Analysis

  • max time kernel
    119s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 22:08

General

  • Target

    JaffaCakes118_60ed10080fabf828a23342e45472b020.html

  • Size

    154KB

  • MD5

    60ed10080fabf828a23342e45472b020

  • SHA1

    b0418e347c06c7271680c0a379f4d3bdb74902a6

  • SHA256

    e66d4e1e1a1ea82b468f4a04edbb33be815ff7753c4341e981174ee1f82232dc

  • SHA512

    5792ad497a19f052f578d399db960f37b97cc6e72ea173e7e0b7cc7e692f4c20387b9cadb568c87b50d392c62f80389f5253b641e24f2e80aead1f9ed1de829f

  • SSDEEP

    1536:SlXOuLyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dK:S1OuLyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60ed10080fabf828a23342e45472b020.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3028 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2468
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2100
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2800
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3028 CREDAT:209934 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2628

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      47f1d724b859feafe3ebe2e08c4c2c8c

      SHA1

      9006974e29538c94f4621bcc211f9d33a44b949f

      SHA256

      9b804c16985be385d4e7c1d0605fbdd4b275eeb35469822cd4b06371c7b782af

      SHA512

      88a37d59f2928d1bc34d2129899b8015f011e738f78b21f475866a4386e0a2cd888718db65411321ca51e426c59ee78dba6d264be86e337d6d3c2aaea59f58b4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      752fe2aaebbcbc2b734a0fc3cd8a2518

      SHA1

      90a2e28d994147cc20c097c9123504fbc09c0998

      SHA256

      fffb80f162f391b1f809b11ffb62bd23d7a93807e79adce3a205ca75b5411d38

      SHA512

      605296f1d4ea0c8b31120cbc779de16ca7e440963d0bd92d712ca5e483d23d0a1316262e2fbd31e144953d78cd2216bb2abbf1e72916dc791c28f129ba993311

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c2238048f8900d83c6f7fc45c9f46649

      SHA1

      c2fbccb81a67179ac7a53f1ee36a9ed64b1e1515

      SHA256

      5e1a117974f25be0e2e9df2fdf5b813eb7f209926b1aab276d9935f2757b5b77

      SHA512

      2e60d201ed7878be04b389c5c6786c0bd6d7f2dacf75f40bd64feabdb42f9aa716a2ebdd0c0ef226f76ff92d0ec4120a18854291e2f83d14fbae5ceec999e1a4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e7f0d14612d2dec159ace1fdda0377aa

      SHA1

      6115aa849c3eb4b81d8ee6e7eeabeac3b6a18def

      SHA256

      0f4899133a5b6d079b7a75467b40b48a4e5ffb93de3e35efdcec5e2fc4ee3269

      SHA512

      75f4e2b8c258ec4bea9264cdf6ad96572220df9eadcf2a4e2bae8422c65744d3303e0f4fdfc0a81f3e7865aadd10528b21cdf8433f085f3e8af8c08b29fcaa3f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      03bf89f4330a959ce23a97345c7a62ca

      SHA1

      2714eb09b71b41c8e4bb8cae470e3d3a809c21ef

      SHA256

      59e6bacc14c41c1c1ccdaa11278d240fae1eea74836e8cbb65c1c0558e3586ba

      SHA512

      754e0dcf036070e33376df04eea6eb00756b4cb47d92fa5e4ab5588010c348ce7273f2d52ae03a2d89b682da896f2ee366b27b477550ee4d4dea1cb331de3ee5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      154ef0143b55e6aa3eddf5b822fc47ee

      SHA1

      61efb381d482a4d8fb86ce753324b52aac1145d4

      SHA256

      d4353a979e58947d5aff4f0b051313c5d6475a5e905c3cedfc6612f20f82fb1e

      SHA512

      35a9099af161b0d92f36ab674a06121afae9de520eecd4b012a5c158e175aedf0ff664d8887a198c7fa98629c6f3ba9744a44a8ac5d2002393a7edf94c4f2c0d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7f25fc4f5fe37dc6ecd8960deb24604c

      SHA1

      60791e71b5ee3880595d472ed1400ee49c9c1a0a

      SHA256

      7989f3b06aac06c47342f7ac4c5809fc65d20b0f031856642aa3d6c643647d5c

      SHA512

      2df7cab93039a77f86466a4d4f3081e6ae8d633e7c6bd4c583e2eaa5a51bdadc22cebd65eb0da455c2981e81bde358ac47e01e4caa50cc7d682889df9fa20798

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e240a8d356e27a8513ef147889736f3d

      SHA1

      46718a99810634ab6821b43af005caf31e40d6d3

      SHA256

      4aa06fb89e04353324cac14b7c6c6229a38ef2365e28bdbbc0f6cdb2452457d9

      SHA512

      4ade9ec28991219fb74534adca692afc90d6ec48d559570167031c62f52b69c29c6130e25a4bc309c87275d957a2b31f3329d79bcd2aeee769d09655f01b31a7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ee5b9ceb103fb8fc9d4db93a555c5032

      SHA1

      d992ed03f622f2c3cc1555ef1646f0e3bf6d7a2b

      SHA256

      39782c2ef3a1272b3fdb5204ca3fffb84acbffffe51d6104b3c6109685aaf1ea

      SHA512

      8674d5371c3822f59aab1649010a6f939a83bbd899af423cefb291d8040ac4498beca705138202e2bfaa8cbf9de059aec8bc9682ccbe46bae0fed7610795a919

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      198111e64cff29d917e67db7bfb86cfa

      SHA1

      ba328e22393f1ac82d4989946138d4eb613d5a88

      SHA256

      448a9169b2b3e58abfd447a9b0a79a0b149c34fb7c665053523c7cd6ba0380ae

      SHA512

      06cfaca4e696e8eaa1e37eb2d773ce0bc5070c09540399c0821ae87f349dc43164a4572f5e5f5ba3833f30cdb4ab629310a39d56ace39c10785e8a029ad4de6a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      29ffe4e10d3ba7a0155438f36c2c1c84

      SHA1

      5197a384aeefdf58df4b73b56cc63ea684459041

      SHA256

      6be89ddd7f8c0a2ead8c6886fc55b6f5fda66a15df8a5d51c0ad087a82fe905e

      SHA512

      3025f0959146fe5a8ee04c467566d8e28dcbe893bee80bd87de5ea146528f300cb8c0f2dab5745681d596f43e2c1501d11b79e873d32103034835ae399c69c2a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      80c015cf01a51367cdd6d4daf20d6eb5

      SHA1

      8f2d367fa748c7525a8b3dd5373cf6cd25771b36

      SHA256

      186580c4039897a3c83968f696309659fe926a39073e5d77102091e0c2c8bb6d

      SHA512

      4fbcf9119b12bfd200eaf12aef565dd774fcb0444a5286dee844bbfde4a1a86237c1133df328d9eeccc1cd9d066837c873ad993326d32034078c85b730e27879

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a22194a020e02f06394f0ff0c9a6e95d

      SHA1

      b2717c7e340f6797553f7c9562ab1558a9436f7f

      SHA256

      f41bd982500ada8f6a20ba44570cf62dd10e0f2b8bf40753becbc74dfc5841d6

      SHA512

      055ada75ea57be690e18491eb8b024d962f1f1ad7b9f05900d81be14f2aed158db1b47fe3203765cf6ab07259a7f90ef59e16c370565762970ced1e8e63ba4be

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      904980b75b70cb2d9d62a28c26529780

      SHA1

      de93453f3b8243c407e8bc84fada045d8b254cc3

      SHA256

      4d894c427361d7b555ae968274e63c9915adc66be7177bbfde23a0dbbc65dd1d

      SHA512

      a113314f7da1e5b3651efc4bdf11a6cf229657e27be583d4630cf7359996361ca74c5b17d494b842e37855620dcdba9c83e1ee0be2a221ca33808cba635718ce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9d82a418f26bf53f76afae02d93a6c73

      SHA1

      563970eb80cd19b255ac4ffd4527b1a7a4b3818a

      SHA256

      203352365bd953a9f0812a54bb12338fc290dffe3541f021d4cab86fc46a7f9b

      SHA512

      adccb6fd86b0ac4567169921bc7445bc54ab683e5d040ee387c7316f8d8a12cf68da7178e7836f855ca09c9ca998c7cf8b268a23bda7cc2a0d8101f511189a65

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3ad648466c8e8af5dc5d9ab561a65829

      SHA1

      be0f63d9d7d7fa2928f83f2a44a1dcc995f42651

      SHA256

      8f41306ad22c8df3a437b407965096b86a16c7c145087762a56c43e56e5c8372

      SHA512

      b674b6e7aa59899104c4e6de1234cf36983f0d8aacd72de3768b313be347a1f9020f906f1614104c5dd6c704ef8d0848d2c35bff3ab741c17ec983949eb53f32

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d9fddd475d6a19f29c6c4ff63c19c9b7

      SHA1

      83b68d00ad9082117c232f02e7177b2250a0a69f

      SHA256

      5278e05d856afc6241353f7a01c15429412b1add891d29201ee29fc28ea0608f

      SHA512

      46ab30cf6b24f906080feabcac1553d82492067b55a93025b58ddba9ccf7b34dea7bb2bf94281365ae06d272a36bf5e06008e99ffe3ab0691b02bdb51254fd98

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cef9729cb4aea04781f1fbf727aa7a91

      SHA1

      bdf21d82d49b2457affd9b5227d1688581c2ed45

      SHA256

      5b787d87d35286062945e49cb1b18b9637c772bf02f3795db242dc4607ef9dad

      SHA512

      bebee3a6567b14eb7aea9779bf24efc89b845825232c58567cece383d987ffb2f71f8e68ec1e5fbc2735e390bff730f2c3ce87a9e48fe65af548e655fb080139

    • C:\Users\Admin\AppData\Local\Temp\CabDD9.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarE97.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2100-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2100-17-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2100-16-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2100-20-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2100-21-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2100-23-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2468-9-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2468-7-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2468-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB