Analysis

  • max time kernel
    118s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    05-01-2025 00:27

General

  • Target

    JaffaCakes118_7f601e845bb5e2633c6ebcdbe0bee6ae.html

  • Size

    346KB

  • MD5

    7f601e845bb5e2633c6ebcdbe0bee6ae

  • SHA1

    75c5220643d6cb415218a0943d2c14f3f3ae2df6

  • SHA256

    a6fe0dfe23e4ed31ff237e890d4cb870dd5d83a35c89fd088d881b62199ad6e3

  • SHA512

    95b72c3807ffb1955ddf637d2b4fc2ef4d8f2fbac41bdae5e7486c2d82bee542a154336b5ea502d977fca62df3374af0fc779fb75f7e418e3f072f13276acc83

  • SSDEEP

    6144:S/MsMYod+X3oI+YyXqsMYod+X3oI+YRsMYod+X3oI+YQ:065d+X3cXI5d+X3H5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7f601e845bb5e2633c6ebcdbe0bee6ae.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1956 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2320
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2744
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2908
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2760
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2636
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2696
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2684
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:1196
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1956 CREDAT:275464 /prefetch:2
            2⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2220
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1956 CREDAT:275472 /prefetch:2
            2⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2416
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1956 CREDAT:5518339 /prefetch:2
            2⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2064

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          75edef1e5b23afb15d6a5e10d4d376ce

          SHA1

          803d2d381ecaad2aac41f8b20eda1d2ba92707d6

          SHA256

          7a9ecdb436fb3f93b4ea26e81d940fe084a61cde8cfa466cb46044d80d1b568d

          SHA512

          3d991380a7d9c316ee9e4b2c0b4da44c4de1f6a2d6e5b5eaf4bc1144afac279debfc8f8e406825c1c7baaeda17ffbcae799743faf4fe168e24fce60cca93495e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          9803a24be418ec151e231f4a1680316f

          SHA1

          7df01a63066bd158c81e893af5b8890bfc438652

          SHA256

          7aecf458f9c48eb2f2f04bc61095b4eb17e7440d4a00d29ebdd18d8ccde7d68f

          SHA512

          e1d15609d2cbe5fc8298784d9bf91194bd09385535970d2fd086521ac0fc63f8e82634ce9d5b1c7ce399afe04ebca602bbe189fcd16cabd6b397b13c9dbe1588

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          96328dcf025bba3009e2262fd8b05fb0

          SHA1

          acabc3f00255e735e2418bd0def50a4e038e3e8c

          SHA256

          599966f88eb1bbdb1488536a8a5e61542e04d8d1c99e354411094795de9379cf

          SHA512

          86b9c8148699e9904d95e5e7964d4eb166ce9db8d92223ec119f84d46f426cf99e369081c7c46ff5d10844147a843d62bd56acda23ac94263c8ded765772345e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          dba1bf17eb4e0f73b325f8b461ec9da8

          SHA1

          7e678e6d126cc832f97fa83378abe4a0952a1d2f

          SHA256

          7d177bc28701b9b98fb05a5408951593ce8c5ad684121bbedc81bccff4c30b6a

          SHA512

          f3fca372938b3c3f3a5b9d0d3f04310811293eeaf8ad84fd075274746c0ff4870089e4b9542250f0ba91eebffd53907e7ee189f0b80c654e08c685f4e8d98c5c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          313a8e58a600a5adb021ba2a4c84ca3a

          SHA1

          bdf76a72f9dc9a4e051b59123be0dea7ec3544ef

          SHA256

          560d0160c033a1cded6f38148aba052433776b9cdb45980d41fb39ad4297b375

          SHA512

          bf1fe4fbcc566541b317cc25beb60b23f0c553d6e722b53f96e5e6a9030878eaaa38167a28907d03fd813de8a84ac419f70503ae9844a2814223f4def9d049df

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          3eedac08026436098590af9c172341dd

          SHA1

          a254961f78b221816e01375e80629d4e76e06fdc

          SHA256

          fcbfb94aa343e476c72d6886b9affc622bb375905855a051800e5e2dee186383

          SHA512

          f42508c78a395a092bd7c59b89d60728c382183d16a0a5ca63facc389de4ab4e06e20dc636923fdcb82f7f033df2b5b2700c0ea0dca41ad0def305200387b1f9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          f3a47118637ec0f9ce8cd8f716f6b644

          SHA1

          eb8dcfc9a6b2080e2d41c88734a66bfb8c431671

          SHA256

          c4fe21e901716dcca5ed0c66da5ff5e1133a2065c5d89459de002b15169b8704

          SHA512

          c8e46ebaada849d06f65fda1b0e3ba014d8c3957e4ed66d15cf6570939d56ab349a1d2340ccffad0f35d51ac9ac6c55c3b53606a4526d91397c8539b4b59c239

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          5d69bc4f00631c9f75c54d975b2f5e55

          SHA1

          1b3ec0ad6d3d352c44e2a36f5eeb37c15ee9516c

          SHA256

          b6ed605f950d2e53fdf03d5cbbeaee022d77f9d7c222d4a8b1306a6190cf9d5a

          SHA512

          fa88ef0f0c7e45960c52a8faa36f9ef87369b58dd4ee4d75690582af5d7968ac009c5a6a3b70f0da1a728f85232de52c657a0f10d459e80236517990c1423ee4

        • C:\Users\Admin\AppData\Local\Temp\CabEAFD.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\TarEBDA.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • \Users\Admin\AppData\Local\Temp\svchost.exe

          Filesize

          55KB

          MD5

          ff5e1f27193ce51eec318714ef038bef

          SHA1

          b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

          SHA256

          fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

          SHA512

          c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

        • memory/2636-23-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2636-24-0x00000000003D0000-0x00000000003D1000-memory.dmp

          Filesize

          4KB

        • memory/2636-27-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2636-25-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2684-32-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2684-30-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2744-13-0x0000000000240000-0x000000000026E000-memory.dmp

          Filesize

          184KB

        • memory/2744-8-0x0000000000230000-0x000000000023F000-memory.dmp

          Filesize

          60KB

        • memory/2744-9-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2744-6-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2908-19-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2908-17-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB