Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 22:08

General

  • Target

    JaffaCakes118_60ed24950c485894353ae199b94cefc0.html

  • Size

    155KB

  • MD5

    60ed24950c485894353ae199b94cefc0

  • SHA1

    e0e19d0657b8e0620d7a381f6cac731b977c947a

  • SHA256

    9fe4fc23535e77616e8537007aaa1f26728fa09ccc4596941146a1d1754a5a18

  • SHA512

    4d17e2370e4efa64a63706d36b993c3a39f79007b10405e323d92cb0a2d830bfdc00190df5dc3636c95480d5fbbf2c66b4cbe4e482e22945633ea4a453033e36

  • SSDEEP

    1536:SMcChgwhWyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOZ:Sr0xhWyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60ed24950c485894353ae199b94cefc0.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2576
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2576 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2132
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2212
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2888
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2776
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2576 CREDAT:275466 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2908

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      61beb8041dfcb0cd34217f892eda280c

      SHA1

      13af9daac0e9cbef02733128195ee0f24fe30a8f

      SHA256

      efed3bf04f828548a49654f334edfc1f49ad102c21286f08a1c15d1f2752c31c

      SHA512

      91e7bd09dd822b4186fc137449a564ab2e8b8625f46cfdff5188823bced7adc2f431b4c35a48de0bab8d8b813212984c9380183e8894f2e7eaa56db7265852d4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8fcc60451e3dc68d6242f8b3def5d1a9

      SHA1

      f1f4e2ea2c09da76e203cbb62a8a8b929ed6fbe0

      SHA256

      d17bb0e59acf363d7c1ed295db2eba9ed2139a718193ef0f023e769228fe9c56

      SHA512

      ba3c1a336d533ede826fe4d39ea10eb82836ab45ba0129b06b2ed14dd8efb14dd7ef0eca371ad838326ba5d6730c93ef5dddea93fc42806e9d9ae2728524c27a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      17b6e6162efe5b9bbc0ba312f606e30e

      SHA1

      ef5d647f03aea99b7bf896be78fbf79d4a9a03c5

      SHA256

      333c242da41fdb9ffa296ba81ddebdfba99a2332214b2da91ec38f307d8032f1

      SHA512

      6ecc158f18bb0ddd0d4ec23b0e1ce1b3f0e1fcfd7ef07abcea8c8c03d704918e05370e2341c9f65964a831805ed45f847e469547e10253ced09b4239d3affa08

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3cc0fb1547c15b205b43b91d7e8c5b7b

      SHA1

      680c0c575e49191a811921b6f36726a31a0d83d0

      SHA256

      ed6ccef4aa830edcac921892e35e1dfd2dc5022ae4d3111addf7269628b68929

      SHA512

      a45165de13545029f5ff80617898b2df5ade90ef217070a18796338a3fa3b8e8e0d4cae8d8e86d4e998773e8effea030a27e86440e5cac3d7a1d75133ce25898

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a0c1faf94870d7ecdd88667bf3e819a3

      SHA1

      569ef502f9349ede147758411381fbb4b40ca91a

      SHA256

      5f52988a795bdcebfa04eaecc872b71fab5a206607267d1e18ca931aac4c6f92

      SHA512

      084a032677df15417319b012b4ca9749215fb33f555d0de7040de206d04b8b63eddad247905805dcc8b3d4c235d9bcde34a39a1bca3a2e3b27796a711cbea9e8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6807c91d5c4b43aaee59e7faf9bfe7a5

      SHA1

      eb7becfd75bb61c169db67b30d4897d88b5c7e8c

      SHA256

      4d763a83ec6a07e0d13929f7793772740fa9bd5608999a8013f0c32cb2089234

      SHA512

      eecd848ad6d4013e161a1c8ddf844cad75835086a35a27f0d8ed78125f629aa16acb4141df78ad25355855f58c1a39935caf6c1e95e3430c7bf52dde46508654

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      37083af92a5ec34b18c7bd231391cebe

      SHA1

      fc651a094207e91367919bdc4dc09fe9ab88d5f9

      SHA256

      d7970ab9bd6744556b5b90c4c7b34ab390695a11be144df07e1d4956173e6a52

      SHA512

      b4bab27f68ed133de466f4ec90f807c94a16422b779cd829445334824501fc6e59aedd92f09228e286b94dd5f463512bdb3d8c9f55a2fa6e865f8d51e920ab51

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      575283e27f7a428b88a3a6280a9b8f7e

      SHA1

      54b52937fbdc8d1382d55febf2dbceb805db09a5

      SHA256

      63ff59512811c682f8db383edf1b656ace9e6a5db7bc8830dc4cd50096e8a7dc

      SHA512

      790fb399734ab486166f8799de54f2740c6f624637fa9640623519064acd925aab43c20d715a392a35eff0b3ec34fec40f1251ba6a69a4ab6c5a05d470db7d38

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a66135958ebd91fa5abcca2f2d7725f5

      SHA1

      3ec3105c3c8ffb216775dfede4007bf463bac669

      SHA256

      46e72ff884602409f425b557d159a953f90ab30b17e32c34eb96b90c6c66b0ef

      SHA512

      65a2c5671eaee6e84af08bf982d39af624612c9e81f353796fed07536d3a90034dba19434efb4f2549ca9eba304f147faf3abf2cbe5f15a9ab504225f060aac6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3996c964d5e18c5c8ad011b822dc4426

      SHA1

      2186bb9e5f5283106232e8e30cfdf6506583e6c5

      SHA256

      fa6b19380e762adef529489846d64db2247ca94bbd139c481950af007fee3c3f

      SHA512

      76afbeaddaf6f39fd802c5fb97e5f420dbd7231b181a469882834e2081e0170cd80922cd8d9ce497a8d44b8d70b9b2975c3e5072f0dc8d75ec6eb1d2a97db59f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fa7edcd0041c1285e84a2033efea892d

      SHA1

      448e28a6bd897b93ad7566603b523e872659489d

      SHA256

      4387d6eeae2528e3c4e8318089969d0af83dbdc5491f5d53d4954d7a7ff2b86c

      SHA512

      71bbc1c8c2ee8d0bb30e3e700c5ed89110f4422089503b11faa99271e38575bb7e9bd195690c91cf30a8020b0679319ac1f640765a5c8a442a69e4dc7176469e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a1d13914f82dfb244aee5bdc18ff93ce

      SHA1

      467eac9f986ffd2f0c5b8b32a09f4e4a55d4dca6

      SHA256

      85b3bc7ce9e0a7f23ac3b7d22973ec8f1183dbd0b25e68ad7a732f19af9d8d6d

      SHA512

      6883b94e327dd6879150aefee7866d91f87ec16c0de1d117220c59e0d40ba88203065fd163a290fac5b185cc236713a76a690dccc200ab9ec7f609eb13d0dc0a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2e7753fc0f09038e98f24874a6e2deb6

      SHA1

      38a57b564b0a723224eafae6311262f6d875127f

      SHA256

      b3194226dcc0d9a2fea1d6af94e37f67de79f0f673f7dc9fc4b5012df21e3636

      SHA512

      a21aca858d526d39cb8a2e23d353b8fe096591f6dd034ec046ad1b4f9b3471ad4013addbb3144a8c998e1205c353286a36c4125102c08b7122b5b2b604f7ffc0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      93bcd62a6ee18a0eddd21572386d8d27

      SHA1

      afb18a80af737be3a24135f90b9cd7c11922d97e

      SHA256

      7cd26b23264c86bf2dcd19f4040a0fc82eab00153f29047415463752a22fe2cc

      SHA512

      091224c1828ad26586ac935f6f5de2a8a431751191566da8598f2b4116f08cd330fc5e58575bb159b7eec9379b20320c0fe0b71246cd94165ca714831d13b6ee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      29037a2790c5cfffc985e87190ed215f

      SHA1

      3d6344baf3070f8c3cf39459674d4866b0cd82c5

      SHA256

      39d9eb2bc5735006a8e0406329f5eba7776c18067bce1f4414ad586874f3d924

      SHA512

      0b947de6e63b988edfaf8cfe642de303be6d8bbdeb4973d720e450c67d4d0b6bb3ae6d9fb869d155f365c37782f03bbd1f307984d71816e04bef7f008dd7e0d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f22bb7530d289af0e59b925ffa505033

      SHA1

      02da227d5687634381b26d8f2a7c8fcd861b9afa

      SHA256

      5a3a7035fea697f82539f1bd20ee0f076fba3f94172adab7c6046eb5298727d4

      SHA512

      873d2fffa6b6201ec5bb72d4d7ee757dfe357e5b580992a982f357a61ff1e56382a6b70e12fb357752a609498919263dba4229b215a13f65ba8550db06b0062f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      75fe3c2530da6bd0161a1d73d4f27093

      SHA1

      1d1d3cf12d43c5ae5537fa82c041795a1060c19f

      SHA256

      0294736aec06b1ef0b25fe84d6429fd88f7d7482629159455eb513637d7519d5

      SHA512

      4158b6d48a5594b81b01d1dfd861562a16abbbbde97898999897f456b9d2d685e60f5fe0e23c70beeb87fcec3c4eb205dae266176e44b1294a40e0bc35c531d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ce452bbab1c6c46ce0a63841265462ae

      SHA1

      8ab20ea2dff72b554b1f8aa64857a2a02ff9bb1f

      SHA256

      b7aa0ef5f6a9c741518133cc9c9c884437ab8fbcb9e3e478cb99f5d54e1f3547

      SHA512

      01b581ad1902392175e7e3fb94d3c879ccf230564ed8c0357e9e96d4e1796c814937197d6ed4e7af5153817b0210ee8d345974df132f0be078043883eee38428

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      72675dcf0f9b79945384dea79896c6ed

      SHA1

      f69b0cefe62c5b27cb47f400a55f3cf84edf81ce

      SHA256

      9acab9239e3ff54482da00a0948b67058fbedcb4e49b7d450c9e08b612f7b9f2

      SHA512

      3898b0542ff3561e8de5b7fc6607a10804fa3fbcad8b4ce4f612e15bbe28fec5da036161f3b6daef38bfd6b898ecefef5da85b30084d31e99a2158ce2bf39abc

    • C:\Users\Admin\AppData\Local\Temp\Cab5EB.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar65D.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2212-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2212-9-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2212-8-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2888-17-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2888-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2888-18-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB