Analysis

  • max time kernel
    136s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 21:33

General

  • Target

    68b57c5a32e630b8fadbb7a4f175197c_JaffaCakes118.html

  • Size

    515KB

  • MD5

    68b57c5a32e630b8fadbb7a4f175197c

  • SHA1

    f0b498b0d95a52a8f57ecc20382e27a6608797c1

  • SHA256

    8898d7372bc012b6a3217bfca0c9aee4382251a906cd1aa3d1ea166b55774f21

  • SHA512

    f01de1f4076776a9dec1dfbe11c9088bf165ff887081f5dacf9f1bc31b2b2a7b1f6c4429118f5b4c35c89112bd6b3f55c0542f91a394688f9ae64c93d2443f39

  • SSDEEP

    6144:SsbsMYod+X3oI+Y6tvu6xAmzM86P5sZpMFzBtug4r1GcFBU/b:rv5d+X3poCPuzmrugwG2qz

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\68b57c5a32e630b8fadbb7a4f175197c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3048 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2340
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1380
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1548
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2204
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3048 CREDAT:209943 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1504

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fcc4c6f5191bd2418b4ef0694fdb8a70

      SHA1

      1254cd7c2bf8840c8764afe8830be9a9f7fd2c21

      SHA256

      f3c2330cbef63b7552d94b9a795a6ca7dd7e1fa4e120236e14ad9b20c59beeb8

      SHA512

      c30a1f75c55937ff06223a3b9e06ed0ecfaffc389ec8877b8fa8519d569be9db1e132456107d0ab6fe1c59b43cb20eaa9d3d2c12eedc4f836b164e53c2dab4ee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8f1ce5d01509eeed3e278dfe8e862054

      SHA1

      2e19e09b8d3cddfaa51028d546685320d563a496

      SHA256

      1214b9faed193a91dc948b19a234bb2b0adeaffb9e4eb99dd5a3652eaf53eb84

      SHA512

      47771d0c683b3b31c9392c22f853260055659c866ad255fed4859d5fe26e9a90ef92992393ff8e4e3d4361a6d213fab8c2fcd3a949a559496a9a0cd6ddc399b6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      91618788140e5486168d35388db05a96

      SHA1

      e48feead49fcb7f2f98124a3915540d7a30d8347

      SHA256

      fe2f5898cc6d2f0c840f43cec9ff3c29816951c3cfb2b931a636299fbc496566

      SHA512

      536b6c57d98c139edeb79c354f2056c112966e1384238864ec454e98016158f2eb930b9f63434f30249942df1bf61b1000337bb19334f7edf5a9b493fd427ba6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5e0c17462cd1412964776d7f8cad07ce

      SHA1

      72c814a372df80c2cd79f9594ce7b70d65cb4abb

      SHA256

      ffd2205e5e2f72d1ca9fcbd5a98e87d34cdbd60d05e1eaab9d28234095f4b041

      SHA512

      76d2598aa0e4b5d4916d202b9d75d246d6e81938ce7d06a8770130c05980e8976e22710e53107c163571893e8ab550ccbca29833017ef08f173117033cd4ada9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0947777523876dc9e39449ebb83d1e01

      SHA1

      93f8ca80e64c843aea8a29b9c0f26d54b03f87ae

      SHA256

      c7d1c160bad8647255b2382a49066221e1a53e3c6d48ced518f2cfcaca0a9fd1

      SHA512

      b80d4321b0a0269ae4a80df78446dbbfb160529d538b938d09d468d0c8c3e9582790d2539b0deb985ed89e77ef0c8a4a61a3e32acdee7c4b6bc3bb3636eeb53a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3146e9a573aca29173dd3ae942f83f25

      SHA1

      f6e01e89c5ebafb6b9220235170ba9bae4fea0f9

      SHA256

      8a1ab6693dfb75d1f3a507c47d5db9b5eb020e409987831f0a7b0826f3752d5b

      SHA512

      3465a392e86b4d4bce2880b090f0f10e254877124b13ab4f55b8bc9a6bbb4700370dc1e6800f74f67c4ad829cc337b0f2c86fa3cb00c8a518e9052676f979a69

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      40f9ec42d9383027a4dc63a0b8d1b071

      SHA1

      44c3974f47356477c3e9e83fff713c8130d5aa2b

      SHA256

      a20bc7e2870bb902f0303e058a7a974080966e7b607573b5ceea308def243439

      SHA512

      4e3c2f0ad3014f05441237a6dc78e8975745b405426fd285c8b292361614975d87a641b7b1ea654473f78733f6f2452087a0c2e957449946e34f8c92beda0763

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8288a3b87c4ae65cf1e56da2a0828151

      SHA1

      93b91a7d204fc40fa4e16d2733562d3e925737a7

      SHA256

      f525cce8b7eea006c63e1984906eebc7d2f9c277aab2d4deff8a51edca720831

      SHA512

      f7d7c60881deb0261a79f71ca0c4aca1dc0b8b24521532f0cf2e6178a7f0dcef619812e571791dee6bdc54d81c47c4a85d3149da0cdce06c56b544845ddd42f2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3f8905ca5bb1e540663daf9f44f3c613

      SHA1

      c184d66c108bc73fff7b468811769ed8aaca7e31

      SHA256

      53cb3a6808bf2bf571ee5db51f266748adcfc12805961fa97a566ea075505d81

      SHA512

      6abee4ef8ec7a560f09d19e52e06061681ee716b1cdd1312815ccf4e28faad959d7549d09b1cf55f91a3168d8af575c65a577c2b559553d602275f5ff0e52d04

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a38432a1268836975f9355439fa2bfe1

      SHA1

      023e41d9c8c1708048863d33400d8238e9d53588

      SHA256

      e3372aa574424fa3fce37b2259a7e7970845e834191fbd1d9f14bbaa02345cab

      SHA512

      27dcd0b6ffc56f95f9b7154664efda450b98f9e9474ef372d9f1810bdfd8b0ef2a719d6092e038e68339850bbbc9a1b77b3ea5800f01b607d11881532553c212

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      46aadea7e423c5e8a501e472b0584255

      SHA1

      7c33b38e4def05551f3d54bc717477458530e1ec

      SHA256

      5e09b222d713899c683a7a37ea22979781342c46cf653542dcf420ab84024341

      SHA512

      9f2ec4db648a08ba43c13e7eff11be2459da853f075507875dadc20832b04a866dce4f703004236314260a7861b56bf8ccd29990f146d796bf3b0711b7b486c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f4cabcd17642a578cad58c5955936a28

      SHA1

      c318fd12db5d7f67dd529383bfecd9af153036bd

      SHA256

      8125d31399c0f45d8137587e51c631a95b7645c759ec331ea8ec3753f968d989

      SHA512

      215ad863d2da5b997c668f1fed4bc3fabffdc6a08c7aa640b87119be5f26f5565d025d6822da940bf1325c5e65769b80ddba05b32f3b7ef5c512e917b98d81ba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      114aa5586a6119dc01f06638b5ac0185

      SHA1

      ee86d0e5ea6a179904175731637e1624311d0089

      SHA256

      7da37953ee35c513b29b8baf4a736f4c12a713bc764ea928ef5acdf610425187

      SHA512

      d3980f27faea30c69f506a7ad5d7c088257ccaf322c0467f5bad7529c4d9a26d48dd08cd66f8545a0e7fb579ae15865803317786994c65d44482e6f9ff4d5d62

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8efa8936dcdb8a230fbb240ef78f84eb

      SHA1

      cfec8ce4ee550484f3f1afbc3a10446f018806f9

      SHA256

      33a6d68979a7c4003c636e2c0ac4ee64621341a952f6b3bf07227c917a33cc1c

      SHA512

      d40ed4d4abb6c16674dc2b28266bf8ca3738067492fab51e1f99b4d9b94acdf66aece7324202425c228a31a262899b23885d0601bbc494265053298bdd3a4ee5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d88a6b10b7eed29e52c30f76cab76159

      SHA1

      1c38b906489f4757d047859efb0e42aca1c29cb6

      SHA256

      ae16a38bb5c86807e655ccbad191b052745949a6f3a98c3bba9573905556829a

      SHA512

      485f9014cb1c28daec47de842d43a935ca5adbe439a5fb4fc11866472fa3b6d9c3071a79610e5b0e96499e02cd894162db1b8ddf9e86f433770f4773c8ce5436

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      89430c75d2012bb83c9799d1c4dd8e5c

      SHA1

      86707afd37b6dfe1960ce4a150eee66d6cf80224

      SHA256

      032872f52ef5a47334b0740dc139faa13199411cd0e65a067736e5cfd8441174

      SHA512

      17829f7c1e0ef45fdeba68de3d7133ec05130e08cac6080858b23ba07cdcdc2fe322ecfb428996f8db174f679d7c4997da5f8c555afbbabeb0879493d283700e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0eea40f9246e5ed6628bd79149b5e6ad

      SHA1

      61724f1fab282189b7570d93525635444fb6ca7b

      SHA256

      954cb749a3886cbddccf1eb22fb5e7c68154bdf63d6c0b904c2cf71e5d0b16a7

      SHA512

      94286fd0042a99e44f812bb3eb971dd7abcb4095d69e68c5b6ef41e7ad5a266da4fc53cfde4bb49e41ca0f8c4ff1fcdcdd81e202b17390d57433747dbff73817

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      937aabf188827ca9e4b7551ffb280afe

      SHA1

      b574e5c16aeaf3506bcab2f82d220b3cd1607f77

      SHA256

      3ba01637c8ee5e159051cb4d06e28f18d45457700299b3873b045cc47382743c

      SHA512

      b33b4e35d2393af4d333af38f82b4c8c051eb96148f2b12ee59d73d5e0ad1cdfd5773553b18e8c86a3933e10eeadabe0f550d7e9b425f549b8de3151970a4dd0

    • C:\Users\Admin\AppData\Local\Temp\Cab1D52.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab1E40.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar1E43.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      228KB

      MD5

      e9c85c499f6b7c7e91a44567f27ecd68

      SHA1

      6f89d9176e58f04c3cd48669f7a0b83660642379

      SHA256

      f09ec41136e8e5e5076ca495192d9326e5581c748148fa877412d466db26112d

      SHA512

      dd40f713857e9c574e5d34dd292d17fbb94a38c1f1d7f2cf90e043b713c42358d74327e403d3617f5985fbafd35d90c24fbfbeb97cd95a02224a24d75396a5e5

    • \Users\Admin\AppData\Local\Temp\sslBDB4.tmp
      Filesize

      172KB

      MD5

      685f1cbd4af30a1d0c25f252d399a666

      SHA1

      6a1b978f5e6150b88c8634146f1406ed97d2f134

      SHA256

      0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

      SHA512

      6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

    • memory/1380-486-0x0000000000360000-0x000000000036F000-memory.dmp
      Filesize

      60KB

    • memory/1380-499-0x00000000002E0000-0x0000000000353000-memory.dmp
      Filesize

      460KB

    • memory/1380-493-0x0000000000370000-0x000000000039F000-memory.dmp
      Filesize

      188KB

    • memory/1380-488-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1380-485-0x00000000002E0000-0x0000000000353000-memory.dmp
      Filesize

      460KB

    • memory/1380-480-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1548-509-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1548-510-0x0000000001C20000-0x0000000001C93000-memory.dmp
      Filesize

      460KB

    • memory/1548-505-0x0000000001C20000-0x0000000001C93000-memory.dmp
      Filesize

      460KB

    • memory/1548-506-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1548-504-0x0000000000280000-0x0000000000281000-memory.dmp
      Filesize

      4KB

    • memory/1548-501-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB