Analysis

  • max time kernel
    120s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 12:38

General

  • Target

    792faffe06d556adf5a5c3960d4863ec_JaffaCakes118.html

  • Size

    185KB

  • MD5

    792faffe06d556adf5a5c3960d4863ec

  • SHA1

    4344423f0ee0d6a07d74ee73c731d5e90f1020a3

  • SHA256

    b247046e4534786b726648f7bf3afa5c1755947cd813694f75bf4c28c8cd8167

  • SHA512

    505df9eda45a5f5e9f93ebc38b92020dece3d8d5006ad9fb022353f8c0d9e86162a2a7b1662eee30ee97c97ed4e4678b4fdd4b77f57a39c67bb756d82699e459

  • SSDEEP

    3072:DayfkMY+BES09JXAnyrZalI+Y6XXI6EyA8:TsMYod+X3oI+YS1tA8

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:384
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:476
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:592
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                4⤵
                  PID:2388
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k RPCSS
                3⤵
                  PID:672
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                  3⤵
                    PID:760
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                    3⤵
                      PID:820
                      • C:\Windows\system32\Dwm.exe
                        "C:\Windows\system32\Dwm.exe"
                        4⤵
                          PID:1164
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        3⤵
                          PID:852
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService
                          3⤵
                            PID:972
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k NetworkService
                            3⤵
                              PID:272
                            • C:\Windows\System32\spoolsv.exe
                              C:\Windows\System32\spoolsv.exe
                              3⤵
                                PID:1052
                              • C:\Windows\system32\taskhost.exe
                                "taskhost.exe"
                                3⤵
                                  PID:1072
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                  3⤵
                                    PID:1108
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                    3⤵
                                      PID:2232
                                    • C:\Windows\system32\sppsvc.exe
                                      C:\Windows\system32\sppsvc.exe
                                      3⤵
                                        PID:2272
                                    • C:\Windows\system32\lsass.exe
                                      C:\Windows\system32\lsass.exe
                                      2⤵
                                        PID:492
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:500
                                      • C:\Windows\system32\csrss.exe
                                        %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                        1⤵
                                          PID:392
                                        • C:\Windows\system32\winlogon.exe
                                          winlogon.exe
                                          1⤵
                                            PID:432
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1192
                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\792faffe06d556adf5a5c3960d4863ec_JaffaCakes118.html
                                                2⤵
                                                • Modifies Internet Explorer settings
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SetWindowsHookEx
                                                • Suspicious use of WriteProcessMemory
                                                PID:3004
                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3004 CREDAT:275457 /prefetch:2
                                                  3⤵
                                                  • Loads dropped DLL
                                                  • Modifies Internet Explorer settings
                                                  • Suspicious use of SetWindowsHookEx
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2668
                                                  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Program Files directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: MapViewOfSection
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2292

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              344B

                                              MD5

                                              89bf2a31c930389889b892455c486471

                                              SHA1

                                              7b37686dbd90ceaeaf9b835176cfc95c468de64b

                                              SHA256

                                              0e972baeb50ecf62d82fd2f22a8c839760351ac3f1b65fa4fec7b42b0dde923b

                                              SHA512

                                              679ec39d18243f3d207b8747bf0e2fdd956582dab60f3d0834d1bed503d4f3d4a750d2f207ddf2a0f8a0210975411ab9cb2049dac092d4dbfb515587435cf67e

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              344B

                                              MD5

                                              805d5c4b17444981d8f3e4a64e72dab6

                                              SHA1

                                              22c318d0b5d4ab89b90dee606e1259237ca5d38a

                                              SHA256

                                              5c0c36eb0c62d401d055830906ea240a57e1d05f16a076a4eaf3db1a90b3a90d

                                              SHA512

                                              968d88b5339c772a277f37f7fe40643b60969b9b48f567e22726ba3984a3b1bc8f2e9e788bcdbffcde1ca68508469ccdff58971bb756b873558efe4ab8c907ec

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              344B

                                              MD5

                                              501b2c4f8c865fbb12d970913fbc0436

                                              SHA1

                                              eab4d6aeb85b7e0823963a3d41ecee44f05d96d5

                                              SHA256

                                              89f4b1b2d7cd4ab91118b3c4d84721c06dfe64893c5c04e907d2ed72b1f2ad08

                                              SHA512

                                              bc5b8ace99b7b5eaeb07a53497fbd24fa24df736ebee91806b48c726e1d1d9eaf2507d62378fe4d2f82d507fc68d6bce698fa5d8248c5754210c6fc0cd0be4cd

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              344B

                                              MD5

                                              58f920589eb147b3241cdb63278b1045

                                              SHA1

                                              aaf7e01fd234073b60805f70ae5f7c9fa21e8b81

                                              SHA256

                                              e64f994c1b9a443e6b2586a54826016339ab501f391fa37fff52dd142ba364f8

                                              SHA512

                                              bc67ab56f21db7b212832f54de7d95ea0cbb73db52211980bb2b01e32848e16ec4921a212d8bda830c8a68816cb72f39d1cba2825874497a17ccdc422360c2e9

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              344B

                                              MD5

                                              d7d4e9315b864d1403970e28b0c87e24

                                              SHA1

                                              b248741d49481b47a4adb3c0cef33e176262a854

                                              SHA256

                                              c900e835b15882f2b601aa23fa08e19039081c7aa251166a310075c22bbe5b72

                                              SHA512

                                              d5ea622b23f2ab4c0e0ca5091115fc94702b39a6cbfc2169ce1be514b70b015e76667d7efd090387bb3fdaa7250dd087912bc5f869b8de98837570bf1996f79b

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              344B

                                              MD5

                                              cc26f89b32aba927fbe893d5b17c8a81

                                              SHA1

                                              951a5b9dce43bc2c268a49a5eefd8486ae525ed3

                                              SHA256

                                              e199bbd2583e1cc2ab913994cfb46cfb9fec15103525e17213f1078261903d19

                                              SHA512

                                              89141189e6f7aed4f8d8de4ccdabaa5d53ab0e61b25b675dfc0ef0c3a7925dfadc466547701100dc5e51187ef07f8f0949e04849232e0bc92f5ccc75591f6de8

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              344B

                                              MD5

                                              81fefe88c34d99b05b9db695a667eaac

                                              SHA1

                                              2a3668b487e25c7cf9567d5097e7097731c88cb6

                                              SHA256

                                              621429aa6977831e329b0c7125112fbe75c11687b1e433caab088e4fc3219510

                                              SHA512

                                              c7d86e7cbfb3c8d3cedcb0b760b9f3f24e3c3b4434728261e34c2e55ed213326300720b86ae060bb238d39ba8ec43e3200f3d22a80045149ea19c7942b6bd0b3

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              344B

                                              MD5

                                              80a35186d937ae71394d36c4101f2317

                                              SHA1

                                              dad2059a527533c6b2c31b4cafa223073aec8603

                                              SHA256

                                              cf6a741bb1ebdcc40eaf7257a801700525aadca326452ae63422fe902dab028a

                                              SHA512

                                              f1e6e743588deb4ab295499e2ade480b72a5e1f8fa65f534a6c905e90d19acdef15a0e54d5e023ceea1714a24a4fdc54ef5de4c936b3d7672e12d1b3e7999913

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              344B

                                              MD5

                                              0a4118685fc7df620a1a2adda413934b

                                              SHA1

                                              bf3316cc40248acc5de64e154cfaf107fbacdb42

                                              SHA256

                                              863d85b1ab5facb32e7c0744e3b6a90d9fe0fd16c4c603bf3c78a36da560f890

                                              SHA512

                                              011fa88c8e7f39132a5972232f40e66e92157bb5f942ad4e29efbad32a71babe5724a6e418747af90dd0780f61d824753e7baf6453ae7873f22aaf48139f818e

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              344B

                                              MD5

                                              ee25e4f6887f23795bb5edae5929cb77

                                              SHA1

                                              3c6c5cd16b3e7f5c20a86caadf9d147b1458cb24

                                              SHA256

                                              96d542a49b35246090977ffb1c7dff7f254e2ca8fb0aee91544968ae51c9c04c

                                              SHA512

                                              ad25971fa8f7b63c8f10ed0301088f78173307579f66e04f171785037ecb54efbd4bb544f71b6c1070542d7f67b8f2ffb2b2d1cac2e8c41f0922c661577eb588

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              344B

                                              MD5

                                              941da562ff9781e3ce9aadcb8e3741cf

                                              SHA1

                                              2c58c3a0c969652879eeaf5b8802de9904dabd0a

                                              SHA256

                                              f95068e2ed7cfd1b149eca73e005bfec698edfb96d83e45e2b40ea4195d6342a

                                              SHA512

                                              b25bb2e267875c323b470de3929380e2157144e999b4876c9e66617f54b2a7f62626b1a64683a910db0f0b4a548488699790f83f7759d0475e1fdd5747d4a873

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              344B

                                              MD5

                                              dc1ea0dc6a60e6750ced618b78caa112

                                              SHA1

                                              7133e992d0b72715d6aa3635597db191b25189b0

                                              SHA256

                                              d3f3e5bad0e693cd8bcb88635073d1adffeca68379e596edba2cdb19fea30d8d

                                              SHA512

                                              0a6b0ec26044acd66d2773e90ab6bc684a165ff90509e0060dca1c2bb744467f120d1eb4c9276341b658bbbc4d81fc587f3ad25ade666796680a2bc68eaecc41

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              344B

                                              MD5

                                              f261c9ed57c3b19a5aa4a0fa464c0e7d

                                              SHA1

                                              68a6f5eab410073edbf1431464161b5a3e5ef100

                                              SHA256

                                              f0f6e28cb5416fc32449ce9b525eabcdb5329bf92e81f6f23eb61f45118abda2

                                              SHA512

                                              0ee43de4d6172bb1a7cdfc1c5b9adb73cf9f79641b685f646561f94e57042570c19965d132d2e5556d0d304ac01d899110013929025e978f7296a083adeb2726

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              344B

                                              MD5

                                              d5cfd12afc9f8def5bdd0478e1ce4f5f

                                              SHA1

                                              96242f144152070cf82672e0f61bfa02e2cf29a1

                                              SHA256

                                              dde61f15de323d8ee70c5523fbb4b587e22b26a6c6d86051242bce1403748b84

                                              SHA512

                                              07636d86ea570ae93a73e6a0df66142c3142d4e35275c61016ad2164b90b48508c8252b6a102639d048a1f3c52e885860c1b48bcb5f794c5c2298e59710c7635

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              344B

                                              MD5

                                              521ae6060da3cda19aa8ee59dba28a91

                                              SHA1

                                              0e441ada14b7aac03056ab81a6896d08595af43b

                                              SHA256

                                              fd238bf126ce031b133831bad63c5cb697358d4b518d167e6ad69eff356928b9

                                              SHA512

                                              cdfd9e360d01c5a9a0689e335e355fd4c404cd7a0ff2d5b6ba57b120858928906a05b9f278b41c1061aa010e6efc3dd9c4da52a1f5487a1d4735e6c40d65423a

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              344B

                                              MD5

                                              f6e471db2022e7e25bbc734ef8389677

                                              SHA1

                                              5c5f99ca755475d4121b870f7470656e1e43c7e1

                                              SHA256

                                              3fd048365007b7e086062e5c9de3fc6a7a9094fe938d3e3b5264a3c002e18d5e

                                              SHA512

                                              112b47572414d35114ba5dfa966c3faecf9e14166be64a768df5d42a56f4e12c6a5c7938af5fd7fb938d85f01f09fb7eeb310081c8180a2ccd48d775d135374b

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              344B

                                              MD5

                                              7e5127abafc12679eda39a997f62c257

                                              SHA1

                                              b1d7ef74ead9a479dbc0795f9503d07b21ac61fc

                                              SHA256

                                              b9ce7a4e6485be20b594c8590445c922b1c531411f60f862d949fb6d56726a9c

                                              SHA512

                                              a1e022a4099489fd60864ff07d752d73d83a5c4b10b8025e9048adb43afa14e7f097ced486d93cbe5e3709c31bd7459c973b4342dab02e7396f8cb82b3674302

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              344B

                                              MD5

                                              42aee5538b3cd0bfd9559486824660d9

                                              SHA1

                                              8e269ae960100f5a74b91f1dc19f26f549d83981

                                              SHA256

                                              fb12e295bfa7b503085d23b9cd87385e5bab5281f4bf71487d07bba8a32138b3

                                              SHA512

                                              a5e7ee156c933e3692e287d6ae678056377f62aee68bbdef91f756ddf6868088a7c53c656234d49465cdf463eefe82c3f207cfe096c25ae46bd32a484a8c9af7

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              344B

                                              MD5

                                              ac27e1282b0c5ac32f8e8d7214ff98e1

                                              SHA1

                                              903469206d572cf0472c91558aace20b57cfc695

                                              SHA256

                                              a34f1fb7239f272b78de42fa6eefc982f03798796ff82df25eead9d7967e292e

                                              SHA512

                                              9bf1e766790d40f14b1f36cc68880b0803f81622296dd2958928fae037ad31cc53519a758eae1e39ab13b9e10db2ed043146e26bb016a76211103a3726f1a191

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              344B

                                              MD5

                                              42f941f6352c309eb40118e616cc7273

                                              SHA1

                                              60cb734707a41821c4e696dac8492b949c136bd2

                                              SHA256

                                              99898ba73c0011e0abb632eb968318555fa7c13f271eac69f5259f26f9a95226

                                              SHA512

                                              82b5d3f463b6ec8ac60e4206e3761aff16f16620b0101040ca2edd61104eaed7d967783de2cd8fd32e08a63771cd07ef8de143568bab10d773f8594f0883e9c0

                                            • C:\Users\Admin\AppData\Local\Temp\Cab2DE7.tmp

                                              Filesize

                                              68KB

                                              MD5

                                              29f65ba8e88c063813cc50a4ea544e93

                                              SHA1

                                              05a7040d5c127e68c25d81cc51271ffb8bef3568

                                              SHA256

                                              1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                                              SHA512

                                              e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                                            • C:\Users\Admin\AppData\Local\Temp\Tar2E38.tmp

                                              Filesize

                                              177KB

                                              MD5

                                              435a9ac180383f9fa094131b173a2f7b

                                              SHA1

                                              76944ea657a9db94f9a4bef38f88c46ed4166983

                                              SHA256

                                              67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                                              SHA512

                                              1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                                            • \Users\Admin\AppData\Local\Temp\svchost.exe

                                              Filesize

                                              84KB

                                              MD5

                                              df455f0fa8fb3fa4e6699ad57ef54db6

                                              SHA1

                                              51a06248c251d614d3a81ac9d842ba807204d17c

                                              SHA256

                                              15068b86edc0473a4f96f109830318e0540af348197e2b65f2e90ff32cfb14a1

                                              SHA512

                                              f69dea5b68e4fc8737fc0e6ef48476d3ed0a5ebd2f9dccc9d966df137f9ffdbb51e413a0852c22399afab53ea8a2755664afdcee6897a1cf387a9a620481b2a6

                                            • memory/2292-12-0x0000000000400000-0x0000000000436000-memory.dmp

                                              Filesize

                                              216KB

                                            • memory/2292-6-0x0000000000400000-0x0000000000436000-memory.dmp

                                              Filesize

                                              216KB

                                            • memory/2292-10-0x00000000772F0000-0x00000000772F1000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/2292-9-0x00000000772EF000-0x00000000772F0000-memory.dmp

                                              Filesize

                                              4KB