Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    02-01-2025 21:12

General

  • Target

    JaffaCakes118_684554a120d34f8d8eb87c3a070ddba0.html

  • Size

    154KB

  • MD5

    684554a120d34f8d8eb87c3a070ddba0

  • SHA1

    1ef59b392214f518fe6896270c6eafb4a66e0187

  • SHA256

    9b9e46fc5b32373ef1028eac3e116f513568f405e54cde226ee319b74499e854

  • SHA512

    72fc79a7f50c1a47eff3bd2eabe9bf705003e5793674e1703b8a57d716adc6bf5843255b9017bc8fcd256b98b4d744ef9d49224661cd2026f01018735636276b

  • SSDEEP

    1536:Sx+sGbfAyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy+:Sx9CAyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_684554a120d34f8d8eb87c3a070ddba0.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2324 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2192
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2284
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2644
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2756
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2324 CREDAT:275464 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2612

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      52dafb52e495d15f2fdc4cf64d06073d

      SHA1

      0f4159fd1f646c36dc693f1592f9a5a2171b6003

      SHA256

      6177ae2e0bc0f6eeb72e40d25c739c15cfe7c97f3fb4010f760d858b4c8f3687

      SHA512

      7d17780102674fa743f409be05e7acb0e1d50c1df6b156f6e5fedbf0ca70b8fb6788b84f77a447295aa4a80a07062047514217215f7ef3584d785786b610b427

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      44a7abc615d29e0ac7fae88a7116b227

      SHA1

      a7b89541402e8f01bcb624608987b610a45ed4ff

      SHA256

      6a548acd1a8786c1fdd374be347e5047cb91ce5811fcdfe174065adf940ea107

      SHA512

      e4de60d5288e088dec4feb0a86135d61014c5072df80f832af0d970b5a0a88a842ade4bfe3901aa3aa9da86fcfdffb9d37235a63a31b7eaf2f4d867d395a2d4e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5fa81a8838d29414857136373fc06762

      SHA1

      2ec71e84f8d3a5845026a583ef55d966fd5d9270

      SHA256

      93b92bad2f26c04bc8d3a2fd83db1efcbe0e3d47cd657654df018ce6bc6c6962

      SHA512

      18706542a7ab3a8a433d93903ae506b0fa395762d202391a490e3226a7463b94934174c18f78c6a49af69d72a479d0a12f3c607ee8e34e7d934742f7934b13b8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f1b4fd60a941d7eb2f4223a9179944fb

      SHA1

      8b44ddccf1cb932b020c6ff17f8d275c2adff040

      SHA256

      797e472bdc7252607daaec720ba18adf6c530dc57a371e2a80eab26cdb084eb8

      SHA512

      894921694201b9ee0907a3d9fab41848cc2ea35655b023f8673066616b11ec8dbc1d90380e109e43c3ac3170163fb1f55a39d2417e5e72da29c2a0897cabbdcd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bbd4e5e9142d9d8a59383259d504c679

      SHA1

      9334f7ad4467f2f55bbff1ed1e86a34e4f667473

      SHA256

      df906d6a11d99863d5ece87e8a72a5184d365692f8cbb429c45bb82413b73b28

      SHA512

      881037778ddea31770fdf3cb3b119bbdd46751c6a8c9563d8ea7c8d4a7814163ab9b2cffa9ef44ce302937a8292051d5991db858523b76a3598e2e925faaac8b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5d393a044e86f6592df84509039403d5

      SHA1

      dc30e29cc3fc19047aebfab8a62834901845db4f

      SHA256

      eca2eea72d78cb9ef0bcf13da94f231a7c9d6a551a23f1e6a0d66b5995a8de48

      SHA512

      ee0c4f6830978201a46db8b0d53d19259891ce6935b94a327d2f30543d8dc81631308c6ac914c2d47682fc5159e258ced12245af3a8215885f9b07a83303829d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e2e4a33a9f30978a22412643552ece56

      SHA1

      297fd38b48b909afcaa30a5bb67f1fecd7a28635

      SHA256

      6a248c5b99d470653a0b973095f1c5af1c52ec795cbf4a69857acadb88d1a67b

      SHA512

      9fb69dbf8b97819e10c26ea6fecfd63ee6414bd5385e55ed5bef35fe7266089be67bd0444788e085e769eb48a8fa027fa651da509b5efdc9f3e8a723c821e9e9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      19217a9cd0d919a0ad6d698ae2b79c73

      SHA1

      12c589dc8949adb99ef45f1e165e5d6dfa75470e

      SHA256

      c8dc14ee93cd264c7519f5af14c5389bb8510e6b6e407ce88949cdad4773552c

      SHA512

      db9df841bf5709f104e5b019c3a0316a49002f3c795571194d80f2e00ded210ef870647209e6b7a35016bcc969471e17955e63a5657e969c8c2f182aae57d563

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8b0c60ef8d28dedfc17a36d2f518ac80

      SHA1

      b1d84585472c8cb3e19107419a9edf93737b85cd

      SHA256

      52afc8aefd322e2abecff5d393d763b07486f8a29aa325187cb810b41e2b9717

      SHA512

      567dada48f3145e0f2ca305b3ea09486080b4e61e376f358866e37f9d487a4f8679eb4fbc83e92197320d17b437afd9f5a51d2e5c8888cdfd911463170118fa2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e6bb873977c4c9872fb6e8bddc7a28c6

      SHA1

      8b59b991dab92a483031e0f00f9ae61c10d0e1c6

      SHA256

      48bf7428cbf1dcdea6f91da4c8c4de080676db68882edfe2f988fb510fb61ef9

      SHA512

      141b04f06d6068b2baf7ff37f64816a826c6dd0131a44d5d1fd76cb12cc2063feddb6e2a450d8918b7277fa247a9e091c676adeb7dd51432b1824d59e0427948

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      889f585a65808f511692b18718981325

      SHA1

      d47421cb474d3692ec276ae4340389b22403d1d2

      SHA256

      6e16cb917dd81a3acdaed02d343a480d01b70baeb6824e54cce2639c0442da8c

      SHA512

      9d12cd468266fdfb962c2794d2250e05b1518f878eaf12409a8205a97835a4a7ddf9ca8180be2823d3d17c2d75671fcaac88f6e63de8cf8dbb2730596c5dc929

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9b48dcebdeb35f06d9f5bf08fcdd61a6

      SHA1

      976d5e25b1efac264e519d6908e1281cb1730ec6

      SHA256

      9529ff8b9d6c91531fab72ac23399df5e8f5069e6e5412e3f7cbe49e1b0e0f87

      SHA512

      e246fc7e5713140e86bb7452eb627edc86a7116f3218b60c028eead96990e530c5d8edf81eb1559b0c85c9fd856c706826d541da13411437cda1b766370791bd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6ea9f864a52ea82cb5f7deed5db48b34

      SHA1

      f13f7a6ab944297528d229fdf846ae1e1eb3b121

      SHA256

      c023f192dc195c517177ce5cad16621596bf737e5eeae3a9eb97b58e822746a9

      SHA512

      532ad57511d3179cbb4f3815ccccdce9b09795c154a68f0751ad1b12784c4f29ce9df0ddb0bf1c9b1b19f5b2d81bde73c1a31c741df91cb073ae24c494eeb052

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6ec6349d93fd06a69312feb9aa241a5c

      SHA1

      415880e4da8e07cfd3989810bd6a513cf1800c64

      SHA256

      54ab72d38583eb5df5a8df2333682e18b92612abc071480eec95a3f5807ac750

      SHA512

      b2a93867998a727f075641d645ea575020048df693ecc24d8f2319367e90541a75e5655d9aa699bafa451e3d0954c5aa5fe5a8186f7435448778ba30f9b12f79

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      de0b79533efd0d52c136d2fa0cbf60c5

      SHA1

      339680d3484cc7e212a262f7b4cc20f85f987646

      SHA256

      d3ddeb568e52d02c5fb06be8af825d3e7a3bbc18207305f18969006e86529a95

      SHA512

      5d44704e5fbfe51d9be635d4966a12c0fedf37cc93d6f0a7fd858a1d7b2ed593bb7a9165db147f3da08079c979d9541f971c9f9ad38a0a9f6d2fe62de5974eff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      24ca43c49161b408ee186c84f63da868

      SHA1

      5c9996eca0d5d72ee9f1bbdc85ae12b5c28e38dc

      SHA256

      d9da3c3c83f7f7165732586d14d1a718de0177d1865f20515211c524d784313e

      SHA512

      1de5368f91a041580e933c0d61ab90e6499c5e1e41851ae157aba4dcfbfc92db11d70282ef17a2340102fa9f277b8500db4bdb70edbab2db9fccfe0aaf1462c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1fd3c44258c84b177a6ab89cea63dc8b

      SHA1

      7e5ab496a4131b0b6f88bade9fdec9e0e4b36b11

      SHA256

      3f40a424f775ed3394ff9e5ce17bcb48f9c0e70ed177e3b1ff53ca064c42828e

      SHA512

      eaa52e2cf4038a42470db99aebdfc5142234ff3a6916088287ddb6f1ffe5de8dbc6a9b0e56846a249576963d206fe185f956f13e6fe7f07bc042cc2b621f8721

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ed69f30beb743a68a98ef2f45f549d21

      SHA1

      6bd98c45b4c4f6e72027dd9cca44ddfa9dc2f3ff

      SHA256

      bc2d37e5d1fe5548d9a79639a869782edef8fc3d22f195fac4fcf8eb8068d6cd

      SHA512

      c8894928193120f6cf1379074d04677b5c84d97145d9bcc386099f9b1f1b30a41d37b1527a2c76d4941b1bb62e13f27e3b63cc863a6b31ceea421f2fde1c898f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1d4d5b53d14531c98a8e50e02c8e7b3a

      SHA1

      25b1d21fc9f6f62ed5139d035604782d03d2ee46

      SHA256

      8560761610509c69b3ccaf709f1c10cae8ce85c46b8c35da235eeab9f76d4e1e

      SHA512

      5303901066c68283012ffca9ef73d750555824331b9ccb42a86375ded3200ed60959841c9bdfe517fc3d0a50d2623da25e3a433b267c6234abedbccd7cede47e

    • C:\Users\Admin\AppData\Local\Temp\Cab536F.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar53E1.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2284-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2284-9-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2284-8-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/2644-20-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2644-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2644-17-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB