Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04-01-2025 18:03

General

  • Target

    JaffaCakes118_7b0fa3f38cf3a7f019da45a21d180850.html

  • Size

    154KB

  • MD5

    7b0fa3f38cf3a7f019da45a21d180850

  • SHA1

    2e15e4f03182ecfafe0f9406d6b8e96169fe1968

  • SHA256

    0707116cda32b89f68fcc20f2850bca2466df4a55b3b7b0eefe2769e328febaf

  • SHA512

    a2ff3cc19bff96f1fee9e90c033b74895d5e9f38698c7c05b2a19b52d2120c22b7fbeb213affed50c82f630252a609eed8a40bfb1ee9a90e39786ae376324b75

  • SSDEEP

    1536:SSDLWktJmKyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTs:SPkXRyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7b0fa3f38cf3a7f019da45a21d180850.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2396 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2912
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2664
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2580
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2496
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2396 CREDAT:406537 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1964

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0efe2f41d7b36210427ab8a5de405996

      SHA1

      3f4934b22809d05996cb7d632fa288beea533cc7

      SHA256

      a554a93ed7de989f6449662717209973e4c41ec95d2a102f2ae7f93688c80b87

      SHA512

      ef893c8edef803d71a982c333eb3bbab0b786322850e44bf75e431729346459e6a654313500373f752cd25acd853e93301dc99fd6f800d59ca4442b2c20e6da3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7fbc6e889ad9149ff0200f3382416d8b

      SHA1

      8df0de3534d16fa59fd6239d8a4acf495c53c8cb

      SHA256

      061d7d01fc23eee6676ef52b370d11bc126662cc32270d1a5d670b49bf92d304

      SHA512

      148f4067b9b281bb9306f5b0c67afda4a474997c28267c8a7421f56a831a905ed3553aedc14c521d8a70c8344beb6a7776ad3102d69b13f043e4d69669bcc009

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a15c4cfd15d942d1a099b119055a1791

      SHA1

      72baf1b36c99d080015af4f3d6cd833ce67557b2

      SHA256

      523655b982ef2ef16f1e230dae240c8325b3ac4feb0be44333b01301d61fcf72

      SHA512

      0c5222d687d25d012dc845697d33a7f5c5ec51324674725ffeefceb26e46feecefbac72ee6660e60480f03e0fa2f6b3703eaa86b7cc3a0287393a31003b56e3a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4c6f353c3ebc2c9202cdf40019a84323

      SHA1

      4b9e005602e44ceedc12998fc7d0b72ff7eacbd2

      SHA256

      e2e092f05ddc1c7193d937d1f50e54f6a7ce395f301ec4eaa66f2b320a2f01b4

      SHA512

      4a9930bad35311939795a4616ab41bae958bf6a68ca1ee67fcfe1dae8c40091b2abe40aeb39205ee65bc952997fa75bcfd11fa1a1eb6b3b5ced3e1d8f8cf1cba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3e96c918acc81df20a8d61ce637aa94b

      SHA1

      fe44a4890c64d08b343eec3501b8d631204e7131

      SHA256

      bdcc58062e8074161ead11756d33d7e8c25201de7ae09ca8224138db62a75be0

      SHA512

      83f1b8eedff89d08f703572401f1f3968e284b4e3714c0ff0848c32671bdb7906a1bef85ea561ef0c5286292c9012461bd6dcd547cce47ec042156fc3a182b84

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a00626c8893e00baf4b998f72a01f914

      SHA1

      59dc8c4e142f7662a34699e848a715a2338b3830

      SHA256

      3f9d8484bfabcf3f237d01501e50a0be385d15d048d3ef19d0984bce35280017

      SHA512

      9e3eaee5fda7710502958d380632dcb20e264bd8dad41619d8604fb524b74cc6bb3350ed3b3868f5c2d7604f59859a6df183c4aa553f96fd57a0850d998762d3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c615e215d28cef59406c2140700a10a2

      SHA1

      751e8be5e06445225e3ef010ad968c8da0ea0ffe

      SHA256

      6a02c91beac6b3c212fcde5340627857bfa3005cecd8648db829f25c931cb995

      SHA512

      483bd900e73b47ff1a87876958d6b66b556f079b101bc03c4380d0f36e4761f3b2f6eb0efefe37f9272f67aa644bcb3733f0f0885a03a9900e620a4cef214457

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      94148cf90d2d65fb454e9132207224f8

      SHA1

      5df2e25a3dc6444dd6040422ebc7555015a5b1ca

      SHA256

      0b4d3141ecc346662c99af77d3447485ed85e6ee4cf38b0dbb600d2bacb4877f

      SHA512

      15a225bea15cac39ff6ba4780af5875db618fb2c4b5328fba65f3e1d066425fa7b00e8111b3e58ef1a8ff52a548790ed07659b1467ea73f016ebb7a97601b709

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6f3bafe3ef9a74440414d3a744315df8

      SHA1

      11c4b3551547f2d962ec9d2815fdf7d73937ecfa

      SHA256

      734142e3bd4558ef31b07697b3d7d381a2a1566e8f3f6e2a69ed6ee0438463f6

      SHA512

      0039eef334cd26727e330135186736f853b96879c219eb983a5e0ad7dfd3e2da47ae1c146ac29642b079ad12170005a33ef0e276c97b248c7b0eb032a82330b9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ae5ab6783b08a379ff3aebfcedee5acd

      SHA1

      387a8c8dfe85ff4c01674e8ae37b038d58aa2db1

      SHA256

      2d6a020f23903753cfea3e0ae16e9164ed1df1584af6768b67e038b84b25bd58

      SHA512

      5e18fd746fee6daae45e9a2663210191ef58fd2e6f94fe07aa917fa5644297d9d6b5598a34bef55abb1244093c7b4c5e81621a3ecdb6ec311f36cf9c846b930c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      553383b17a8458dd6812a2339ff76f3b

      SHA1

      eb7b870bb393950f5acd3ff19361a3e97282c616

      SHA256

      7c450ef3a1331d083aa79f37b5c1269090ab1ceae1e7c279dcd9ae4a7ba98b00

      SHA512

      3f8d5bb73683cdda66e376345b67c7319b21b32db8e19498c8b129da71cec0ea4cfa7bb53642527388612d0996d6ffb95d59bf864a3a492fbc8a9f74c29ed794

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3412fb885ee514c6587ffa7b6a4c9f1b

      SHA1

      af3b2a7cfba4b2af053bb53c0f638b2817de3422

      SHA256

      fab4f7eedd07b5b60e99fe9f0a33a853b56c5362d6a93c2a41db6ec165e101cb

      SHA512

      a0c307fff0ddf527a06040a542d9ee0f2d98539b248ab2b3d27dbd04323ac3aa046668a4fb1f4bbb75ab4f2526c5db259a45713518b3cea4a02e056f4902e015

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4cd16948275c8cbc758b5e7015e807a1

      SHA1

      0f792b51a0667dc0dc3d48e8a29f998144664de6

      SHA256

      9ce38fc783c0d2b57168a22286853f4db17d41987bb836178ee8066bb9643efb

      SHA512

      e67119dc7c5cfe2c70da9fddf07e44292096cbefd682a1d66a817f181b24d1a6ddf3cf452d7a77026e04eb31a39f371d65abf0046ddaafa6b64c06749397263b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cb1a6e78aa1629ef2ec1c349f8e8e241

      SHA1

      eea12e595b7cd3bd1798fdb32736a939be106c20

      SHA256

      ab78b10e723555d51c1b34d49a7847b7ff3d9bb2a7a3fb8f1d22af143a452008

      SHA512

      e64f9169a8dfcdf90672e9465d53c64fa6898fdfdaa765fa5357031f2dc010597c4be99fe5076dfccc274bb352cee89e464583961b70eb25b6a1ce3ea5360f37

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      984a38e62edaf4c3cd30986aa46c3d33

      SHA1

      e17e70df7fcf61f0c0c8cf8b6548c645e63e6608

      SHA256

      332e9a15f38f358c8bc2f9d19337c80b8ef182d0cb39769c5dc7aab7249c6ee2

      SHA512

      e2ce1e4f91b9cab1c6b50643f6f77397bd9d005f5eef3c19c040976796b7bbbc4a9a6cd8003c70bb05fd1eab288da870ba5e3cf2a223ac601cae4294893bdaf9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f57425c9fa50c9cdb77446d0933e1c88

      SHA1

      f85a4e95f56ae7fde5ad08e086c310a5c26c78da

      SHA256

      e31fc0044585490a73c0b7f5b587f54677a4dedc0e024e38f3c237eb5f2fdeab

      SHA512

      37de008e0d424f3a4607c165842ecfb3f62aed2c5c2b8d7b4ae3efcd14eebc193119a50778f42f881f88e095ad41e104ea3fd7a4b0b934fb996a6a2c475f07de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      39a782ea0b59b24deef575676457b1c4

      SHA1

      f76d25c5b4fed26acb554fa683cb10656df1c77f

      SHA256

      7f06ab8806ca290a45a03ca589bbbea112d0539a64e228dd60308970eee12183

      SHA512

      d46bb7f2be1f3a89cdcc523b0328143e706974476f05f4838d4b4860fc00893d829af06346395b435d4c17633c0888cf1652cb42e628fbe872ecebb0640a9644

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0136e8a346f393b0ff34c590b3ec8871

      SHA1

      eb4017730cd6c88ded4a5443251a2de7e52cca7a

      SHA256

      ce97649c23a716cd7319b185376e5172f00de6fe5d675f383df215c5d7ffd7f4

      SHA512

      7eb01dab8922cb3968ab3a1d02239c472759f441283d11f1cb3308391a36b8febf0e945adff33dcf365093944cd409ec765c1d2054726432320430149bd4c059

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5cc27cf493c23c678e6d8e5aa798c34b

      SHA1

      ed06a051ada6366b8c9c9ba95f6c8af433804f63

      SHA256

      33134b0e1626aa8330bb712d19eb6f3b578e58352f78aec6666f49a1990f206e

      SHA512

      a00b424b6ae1b0b53360899857e3ee17f669c170b8cdbe59f0312516318d73b9c5e2a6b9d1cd233c54b3e4301ca01ed97a69f663f37a8e0a73c11d853ab657d1

    • C:\Users\Admin\AppData\Local\Temp\Cab753.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar7B4.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2580-18-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2580-21-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2580-20-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2580-19-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2580-16-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2664-9-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2664-8-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2664-12-0x00000000002E0000-0x000000000030E000-memory.dmp

      Filesize

      184KB