Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04-01-2025 02:58

General

  • Target

    JaffaCakes118_7736608021b25906a30ffa16279a6840.html

  • Size

    155KB

  • MD5

    7736608021b25906a30ffa16279a6840

  • SHA1

    325240f7f64a069af88c127ebcfce4053ede781f

  • SHA256

    a5cc6c66de42661178e6f4a89770f96013a6988e9d15287cc16a2899253f0f1e

  • SHA512

    f1c4e61f32d0db7149eb4aafbe7e5093d2374ba81a17cf8d7961c376267d34b3225f77a99ff17874f6a1fb0c32adb89e040f36a7a0053474e7b6c50f63dd43e0

  • SSDEEP

    1536:SuvNVyyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dK:S6NVyyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7736608021b25906a30ffa16279a6840.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1540 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2668
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2772
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2416
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2320
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1540 CREDAT:209934 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3012

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      21190666668736f4e86f793d72f8d059

      SHA1

      950a7831441bf447fe7bf1c617e367a4f3de3b47

      SHA256

      0dbb22e247ac58743d34f8960482f6d889163aecc7093755fb43c2219ddd8c91

      SHA512

      a66df4227bd43ef7f6b13a4943901c6f77c1003c5bf5382aa74e25353ed2d9b7c37985bd007ff3110cb395f1188dbd647cdba2eeced10587a31c7a811bce740d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      200a9a9ba89125b6141312348cbbc8a8

      SHA1

      c23ffc93f1383c12551eb1c78b6fa335f8884cb2

      SHA256

      e99da8a07d9296a3603a16b20920b535dc7fd41c6bc302ea59cb36ab4b84e6fd

      SHA512

      c22dffe61644b54d154783f6380949ace8cbf964d21340766e39b5b81a91273f3a56bb9feed530737d1311625c396430a904bcf87d991560dc5f6ed2e75955b2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b944b45de23abb22562544c82e0fb2ab

      SHA1

      1951044905a20abca21280124d44041b813eda67

      SHA256

      25ab2847e70eb56ebd8acd34e2e01bb65c63e06b342d5bdcc151e8a3abfed675

      SHA512

      9ea88cdeb49eb7f96f638c6534d324aaf51bac7606e8babd19872b683681664a92b959c64a16e98d441efeb3fd9317ae591fa4344a85f433f70eb5582d449a42

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8d58331215cb319ec723bd4a61bcf44a

      SHA1

      e3d2e6aa97210101353b6f224087381c89166ba7

      SHA256

      f51d4034b9d776fd808faa6a57aa9d0031c341fe69047dd590855890ea277d8f

      SHA512

      7a64e70eb2263a8c25736cedd37f4b32619b5241e28d35ca122c1c824479e9ad512b362df78929c40a4e6baff52a0b13ddf8c778011cf2715aa7b55090c5fcf8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7f4068d5c602bfc4eecbb2d78cfc3b18

      SHA1

      126eb63f77e6424bf854025dfe15c782157004d7

      SHA256

      f0093ae6ffd9c26df68c0e5b8f3b452f94c0909c15e599442a81045b6891f455

      SHA512

      97db2152d65a5bcb1e4b4ec9c56701b715af52385e7f18718e40f882362d663147f1c0c27c897db08390a801bbe52568cb3b17ab8154fd1b9eb8c6ddced70c43

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4772f2ab5f09f216a642a10fa045e7f2

      SHA1

      775497b4c372be129df5a0450aeb404fcbe0f693

      SHA256

      7ae2c6804d19d826f81e65be2ae1a22074ee2d797732cb49c5f0181613e95ca7

      SHA512

      43b1d57a125da54e8f97c54b0140579ac1e6f039aebae595ea0d04502929de3678acd683e0b86c1c2c85cd33d7c59560e8d0f1612ae29446658e4828d6b4e39d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      161b1314bb72fdb0b9fa3f97cf77e10f

      SHA1

      b65d06b36951997782fc08768e23ab7fd1449253

      SHA256

      c835959e885e25d41276d676582d1ec8ff422fb220f3fcfac92f62a2a353e10d

      SHA512

      8dac4d342ff45bff37ce904b127dd656142986f6c0d3074c842f3f20db0d5e46c64654441fca05e289521cb7f000d6f256e77deb3e0825ac09582adcbd0d880a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a2e47f6d5103b43354864e595e2edaf6

      SHA1

      11919a7af344fe53bde21d0f5f11c117d344bce8

      SHA256

      dcf49e9cb0d961cf448da2b823f3afcec1d551aa6dedff5505d7cc7285e10787

      SHA512

      57ef79212f23b7d65c0be9243e7f90182be9f90701c104b52228376144b8d412ca68cd3cb4c5b45b15c5f1c219c7893cc8e1fd192360a9f39165212505d5cb9d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c5f9c2d4bb501b638ad0ce160d487dbf

      SHA1

      f45d2cca51e4300731906fdfbbb7cef6b94b702f

      SHA256

      fe3b2633172419b4a8fa6689cdae677e5a4d9997e3e19d19a47507115c0bceba

      SHA512

      7f5bcfebd4328ba15c1669ca54115707841aaaae2dd39a29c8e3b7a3a9ea9b66388efd0d7c3e156b8258441e58f1c1824fdc11bc7715b6b3a90780fffcb912c0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ef446d2926412db91fa7e9de171b8ae0

      SHA1

      310141cc91fdf3bebb6f907126e6b73b861f3273

      SHA256

      b3992c18d8ddf41d00b5e2d3863ab09f31871d8e749ab8f4d8e6754670d60eca

      SHA512

      98ae1af112cc610a9e0ec0eb075c97f9b150920134e9739ae3948ab5a33a011d44599661d5a0c8c51338df53ebedd49e6a6101ff82592b742f83b0d51baee80e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7767ce8f115a5b17ef39540846201acf

      SHA1

      76870c3ee41b49ea798becd2de5aef88cce9f77a

      SHA256

      a41e3b047999a7fc2edcdefeb64b1f01b28342ac363dccebe521daa106dacc30

      SHA512

      8bd3855748ff3e247d289d438a8987e5f8d8f34e3e6e2f303be23b61660c37bc14ee95a8a201dffc60825f480ac4fd09fd111ec1fb67ff891734e25f8110b2d4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      20240dcae5f297898ce6962fc0c2ffe9

      SHA1

      07ecf3860b3e6b4f16dae4bed810bba2246ff4e7

      SHA256

      c9aeff7471d26bc86d1c9c8280b7cbd69ccb3b092c67b580d8c2df56144e854d

      SHA512

      a391659790f8b7a17d7962a0b5db121e5e5579ac75ef3fe3375c8ca02137785ae1eac8e2cf4120f861bdf8dc36222419fc79e984110151e2d414c3e39c98c8c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      79328d94b546049ee309604f2a38dc86

      SHA1

      5aa559e06b6c563509d0666910213f843ab9b30e

      SHA256

      17833464cb553f22cc332cc775c26dae9ad335607fc7b6c9e2b3b037f16a4920

      SHA512

      74b9ffbc36e8dd59aef8f40a46fbf7df06eb1f1ec19aa07e24669ebd5b3bd726561c714547ec8ce81aa76f185efe62d9f1c7caafe950ce50b18bd2b72f77f3fe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cf6d9030ee77a6795bcd728173e08e7e

      SHA1

      5e7d302a6b1b5ee8b707088cdde2b5209b3c6f66

      SHA256

      e65d0df7d913d5322ec2f937ea92c13c617dae2f1342b0ce5e9e684ed67c2602

      SHA512

      b1ba34ce59e397e7db46c5f4cf38f8e3bb42c607a873213fbb22db631d2c454d71b8a98206bb4fda5e8ab5df2c262a06dc202d136d5c464c31cee57ce077f9f8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0afe96fcdbcd7a3e2526444a10e19b36

      SHA1

      896b48f8830d148bf337a8091ad613c9224ae904

      SHA256

      b06404531c5663d763ee3eeb91148fe709b031650aa4919f9f32e48c61178e77

      SHA512

      e354145129e521f3a4875a9755b7b4d23984744205077d8fe24e5fc14e03d24de407caed9805db3d3d0fe21c45944122ce424a0af41ec1deb8b9e1cfc3060de2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b0bd2bb357b68c12d462d45ef38cee15

      SHA1

      f245457d1ddc9d85872f02a9206b61251865072a

      SHA256

      53c51a16fcaf94db9bc09a4d1395597e28a32c3526c9b24229b575dcda019655

      SHA512

      45a79f7c90334d98598f6b566025f86706ad108fe69cfced6875855d3cff76b4eac8d39923466f7b2f7d97caaa87553d9c8dae359a9e74f13b5018973deeb4ea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cd3faeb1cea367c4b0f25910ee989b4d

      SHA1

      74ecd2fb000630dbea26510c27cd30bf11ef4c4d

      SHA256

      655bc4e1be38215fa8f1608f16957f746250a72324874e62b638d0a851f62405

      SHA512

      0e40f7b6bb019dc34d3b9c85569d4b8a5533e455b0283d76e1c186c07296f99c4d1662aa6146427e66289b443065f20f879f795b7ed0d942b77b88b9d945c570

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fecf25edf178074e734e69420a6c8344

      SHA1

      24e1891b29ded67abda4131d1a17f7afe89ab1a1

      SHA256

      b1e4797895e3280d980b5c46d506289e179f9c0346b07377df89442007ef9fe2

      SHA512

      6d0cf4b5160bfa6a0809d9bba39a9497be54ad761cb78ceea8b38323e6ee33e9817b33e385862f15e53a1836a2473c375554c9ed66c557d5ddb41cbc72f64ca8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5f0f76f379f6514618fd0b740868b71a

      SHA1

      8f4f3d1331c42790a4d13316425acad336f2080d

      SHA256

      e0686d7ed9d6021aa0cad5048ac90aa33ea0d5b84e01ad721ccd931c2d0af21a

      SHA512

      605a71bfe50f4ed47405f8decb08fdd054090d495910cf474f597ad7f09e5c3746ac2b3edbafe536e2181df57c73367cd25e4f6e23e33df7ff15be213d0e8bc7

    • C:\Users\Admin\AppData\Local\Temp\Cab1A66.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar1AD7.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2416-18-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2416-15-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2416-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2416-17-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2772-9-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2772-8-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB