Analysis

  • max time kernel
    136s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 07:20

General

  • Target

    6db9b44092f533271151951b4e190aee_JaffaCakes118.html

  • Size

    194KB

  • MD5

    6db9b44092f533271151951b4e190aee

  • SHA1

    673c11c42aae8138427e21d27b7dd1edc2e98438

  • SHA256

    1ee207136411e2f3e365909f47b3b5ad8ea88eaeaeac54e752a7f035fff67115

  • SHA512

    255b0e6dcd7d1e6c9dd1852b520dcc63d56f4ef5bcbfadd0b12774b3220a0318307aa6f73368ecd9d4e055d1ba2fe3ebcac0280b3610a88710c81112ec21d73e

  • SSDEEP

    3072:S1cu10jyfkMY+BES09JXAnyrZalI+Ye47uM9f7UL:SB9sMYod+X3oI+Ye4pf7UL

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:384
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:476
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:600
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                4⤵
                  PID:1056
                • C:\Windows\system32\wbem\wmiprvse.exe
                  C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                  4⤵
                    PID:2164
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k RPCSS
                  3⤵
                    PID:676
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                    3⤵
                      PID:748
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                      3⤵
                        PID:820
                        • C:\Windows\system32\Dwm.exe
                          "C:\Windows\system32\Dwm.exe"
                          4⤵
                            PID:1180
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs
                          3⤵
                            PID:864
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            3⤵
                              PID:976
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k NetworkService
                              3⤵
                                PID:296
                              • C:\Windows\System32\spoolsv.exe
                                C:\Windows\System32\spoolsv.exe
                                3⤵
                                  PID:544
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                  3⤵
                                    PID:1080
                                  • C:\Windows\system32\taskhost.exe
                                    "taskhost.exe"
                                    3⤵
                                      PID:1128
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                      3⤵
                                        PID:3020
                                      • C:\Windows\system32\sppsvc.exe
                                        C:\Windows\system32\sppsvc.exe
                                        3⤵
                                          PID:1640
                                      • C:\Windows\system32\lsass.exe
                                        C:\Windows\system32\lsass.exe
                                        2⤵
                                          PID:492
                                        • C:\Windows\system32\lsm.exe
                                          C:\Windows\system32\lsm.exe
                                          2⤵
                                            PID:500
                                        • C:\Windows\system32\csrss.exe
                                          %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                          1⤵
                                            PID:392
                                          • C:\Windows\system32\winlogon.exe
                                            winlogon.exe
                                            1⤵
                                              PID:432
                                            • C:\Windows\Explorer.EXE
                                              C:\Windows\Explorer.EXE
                                              1⤵
                                                PID:1204
                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                  "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6db9b44092f533271151951b4e190aee_JaffaCakes118.html
                                                  2⤵
                                                  • Modifies Internet Explorer settings
                                                  • Suspicious use of FindShellTrayWindow
                                                  • Suspicious use of SetWindowsHookEx
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2916
                                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2916 CREDAT:275457 /prefetch:2
                                                    3⤵
                                                    • Loads dropped DLL
                                                    • Modifies Internet Explorer settings
                                                    • Suspicious use of SetWindowsHookEx
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2716
                                                    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Program Files directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious behavior: MapViewOfSection
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:1096

                                              Network

                                              MITRE ATT&CK Enterprise v15

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                b2a1e9655cf39677704cff1e26436f37

                                                SHA1

                                                370fd047b463e6d65f11c449d96b4ffb91558326

                                                SHA256

                                                67a5a35221150f7e925fa8df8a74cde5688a550fa6bae37dd18470b1c95317be

                                                SHA512

                                                3d905db8918591811489c20cc423956574610018fd30bc72b7b1c144d8504f192bf586ddba20847d20fdbd326dd62bdd6e7cc19bc5ccb752ba7d1a9f7a3d587e

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                7964d1bb62b3f491fe87d3050d7c2bf1

                                                SHA1

                                                f1c87fdf3c925a35a6b870d03e489ac6563e01db

                                                SHA256

                                                c642af6ed6c07ab7f292edcd91b6b26bf548d0c5259e152435e3e0eece1ecc07

                                                SHA512

                                                754e35b4c51c84c06341e6b3e93e159fd140e1274b7d709a1b295e97857bcf223d74c1b7ef9333b1d23bdf86645f5db902d140473f6dd65f6fdeda4606e098d6

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                d28846f7bb83dc91dc510ce5e0f5558c

                                                SHA1

                                                dc57653517cd3064463664656b7d4168b37b74a9

                                                SHA256

                                                250e444bf88104b7065bbbd4576129196078a2b1ac64c2be3ec60fbd9c1f524f

                                                SHA512

                                                afbe3843a06426d2ecdf2a5409f26adf685babb09ce8a67b5d7b1a6d9ab2bf7483b749b2a108fcac92a6420dc85c8afcf28756999a920e9cc7890bfcefe444c6

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                d6349709b4aec94969b52a20ddabbb6d

                                                SHA1

                                                fb227300aad23fa2839fe0b5f0c87740e2a26e3d

                                                SHA256

                                                766e17ae5bd60b95723fcaf7171618037cb898aa2204a9f807a696551551651d

                                                SHA512

                                                811c8504adb9e94461b8d9a7e3bae7575939f9560163fc746e64d80e74638f291c5cf635894faf6206e152e60f9ce04b87779351ab02abe01700dbd46e20da2e

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                621512f6c4abc73a46b1e9b2f1b14d60

                                                SHA1

                                                190edcdc05e25f48fda5d405954dbb85e3f87831

                                                SHA256

                                                3248277868f4e2822f5d470db49a5df306885fad34a7eb1279f92a8a1fedde72

                                                SHA512

                                                da045bfbe32c27a00c20ccb247d0c519688ed314c48821063c2b01be442e8bb018ebded0943215440bee1495b7f01d3c27c518bf16c87a75898009f91c2d8c48

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                33082661e1b36af0bc203e19997bdeb4

                                                SHA1

                                                5e8e8b00f15e3b19bbdbae8e41957734afc371b0

                                                SHA256

                                                7693c24d7d2de16a7d544ad9b902f3212f9759cddf1baae2ac3a5498493d3660

                                                SHA512

                                                ed601e8f941520c2d12946dbd4b7792b18ab63f9a873a0ba480d2247ca89d68dbf514fd4cf794e26690621fd823789853e9a4722358b9751307f9336abde93af

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                96c9d5e9a400a27fec99660411744182

                                                SHA1

                                                2d5ee20fbb6bab10fbf8005ee4b08af1936f5f39

                                                SHA256

                                                cb1e932e93d74fbacd2d3174b287b4dc047205919ce89a4767c43be5aad677f4

                                                SHA512

                                                3e96a8840d3288cad20a4e54f281227c86c2f15dbc22978954119d7ade8b746059589cdb7bd8817c86b88ea771d5cd94f15d8afaabc7032c127be434f37c5a2c

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                41ed146e61d78c984156c8d349d6d723

                                                SHA1

                                                07a0ea43a03d54e400b9eae88e13035e4a86aed3

                                                SHA256

                                                b7a74e12c614ec6f93c379182f0036bd7d86c37747c7fe967126feb55230af11

                                                SHA512

                                                932d49643a7388b84b08f398eb16025e7310000fffc6c86dd63ca2b4d92fecfd9467d6953b9d2c8bc5bd48ea83dfeaa4928470827ae81e8bd144dcd0e27db26f

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                130ad1fdb0fde5ff93f6a12969a27684

                                                SHA1

                                                eb079cf95705beaf8118cac7f39770e38e1ee17e

                                                SHA256

                                                a5512ecf5c4d388f1429ea7ace44d860deedd475bf89a51f06ff12c815154181

                                                SHA512

                                                78650ff89aa38fd6748eb7796b69d8374b7e12040292001aa6df761a93d2dfdf7b814960b21bc7a4a263f35858eb481091779d9b10487509b3b57ff0bf0c29c1

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                cafc1e5479b54ac30f2726882f2bdd3d

                                                SHA1

                                                e673f51cb0f5c9dc56f70afb84bd335fe96b0f02

                                                SHA256

                                                b739ff79f52e6368fe45cffbc3c82fc5a6c4976a0a0ec8863dba6f715671dedf

                                                SHA512

                                                58298427fd7df02bc94e0f2d85a5ef204fded50b053119399d75a7f9cb2205e8f70df66b96add5950eff8bc1582c7208cf5529879bc0386161d9f09e4ef1531b

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                83146af56579217673ebc44fc219aa92

                                                SHA1

                                                e6c226b44501d02043aa0c40249c38a0d984bad4

                                                SHA256

                                                d3762af78a3b83f43baa6ba7289b5e38446600ec2383fb5f326854480c5a3f30

                                                SHA512

                                                229b8199dc0628ba9e146228549ff432c2d9cf7cca32bac2a7a3d693e5d783321c48d792edeb5eaeda592c609082a17b887cd76e17faf8b3d6f64d04f3f10662

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                88fcc9fb69da55703b2b4f15dc4f7993

                                                SHA1

                                                26bce1b41acd354469dca670f9559a8b9fe8e6c7

                                                SHA256

                                                37be20d4533252aff2a0e0d14936b2d062d8509e1762953357909fb06bee767e

                                                SHA512

                                                cc32d223eedc2baffeb9ee346b2411bd9924ed92efd5bd7563726370b50fbbe96e2f829ffa91a3e947eac8df70c25c0191bd528d66569ccd03002c6acce87dd6

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                ae5b96c2f43864a85ece0b00917ceb0e

                                                SHA1

                                                047eba0e1c48a275f677dc5cbff368924caee59a

                                                SHA256

                                                f56857f0968f7d02f9a3f901de70fc9b0bffad3438b9eab6d3dc29ec52c8a79c

                                                SHA512

                                                c8b3e23a609747848b3741abd258b864e79b0832cd4ebac1225b80cdc353022204f0a0620d76882e0c7935ff4aed7b0815728bc7600d3364bf8c8d52457f1b62

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                665014fef42eba367b0c795fb6ccd558

                                                SHA1

                                                2561e7697e856e7f8577847206cdf2f471667e76

                                                SHA256

                                                4051651e4569abc4ed4ab26a1bf8e097ead6371809723ca7fcd597a0d2ea207f

                                                SHA512

                                                b3227dd6db330b282d7ed890d588067d8f7a4a7934e643f28d804130fb826dd7dd249a9cea01a06e697fa14cf261ae41bfeda630be05b717c89253d212cf1ec2

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                bc4ad136fa8e0608b178d9f8d7399f77

                                                SHA1

                                                515164714401ab206a6a130995d3088c7c32a5e6

                                                SHA256

                                                90b6566105595b8f75e5e024d3ed5a472b273811a352affd5143667834d6fd77

                                                SHA512

                                                45a78c0bf0e36a88a9ba8fc26f2b79fc82277a3b16d7706e7a53c7fae26a85af6e6a5df9696470d60a45f40161c13b5d4caaa3f94a33f99045e4de1ad3501bad

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                2c58d57e8e35dae7c9612d875a96ef98

                                                SHA1

                                                c4bfff7a1315b9610eef79cc4f74e796fbfd2241

                                                SHA256

                                                a7ab12b9578ccbe3fe3370562a3488753322d5fc4bbd8eca72f3308aa17e91fd

                                                SHA512

                                                68dfd79d8b2eb50f66a4b55f6176ed8aef40a56ba46cc8d1a3de088990df7c656ca0604b0e97804fc6658d8e0608e12bad419d4977f6ec81be9db14029cc801e

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                5c172ef4e861b5ec1456963308eb7505

                                                SHA1

                                                157dca2ebb00a8bb23f0d2836b9415ee55ed0f1d

                                                SHA256

                                                b514f5cf6159b5ae69cef6644364898cd15a178c8e793387612a420a63d0720f

                                                SHA512

                                                e37b7fe8f8311d996bb237f05b63fec442d1b5e917e7420fc8d8b28c36fe1f39a03cd7b17209ec23259e2b7fe0ed06fd466db5a4011199a731d8faa046c54d05

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                ae4f95ef537b1501d60370e7c0cb9476

                                                SHA1

                                                6431906714a4226372ef98a5d1344e4b9c93c8d0

                                                SHA256

                                                bd1642727991e28af056b18349953c467c5fc8bea2ea96d4148d12b9702913e1

                                                SHA512

                                                df6717d931d203c393f76d68c955a6db54af490b52efc315a09d8273aca9ea4ea9cae61de5c4a9389f09e597e3e530217deac6a8636e19f6e3f8f07b947e5ae5

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                a1511a2439ac9c9e9b46452b20bc600a

                                                SHA1

                                                93c045f1f6864a7590ff369b4a0e723dafeadbb9

                                                SHA256

                                                02b2d91588dac9cd1054db480bdd1601ee3977ddcc1004d2145e449a87fb2316

                                                SHA512

                                                f126cec38c016d2a221d7775c9cc2f2563525efe1c0a2d2c6b7bf67e2bfa48cc2587cc29ae79951aa1b2125171a4741c69c42bccbd3db2bb42722d56538391e4

                                              • C:\Users\Admin\AppData\Local\Temp\Cab2C50.tmp
                                                Filesize

                                                68KB

                                                MD5

                                                29f65ba8e88c063813cc50a4ea544e93

                                                SHA1

                                                05a7040d5c127e68c25d81cc51271ffb8bef3568

                                                SHA256

                                                1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                                                SHA512

                                                e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                                              • C:\Users\Admin\AppData\Local\Temp\Tar2CA1.tmp
                                                Filesize

                                                177KB

                                                MD5

                                                435a9ac180383f9fa094131b173a2f7b

                                                SHA1

                                                76944ea657a9db94f9a4bef38f88c46ed4166983

                                                SHA256

                                                67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                                                SHA512

                                                1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                                              • \Users\Admin\AppData\Local\Temp\svchost.exe
                                                Filesize

                                                84KB

                                                MD5

                                                cc9104bc71a23e14787188f3634a4d05

                                                SHA1

                                                0b537406933abc1738ef32b96069961d024f1b8e

                                                SHA256

                                                aa797033a44b0ab42e6428552b5e85bc735c84082493f63b4b3ad0843859b28c

                                                SHA512

                                                023b9655cef044082ceb44c6644d834e4ba9af088843674cc8e816cb4f4981bf0958b0c82002c1597c8818e57af0f80d4cf3ab771e68af5a33cff752363c7df3

                                              • memory/1096-437-0x00000000771FF000-0x0000000077200000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/1096-438-0x0000000077200000-0x0000000077201000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/1096-441-0x0000000000400000-0x0000000000436000-memory.dmp
                                                Filesize

                                                216KB

                                              • memory/1096-439-0x0000000000280000-0x000000000028F000-memory.dmp
                                                Filesize

                                                60KB

                                              • memory/1096-434-0x0000000000400000-0x0000000000436000-memory.dmp
                                                Filesize

                                                216KB