Analysis

  • max time kernel
    141s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2025 17:09

General

  • Target

    JaffaCakes118_2dd5b7d39208dc026ac5acbaa90458b6.html

  • Size

    302KB

  • MD5

    2dd5b7d39208dc026ac5acbaa90458b6

  • SHA1

    a12e85a7d609a5172cc45f2379a5e86e8feb51c2

  • SHA256

    a9a0856231e36c30505b48f91fef6cc1d88802cd8446820b005fae55a5e7d933

  • SHA512

    f7da108451f08b01cda8e402151cd8fd4f99d9e1bee86dd1aff0e5be41900ad631ed8158a9e4fe3229b9d07c0ecddd9552bd221fc0d3eaba1a4de0b7d0084011

  • SSDEEP

    3072:n8qO6u2A5D8bMePdrhB9CyHxX7Be7iAvtLPbAwuBNKifXTJ4b7BtEOU:nW6unD8Hhz9VxLY7iAVLTBQJl4JU

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2dd5b7d39208dc026ac5acbaa90458b6.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2660
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2660 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2924
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2080
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
            PID:1592
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:1352
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2660 CREDAT:472070 /prefetch:2
          2⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2044
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2660 CREDAT:668675 /prefetch:2
          2⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2036

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

        Filesize

        914B

        MD5

        e4a68ac854ac5242460afd72481b2a44

        SHA1

        df3c24f9bfd666761b268073fe06d1cc8d4f82a4

        SHA256

        cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

        SHA512

        5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

        Filesize

        1KB

        MD5

        a266bb7dcc38a562631361bbf61dd11b

        SHA1

        3b1efd3a66ea28b16697394703a72ca340a05bd5

        SHA256

        df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

        SHA512

        0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

        Filesize

        252B

        MD5

        66f70479eaa54b3a03b09aca47911bdc

        SHA1

        be614a81bfa0428b76a1abca73a6e12386103cc8

        SHA256

        81c80fbfcbf89ec794765948a1f0e96c551a4d4940569f799904d8162fdcdafb

        SHA512

        2379e130cd86188c7e81c6b3c02d21c5ead9d82974c521a285a0ebd3cec495c98eea538900e0aa0f21decfaf2bf410511685379248387acdca4e81169ee32621

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        b1f4ebd35a7de0f33906bc94a9cd3377

        SHA1

        76683e8b4faa27eb9b2c8bbabe6526ec569a8536

        SHA256

        7504ccd119749c1c970cd6ab5af21bcc0c3f8394ba402ee6b34d4885bee5a2fb

        SHA512

        8180b522cde558a3d8cee140721218616b9085712b1a8d4366403d6c75bd070a1443e798582fa9c7df601154654422a9761b55298874a76a439c4bcba6bcaea5

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        783e4d9ba5db559dc89de988a6ca464f

        SHA1

        4c0e93c900e69d8aa91a2a6b558e5bdb4656e194

        SHA256

        f09e745964ad2ba77070d227c851510103b41b13c8488b98ebf5fbed3c6d1ed8

        SHA512

        d4a1e0dc0a533cfa9f4069f293a9d472c3ff63d0c0667c1eb85c199e3f31f8b86eef05fb30339c8c4525c0e7b348de8adbf532bfbf74dca2ae9d83d59b396b33

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        3115768fed8b4051e78044f34a4bc794

        SHA1

        7be1b5e4c79a1f6b907a2644640205bb41580cd5

        SHA256

        ce029a0e55ccd873b19a1087712122881331394a7e6d4d10b6ca2c4d40905287

        SHA512

        c119647825cea2bdc7e40ba0c1799bda2d3fe56e4b13c20ac55860b00f16f08f716a29eaebb604265415cbf89dcdfd302a66f4ffbf8fbe9d3e74afea7d4bbffe

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        780b74570cac15ccf57aea69f31c0f8f

        SHA1

        f1c429de1f225689cf6e949911788c499439f17d

        SHA256

        8707874a70db9c3b80c1451cb3307b60f0b47028187ae2891e03cd40679967b0

        SHA512

        08c9190daa94dcb5768c8c273d6f144640c8d5fdf826e11430deb3bea7caf2b234bea1e85bd35c2341a169118d9d773c31c15ba6b464bca70701910293b94ba6

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        d84b382758cee2a1f8c0cdba60bcd015

        SHA1

        01b39dd517fafb28a0af6b1d5b2cfe614e196fac

        SHA256

        8e7df827e0dd4137e5f6a38e50d9012892ff4661b02a42756ecf88da06abc062

        SHA512

        241362b98ddb0c4325c0a3a0e69a6a352d0eb6cf00167e417c50ebdc228b8b477578d47342e6461490ab7a4e46546a28660bbbc5c968735c37aed3064ed6d5de

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        a8be7114dd67245a8dc9bababb6dfdca

        SHA1

        3fa4edfcbbb6147c6e18b36e32aa0c3a082c5841

        SHA256

        6450be393b89a443b0f4654d700b0642385f2b7b76e0b6042769167e462236b2

        SHA512

        fcd92d1fc7f47568813e6e7bcae207c9bb7e7bb56985068f4cff0a4d33eea480ffae1597ced11467f4d6b8b5822b13ab1bb340356e1389d674be10b282f196e3

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        82f82531a94bd5e9fbf71b4d7a6588b0

        SHA1

        3b2b67398fb2eeb746a96f157ba278c5c01f5652

        SHA256

        9601f3954bc4cbbeb2033c83aedfb20766c4ca9e6ba2152d992528acbf5dfabe

        SHA512

        bdb44a5f13953f82592a39adac33ce81176d6d84ec1359eba0168b8a20531ed99db9d343b0d4662ac5e61e4b23272af86018aa0ab0539bf4d31835af6e1d1207

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        e23edeb7604f80af55826a43eb2c5f98

        SHA1

        436802b97fef72ead697c617a600aa347db5bb79

        SHA256

        225096b8c1459cb80e19af6c97114548a5c1066f924eb2e9f2cce5ba2de0056a

        SHA512

        3dc6c8d86534640e17117a9f155af852898ef87ef1756a579c7269148797eb65d0fcb1a5ce28a25cb8c1d2f4dc9f2e914a897d8a72880baa4279f0d4d0628d9c

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        2ba89789e115baccebc4fd9505f548fc

        SHA1

        8859e399cc13a91b802d9af950601d9b4a8601a6

        SHA256

        0c6b71b20696033b51040a1bbe1b225c35d8445c6d9620d8b61101f57ba9e01c

        SHA512

        cb480ec7af343df1b66da92d63583db7c860041245c167cd838cca8a79bc399cfcd1698db518a24e0e5a65c127c8d9e080a70bd25eef2b4b1654cf1079c1e33f

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        642f3a882244bef986ad90aeddc757d0

        SHA1

        b28bd21d06a103025362ca71414ed842c018733d

        SHA256

        cc8b7d60191a701c1d90ce69e0bebda6d016076fab2c363863206c5438a16c8c

        SHA512

        5ecbf8ef9c3719bd2f5e8482101edbf321ce1ff05a7d89d1a35e9a3a38e75308662766ebf1adf33b1ff514b32c0703658485c45c278846a02303f86de1366438

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        9e15f21896769613b4a598a2e43ea11d

        SHA1

        1571672be8f6131e734d90d1627c425573c53f7d

        SHA256

        f9dd650d37c6e5dcbbd2768c4bb5438f44f5bb6151494a1c66c68b290380e535

        SHA512

        11e449d66871213b72465f0d9c2bd2c0cebf452d5508fe837bd1441c75040bf03cc40ebd8ffa5b4e2622fd209133d9b23c5b220026725127aa5ab8352b6c2134

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        f48ad548367ec133995b7b32e3f56408

        SHA1

        1689fbddd5c23acbeb7d6e612492bd36f3dbc65c

        SHA256

        db6907a4079cc0f66334ac636ae2a24f3f347463e44653c8fb251059962104c9

        SHA512

        cff11b3183b9c4b9898c4b6acd2b4d3e93a9acb9948e25cc01984604c276ab5cfcedbc6aa5fd2f2d846943ab4834b11936718a5166957be0a52d9d711908f0b9

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

        Filesize

        242B

        MD5

        05d89784dd5d093648bcb5e5675993a3

        SHA1

        a6496e8e961c0747b983fe822197454f6e65366b

        SHA256

        a695e22f8bfd2499bbdb10e2803da22953041c23ca1c7af2a15c22f9a668f424

        SHA512

        e6563698eb8760206e35c2b65262135cba34a13aa300207163ab0f8a59d9a2a42dfec41e23520abc2d57ee2cff42a26c048035d892a76cbdabc855bb07994ab7

      • C:\Users\Admin\AppData\Local\Temp\CabE3BA.tmp

        Filesize

        70KB

        MD5

        49aebf8cbd62d92ac215b2923fb1b9f5

        SHA1

        1723be06719828dda65ad804298d0431f6aff976

        SHA256

        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

        SHA512

        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

      • C:\Users\Admin\AppData\Local\Temp\TarE3BD.tmp

        Filesize

        181KB

        MD5

        4ea6026cf93ec6338144661bf1202cd1

        SHA1

        a1dec9044f750ad887935a01430bf49322fbdcb7

        SHA256

        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

        SHA512

        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

        Filesize

        105KB

        MD5

        9b49fec7e03c33277f188a2819b8d726

        SHA1

        a7b6b4a0ecbeab9075c3e36ec2586ce8debbbc4f

        SHA256

        9d3a78f72dbd7351a999d6fd6f60b0c6ba79bc4279a347fd590af94a0224afad

        SHA512

        049a0971913562ca8a134ac889d4750c71d89fe070fadcb06dfc49401f1b9b508275921e55f3f27a31f34d520e96784d4a50959fa1aab6bad878e9e5ea61755d

      • memory/2080-46-0x00000000002A0000-0x00000000002A1000-memory.dmp

        Filesize

        4KB

      • memory/2080-45-0x0000000000400000-0x000000000046E000-memory.dmp

        Filesize

        440KB

      • memory/2080-43-0x0000000000400000-0x000000000046E000-memory.dmp

        Filesize

        440KB

      • memory/2080-44-0x0000000000220000-0x0000000000221000-memory.dmp

        Filesize

        4KB

      • memory/2080-47-0x00000000002B0000-0x00000000002B1000-memory.dmp

        Filesize

        4KB

      • memory/2080-49-0x0000000000400000-0x000000000046E000-memory.dmp

        Filesize

        440KB

      • memory/2080-48-0x0000000000400000-0x000000000046E000-memory.dmp

        Filesize

        440KB

      • memory/2080-56-0x0000000000400000-0x000000000046E000-memory.dmp

        Filesize

        440KB