Analysis

  • max time kernel
    149s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 07:48

General

  • Target

    6dcb6f9f2b9f6d06184b779c9d6aff7c_JaffaCakes118.html

  • Size

    2.7MB

  • MD5

    6dcb6f9f2b9f6d06184b779c9d6aff7c

  • SHA1

    c9977ab539600da4ecb258abed52b3e670a19e19

  • SHA256

    8838da839cbd91cc5821d4617438431a146e929eaa7a69569c138d13cd9b3d9f

  • SHA512

    82fabcfae01469eed8199338a1a2c432ee3ca7361069e60f7bb3ef53c39b136ec3e85e520774c2606809aa19b9dab6ffc20005de9c37f29faa4ee173db71a9eb

  • SSDEEP

    24576:q+aDHsJ+aDHsX+aDHsT+aDHs1+aDHsT+aDHs1:4

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 25 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 13 IoCs
  • Modifies Internet Explorer settings 1 TTPs 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SetWindowsHookEx 43 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6dcb6f9f2b9f6d06184b779c9d6aff7c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2932
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2932 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2760
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2828
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2472
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1428
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2952
          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
            "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2944
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
                PID:300
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Program Files directory
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1948
            • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
              "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1936
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                5⤵
                  PID:2812
            • C:\Users\Admin\AppData\Local\Temp\svchost.exe
              "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Program Files directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2616
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                4⤵
                  PID:2524
              • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in Program Files directory
                • Suspicious use of SetWindowsHookEx
                PID:2120
                • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
                  "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
                  4⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of SetWindowsHookEx
                  PID:540
                  • C:\Program Files\Internet Explorer\iexplore.exe
                    "C:\Program Files\Internet Explorer\iexplore.exe"
                    5⤵
                      PID:1488
                • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                  "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Drops file in Program Files directory
                  • Suspicious use of SetWindowsHookEx
                  PID:308
                  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
                    "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of SetWindowsHookEx
                    PID:1252
                    • C:\Program Files\Internet Explorer\iexplore.exe
                      "C:\Program Files\Internet Explorer\iexplore.exe"
                      5⤵
                        PID:1552
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2932 CREDAT:275469 /prefetch:2
                  2⤵
                  • Loads dropped DLL
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:2816
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2932 CREDAT:209951 /prefetch:2
                  2⤵
                  • Loads dropped DLL
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:1540
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2932 CREDAT:406548 /prefetch:2
                  2⤵
                  • Loads dropped DLL
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:768
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2932 CREDAT:865292 /prefetch:2
                  2⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:1916

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                Filesize

                68KB

                MD5

                29f65ba8e88c063813cc50a4ea544e93

                SHA1

                05a7040d5c127e68c25d81cc51271ffb8bef3568

                SHA256

                1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                SHA512

                e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                Filesize

                344B

                MD5

                914a30926387536e33007b8b9581f02b

                SHA1

                38deb6c53791cd2b02628a1d247d07edbf3f5d76

                SHA256

                858259fa16c81eaed30100fb03903a82245f284025eb60a9c8db9647a2a62b0c

                SHA512

                5235d4ff4a907fb9fc8050c996a6ae5c3743d31717d07acd0596694d185d15ed8a71fc7c1354307d264f1e92a8b7d03b9bffba3296b1f58d6da1672bb170cf19

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                Filesize

                344B

                MD5

                7c39fe9f83de253ac055943db906ba10

                SHA1

                b0103c7e3f88b26763b4e0fcacd32f03025e6b48

                SHA256

                405e1ec8c4581633603be46eead4de317ab0f8c18990141a979aa6eb4ae9490f

                SHA512

                a66cb975b38df841cc37e0debd4f912431d1e41502b3ca374e648c7c27192d978728f1228b48744583d8a2d7d50cb8d71e8c8dca29f10b9670a13bf7cf32540e

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                Filesize

                344B

                MD5

                59776d8626f424c0d90680bc342007e3

                SHA1

                379b3a1581ded86374c9cb81abcbdf9700773535

                SHA256

                db7a7e212b5a03f45874740c7743fa1f3b18ea67a367926c1c0ba5ffbe9e7985

                SHA512

                7a93182ecc4602f89ad6ef3d7a2443a6d4ff1a4b2321b81c7c53a741374b59568019754b5bb29f59708f3673a00d3f5b76632e26316e3bd758d9ae35885b52cf

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                Filesize

                344B

                MD5

                3577fe1d3d2edeccf47fbf88da9be150

                SHA1

                c4abe23552ff30067f136127f14a7c1b6ac5bc03

                SHA256

                1541ccd06f78330bb56c873f0a99fc41dd2a9737cd32d93be367ad3a4c4d9582

                SHA512

                cc0fffb58dfd4c1b7a39046ad35e42bd084e27b449fcb582b33d95bf8407e63291e2034b67b74dd6ce686ef3c521d1d1620319d7ae93060f290cadd0a7238bc4

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                Filesize

                344B

                MD5

                648ff8f9f0224dd32214d565eb5b625f

                SHA1

                a229a503acc9614510406453885be4a43fb2d216

                SHA256

                3bfaeb251ed5b803a99d37b142b7adb458167f1121c5d336c493989bb2b97623

                SHA512

                64752d3042361d1c0b732903d5901b107121685fba821be74f174b1b728ac3ae4e8833c19ec66281fee6e246d589251d1dd82405627dcdfef87cea2eb2029014

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                Filesize

                344B

                MD5

                2fb8c4d8c36a0e3fa728fff607bf56bf

                SHA1

                0601ad2880f6460f4583a93a8f8229f651516096

                SHA256

                43ec04b5028d3b160f6bea29eb4f72b25eca0a26a38677fc5570c49568b9c2f7

                SHA512

                d0ce290e6c376c5e42ab988fc1f6f8534037b7bdfa75b53ca91d00352f770c0bbb0050106b08872b22a65ecb615f22a5b8cb5672824345584dd6fd0ec183cbbb

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                Filesize

                344B

                MD5

                c4dd4e6e467b5c50d7fc3ee2a6c0bd22

                SHA1

                238048c2a410883300abeccb1edb82cad400f313

                SHA256

                6cbb1ac2fc0e2fda681bbd9fe067bbab111cce0bb790c4b10122df9421d6dbf7

                SHA512

                9c13a62145b4a4ebec62710ffc863bc637f727fe4bc81f92537f3f6ec22ea168a800f2204a0ec62bfc245c90bddbe3434111bbb0bfad6fd4bff06d7bbf1969c6

              • C:\Users\Admin\AppData\Local\Temp\CabD5B.tmp
                Filesize

                65KB

                MD5

                ac05d27423a85adc1622c714f2cb6184

                SHA1

                b0fe2b1abddb97837ea0195be70ab2ff14d43198

                SHA256

                c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                SHA512

                6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

              • C:\Users\Admin\AppData\Local\Temp\TarE5C.tmp
                Filesize

                177KB

                MD5

                435a9ac180383f9fa094131b173a2f7b

                SHA1

                76944ea657a9db94f9a4bef38f88c46ed4166983

                SHA256

                67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                SHA512

                1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

              • \Users\Admin\AppData\Local\Temp\jfl3562.tmp
                Filesize

                172KB

                MD5

                685f1cbd4af30a1d0c25f252d399a666

                SHA1

                6a1b978f5e6150b88c8634146f1406ed97d2f134

                SHA256

                0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

                SHA512

                6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

              • \Users\Admin\AppData\Local\Temp\svchost.exe
                Filesize

                228KB

                MD5

                e9c85c499f6b7c7e91a44567f27ecd68

                SHA1

                6f89d9176e58f04c3cd48669f7a0b83660642379

                SHA256

                f09ec41136e8e5e5076ca495192d9326e5581c748148fa877412d466db26112d

                SHA512

                dd40f713857e9c574e5d34dd292d17fbb94a38c1f1d7f2cf90e043b713c42358d74327e403d3617f5985fbafd35d90c24fbfbeb97cd95a02224a24d75396a5e5

              • memory/308-597-0x0000000000370000-0x00000000003E3000-memory.dmp
                Filesize

                460KB

              • memory/308-603-0x0000000000370000-0x00000000003E3000-memory.dmp
                Filesize

                460KB

              • memory/540-583-0x00000000002F0000-0x0000000000363000-memory.dmp
                Filesize

                460KB

              • memory/540-591-0x00000000002F0000-0x0000000000363000-memory.dmp
                Filesize

                460KB

              • memory/1252-611-0x0000000000230000-0x00000000002A3000-memory.dmp
                Filesize

                460KB

              • memory/1936-559-0x0000000000370000-0x0000000000371000-memory.dmp
                Filesize

                4KB

              • memory/1936-564-0x0000000000230000-0x00000000002A3000-memory.dmp
                Filesize

                460KB

              • memory/1948-536-0x0000000001BA0000-0x0000000001C13000-memory.dmp
                Filesize

                460KB

              • memory/1948-546-0x0000000001BA0000-0x0000000001C13000-memory.dmp
                Filesize

                460KB

              • memory/1948-528-0x0000000000400000-0x000000000042F000-memory.dmp
                Filesize

                188KB

              • memory/2120-577-0x0000000001BC0000-0x0000000001C33000-memory.dmp
                Filesize

                460KB

              • memory/2120-573-0x0000000001BC0000-0x0000000001C33000-memory.dmp
                Filesize

                460KB

              • memory/2472-30-0x0000000000400000-0x000000000042F000-memory.dmp
                Filesize

                188KB

              • memory/2472-24-0x0000000000400000-0x000000000042F000-memory.dmp
                Filesize

                188KB

              • memory/2472-27-0x00000000003C0000-0x00000000003C1000-memory.dmp
                Filesize

                4KB

              • memory/2472-31-0x0000000000230000-0x00000000002A3000-memory.dmp
                Filesize

                460KB

              • memory/2616-532-0x0000000000400000-0x000000000042F000-memory.dmp
                Filesize

                188KB

              • memory/2616-552-0x0000000000400000-0x000000000042F000-memory.dmp
                Filesize

                188KB

              • memory/2616-547-0x0000000000380000-0x0000000000381000-memory.dmp
                Filesize

                4KB

              • memory/2616-542-0x00000000002F0000-0x0000000000363000-memory.dmp
                Filesize

                460KB

              • memory/2616-553-0x00000000002F0000-0x0000000000363000-memory.dmp
                Filesize

                460KB

              • memory/2828-20-0x0000000000320000-0x0000000000393000-memory.dmp
                Filesize

                460KB

              • memory/2828-13-0x0000000000260000-0x000000000026F000-memory.dmp
                Filesize

                60KB

              • memory/2828-14-0x0000000000400000-0x000000000042F000-memory.dmp
                Filesize

                188KB

              • memory/2828-11-0x0000000000320000-0x0000000000393000-memory.dmp
                Filesize

                460KB

              • memory/2828-6-0x0000000000400000-0x000000000042F000-memory.dmp
                Filesize

                188KB

              • memory/2944-523-0x00000000005C0000-0x00000000005C1000-memory.dmp
                Filesize

                4KB

              • memory/2944-527-0x0000000000680000-0x00000000006F3000-memory.dmp
                Filesize

                460KB

              • memory/2952-511-0x0000000001BC0000-0x0000000001C33000-memory.dmp
                Filesize

                460KB

              • memory/2952-516-0x0000000001BC0000-0x0000000001C33000-memory.dmp
                Filesize

                460KB