Analysis

  • max time kernel
    137s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19/09/2024, 04:05

General

  • Target

    ea8e0037bee595a31d384f3e74789ef0_JaffaCakes118.html

  • Size

    151KB

  • MD5

    ea8e0037bee595a31d384f3e74789ef0

  • SHA1

    5e6ecb2630e74bee8b19b23da7e8b839f23f62c5

  • SHA256

    38e1e3bc5a2b5f8f0a96c4d7015ad01b62681fca5e4b73820f878537a13bae4e

  • SHA512

    27d360a74a36f96d42f865b56064648faa2dfee702f1e2fb4e6011394593ab053a87eee08bdc3ad6dcf4afc4e575303ceefa023dc04197b758d20ff230c72cc4

  • SSDEEP

    3072:iT0s02S+SyfkMY+BES09JXAnyrZalI+YQ:ios0X+XsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ea8e0037bee595a31d384f3e74789ef0_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2196 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2948
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:824
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1404
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2432
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2196 CREDAT:472079 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1912

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      665e9c91d5b23734e0203fb61104d742

      SHA1

      906a6cae6eb9bd855a1d4e017b25e430d76b043e

      SHA256

      fdf87c5a5989460981fa58dfcbf72ce5040ebb6fc55019ea50bd07cdf0f88241

      SHA512

      93f67b31cf6f803b3bfe8cd039bfdea4e89d123b8186b43c9fbec015cf230a1a3b5587075e6584443bd3eaeb6bed3c22a57bdc71ae43d6d5d6f79377425da534

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d2f320fecfed57bc67565028f6469595

      SHA1

      6c0b32039d9628e0028d523f93e8b3894e7a44a5

      SHA256

      0a6e1ca2d9adcabc119775ee332aabc55681ec2cb67fe6454eaf614aece1e11b

      SHA512

      9b932d5863502a00f62534e494d5893026fe6792cac7f4d0b7cfef4eedd45df6d73728e97c707b83fe586159681c9616d6b0b47213893d94e40363448cb15896

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a6b717f5f47138540fdea32a2725b5a1

      SHA1

      562b1be85ec6ac7b2d4ded7639c2dd2d0c8e0b71

      SHA256

      446e2e98677896509f43bb836f91937b0e7728cdbe38d45f95b4f5cfe7befe47

      SHA512

      a7576cb451381dbfe3dbcba8a6521eb55aba19888fd7acca0d97c40343654d6b0589352ffd1ef25a6e1c10708ebe14acce451c2a13f2aca2062cc3983e7b25b8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a234abbe286cb75a261640cda331688e

      SHA1

      a5c2fe2c1a45eb899310546eedbef1c88f47d87b

      SHA256

      302ef9b857a3ac9ce819239166829a4152a05564541630105fe995a273d12e67

      SHA512

      6b32a45ba764a03fce74b01333557d48c5a39a5b587f52f74fe487c4f80506b8f727d4f00569b553dfebde7985836406dc3e974dbc2e9d3a6a70bef34502ac7e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c68d0d5487d7b11f8c196dfd547f4601

      SHA1

      7380ed360de921035833fbfb3cc441e3ac61d2bb

      SHA256

      89f738346eaf76f2132f12f0d1195eb359fe9bbde8c9f0b4ab928da8120e9e0c

      SHA512

      87bf539b078840f58b27f8511b0a965d6da6d1c7d4d55837e19bc4e96e5cc6d228237b6ae42284bc525aa55120aca552a33280f58ec6954134893ad809bf1f7e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b227671a55746e4c0d9c48136c93b80d

      SHA1

      fa57eafa9bbff9e7c21f0fcac38f3d77f5cc0788

      SHA256

      64b435a0b598bf81cdc1d291ddb28705884a35718a442d31bb79ccb21ffab279

      SHA512

      dc803b963e0c661d4f43cda83edc7f1c1036527f0e2d783e11714a79e3a8394749c1e9d21c67c2f93d6c6dca29dac6c2516bfb4886226f290e71566fcf718872

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5bd2b0f3d1ce2c35a24fbbf03af8fc43

      SHA1

      da67159f872ab9b61c35f39e0fcfd2d768d701e2

      SHA256

      ea4b0c7604bec8ec99acc1483525db4bf91ba4ea9b2eb933034477c0d8866133

      SHA512

      3503087df196c561ec5e68614c2ef065d45d6098f739908dc2690b6beb73dd2564ccfdddce8631a32471b5316aa69c09b3a8d817da0d78935e25502e982ebb6f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cb4d8ab9a5d05ca178af61a95cb4663d

      SHA1

      66e2206872ac49e12cb9ec4aaa16b6aa2733165f

      SHA256

      b1ec9b0cbcb94ef8d0aba8a41fde89fec5a7a691a526607602bba39bb519b2fa

      SHA512

      4e1f2874af9df5fb0d6ab2437271d11b8f1b63cd7f31b761be6f0bdca9e67d15930c5136c5cb5aede43012dc3c498738f7b8be39b638b0c558f3c225f3b12c82

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a33fa0f60548f166ace2d78f21989d27

      SHA1

      119fd315c41925d622b10406b6d65bf4d0a57c84

      SHA256

      afe6eb5f20ebe5bfd6fec42b061af76ef5533b1e1a80b00d1f74de1990526a32

      SHA512

      7a93585ec147ad3627b41a96b5b907b933ab3c60b43e0a7850390d841b28b770a944e291c23f6753526e92be9c9744620a08378d304f591e24a43b2bed83e794

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c14292bf168c12eeb02179e7b4e24663

      SHA1

      7bef3a1544fe2a12f4de8e80b5b0347ff4fddac7

      SHA256

      8ffb81bed39a2d63d956a3383bae3a9904471e71554139d83cc9ecf2abdc0bfc

      SHA512

      75c7dafba11793da0a348e468324d3937049c587acfc3d8f869a6364173949b5e1c7441eee57f5c596d8d786e4868bdef24623d981f7ddd091eb45ae7363b4c3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      08dd38b22c2601395966afb55af6aea1

      SHA1

      f9c074f0b2bf9804b700f0db12db2420a890e609

      SHA256

      2da80e8c1922a0440cf7770b8df09b68451bf3d1b80a7a0ff386e25a952f6be9

      SHA512

      d921a419076405040b226637bbfa62fcef21cd7edcad8f2cb704e5d42bfc2101fd20f1816dfb94ec4b3180ffe54ecf1f1976d159370523cc5a91a9f01181e70e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      080a749d398e7f1bfa472d78f38e710a

      SHA1

      0f34340cb7791196c1250bfe2fc21dcd14fbe4f1

      SHA256

      9c98ecff3b5573ec68f302f28b48d2190870ee2f67f7db1f9e49af48e1ff7f4e

      SHA512

      1de2de093566f0606aed77deb3bcc3a32976047e1936ce792207b89a8a3f226273dcaff2e498b0dd0d6f2fa4c1f57279bab1584905514d7425d670ede7dc757b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8077ca717d4fa86379b287c45c86a63b

      SHA1

      b69ed0bc49daa53d108babe94ee60a3d1685af0f

      SHA256

      f01cb9a4db84c3b053d82d5d512db7d991c67315c803c68cf7b73942e71b92d3

      SHA512

      ab0513f2b988c89a5f23bcc6178e0f0db4043d578008fa47fb4e2b93b73a30c80616e7093ed55e2f50d00915ae2180d9912b48fc54b7cfa2dc8c713441009ff6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ca27328c29953040ae23167c937d967b

      SHA1

      550f519acde932259df047f4aa2b5ae09d2f8859

      SHA256

      331135beabfb1dfd22f8bedc5d0e2d8dd70ede1121b31dbf37ae3bc9f2f70c64

      SHA512

      a4f93bc1f7cc1ac5a295ec7a3843fc32e93d9d1f8694c0b58ec1b5cbea7b22348a63860a17e677d5f6c2baa15477fa87a8a09573c883caa8fc84c06860958a36

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7cde4ac67f391bf5a1db8299ea1bcb13

      SHA1

      5d46bb0ac6facba0511ab68090dfae2e1bbc3b95

      SHA256

      ba920306aadfb01f5da13add8a00d4ddb86361a3af5ffcae00bdf19a232c3bdf

      SHA512

      f46243f91a3c58970df6665b2d8b649b4bc62bcbf604569d796f2bc7786087e879bc7686a94d9f7f6a22f1da680f4a75d2b4b366cfc6331f8c39a02493ad9087

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5dd608125e4363321f888f8b27acca35

      SHA1

      cee8993b78de1e7cdb6e9e5a7a6d82ebd616478d

      SHA256

      e03ad6c1039cbb3e6f2ec0bcd86264f1228434f853f67c0c9c07489144bc9176

      SHA512

      0606647b1addb15b6910726f1a1973a320a8b7fa13d72bab45d9d4ac13fe8ba8f92c60a7ad025c8cb734399c631b5ca4afad5fda5673db1a7a6a685bbed037a9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      63b6e03c05ab3e72b7d1f3bb6788b456

      SHA1

      9e6e17a31030bd6cfeebaeadf3a45c9f398d4df8

      SHA256

      f8d6f30c5f66970bd0739ec161d053e1fd59ba0886afd1335179057452a83201

      SHA512

      f2239172619eddd74f1cc7f9a2ae8d469351a31b7d08a8940e73ef7a59c1046c3578f157579a8cf352eb9406dce7fc60849667aec54c87dc8e4cf4264e02211b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      360ee598270967f52b5afd7e457e620c

      SHA1

      6dbec5812043186d09f5c248d6ce45239c037be5

      SHA256

      aab9d32dcd13bcb37d7a17ebad74b8c7415dec8dc35020fcb2de70e88907d9b4

      SHA512

      3d187d9d753f70781c41e96526d6647a044d7a58dc8dde21a5f8f510ca58fad8ba07984508de665cde332a375d24bec4be22a68211063c286acb46a46ae48703

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      85cdc5fbe16fa087de79890756c0a3fa

      SHA1

      8f0a2c7708f84e150f9afcb00aaa54aa3d631149

      SHA256

      64df8d0599bb609d4c135344af4c6bf7eb4e341dfba83ece1c5c4e1c02bfd22e

      SHA512

      530fe9fecbc44c1b37df64e61f6e20980a503a4bbebbb09299cb3a73ba00b3f41b0730e37a1b513b676c71e6b2bebd933893100c0aec35999d72d137a0bcd6cc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4d34f795f250a427bd883c353a36f777

      SHA1

      ee48f79bd2159c5d253e7f3cf19304ff59da49df

      SHA256

      a837d8b8d46f209fc17058be57cb2fc5a673df8f8e00324bef6dc04714993a0f

      SHA512

      52edf024f13361c26496f96c4130eb8c9a916f50ac8df7db99351a60c52542553ee780e6d68b8223dca295a7acc28c0af3522603b24c8966c96e8d97a8a20839

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eb94f367b7a8926c957eadc9cd92215e

      SHA1

      03aa3efd5c010e29ee4b74c68d6048dfad355726

      SHA256

      deb1caa989ee2418d3b9febfd7ae558fba5aa489ac56e9ced8c579d20f79a5ac

      SHA512

      71db01a9bf34bd44064afe3ad5849513a8b6065b4058fac96d33e4e22339b502e30cb5b77be858cd773f011c95dff28ec281de7d76fe4f5be9a41d11afffd201

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      01ea62d3f6baaace236338432688c21a

      SHA1

      fc42270ac158890c5bcd67452e91a595121ebf6e

      SHA256

      65517410f00bf3e77d78e5b019d9668e60686259d969b6435c73b33ad610d815

      SHA512

      c0c3d2dd188da3fdd407b6e020cfeb30101394e532c955f59bec274e80464c02c27935a7e7d17f5f0e81971686c9b9c4b54e7d2608289e903e5d9cd9aed940bf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0d76284eaba92f5b201e9b6768320cec

      SHA1

      7e2d7aa18b7634833903c32f40dd63c1ca5ac9db

      SHA256

      33159c1f543a35a3a2d04e451d8d5779c11283b933dd9c2278608d9c91e4654a

      SHA512

      b74ede9ee41a684add92c828130794c5175880df72eaa269250e7205364a6813c0dcffe4e5863beb18fe90f5cc2f04bc72833bd73fab9362e6b32170f8a86961

    • C:\Users\Admin\AppData\Local\Temp\Cab1A35.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar1AA9.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/824-440-0x00000000002D0000-0x00000000002FE000-memory.dmp

      Filesize

      184KB

    • memory/824-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/824-435-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1404-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1404-451-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1404-448-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/1404-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1404-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1404-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB