Analysis

  • max time kernel
    136s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 08:47

General

  • Target

    7891d7f33f9d44039be953458d57a7e3_JaffaCakes118.html

  • Size

    196KB

  • MD5

    7891d7f33f9d44039be953458d57a7e3

  • SHA1

    bd2020d4d4f1772cba12dcbca2d13eb13fe74ff8

  • SHA256

    6dd83feb69e2b93035743e3ca71af5aa20654f943711d3105a40e1b7e0d9ffb0

  • SHA512

    22e539ba351bb31f8840906515e0cb593f978896b0bfd01c88d23f8ac4024cb72fc9a0c1c3500289ebd9ae1323477d2c333f32dda8cd6560ac599783148162e7

  • SSDEEP

    3072:SubemzgyfkMY+BES09JXAnyrZalI+Y6XXI6EyA8:Su5sMYod+X3oI+YS1tA8

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:384
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:476
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:608
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                4⤵
                  PID:1028
                • C:\Windows\system32\wbem\wmiprvse.exe
                  C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                  4⤵
                    PID:2200
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k RPCSS
                  3⤵
                    PID:692
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                    3⤵
                      PID:768
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                      3⤵
                        PID:832
                        • C:\Windows\system32\Dwm.exe
                          "C:\Windows\system32\Dwm.exe"
                          4⤵
                            PID:1184
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs
                          3⤵
                            PID:876
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            3⤵
                              PID:980
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k NetworkService
                              3⤵
                                PID:280
                              • C:\Windows\System32\spoolsv.exe
                                C:\Windows\System32\spoolsv.exe
                                3⤵
                                  PID:968
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                  3⤵
                                    PID:1080
                                  • C:\Windows\system32\taskhost.exe
                                    "taskhost.exe"
                                    3⤵
                                      PID:1124
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                      3⤵
                                        PID:2152
                                      • C:\Windows\system32\sppsvc.exe
                                        C:\Windows\system32\sppsvc.exe
                                        3⤵
                                          PID:2276
                                      • C:\Windows\system32\lsass.exe
                                        C:\Windows\system32\lsass.exe
                                        2⤵
                                          PID:492
                                        • C:\Windows\system32\lsm.exe
                                          C:\Windows\system32\lsm.exe
                                          2⤵
                                            PID:500
                                        • C:\Windows\system32\csrss.exe
                                          %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                          1⤵
                                            PID:396
                                          • C:\Windows\system32\winlogon.exe
                                            winlogon.exe
                                            1⤵
                                              PID:432
                                            • C:\Windows\Explorer.EXE
                                              C:\Windows\Explorer.EXE
                                              1⤵
                                                PID:1208
                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                  "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7891d7f33f9d44039be953458d57a7e3_JaffaCakes118.html
                                                  2⤵
                                                  • Modifies Internet Explorer settings
                                                  • Suspicious use of FindShellTrayWindow
                                                  • Suspicious use of SetWindowsHookEx
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:3016
                                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3016 CREDAT:275457 /prefetch:2
                                                    3⤵
                                                    • Loads dropped DLL
                                                    • Modifies Internet Explorer settings
                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                    • Suspicious use of SetWindowsHookEx
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2992
                                                    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Program Files directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious behavior: MapViewOfSection
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:1272

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v13

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                981177415f2af2039d1446fe7f952a44

                                                SHA1

                                                b29fe3742247f198268dc421022fd5cc18591517

                                                SHA256

                                                3cb8713bbe274d31e614394d990c1892a034f7740f9d07d93db8fbebde6e4e0d

                                                SHA512

                                                3bd4d0ae2c0734597da5aa40f55bdffd370f0f8f7cfdcb981bc7a05118082d3cfd0eecdd2eea1fc8dd22fc4330b819e01bbac23de8298ae7000a730082b480b9

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                f410b99d03648251e8282c554d8a4361

                                                SHA1

                                                6f8fbd94db86d965a935d9548fb88b45a0f26d20

                                                SHA256

                                                25a2d1283bd047934aaf2a636590f3df3385c0773a1875d26485dea41cc37d21

                                                SHA512

                                                8be84cbca7d0b308a2d4ea5b0e7d04af1169a2423c31b46ee049280c1c00ea90ef271ee0ca79f06d8913b51f803d9936200c6b2b68d33a5c1c340c9854d07dd6

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                8ebca121a291a7a2dd8fd460e9b78946

                                                SHA1

                                                bb5f0ef5ce44521c99fc0d5eca4515b0f4334f81

                                                SHA256

                                                7686f74a3381da0d179682bac30af109d2846a21308440607e3b39e259ac36d5

                                                SHA512

                                                23458adb1925f324c95a838c14702d6f96847a7238221df5fd4a137f68b21b0114b356f345d63c318f1f6d6a9c97409f30631e8fbf7c74f650ed19f6fc76e37b

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                eb2ef51cca128abc5226c90428cc2f55

                                                SHA1

                                                5cda519f63288a7c11736a7e4f24d78b5cba089e

                                                SHA256

                                                aa5cb32ddecf505b1a426c7ac96636d362473c7ee102e177266b2729cf68eef5

                                                SHA512

                                                4b4f2a0a1ac42002c562340ad438385f48437bc1e6d440bdab3a6852ce8a67e141c0dd404710b32a4eca1c8683ff2af7e4a6936d0fd229382d392a6d6da9bed8

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                7a4d4e1cdbca861928972f1e745b1c0e

                                                SHA1

                                                57044d1f6019832e9b643e381a0a4248837f9bc0

                                                SHA256

                                                da7e7f9d87f2c972302115795158acf9279c7606de4833141018bc7dd1a6fbf4

                                                SHA512

                                                ab6c788d168988d0c757b3b3a934e959b9291045d92dc55308794ceaf8e6665c9d46b0b37a8c27353ed9c283ddf211b2740ac6a60baad41235b13787f6032c4f

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                d7a0db51cd14d413fce6a9f78f5405ca

                                                SHA1

                                                01f73c4d7d31aff0c72b55822399e34dc156a814

                                                SHA256

                                                362ff035ad9af9a6b0ae1e42d75a4f9e496250d8f3f11c4ea21103091fa5bc20

                                                SHA512

                                                e11aa7a30ad2922f18b1b84242aaecf5469e2048213e6e900f3ee783ac97f50f04bb760744fec7a660f6b3b3f40519784ee33e786388707536fcf4a1b990bd51

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                b147f82ca62a8d9b1358448a43f9f69c

                                                SHA1

                                                6001a1310f9358f0bcf96179efc880934802d6e7

                                                SHA256

                                                66409f96b056f7c607649c0f21102af115c7d3880068dca113bdcb9a4a40e3f6

                                                SHA512

                                                92b0b8e9f35d2f3b9aacc640aa0fb7ba261d8c3d52f1ad19d849c2bf36b6727f53243f259ab5585d8649d593a6b7960692ba4c89637cac3e74c05c0ecd6d7e14

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                eb0c7ba6050e43d795885ac0a416227c

                                                SHA1

                                                c91ffc99fee36a9394a5607b28e768e4cc2fac19

                                                SHA256

                                                c0f936c4e80e6d01c9318bf4717eaebbb4709c9ca182ace3c694a11fa11dcb95

                                                SHA512

                                                e06230db6fc37d4f01f4af9fdf264f2006712a73331103ecf25ab00fa43cd6db1d6fd63ab3e5a882f4012527592ecc11baaca3a573f70f86253f6e5977a4d180

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                6935cff388bdfe2b1ddfb17a255901b9

                                                SHA1

                                                a2b84b52f00f8bf44e195d6b71c92ba929401ad2

                                                SHA256

                                                a5b5bcd37e4d01c1de8dc9dace60dbe6cfff3a7b5e45423f91f257f9fa5fd06b

                                                SHA512

                                                af68ea45b55fff5efb3004256d2e5040604a1b30e34d5b062b4629d68232966df4fa9b82973f4d8c1191fe6981e6e994ce05662b24ec5bdc03bf80242aa7d7ff

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                0e9eb3d945bd4c58509f587f93263969

                                                SHA1

                                                06bcea91dd8f0934d49072fad8ecec86b4d2bc42

                                                SHA256

                                                5fbcc03fb59b037b3ce77a5910e16557098bf0577035593d8b4198585f18993e

                                                SHA512

                                                c6afc1a83bfc53337d1ff6f812f17cbc83a131cedff7a6384e622267e1cb512ad26de05ea4d9570abac90ee74d02fcf0fd5847d8fbbab5ae5e167ddecad3805a

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                e269b1b1e9825fb8114a82f39c3954d2

                                                SHA1

                                                829c80f1edd02e96233487b91a6e2fb999af5aa5

                                                SHA256

                                                e0449db80cc6b67da42e2d0b57f4d38fb9b9bf52d1b8ccd99a00df2e9d61998f

                                                SHA512

                                                3db906fee082d67428639cc061afe8ef51b940d234f7ec58237084094e6a89268620f8b2768e021f81d425c386dc19b9837c4a135d8e5a9e86bcd3e860fcaf49

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                e6dbd7ebc2b552764012df47779b4ec4

                                                SHA1

                                                8dec4e77fbed5519bb67f64d08a246113e015880

                                                SHA256

                                                4ab9d4ac5942ca77252608d872d708b0f1d58748367bee52faa5e43fcca58437

                                                SHA512

                                                7bcb19c73b2b68b109893a53df2b2a44ee7f559e1d32a4efcc751a3b7ca321aff392796ff5db61311add707c4ec27ecd878025e1e9f9b5cfbeb045fccb032156

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                edc8b70a5676183239998a9e416c2df0

                                                SHA1

                                                74b71a620dac130c539ad1771c947e8bee56dd97

                                                SHA256

                                                fc28d08dcf8a569a00c41b9f8b9e819e34f24fb0fb582396ccbd5fcbc39c2185

                                                SHA512

                                                8ef105c0783ec1ebcca9e91cdfefcef55e4f8a56264b393c8a8427172b727e80008248b02c7306db202dedfe13c47621ae14ec106fa21a5bd51ac0178bc5de8c

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                7d36e65bd5f2d24e3c236f962ba13ea8

                                                SHA1

                                                f4f3a661b5c06991bc544944d9f28de7f185a582

                                                SHA256

                                                545e01247419161b370d69d467e05aa3671143feb206e95078f147534c71ffbb

                                                SHA512

                                                faa01a099a8adf51c7857e578d56875ba90be0ae3f44b0dba37372fb9a5398530d260f520018938d5c7e88f1ffd24a89312d54e6891f03d1822b194212215b85

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                4580f0d1c04ede66b372385e772d77ed

                                                SHA1

                                                5d4c0467a63ea56967ba802b83a7ed9b2bf224f5

                                                SHA256

                                                c496d1428e0cb0445097e9d190e0d3d2789ad11a37b95029b531354076c5c8a3

                                                SHA512

                                                5f5677a9de973b963cb3fdbe3b0f1e42169909ef97ced5482739c8aa010f3df348a9c1eedc1efcd89afd8d82a52326d8fccf380213549a36280364b4a4125c67

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                7835f3c3209a7cf1114a0e111477658c

                                                SHA1

                                                cae15f909f1edce2a6c43d264e959fabcc304dec

                                                SHA256

                                                fe329cee3478d06bba7e3d7453fa0f1efc720fc551aead48ae9197a8bbb2e877

                                                SHA512

                                                5c985cc238358aad1ab33dd63b82ee67b26322e3a3f9bd8e789677947c4f321f7b652f0dc1dfb25adef134926c622340d47d0434a2bedb2c86cf95dfde61fd3d

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                623c9371e507f06cabb99b39f4fb433f

                                                SHA1

                                                0123698f2dedbb10e1c43c8ba3b4cb5ea6814d64

                                                SHA256

                                                6e714499e6e1007a01bf6d919aa6254b18ffb4bfb11b43033f9391e3fcec4c40

                                                SHA512

                                                3afb2df6fd544b45a17100c344f9be933471e9af13df86fb4f4dc7152bd57b89471a0e2c99fed42e69699dc31b0429a81ceb6d6bef171c3804bdd7d311dba600

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                8b6c7823baa17548bc36117e423b2e0c

                                                SHA1

                                                022d707baa45904d1e255d18783ea29e8f587845

                                                SHA256

                                                0759217a08fb471906ff5ef94aceb265befa29038ecb09c88bc6817afbf91074

                                                SHA512

                                                46fddd6d4ce51e353530030616611811d913eee2fa5de1c2312cae13bbfb8142ebc6c01e9810053de06c889ba3aff54e7e2c9914987aefcda3274574a9c7f02c

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                edee53743fcf3961a1bf86aae61fa16d

                                                SHA1

                                                2bb59bf15b5b6468590ae390b828584d0260aede

                                                SHA256

                                                504235a429c070347d3c941608d368582ee8cb41902789fdb10fd3f1de3d1e2f

                                                SHA512

                                                16995d38c624e9d2c33b021f86b34c6d1bc283540b8895132045f83cf1e6457d2ffa1f4d6e12229e8dff801a7db36c847a0bfacff9ca13a4b13ee09efaf9f74d

                                              • C:\Users\Admin\AppData\Local\Temp\Cab283B.tmp
                                                Filesize

                                                68KB

                                                MD5

                                                29f65ba8e88c063813cc50a4ea544e93

                                                SHA1

                                                05a7040d5c127e68c25d81cc51271ffb8bef3568

                                                SHA256

                                                1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                                                SHA512

                                                e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                                              • C:\Users\Admin\AppData\Local\Temp\Tar28AB.tmp
                                                Filesize

                                                177KB

                                                MD5

                                                435a9ac180383f9fa094131b173a2f7b

                                                SHA1

                                                76944ea657a9db94f9a4bef38f88c46ed4166983

                                                SHA256

                                                67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                                                SHA512

                                                1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                                              • \Users\Admin\AppData\Local\Temp\svchost.exe
                                                Filesize

                                                84KB

                                                MD5

                                                df455f0fa8fb3fa4e6699ad57ef54db6

                                                SHA1

                                                51a06248c251d614d3a81ac9d842ba807204d17c

                                                SHA256

                                                15068b86edc0473a4f96f109830318e0540af348197e2b65f2e90ff32cfb14a1

                                                SHA512

                                                f69dea5b68e4fc8737fc0e6ef48476d3ed0a5ebd2f9dccc9d966df137f9ffdbb51e413a0852c22399afab53ea8a2755664afdcee6897a1cf387a9a620481b2a6

                                              • memory/1272-445-0x0000000000400000-0x0000000000436000-memory.dmp
                                                Filesize

                                                216KB

                                              • memory/1272-440-0x00000000775FF000-0x0000000077600000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/1272-441-0x0000000077600000-0x0000000077601000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/1272-443-0x0000000000280000-0x000000000028F000-memory.dmp
                                                Filesize

                                                60KB

                                              • memory/1272-438-0x0000000000400000-0x0000000000436000-memory.dmp
                                                Filesize

                                                216KB