Analysis

  • max time kernel
    142s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    05-06-2024 17:40

General

  • Target

    98cca7701cce9764a9231b854d8c5d97_JaffaCakes118.html

  • Size

    582KB

  • MD5

    98cca7701cce9764a9231b854d8c5d97

  • SHA1

    2714ed7d6b8045fe27bc37da2aa63e571b35ca07

  • SHA256

    fd1308c845d9b2db63c97977ae1cbcd5413d9e082f0c138a987476cf8fed0226

  • SHA512

    e0f83915b1ff70b3e8f031f661e5939815932de2ca346f03c66374d03728aa8ced18f8a1f109bd5af3234779f35383eeca37b7cfd5ca9ebb90e4ed197b57a312

  • SSDEEP

    6144:SpsMYod+X3oI+YiV7PO9DP1i75zvZytHxViKvu5FLUWE7IeQD7R5ye8jvlX6yfL:O5d+X3+7PkxcN6x45DYh7Ieo5yFJKyfL

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 8 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\98cca7701cce9764a9231b854d8c5d97_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2864
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2864 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2632
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2812
        • C:\Users\Admin\AppData\Local\Temp\svchostSrv.exe
          C:\Users\Admin\AppData\Local\Temp\svchostSrv.exe
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2608
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2492
          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
            "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2472
            • C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe
              "C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe"
              5⤵
              • Executes dropped EXE
              • Drops file in Program Files directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2516
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                6⤵
                  PID:2536
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                5⤵
                  PID:2708
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2864 CREDAT:406533 /prefetch:2
            2⤵
            • Loads dropped DLL
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2512
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2864 CREDAT:603140 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2028
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2864 CREDAT:5583874 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:304

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

          Filesize

          914B

          MD5

          e4a68ac854ac5242460afd72481b2a44

          SHA1

          df3c24f9bfd666761b268073fe06d1cc8d4f82a4

          SHA256

          cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

          SHA512

          5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

          Filesize

          1KB

          MD5

          a266bb7dcc38a562631361bbf61dd11b

          SHA1

          3b1efd3a66ea28b16697394703a72ca340a05bd5

          SHA256

          df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

          SHA512

          0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

          Filesize

          252B

          MD5

          7897902bf9501e829368ec1d946e3af9

          SHA1

          784fadaea5d5c872edae2f5e77f9c27e2e17e770

          SHA256

          20ecd1187336d8727be9f0e75a23e739661f8de75c34e62e6c88521b69b23410

          SHA512

          5621489b96d3f91de4a2210729018975929f3fb3433a2e5ae122aaedb10052c303de0d52de5ac46c459c3e64f7d32121782dfbd6b7097df374210f6716b43212

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          7ecf3feea37049bc1ad392faaf0ba1ba

          SHA1

          e44f6e7fc92f3493268cf9ad074008e4acbad6c4

          SHA256

          ef2dad4a4e67a6ffff5ecbd470f2a72b08b31cb80ac1277db8501fe530c66616

          SHA512

          45e751b787b010bb405ee18cb16b388efaf9aa58ed72e6b96231ef53919ba1d62cf56ff0765e862552aa358a1b9112e6dbf0fb227a52e0b6a190f61c78a49d57

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          a21d9eda1ffcf74671061ad7133d3d90

          SHA1

          6418c340a3fc12d25ca43be694273af2e522f2d1

          SHA256

          f9f8538fd9915ad83720bb34a2b0076b8c2da41140cc9c6adcd2182ca47490f1

          SHA512

          9aa6e2c051594481ebe9465eb3be2a377702961b583d4b20fe2c31ebc8507a61283ca7e2ba8b865438748b26465ca12b07db0162d832312064e7fd756e5b46c3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          a67f5be6c595d3c321264837e5fdb653

          SHA1

          2a895f4f463e7bae839923564a358e1dffced6c3

          SHA256

          a0cc4b4e8c8cb4070a9153efe361e2e62b4ec186bdba4fa28a75615a48d94be8

          SHA512

          13de7974a5c27bf0dc5524bd9eed3a69b1aef9369cdb9790c35d25d6f1a26cf0cb19394d7e030e5d42c7e8a3bdd208f1949517b5a7e8a4f7c68b818a6d38c5e5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          d77990e5605b8081e2fd1c0bacc1f861

          SHA1

          5739fe181c63f44fd524c8d31d3d58be8cb2c438

          SHA256

          9b7fb70278b2ab4fc5604bc82cedd6c68c506ad848176660d719e297b5d4360e

          SHA512

          3df49489f6931661889e99f5b4777706c51c93dab96cdc5c5ab0528a422ab01dfe65e02ae74a55a2b41f4f8d3af14f6cee45f7e1bb948fec62959309a976b7fb

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          0f0c2ef828b10de560ecffe571de389b

          SHA1

          3940c5289dced7e776903380670a10410ceb07b3

          SHA256

          39494de7276cb93abf4244ee2d2a8c7d89e7a70b75932d674d3ef10abeb92616

          SHA512

          ae91900ebccc483509903cd5a26aafa412753543697ae2a4a0f4b44291deb7a14caaf2dc832b1016871a8d0250a0e7beb0fe5fb84a08470d6a43a01a880381e0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          d019ca409f914cf62d2f5fba7d4c5784

          SHA1

          9ac5d63edb4891019f20339f30e6cae55c040ccd

          SHA256

          dd0d3bc3eded3bde14bd077490862e1302ad13a84fd2edc667567a7c583f1dd0

          SHA512

          bc7cd0df910653dba21a1691ce6a34785fd77b90fe5bbc3c66a373e796096c2d65eb13baf51fcef2242c6b43bf08ac14245090ba13bf47387b02e26c4c8e4fbb

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          3e684d03dffca05a5a7e0b1365b338fc

          SHA1

          1ac11740475934dc92c625ecd8a3387776e48582

          SHA256

          593503f614e4f8d6962df31e32c2b30669ea219386f59bcd72e6a191ab552101

          SHA512

          05847290352608364f85b160e8c32eeac06d4024a2dc3bf297529914bc5cfd1775a47f076cd843cfc68be486b6cd85ae6991e8af3544d45f08234b0ba2b597da

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          69fb18e027bc888294d5e54325672f84

          SHA1

          010bf7c5e502b5b30147c0958d692727a7399278

          SHA256

          f89e56ca95ec4535873b991d7ee036a3cd816fd48e81d8c1216257393397103a

          SHA512

          850ffac8665273695647786744b7b9b07390563924b96223e3c71baa154f1e11f08be3a79eb9a8fd6b1ec6d199d1c833ed610186e78f281452c8ca9bbfb175ac

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          c2293f808b2e020a63366a8d3022d04e

          SHA1

          3445158088470916676859abe7cd16af3abbe7f3

          SHA256

          fbcefc923849fb74d16d692c1d9e051e2762fcb010f5f042fb98e759370a4b30

          SHA512

          5c50bbd5ca9bc2dcc514ff4474b4612b6d800f92127ce1c8e6f7bdc30ad80be41bbf6a1647ad9f174e2d7400f0aaf25d66fb23f98da2b5e404614eb4510ede8c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          34ad3d4b99b4cd4cbcfa23791ee65349

          SHA1

          78ccb3e7034890ef4a00fc4e136cba96c2b2fee6

          SHA256

          7a724e643300aa87a86dd1c7a24ffd9850904657db2e335d3ca6f688bfe757df

          SHA512

          8f3f42e7c27935d84395002f997ded2b78cc4249fdbab88be7bb56e658bb967c903d408e011b70bfbd66bcbaece48f102e09195b6afba16bcfcd64c244e0f749

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

          Filesize

          242B

          MD5

          ecee4432904ae4dd2d013b9694f6487e

          SHA1

          23607a46070f4d7ce88e18d4c4e9c78bc3626fe9

          SHA256

          f23829e37f943340edc22eda3d2eaf1f9184a837f4b4bb1abae57a645a43ee1a

          SHA512

          05d4c9fc0ab9eb527d17ba34c762a3c987f7349dc9b4dcb3ac6b8d194c2134ed8e800988cb199fd2f5122141d76f09fb0d88aedd3e1ef28ef113603d335dba49

        • C:\Users\Admin\AppData\Local\Temp\Cab1B8E.tmp

          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Tar1B8F.tmp

          Filesize

          171KB

          MD5

          9c0c641c06238516f27941aa1166d427

          SHA1

          64cd549fb8cf014fcd9312aa7a5b023847b6c977

          SHA256

          4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

          SHA512

          936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

        • C:\Users\Admin\AppData\Local\Temp\Tar1D4A.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • \Users\Admin\AppData\Local\Temp\rdl20AA.tmp

          Filesize

          172KB

          MD5

          fe763c2d71419352141c77c310e600d2

          SHA1

          6bb51ebcbde9fe5556a74319b49bea37d5542d5e

          SHA256

          7fdf10ca02d2238e22fda18dfbede9750da9f257221802c8b86c557c19c9bc7b

          SHA512

          147b3a525b1fef98ae46923dcbe25edfcf7b523f347857466eefa88f09ec053ba309dfbee5f1454ec64aba0518ee21986c4b6a506f8550efb1163c8f04d7482c

        • \Users\Admin\AppData\Local\Temp\svchost.exe

          Filesize

          285KB

          MD5

          7b86c188d466a76b99a7608d590cdeed

          SHA1

          cd4ed5707e16111b086e00142d1458d8b41e38bd

          SHA256

          eb60c4a45c84051ad5cf91ea94517031a56e59521553d28457dc8006e6c7c376

          SHA512

          acd853781460e4a5286b2a376398bab9b75155e112ddf61954ce3c4bdf7151b39ce931ee2bb8c18814fc6b0ef1c31a99569b039fa0e42056282d0cc5cf536a4d

        • \Users\Admin\AppData\Local\Temp\svchostSrv.exe

          Filesize

          55KB

          MD5

          ff5e1f27193ce51eec318714ef038bef

          SHA1

          b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

          SHA256

          fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

          SHA512

          c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

        • memory/2472-53-0x0000000000390000-0x00000000003BE000-memory.dmp

          Filesize

          184KB

        • memory/2472-33-0x0000000000400000-0x000000000043E000-memory.dmp

          Filesize

          248KB

        • memory/2472-54-0x0000000000400000-0x000000000043E000-memory.dmp

          Filesize

          248KB

        • memory/2472-52-0x0000000000310000-0x0000000000383000-memory.dmp

          Filesize

          460KB

        • memory/2472-38-0x0000000000310000-0x0000000000383000-memory.dmp

          Filesize

          460KB

        • memory/2472-47-0x0000000000280000-0x0000000000281000-memory.dmp

          Filesize

          4KB

        • memory/2516-57-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2516-55-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2608-28-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2608-24-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB

        • memory/2608-21-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2812-30-0x0000000000370000-0x00000000003AE000-memory.dmp

          Filesize

          248KB

        • memory/2812-31-0x0000000000230000-0x00000000002A3000-memory.dmp

          Filesize

          460KB

        • memory/2812-20-0x0000000000400000-0x000000000043E000-memory.dmp

          Filesize

          248KB

        • memory/2812-19-0x0000000000360000-0x000000000038E000-memory.dmp

          Filesize

          184KB

        • memory/2812-11-0x0000000000230000-0x00000000002A3000-memory.dmp

          Filesize

          460KB

        • memory/2812-8-0x0000000000400000-0x000000000043E000-memory.dmp

          Filesize

          248KB