Analysis

  • max time kernel
    69s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 22:01

General

  • Target

    JaffaCakes118_60e657a2f0097b088ac1ecb80809c920.html

  • Size

    156KB

  • MD5

    60e657a2f0097b088ac1ecb80809c920

  • SHA1

    746dffc830ceb1a166e7a19f7ccc8158ec417a17

  • SHA256

    fff10f82f31b2143d7b9a373db2bb5e611d6527145b29e1a90d7d2b65a831486

  • SHA512

    15aed9e8fe424df51f6d148e49240fe1f97d4a60b2f4956c34113456889e5384594938a93f1149ee3a7961b969479198f82a9d5d4fde2fb87374032cdf7c281f

  • SSDEEP

    1536:S0V7g5dyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9w:Sog5dyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60e657a2f0097b088ac1ecb80809c920.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1680 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2892
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2664
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1688
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1416
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1680 CREDAT:275463 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2196

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d125e98b9b025a9510ddb8ad1be85f0c

      SHA1

      2e8581b7e343c37c302e4db87c635eea83e87c45

      SHA256

      93b58a5ddc4fa1a72171de8f89b48dffaeb8155d45edbc740bfb1585e385c849

      SHA512

      476d6218146a281c2562663d99eca6018d7ca806572ed2a00a508fae847ae8a3510d3c6422989e5f0a2bcb089ceb948dc3a8dc9e60bdedd58a2abb80f35b4328

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      033a645ccb318ad393f22bfa345270d8

      SHA1

      20822360ad5c0e3b46879a7d1648103014ceb32a

      SHA256

      ecfe444b652b6e86a7c7dcc5d4260dabd887661dbab7d14ab0f1f9acebf5c08e

      SHA512

      8e69d4fb0db0e59c802d48ac9425a76cd3f5f33c01d172d7f689a6a91b3fda78c995896a81e1b33608e9e30bbceb892df5eb831eccb83af0b3c6e2a745bb40b1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      212b949d061d1f4de086946e24055409

      SHA1

      ba23d27c628845e5974f7fed5682a43c350e31b0

      SHA256

      3df298855c97637aa766b7cdc00ee9aa3a6e9d36a7e6e0bac5262b30d0e393fc

      SHA512

      54f58f66e35dc587304d8108ff82366e19964996440c5aff32304465ed499f225d6f881ced63d161344afbfd68102b1a6d2558061bfd640009ab2cbe70b34441

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ff2bfb127a7aa463021fb488031c7977

      SHA1

      2922320565efa0c87dfea33c5976f8cab37a0fff

      SHA256

      ff68dc3d0c5236ab6869fb8cf9d34ccdb815b3ac2baf979c2cde66430dd8b129

      SHA512

      4d72bf06b3aa427a2943777ff45c229cc2b9c30ece9592de54cd2419f4ce86d4ff113b1b776b146ddbece31d41ce95d02e168baf3b68dea9aba32d592564669c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      808c2b12035a9d89717c2de45dd2ab40

      SHA1

      debca74fd2ec870112e68603aff1f4aa19e7115f

      SHA256

      1988c0facbd9ef9ab09727bc339c13ab33d95513ac77e5059b090f5b15537c88

      SHA512

      d93516b1cdcc97798479c00c35628ce19fbaa693e9b92bc5f96ffe3b47fba60436a45ddf040b4bb436ce4c4d2c72c508ddda0a6da259a4df3f230cf1aa47e436

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e804bda927b13cf4fe5a250613d77788

      SHA1

      a649712c94a00589200bff399a48d276a6f277cb

      SHA256

      877ea6b4789db2fda3c12c45db28e88e14a0e642dd3eb24cd2e61db7c32799e9

      SHA512

      4f80daf9a10e5d99e0b28c9c7b144d0aa43967b7c8274283d12d10af68eb02eef527b6c64293e23ab71be28f66eb7a3c33d65c2b66c7b8510c8bbeebc0de21ac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      73beb20e29ad713500f27751b524ca1a

      SHA1

      2cfd5216041f9abc0620f289f4595e5787a4e54f

      SHA256

      5b93f445b822eaff589ee740a35d2fe2cabaaebf4f38c3cf8b2d2b51e9b414c3

      SHA512

      1f6173f8a787149e14251ddc86eb501762123b6e55524053e22b0bcf11ea9f470e34f891a199740d5cec9340cc77d39b20fda562873a760c238e60d0f7e258d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dfa7c42e630525d86caf4b1d5f1a1086

      SHA1

      4675ee2ad4ce14661c86ce55237b0d6f5c688ca2

      SHA256

      8fa35096e153195d3e066f752035312305126d543fe8cf60e99e9ec473a3612b

      SHA512

      5ce50da3b803e72a4b76e521f4d0b307e9ebbcf10dfa8a2630b8557d7edfd4004f48abd22a831ff902bc98667a0e1db0305e1f3d2122789870a370f27cc6ab01

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dd0298a80364e1e48717591c3330b2ca

      SHA1

      e448e9b57e42f79ec61eb4d3cf315d11f8760603

      SHA256

      4a321d2c4c7b934c867f0af5f086c8d2740de385b8ac3432f4582fd78aef1c56

      SHA512

      20c6dde3d13efa30abaf0d905d28e2cc677e825118c83551a1a3d65d524401fcdafbed867f8c1bee48965130cabf2939fb47d9adea524e70b80d00c4271cd6ed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      14ded72c9864a9625b5c075aae006a3b

      SHA1

      87482aaa57d89c6002ae08fd50eecfa1e5c107f0

      SHA256

      0e1dab6af7e5a800e200b461923d0e32c86b687f6b88dcb22780681481172a72

      SHA512

      4eac80796e36fcb56300f4982c31a089b89a88f22f6aefa55f76d4920776258950faeb923ff61009227faa2223bd12304557fdd92800a7d6d3c41a7360a31ca2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      51edeb0b0182f9c3ddceddceb02413e1

      SHA1

      36910325a1823cb08a992308f4c41383504d2328

      SHA256

      0086bed8bf85404ad9bab2b7b920cb3f77c4657450fc08bf6ec4e62c7b193da6

      SHA512

      7eea173030f53c8a677328f2e77a76d30a5f1dc3d6fd84c00b852b055e205b9ea3a77dca188eeab3844ae0d54d10a637dfc894fae3c62c98ad1ec51d16370db2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ecfa15ad7ab6245966fbdcf78a446d33

      SHA1

      638595b7da052c11353cd0c5e183de165398c84a

      SHA256

      cc02d22998781d06c8bc755e61fe0e62d55919ed0c124dea31a48bcc560cc336

      SHA512

      34f3dce8556dc964d0554050ab353e9a10822a50e135577f4785eff9dbc372318920b4d585a3cc7c5296ee557d112f269db7ca8ba14216a83247d0a8c5eaf18b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      efef617edcfed07f306e022fd83516a1

      SHA1

      c3a26a4ff5017cc22dc0af28e2cdbd88b3dee403

      SHA256

      dbad0030f2ba208516cf70a3beec1a4513164fb46f82f8443c0943ea619c9b71

      SHA512

      9ea0dd78513ee1eacb862ca86d0f49b5a1883e5f67e7ff8a8726935c39901659bd67a1e2544bb2f5d606700397344ec099ed913c1dc14deb336ecbcf7c3b3b85

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      60cb242d5ea68c7280bf89fdb8d629fa

      SHA1

      7ccf3caa3caa51b92337c5249c375a6e44122a3a

      SHA256

      da3d25e0dfe75c16615f33a23e1278a2d172e6c8421cc0077a83f2ffa1631018

      SHA512

      33664148cc4b2c1c1dccfe5f08ad63533ad2c886d1127755062213b20997ccd0bfbcbed1703cbd5ac25ad30d833edd21d44342c510f2d2a035b639c0a2f1bbde

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      31b27f23f034375b55ed6800f5a1c6a7

      SHA1

      da66004a2b092744c660cd351b3108a9fe899b80

      SHA256

      b74e502be1b10a9f228b431a0533cfbd1cfff6e0e1f0ffb037b84eda6d046f40

      SHA512

      d1769e7d98a6e8cf52a5f88e417e0b30b2454b6da6498660bda2e0527d90da2896ce797047ade8fad94627d927de9e74932136de9f0eae6e81613fbf08a77aa6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fd771f3d92256d64dde57e8c4636e1b2

      SHA1

      f53bbef30d095eb985101f83bb87775cc9d31496

      SHA256

      dd60c7cfd5bce577cfb10e29b66f0dbc970a7b4a59781e0c72feedf78bce7a0a

      SHA512

      da6a5bb1e9cee02a74f0c25a0fa69b675a5944cc719436637edccaf12bfd1473b77867f0e789e049d2e0ba76308028dd419783b87796c4f65ed23293d10e4366

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      adaa4c73b5ddb41fa469b0be9b6fe333

      SHA1

      b8ac8c2d7d961742e79279ead88169a907a3835b

      SHA256

      566c4473afe8069a5e8950785d96591dad71f6ac1afdf01decfb60611b6d7a4c

      SHA512

      0c1506ed23d06275d7987b176532b1e14539713881b5abac346b018e3c2e7e5f039cb21985c97287774e4d73c3906ec45d37af7df52126c1680cfa2d2cff3e95

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c0c9623315c4e8b68f54b9ae7bda2882

      SHA1

      d1d2989a2887aa18a5d88c068c4f94a9e756587c

      SHA256

      5594f03f5a2d2b341b8074ee7d8d774f49cb006e08d9b7ff44e2bc16674c1b71

      SHA512

      a3b61872403a33d2dbb7138ee9dca057b65ddd422322baa3f80abe9fedafa1a02bf0c048ba4b346845bb94be454eb517964b050ac0f3e2ae73e027da9fcc4386

    • C:\Users\Admin\AppData\Local\Temp\Cab8567.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar8675.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1688-21-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1688-22-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1688-20-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1688-23-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1688-18-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2664-15-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2664-16-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2664-9-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2664-7-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2664-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB