Analysis

  • max time kernel
    134s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 01:09

General

  • Target

    df4c8b966da3bef70c793bb7cb89fc12_JaffaCakes118.html

  • Size

    115KB

  • MD5

    df4c8b966da3bef70c793bb7cb89fc12

  • SHA1

    c6a51ae63e33e22fb8e7082e4ad8cf9f17bde164

  • SHA256

    b60844f46c9d8fd46938cc4978de30eb5b4952c825ba414ee5d8243ee8c3ea3e

  • SHA512

    65af2fce18dbd309e9c5aa10f1fafeac24916e5b7df84174c7af0222fb65a525653cd10fe10984380aa6d488f71209235c3b0502c198bf71b21bbaedb6b5e8ff

  • SSDEEP

    1536:S0keyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCW:S0keyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\df4c8b966da3bef70c793bb7cb89fc12_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2876 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2316
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2844
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2976
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2736
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2876 CREDAT:5911555 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2728

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8b5ff6db6b50cc8914c9274c91382c37

      SHA1

      f0c649d4776c289b852f524c4245b987efb36ed8

      SHA256

      d55e54075fccc14f5594a93acd4293b9fbfc047852f5a84a06a59f79c3b0b786

      SHA512

      b2752b16b902fd553db40eac11473ff6f42bdf02822fec7b9eeb82e8be60e71aa4cd12122403365baa0f82c5a417cd102b9357c18a2f965e2a574a1b4075f662

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      31c12ef57e7278027b6c42f0968bb821

      SHA1

      32f195b63a5c22ff9e02b758c6d654b7fa2d290e

      SHA256

      58fd9dc9844e1b9f2cadfad9ff56ff0d05c2557f523123cefe7abed1dc5806b7

      SHA512

      8c75a161078cd6bf9e14e455ba74a8adce7febff3df31af162ed4354a0f3e43dbb09a0c5695f82b98adad4680a236684508b6bc61d742457b8f700524de10643

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0475916c06b63d677a2490f2015ca825

      SHA1

      2e7ab1f605752d711e15bed08357e71fe5e2b2e0

      SHA256

      7553d6203494505b9d025a646d6de2b64c0d29172330bf5e778a05324a20ae48

      SHA512

      298ee8af2e3986b5111898e16f339e68891ee72f4bf53183bc32aa7d6ed515614391d4c87079393bfc3e1e65fcd45bd4365e03284b9cc489bd4477a286c0a16a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6f8688bf55588d650c898f03cd19b049

      SHA1

      287a05a9743452daeed65053be3831a58263ac06

      SHA256

      6f0ef5e1d50fdd4348ba10e8ffe96c3855c3713b7cc321e5c26f127399f9825b

      SHA512

      cd4725fe15668394af71fa5748efc14b800d74d256659d7e86b91032621aecfe19d5c28b596c451e18a9492df1047a44a8b1cdceb2f075c7028419bd115e2c0c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      51c50b7f7648ae5f146188e16448bca7

      SHA1

      2ee4bcfcec21fdee99897d5c69e33271ab29bbee

      SHA256

      849559e16dccbce84dc934a017b861308832e309cf9a40672f8234070e563436

      SHA512

      65bbb61bb5d2a980afcef3356f8096abe62dff314e66425a4c7fbddca3ae3947eb1edbd317632877ea9b79d140118b820837e31a1c0ace1efd68b1a3d8685af2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a62407f5b03c3b279a931dc189fb2c7e

      SHA1

      0667ba8c3e15afde1422c5ad8abe4e15657f87f5

      SHA256

      d04b727e1e04c94ac54df2a5f3d7eb89261da416d7f0d93b7b2d60d7aab03018

      SHA512

      b3f8e529261c098531fcd3eb48cd8a80285cbfe1d6b12ef4fe8327f929f4c93f8cf864354bbd64974f922066af3426e776399e994ec06d413a99a4a651c9dc81

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3da86ab27a4ac270f963cb80b4fda9b7

      SHA1

      2243504316c41e4dcd641e8326fb01bc0f80bf9e

      SHA256

      5779f2228f69bd97e8be98623d8f7c764e0f51027ca4062ad56521f57c73e63e

      SHA512

      e6382bc270586ecc40f8a8a8c8545262947be89aa5d3bb5a10108fd3beeeb9399bbe4a2194e78d2db77370bf9b37b8b66e553be8b8b334b2dfbeb971130d7876

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      27aac68356f4a8cd1bf9237274f33262

      SHA1

      8441e3c2ab9a3bd347b0432dfc7864bb663793de

      SHA256

      38bca60deb4390f2c16b8fcb1618345c46cf40ce91404ff4a8961f87606bf202

      SHA512

      041c59b2a4b8fc754826fc2c41b125d86dc96c120f8331ef88fc49099baf259dddad11d296b309ad9a3b336821e171b14853be9d9e3a7dfb30a1862b5f2d9b44

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fd704f841f81bb0017768e8216966f04

      SHA1

      3efcc84fa893ca702e58418c6b0b51913c37b28c

      SHA256

      045b6ff31d1d2907441194a8d4ffb0418a17617938b700df97f11cda1e6aba17

      SHA512

      69ccdfcfba11456c63f5ddac95e08bb3fc7b7dc289165354983b0b59b33e833defe260ec82343cd28e8d66f5aa01d8cbc98b37aaeecdc29536eca7b73a380d2c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e21adc8853841f8d4a0fd82caa3d247a

      SHA1

      35e05419cf784ba81e82882851daaa6fc8671527

      SHA256

      5e3b6151f622ddeb89267a17ddc2975fe687b4cde47c757b884cc4f43322d2a3

      SHA512

      129b6662db60668156bc8dc6afdbc56d12f044f78bad492b314c7acebf76b7dc4318e9c0ed2ea21448a0489f536f2da574616d1916db953aaa847bf8ebb4976f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ab2e0b7574505727456f08e43579bd93

      SHA1

      5f152b6c549c87d9097dae58f19d873f885c1fc9

      SHA256

      1432516fd49a4e4b2ce96ca7bb80d5652896c26ef5c1eb32194edca4c44d46a1

      SHA512

      a9926af4304678acd3824e48283735fbac03f05650a045c99735b0dc750418ee0424775d449f35da7f66ad168ebd3b2578978107a425a4a1bc25a5831f2ee592

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2fd8434853e84acc042b964edaf851f1

      SHA1

      d76e2993c1c3816c7ae109ca84e669928b5fe70a

      SHA256

      472320c4819a2851b1d9a8663b450e19d284f5dc2b6fb6c2ef7da283daeb6afd

      SHA512

      6f0cc63a78042fcb798cdf57a8b9d6aab01ce605c1567da9bbce9449a3333413764d7e52977a0cf1183c4ba52a99b6a8cae9d6673dcfab57923963c08595e2f3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5c8a5aa81db789bcae9e2b06fe297fd0

      SHA1

      654fcbd70b98efc473d8203d05aa2c10535c80ac

      SHA256

      6065560c3837df609510196e6c2bf598887096e8478c3d5dcb8877d41ac087ce

      SHA512

      6e254bb4a5f2e5e92373b04071bcc757b008536558ec69c599bc4efc7f5d658cd7a1a43a0590faf1489b24e64a91d3fc7d2bad07a19bab59eb2dafc04a019f9c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4e48fbd01af453eb4b25954ac59265c9

      SHA1

      c393e2c9b071b31dadf5cc62f96d6fe61ea506d4

      SHA256

      ad76232f6d66618b2b8bdd76d9d282521e9a291c351ea13625309cd2cb079e3a

      SHA512

      9f57ca254b058983ff6f6a3b32b3493dcc24f5fb6623b595e2c9d2c125acc02977632d64b215fb5c9e0b838de97e2dc084d9adcb086f47b80bd2fc0c1a316636

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d85c0d0e5bbb68cc4010c3c4fdd83d8c

      SHA1

      c2bb32b5d9d7a52dbae23ae10e896f8e1fc6346a

      SHA256

      84c1dea0e116b6535aacacf20f52dda880f93cc8cd0210830c498713cc81c6ff

      SHA512

      d64572cafb072ffa266f0d42d0a30c134c6ea4ab6f7cd35582bdfc8f4c2041aae9c09c59fa9ddac0b795d891e5e6dcbfdd7d19c1d0feeba6fd792c1836e99d5a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ef3a89d0cf4ec90256b7eff2873b1cce

      SHA1

      38161728fda0d10ffbab013c277f4f220e93a3a7

      SHA256

      44e925aaeed35e56cb02b08102df73d3e2163b7c22b03eb3c56213219f83933a

      SHA512

      57b71fcade16281b664df6d2e9d4907350cfac2f212082e0e2a3cc52e30b01957774790f121c0d6072e4de6a19d05fb1b206db5b55de14d5681d840d1221bdcc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      946f8eda718eef61372533523ebaa2e8

      SHA1

      ebaba00b86050ed38bbe68a36b6c045940510fab

      SHA256

      d6d8025ba60758d17b9132971f6b5cd0d9ebadb3f307bcf8a1324d06b4980780

      SHA512

      f1b7cf3c36245e7cc86b5776614a01bd4b152653e14b3a75821a656fe935328aae0d5e0284d5626119c535a972e8f195e3165b16b1cdefbd93561bbc6bb0ced2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c2f09489c04b446e6b76796a74f5cc44

      SHA1

      1526d6dcf4056f4b28b66e9c2362263eb7d575e6

      SHA256

      d19a0952f89d952a0d00ec28c924eff60d22b23712a4134c224c1c957b789bae

      SHA512

      548c6b9a56ecc56ac13264011d40fbf886f38821d6eeefcbdc559f9072fe86fef517eb4e79a471ae52b65cac83e6ed4ef7eeaa54e7ffc54f147a615b5aa75622

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      81c0083f8ca6d44893c698e8c07b5ff6

      SHA1

      444b797491aebb5a9ded7aa7909e5b5b37e932e1

      SHA256

      f4e7a2ae9d97be5a3a1d5bbdb3611099aa66aa43df8a5069d795861118064805

      SHA512

      a837dcace963786de0d743318da032d4c2a045a178362e7e65e729b3dc59390f70e13b4f8a981b01498728a0031f9fe67cc79b7829b2e1039b09a5332f3b5ba8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      345da010e51ea35fc08a79fadd910aa9

      SHA1

      2c66806d07433a916e7e064eb0f2d3f5ef7ae777

      SHA256

      5bbb0ed47ac5269d2d3ccdebf6669cef2b1733a6971e93cdccee17890fd125b7

      SHA512

      a5d04d406930d7093afcb4b69485bd14c7ab6cdc23bcaf5d93600a8efab8d8754505347aa7972e9aa1a59468d9a5eb8b9369f9160f2f6723d18b69b2136e4c3f

    • C:\Users\Admin\AppData\Local\Temp\Cab7774.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar7823.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • memory/2844-12-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2976-15-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2976-17-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB