Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 08:38

General

  • Target

    JaffaCakes118_4e6b7fad5cb3e9b2b905eed68f1132b0.html

  • Size

    155KB

  • MD5

    4e6b7fad5cb3e9b2b905eed68f1132b0

  • SHA1

    a3754efdd7bf20ab68b891978bf2abf6b6394806

  • SHA256

    b263667b11e966d40049fa67456ca9cf4e3758416a8d987676f12ac94d1d0c11

  • SHA512

    10632cecdcc1e6ef7588a72ea6f63d4ec862f6ae5561c7c1fa2df1c7114451666ef993639860d0ac8f8adea416e6476ae45372264f95f6c6c54d5fe0ac6d4243

  • SSDEEP

    1536:SC6GY3l7yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy+:Snl7yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4e6b7fad5cb3e9b2b905eed68f1132b0.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1992 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2304
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2620
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2752
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2764
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1992 CREDAT:406539 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2544

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7f0bd2a7cb5b97212d82790ca0c93fb9

      SHA1

      88fe44a7bf0420238c147991657a80531eb0c725

      SHA256

      fdb893595cadb2037f212f0ff55e98786f6432a1eb9c6f5199ed7ddfd2c03428

      SHA512

      f918ee83d0f576c5484750173d4b08001356322965268d5547540db6c388fc94721247d671cc721f79ec321f214551afa6b0d9186b9d68adce54d79a36727812

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      983aae78b701f4ae49b050c082c083d5

      SHA1

      b9c259856e66dc5e3f6a5bdf61bc5b0173cd27e3

      SHA256

      1cf010cb6cbbaa3751ec53f7d78f440c944c3889aef957bf16d8a81aa6706994

      SHA512

      e536fca84692011b9d53b959f6b77d07545bf5a9a3b513e4a8d8a3e4c90f341775e0ba60f95e1c29a93d5853ebae4034a4ebff4d0134ad5acae812e192de5b30

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b88523a7b436cd86df5e7598064a7a1a

      SHA1

      6376d6a08e2d73d66f84c43e1acc3db63c0bf416

      SHA256

      760c906fbee4ba70ee2bf0648c6884234690b731972e50f49b90eff47a269b78

      SHA512

      928a75cb48e2eac90f2848b70c7c6708eac80c76f108876987324cd981e8486b797c266f6512d57797a48977af6e662f48bdcc91e06bf65a95c1f133bb5ad5ab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1e87b82a1fec7b1f405d02dc9377448e

      SHA1

      f0b09de00fdbf6b3a2c1c0960fd9e2e53b982523

      SHA256

      261d9e985f7d3c5d5caf0a2960f04fe4ef693d6dc1b1333e68c8fd461372a661

      SHA512

      f8f2b2bd0263b1baab044eab5d97f7144bdbbb37b6e8e0efef0a907d6d772cb828d9547171840802051317c25dffcda6a36e6441e729e499e6cf5d442db967ca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      02df977ad252d891b00a3d4a216e8f6c

      SHA1

      8868f4fd1f064b3c59dc44e6a626527aeed02504

      SHA256

      adedfd9592bd5dee2e47b50cd969e8020bf25136b8e6cec382e85d7a342a3475

      SHA512

      ff38295037671227f0586e103e2b12fb041772d28f4a25abafea0edaf64f769c753f617fbb656635899005b6dd6dadf42ae0787f1e90290092a0476fa53d81c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3f58342f159f13bb8e3237285fbbf04c

      SHA1

      c88bdb7f14b4d3fc0e0782d0d92f9ad1a53ef64d

      SHA256

      07385bb4504e3ebfc78a66b9b0ff381536dee29a8c4e3383e71af615f62dec11

      SHA512

      0f2ab79e6d454fed067d9f7aadd1d80ba0ff02244c009ff3835211d670977a7378d4863ae5e6c376bb0b69bbfbaf9d99e494ea02cac8bf7f57404be3d5dd2196

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      860d9ec65bbcc35dec3fe1359153f387

      SHA1

      70e7eba45059bc5cb90de06a91b2f1a65fbe3c56

      SHA256

      feb59a52400dc35bd09c36fa40dc6d27e1c6eeccb6fe18f693a73adcc0e77000

      SHA512

      e5e9459dfd6793135e261adf54b7678cea1479c98a91209799fa499cecaf81b262348e09c5bb76fb623a4ecdbb58ff67890ca2dd4cc5e9f51e8f708d6e7f7091

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      03d15ec9ec13df1dde6250d471e8a4af

      SHA1

      bea3bc7bb00037b4e0d2d996142add2e34af6613

      SHA256

      d9fe05175bc74e035c100135299f0ce0f8705d76032099929a0d3067523af417

      SHA512

      e345a8ab2eb466dd516fb07aea247cbcdebf7fcc00636c7f7feb210da3df662a7a1a0aeedba2f3d40706c92b5b22ea4db6c0f86e4ed6beb571fecb07a9a3c36f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      09f0e6d7a194fabcfa1e242f812ef0be

      SHA1

      d064202c9f32694c37d2e6f6cc867469fa959c10

      SHA256

      10645541eb735f88945c4210eaf28d3aaa7b6bde0699d96b1e5bfca6be99ac84

      SHA512

      57d0e16fb36c096df6f33ce41346b2e4a57e6a385f37a9362f8bb6bb928de4526754d321208450b5fe2cb2e9bbceb34375ae08207799a91009843292f252bd66

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e2ee14908500d10a68a807a39a0cdace

      SHA1

      0ac78a865567ddff28ad9bdc502cf79dfb02b114

      SHA256

      709986887fca3f011b60606a5130831db05ce20c2d70bbc972c38db2e273c29b

      SHA512

      6c3cddb0ce7b5a790f10176cf880b594f65085258e58eab1d558a7110bb56c407f9ff623d253157e3bdfed6c33b46e012161b05453964c7c98d8d900f4127e93

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2d5709d39b0adae8fb4065580ff59977

      SHA1

      f94e90d1e0a92674313d4d0cb83545cf3309d1f4

      SHA256

      b695e7bd7f19aff78901ec85ad235848234f20fac8d6f2309140d2f90fdd6c62

      SHA512

      58f4c07fa2ae47c1bf0d7d9d31fa3352a531f8317174ddc4d49069d95ddab478ca99406cacdfe0a3c713668ac9b841bf3f82e8de8f8ab94d69bb990bcbb315bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e50ccbfe225724854d6575ba91321347

      SHA1

      c33bf86ba2a1223e401a6c12eea476fbe98b1d57

      SHA256

      8b8752e8d153ee0aad319182b1e2c7318955dbde5e02c19c6c16faa6d24d5d57

      SHA512

      e39dbd18fecb3e864317bb3c98f17380dfaa05c94685d0398128fa967f7f126aafb5be4f09ca06eeded115f78ef9d343bd84d7b6c120a813155c88ccd14df6e5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d74412ed0615f91911c91d1a91423f06

      SHA1

      8ea6fe5c94fd0b128232054a13ce24708e7e042d

      SHA256

      d3aaf2ead1866725dce3f456da2abfd8a885990f1aa75fa3378d789741b80f65

      SHA512

      452e730073ee55fac715929b045da538a2caa1dde7e1c51b2047aa6b8c51bc09a266f81cfaf6d8f14fbee8cd33b086c33bee667f920f9b84c5748d63aaf71bbb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eebb5f6b819ba7552ddc8aecf95174ca

      SHA1

      0f3fc9b13055804aeb2b374126f85cec9a469595

      SHA256

      7bd157f18cb43392f31cbe2c3e0f5e42f3e83d0a7480790eeb238cf85166529c

      SHA512

      fe2d0914e2139d4dac0580f95eb74284b02175bdaca78ee60f2f58c2d913aa0132c16e12fd9ce192533000c027fcdae78da483f28f9fce4acb25d1b2995c1490

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9feb888e6b2ad233f9b8369b057072ca

      SHA1

      6441821f1d5d5d72c49fedfd52a0f144c5a5f3d3

      SHA256

      6fc8a02a687427f10ccc5aa0e21c4cfa1dc537c189a063ff6492a99119ff4bec

      SHA512

      8f4170ac3ef6055f473ec82f6f09e6b77f6bb49d4730e193dcc9c927983ccaa475b65eca075650649d959690b62ceef30b13aa4f23ad08b9bd8f20d88db7d8a7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      12075e8cc5cbd73f74ec76faf57ff846

      SHA1

      9f192a3ca7c6777c40c329392ff79795ba64f87a

      SHA256

      04928d9261f6d1be7c2e1d133880507baa3bfc14747efbd986e2145759f0f22a

      SHA512

      01523a3552284b5d72f0355927f700d792201fbfe9d97965d46dd020e31c093248df7f281a50c5b2e0bdaf4ff3c6964474914a41ed7021756bcb30e3106127ab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      53c59a30323dff384382231e79741412

      SHA1

      6f8076868493995b830d1f6753fb34e2e49b71ae

      SHA256

      75ccb2d755efb8fc1cc0df26877ccf6112648d17168c1e58789295652be80e4d

      SHA512

      5a7c99e3a1a4cc557e18a045090eead3b58627a6906caadd7f2c9537212b780a4c058c7f84bd45172e046d69f836b9f0f5c616a9080bd678168c8e9ff2d1e5ea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0c692e5aea99e06102999f56c2147ee2

      SHA1

      9da334f76f606902d6081efdb5a9bdb479a280b9

      SHA256

      0c3b87cd6b7b97d5cc4ce3ea4891e0fcc66e221fa2f7b430c3a0cbaa536718ed

      SHA512

      d0134011e318acfe6d733c2766e850045721a127ed02e4b0896663321640ecd2d0f2e3cf174413f41aaf237c7574f0eebae3b7602fa82536f5eab38e30cb83b3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fd1e244d6e0a1451ac45a3f0baab38fd

      SHA1

      689ce75d427e1a55181e14558d6091429f6ab9ff

      SHA256

      06d68f3e66fbe24a927d5e3616b91f39b24cf1218a04fb7266957c1c61ed1bec

      SHA512

      c53e7c834afa2661564e1e10fcbe3480908a03055ee107bdbf27fbbfa17eb6ec4dbef2a37001ce4f2e91cfb8cd2a80162a541eaf23187f6eb52902183b914bfe

    • C:\Users\Admin\AppData\Local\Temp\CabF7D8.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarF84A.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2620-7-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2620-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2620-9-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2752-23-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2752-21-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2752-20-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2752-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2752-17-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2752-16-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB