ff4d9

      SHA512

      6b37b056dd8cebf18d2dc9f2de0a5c4fc440a338c347852c16498a260c659ad87f3b78cf1ea28093de3c7f0a5975a885aaeb9f9fb06c33713ce66a7f9f508ead

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      45f0153fc81edccaf6f4e1005d027da8

      SHA1

      81d44c2b23934583aaa14d5ce2cf71476099e578

      SHA256

      0ea2238983204b3cee99f6a2f3da46875ea61d66e82add4ad84c20728d850dec

      SHA512

      9b45faf9117ec06186e68a5a57c74de02654c09e70b05e25f732431cef9fae10b10a5264295662e00c0ace1f40684646f715af775f515fbcfef570c1a23ce321

    • C:\Users\Admin\AppData\Local\Temp\Cab2001.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar2061.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      228KB

      MD5

      e9c85c499f6b7c7e91a44567f27ecd68

      SHA1

      6f89d9176e58f04c3cd48669f7a0b83660642379

      SHA256

      f09ec41136e8e5e5076ca495192d9326e5581c748148fa877412d466db26112d

      SHA512

      dd40f713857e9c574e5d34dd292d17fbb94a38c1f1d7f2cf90e043b713c42358d74327e403d3617f5985fbafd35d90c24fbfbeb97cd95a02224a24d75396a5e5

    • \Users\Admin\AppData\Local\Temp\ztlC0FE.tmp
      Filesize

      172KB

      MD5

      685f1cbd4af30a1d0c25f252d399a666

      SHA1

      6a1b978f5e6150b88c8634146f1406ed97d2f134

      SHA256

      0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

      SHA512

      6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

    • memory/900-458-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/900-455-0x00000000002F0000-0x00000000002F1000-memory.dmp
      Filesize

      4KB

    • memory/900-459-0x0000000000230000-0x00000000002A3000-memory.dmp
      Filesize

      460KB

    • memory/900-450-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2240-438-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2240-439-0x0000000000230000-0x00000000002A3000-memory.dmp
      Filesize

      460KB

    • memory/2240-448-0x0000000000230000-0x00000000002A3000-memory.dmp
      Filesize

      460KB

    • memory/2240-449-0x00000000002E0000-0x00000000002EF000-memory.dmp
      Filesize

      60KB

    • memory/2240-446-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB