Analysis

  • max time kernel
    137s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 14:35

General

  • Target

    81138acea3f14d62cfad120daf1d4482_JaffaCakes118.html

  • Size

    477KB

  • MD5

    81138acea3f14d62cfad120daf1d4482

  • SHA1

    234f62b92c4a61f2057177a26853f596b40a3594

  • SHA256

    733bdeb9f11a188af44837b1b6166a0e9fad85b282052f3e9917ced9681ccb4f

  • SHA512

    b8473c97e7e8f92db74078853b4269437d6472cf834cd91183bf2762b2e650f17b374326dac15141c8b7f4e068710baaf6c12046f38131e4f321d15c687f1d7f

  • SSDEEP

    6144:S91sMYod+X3oI+Y6tvu6xAmzM86P5sZpMFzBtug4r1GcFBU/b:Oh5d+X3poCPuzmrugwG2qz

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\81138acea3f14d62cfad120daf1d4482_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2460
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2460 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2916
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:268
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1392
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2504
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2460 CREDAT:406537 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2356

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      65811d0349db7c93277e4a3e16d28444

      SHA1

      f420f91cd8b2ed2de6953f46782205ab95fa8494

      SHA256

      25064cbc3af7ce19dd37d54fe3c1d7cfa16bda667594e16f55866f1a568d4847

      SHA512

      91e5d3b3f16f842a95f827448a5dd35c3ac3e8884def49507b6a549e23abc691578b9fd854f260739bfe2e6790240436b40ca8dade08d266281b4c081cd83861

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      d50d7da5c0aad546e292e79a7b9cae51

      SHA1

      dcc9f414a8edf9c49a00747fe0efb1389be9869f

      SHA256

      3328026adff7ed5a2f6dc365be55cf5b360bd8b49617e0e85401a3efda148e12

      SHA512

      071086b6093383a28901fefab6b6a7e1e83bed9d4f3efc491405eaae2b3dac396e8fa96f3e9b055a9561a7188b016dd932d0828738fd03235af90467bbbcc6f8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      f5331bd4bf79a5c7fcfb74e254965d24

      SHA1

      7d733602b89d30a37bb117cfc9e2c5bd82e05a85

      SHA256

      a37b79d6abeee59f9c71e77c32ed6b075ebcf490b9e00dada2d8274f78267ae3

      SHA512

      0f5ea47033acb143916964b19ae647b6e91360a82496fc3299ad9bb47cdae2023d03f7ce96d32d3ea3499dc4ee0315bb43e0ea633ae646d03fab2a26814cda56

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      2fa3940d54c074cacd52a2de666938ad

      SHA1

      6a7e510375b22e5370e3177e3b733ddc70a05f17

      SHA256

      d5819b431d6b7602c1cb2437ee4d0fe5c39f0df039763e4e94c6ea5a5af82c20

      SHA512

      c51d4970669045405d4dc4ed60219d2eae1b1eb61d3cbd8dd52ff691e9fae50ddaa75d4f391d6069ce89ffeb83d3c0e62f6f5ac2edc7b91e495c03cf8f17b9b9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      8fde0cc1f92b928684876d3b01870ea7

      SHA1

      12cb115d437a99d6d983b2a51dc19f7974dfdd4d

      SHA256

      c0145d73ea14bc8678d3b003cffd0bdcd5407e1965fd3ec9c86d38e56ed50013

      SHA512

      0347aeea4b561d900d4b39ca4e90e9dac8dd2727cfca9865c77ffcc5c0837c3e1b20811209e3947970a4bb0fa83dbce168a9e0190f373726f2137565aadfade5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      5fdd9a474759086147bca7d54b191cb2

      SHA1

      e949e231510f125cc1a1812058296f9f1cce32fb

      SHA256

      9327e3e7cdb70ea13fffcc8d60c4229cfe36b40c895148eb51f9d4eb4f11d280

      SHA512

      401978ebdb930faf8e92951f39343c5a2992a8e143832a9da2c45546ca0fea425d5b678c9b69ef3b1dc8dedc9b1fe62df21118bfbab1d8b46a351b74b9746ccb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      60830cbc4af03b89d51c4b5dfc3a16d3

      SHA1

      8b9d64356552060fe13cb579cf3d1dc0c30e8db5

      SHA256

      65c117bb773123e80e367129a0d51fa570372c6dcd867f9947c891f1de05c5cc

      SHA512

      a5c316c9574cf5adf8e48ee2fd67812eec068218b8c246cae829d08de7ac539435089099bbe61601a3525c4b013e58e171465a4be154b773c2334cf5462a9098

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      fb61c61f65b1e0f07148093c76cd811e

      SHA1

      766e80fa6a69aab4c98305572fe35bc965940129

      SHA256

      76988581952bf9ab4c551bff31d56e971d1e6349e65e14a69a01e10dbec9a630

      SHA512

      d1bae431a8cb8c80ed38f472122a09ca10ccceb20ec4b57f0ce583755d76b6ddff53f8d68b732c93b06e6a061d6d3b68f1d0f01d488f4632b15114b8d4bd0c62

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      7c672acc77fbfe57c36a0e87a92d8795

      SHA1

      a61c2b133cb1a7f5203afe51bef024a6a6c72f27

      SHA256

      d038cb4ee271dcae23dd9f56abcb20ff136cd77e091be36aaa5dbf52123fc67c

      SHA512

      8383d7e0b4846321badd2aa0953f6f3438f0100d0b6ba53446c47e9c9b2211d4704eacd11f137e997926d508535acd318560f2a7bd41e4d7dafdeb8aa7c92d26

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      470d27dc2623e79faad64bc9e2bfd207

      SHA1

      95aa3b5d1215a8901c50701693e0140a198fe82e

      SHA256

      defce7c3af3436287e2bcfb4cce034dd5e0987357ca05ffa74f534431fe3a134

      SHA512

      a58e50d2b20accebf517ebc17857aa3d842c26a7b139e05a82228c041dbcf72fa966622d0b15850b6f7fc92591a712a57aa43d121fe5b3eb3b895475fb5cf961

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      ecc69d2db52d249b8ea7fd2f76c1a305

      SHA1

      7ec6eda5fdfa4be9701f0f17b136812540a7e0df

      SHA256

      502ea549f3445ff06cb09ed3fdd49bdd447e9f05beb52ce202cd078152d218f9

      SHA512

      273fce31075f43000e1f4afda7f3f2aa23037257db16a82a0164fe9e61717d261fda5eace77d9d15f43e244c651db5d6203a8bebae48f855ada88d8e982ec47a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      185e66d5134e0d7cbca8b47cf6fb16e8

      SHA1

      336949006edca2b6b41b78e1111e93a51be34dba

      SHA256

      1dcb9d9d9869810f3fac9b5df90c0a533008e9f0ddc5d52bfceee8346d90b59b

      SHA512

      60e6250913a02270e43a70df5080c71468e260aaafc51f800a33cdded7e3f5dcb37e44e9ff193e8b65dbe3eaeb50792d6ceca76a8d72bc17164749f5a9f56c54

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      65e0a9f27db442e5fe648bd5613eeda0

      SHA1

      b3979fcea8cf2ad4931ab4e5020667f784ed22fd

      SHA256

      b5447c9a08609d3eee717421250d2619883fa7a729cf4117731eef7cf325e5af

      SHA512

      6291aac700af9bbb839c61139ffd50b85dd3c018628cdeb4649883dd1e7b27e3e5254c11a0f115b7b37fb114fd60c1b4a83005d8e1c756ceeb5748b6e47b7bfa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      8f9c48b26c4c74ecbf96f68c32ded790

      SHA1

      23a6e0988ff986771256b40e3d0ef7390a78b4f3

      SHA256

      723d13489c3a9765ea19a2fff03e387450fbbe75b2f0b5f8498921f6dab911c6

      SHA512

      6330e6677eff5659377528891ebe573e904f8e4dc68b061a98f37f7bc15ddd997ea23ac35f5f85cda1a3348885662ffa606d1f8ac2a44ebcfcf019a10ef08f66

    • C:\Users\Admin\AppData\Local\Temp\Cab1400.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar2094.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\gslB645.tmp

      Filesize

      172KB

      MD5

      685f1cbd4af30a1d0c25f252d399a666

      SHA1

      6a1b978f5e6150b88c8634146f1406ed97d2f134

      SHA256

      0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

      SHA512

      6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      228KB

      MD5

      e9c85c499f6b7c7e91a44567f27ecd68

      SHA1

      6f89d9176e58f04c3cd48669f7a0b83660642379

      SHA256

      f09ec41136e8e5e5076ca495192d9326e5581c748148fa877412d466db26112d

      SHA512

      dd40f713857e9c574e5d34dd292d17fbb94a38c1f1d7f2cf90e043b713c42358d74327e403d3617f5985fbafd35d90c24fbfbeb97cd95a02224a24d75396a5e5

    • memory/268-488-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/268-494-0x0000000000230000-0x00000000002A3000-memory.dmp

      Filesize

      460KB

    • memory/268-487-0x0000000000360000-0x000000000036F000-memory.dmp

      Filesize

      60KB

    • memory/268-485-0x0000000000230000-0x00000000002A3000-memory.dmp

      Filesize

      460KB

    • memory/268-482-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/1392-502-0x0000000000230000-0x00000000002A3000-memory.dmp

      Filesize

      460KB

    • memory/1392-503-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/1392-504-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/1392-507-0x0000000000230000-0x00000000002A3000-memory.dmp

      Filesize

      460KB

    • memory/1392-501-0x00000000002F0000-0x00000000002F1000-memory.dmp

      Filesize

      4KB

    • memory/1392-496-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB