Analysis

  • max time kernel
    117s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2025 03:40

General

  • Target

    JaffaCakes118_6a0356e3a0949a980b0576922cd9ba80.html

  • Size

    154KB

  • MD5

    6a0356e3a0949a980b0576922cd9ba80

  • SHA1

    56fc39c6f97d40527c23f5b30aa817988e7ce398

  • SHA256

    5cda1bf6010fa79bd7ffa6b190afbe08d1c823b5fc9b6fdf493620605f40e446

  • SHA512

    e0911b8e36c22044ed6877622bc4d11558045f043b71b4f5e13835367321377910a84ea5aeddaf83b57dabc44f83364b0cd2d23a15e9d9aeafadc0f8fdafefe9

  • SSDEEP

    1536:Sg6Co68cf3yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTs:Sg6G8cfyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6a0356e3a0949a980b0576922cd9ba80.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1500
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1500 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2944
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2660
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2792
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:3008
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1500 CREDAT:275466 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2700

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4a7b328a4c643e0b19806552e37d2cf3

      SHA1

      2983f24be644094e6cd628f9db1540d54bf2f343

      SHA256

      6663eea565e4083f187dd3657d32bbcd182b98017c1e3c4309d474d05bb470f8

      SHA512

      b6fd8f732e2e00c653d80634d229e597bfb51c35af820c9d45152f9a0bc5f1e91de1d6d476ac901f8f5a38b311bfda4a20e43933c55aa31db6dcff14fc88be67

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d7c2a0685636fea6eac93bbaa8565c8c

      SHA1

      2e5ff74c54e66a1611f06fbae0cd4345333c519f

      SHA256

      935ebc55269ff623bc6081e0d6600aadd63b1d699e25cafe4cfdea855dc2d24a

      SHA512

      400fe35125e54e15d4ab582ef37ee9bdea23d80529854baefd204781bac2d71ce283c7fd9491e923a24a848ca2ac8976ba448528d777d7cdcc259c5dfd762225

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      71c874e1dd777ece7b94ab7b79e63c19

      SHA1

      cafb4158b4bd1810cbec3cc24eb9e16f4fdefdfc

      SHA256

      2608c341f2f60a507782cda239e369759e718874d331b6efc94f7244d364949e

      SHA512

      d71a364b17316b0907a81272425f8536c46df99b8c04d5d4f2b8fd0dfaf3ee1273d03a201492e8ae36486a2a624a558ea4d69337813d2cf9e47c47987646c58b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8e8e28d1aedf8fc17221ae7a9a4a7140

      SHA1

      ae4306ab50700ec52cb1637d5016d79e2a0886a5

      SHA256

      2c3a6ffc7cfa2ca3b2a84fca9a1973adaa79203eb0b0db62f1d90cbfce940cb8

      SHA512

      694e6c2abf3dd77407478f983f0c4036bd3fd3faefbf128ded4a1cd4c39d0c2c5c85117bf82569f5c149be40e1e8049a83b281c999ae942e41fd7446b3454e5e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      16d55f367106b5875086f74f1f4fd6fc

      SHA1

      b63c9f672116a69adce3ad468f81bf16fb8c0ab0

      SHA256

      635cf9b1360ed754f251826f96f1a3b163979d94c11a2284679baf3e58145c93

      SHA512

      c5f4b7f8142fe50e9f94a1590ab809765923b675194076d4308ef20335da086ef463e10e509c9072e41d5ed34a80d9bf8e836e1ebbf4e28775740a784d428ea4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d9dedb76d1dd56c0e68d0655a3406cb1

      SHA1

      c7a8b5bdfff8308544bf6f0df654b2a11e5e68de

      SHA256

      67e829aa9aaebf834bdfb6128f7f379c9fbd320f04d3a01d56aa078da3afa353

      SHA512

      e0a4e9a5dbf652f89ab6a8c01fb0d16b9599dbfec266c8b4c4adf92e69057a272ec43bf16ade22780c781d9b82725c8d10a5aa707feb14a1b76b8bed2304d4d3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      35048235a318a61f1b02d768c125f927

      SHA1

      2526e48287e06f787f57c0bae0bcc22d17a4900d

      SHA256

      d9b7c9a697d7165601ced995d618da7078f72993aac140df805d75d2e0d39c48

      SHA512

      cdd8a07d8ca5d6da7e37c08e52acaebb9ff11baae659b350387ef6dd3abcdd404fcac57638e5e60c3751f5e5c3eeb46fae35c282495109ed7dcc29d4bd58e8c9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      67e6e017081b5186389544d13df8122c

      SHA1

      57c6950fd9aed6084b001c53d4f3cbb2f6d314b1

      SHA256

      690a70d61df687e2f8535747632545bf3e2f6f4ed7b7d1d5db8cad48404ffb29

      SHA512

      00f462503a1a0f1307eedc3f68a204e6395ab57ac22d0a0a41dc7b64285c65a13d408c52f982ac584d83906b1ff35819438bfd15ecdfc7054ccc0575a07ab293

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1df1582f15b09ca4638789a12b2e41b6

      SHA1

      df36dbecd4399bd0ee4c951e41371383bba7ce47

      SHA256

      1631e739f97ae1e527361726a577c00518542770884a8e7654a98af07c4f0749

      SHA512

      99370de7aa8a6f4cf38471598977448e259e775d3d431da2d703b16c472e8b8ddc8a1f6eb1ec8540a23e3c161e1a98e6c29431b50e9108edcf9fde9e075083a4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      91b98d580bbf4da60a6e9dc63ea0d06e

      SHA1

      06766a8c71cad5dddf2e0d647bde25cf7d5a44ca

      SHA256

      b234ea3cc8604d9e3974bf8dc41c229f8462cc875af7ef18f7a3fabd6bb15635

      SHA512

      7464007730d0cdd01985ec76e1a16849bc39488be6d0474e545c2765d31cf4fc88fa2eb125f864df155252f4ff6861727936d990e4f2709d4d8f1a2a5ee124d2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b7cf2b4d93b3e188b25810613c96d137

      SHA1

      6ae3d71bd60705ab01666f21d5caaa3e3f5fa82e

      SHA256

      8a58e8ce91732e23fae8cf79c275d113c582b6f56cbc900ed2dedbc2745b32a5

      SHA512

      393b36678e5b758a5d9a7825ac0fad62854977ca5c73e60f86f69728bfd0f7a310292b008c2cdaca879a02f0109f6b09f710e56d07e14daeb8645b977b20d2a6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d0498e4377108ecc380ee5473f515592

      SHA1

      6f458889002125ebe321d6c14e69bbfe21d933ec

      SHA256

      4171ab844100c3a400cfecabab5e731d27617c46cba66260438774f446be7c1f

      SHA512

      aba71dd80ddda95d5cd2604218aaec7a28efd38624bf38055fb872db6e003b4179ff729ecba24a627e7884e135c922cde7756ec912aba91a7ec7e7b3f2082ee6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f5cac2b5248d04b7dd793f0896eb7ce8

      SHA1

      4ba68f0afe8d0e1aba7632479637f53ec0e5a0e2

      SHA256

      bb90301824c57a9664671f057d163f245358f9b30b670b8a6bacceb37dd97a08

      SHA512

      3e387aa612de2bd5eb54aac356866caec37e3334b5538c6b7cb404d882da9d56fd6a368c832938668c19a15af8bf7f50977d14803db93e34774cc1b8b77e8254

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e66c2d6232933ccaf5086bee340d65e1

      SHA1

      988a25d0ab7e9cc5a20c8de6756a2262885ee1b0

      SHA256

      3f57ad00931da2aa34287ad7b44096c8aa669dd7a6dc5b6f76edd841029c7d5d

      SHA512

      7459f131eb65652aa3ebe2b3f397b11e2bdd27c48d3de3f4e550457e963ae2fe14b4f51739bd8fcd38b26899ab9a2901b6903a7501b024cc67536767d6ea5c33

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a332a259f7c277bf3e636220afc3ef6b

      SHA1

      65fc5e8a0b13b4430088575de73116c23d9b642c

      SHA256

      8cef8b9ddb354e9875e97e74189e384cb4424ef6c13ee9863e5515f15c2ba659

      SHA512

      435e9c1ca02d4943c53c48dfb83b2d45e1301b0c52ba18d1f26898d4673cd168771c75ef66a24435eb0344eb2d80fe9f86e4ad491ff25a14a9bcf35e1fbc0694

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b3facfde96b1f97a41f7808a74e0bd46

      SHA1

      3e293c4f0822701322f921c71189778ad70a76fa

      SHA256

      31ff644a9cec3d1ccca9fba996b92b81bd0b824fa20f234bf8bd6e75c14c90d6

      SHA512

      364573bd4a986d62481135635e989d730a7ecbd626c1b713a31d1472e0103ddf270f7abd31c4a60a1bc0dc7784bb441d0bd9f975ef91abcefc27a27802ae4ff0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e690030f3d53906d3e76701ccca2a982

      SHA1

      0d815559c1f6d720de95877cd54be4c627b157b1

      SHA256

      ab67a7136e808049d998af2c88c83351394acc514faeb92da8ebd2b221ae3c8c

      SHA512

      5b0cdc4a94f34cdb006a42f6e64c008981537b7ab79d195ad8b1d59d330ee0d1128b616da3b074933c8482ebf70ab6f052cd70ea0b2929214d80cd2bfafeea95

    • C:\Users\Admin\AppData\Local\Temp\CabE3DD.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarE4AA.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2660-8-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2660-9-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2792-16-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2792-15-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2792-20-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2792-19-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2792-18-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2792-22-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB