Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 16:42

General

  • Target

    7da7ac78aebe0ce26c280b2f5172bca4_JaffaCakes118.html

  • Size

    180KB

  • MD5

    7da7ac78aebe0ce26c280b2f5172bca4

  • SHA1

    65cf6d5015060fcf5f3688270648ceb37557cf38

  • SHA256

    5982e3f80bab2f961df12114ee94d7f8269a002fa0e8d897f23dcf6444553a47

  • SHA512

    f76f2d3868fe2d61b23388caaa378377bb09e9ac6fff670e7319f5cf7eb9ffa187639f4cb5cc4f41b4fc00b588a5134b7b0718a3030f1c828c75cb25dc4fbc8d

  • SSDEEP

    3072:aEC+QxncglHRoSsnyfkMY+BES09JXAnyrZalI+Y6XXI6EyA8:l/6sMYod+X3oI+YS1tA8

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\csrss.exe
    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
    1⤵
      PID:380
    • C:\Windows\system32\wininit.exe
      wininit.exe
      1⤵
        PID:388
        • C:\Windows\system32\services.exe
          C:\Windows\system32\services.exe
          2⤵
            PID:472
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k DcomLaunch
              3⤵
                PID:596
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                  4⤵
                    PID:1744
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k RPCSS
                  3⤵
                    PID:672
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                    3⤵
                      PID:748
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                      3⤵
                        PID:812
                        • C:\Windows\system32\Dwm.exe
                          "C:\Windows\system32\Dwm.exe"
                          4⤵
                            PID:1148
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs
                          3⤵
                            PID:836
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            3⤵
                              PID:968
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k NetworkService
                              3⤵
                                PID:108
                              • C:\Windows\System32\spoolsv.exe
                                C:\Windows\System32\spoolsv.exe
                                3⤵
                                  PID:1008
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                  3⤵
                                    PID:1056
                                  • C:\Windows\system32\taskhost.exe
                                    "taskhost.exe"
                                    3⤵
                                      PID:1096
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                      3⤵
                                        PID:3048
                                      • C:\Windows\system32\sppsvc.exe
                                        C:\Windows\system32\sppsvc.exe
                                        3⤵
                                          PID:3016
                                      • C:\Windows\system32\lsass.exe
                                        C:\Windows\system32\lsass.exe
                                        2⤵
                                          PID:488
                                        • C:\Windows\system32\lsm.exe
                                          C:\Windows\system32\lsm.exe
                                          2⤵
                                            PID:496
                                        • C:\Windows\system32\winlogon.exe
                                          winlogon.exe
                                          1⤵
                                            PID:428
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1200
                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7da7ac78aebe0ce26c280b2f5172bca4_JaffaCakes118.html
                                                2⤵
                                                • Modifies Internet Explorer settings
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SetWindowsHookEx
                                                • Suspicious use of WriteProcessMemory
                                                PID:1192
                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1192 CREDAT:275457 /prefetch:2
                                                  3⤵
                                                  • Loads dropped DLL
                                                  • Modifies Internet Explorer settings
                                                  • Suspicious use of SetWindowsHookEx
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2916
                                                  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Program Files directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: MapViewOfSection
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2644

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              344B

                                              MD5

                                              e6c95112fbb6a6589a9003a3a411682f

                                              SHA1

                                              3e62574c1678369feb7186730a7346209bdf3e10

                                              SHA256

                                              488341db6db09aa30a3a76c3ee50bbf50c00203cd8a7060ec0e4a127052d648a

                                              SHA512

                                              b6e0c71eaaa90e414dec02c4c37dd3c6a6d13c740ac2ad9a676d1582a30595bfbd6af93f576a20f70de0f7404dcd168cdded90ce429dd21afb6afdeaaab2d590

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              344B

                                              MD5

                                              7436b6dabcd3454475760fc616f15043

                                              SHA1

                                              377d339193122550aa39615b619e407aa83fa51d

                                              SHA256

                                              969b735425a971da669d52fc5f01e261253f4150cd73f2e9809a52e397023f1e

                                              SHA512

                                              bcb115e3b94b533be4ba6d8e6c3c5904f98a1a85e9d843d262f1125f9ca050c2cd6db029224361e60d339bb51f04a6fa8e2e68b7e73463a779faa8ffa774a1be

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              344B

                                              MD5

                                              e83b1f67618c3787e7faefb90898ed78

                                              SHA1

                                              3eaa6ab8aa53e87b8872b9bc6413e28c1d4d6830

                                              SHA256

                                              201bdf1d7af0fe570d8a2e2f220c3028c16b6abf0f06d806ecad526c4a67c031

                                              SHA512

                                              89545b14f25741649bc78c9c1b80a12d5dc03081272f242571c899574f60b416cba6c3f11ca3360a64d8b373bf6aea866a715dd935bdf33efad11fd8755211ee

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              344B

                                              MD5

                                              3e541fa512e0df9ed28b1994da156682

                                              SHA1

                                              f4b03cdd6f48ce4f1c94d0f31210dc51af982f71

                                              SHA256

                                              04d106d86229c0a08e09620cc39a6a0ac2dacac028d5e541c9e443454cbcba77

                                              SHA512

                                              12d13f99c96bbbe74a4d66bdf889b4e148f7767c385515f41648b5099c48f725a38dc83ff9e9cc8d081b8c5984d97a8e570d4eb9ca65587c3cd9754c3d70e033

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              344B

                                              MD5

                                              7645d855b637bdfbd1ed0fa04ccf4723

                                              SHA1

                                              43439444c7229af4820493773cbb3c4820f2d3b3

                                              SHA256

                                              3e417dffaa567ab4e404fe73bc999dbd23d335807f5daa02ce533217e88c66bd

                                              SHA512

                                              da338aa63ca2c85402354e0c01c4bd1589d9f4b4baa653b45e4483545579283a0760c163121545a18aba567d90dc3b2f75efade78ce98b0efd3c5bf2ee41d743

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              344B

                                              MD5

                                              5d55eddfb686446a73c340cceb092c1f

                                              SHA1

                                              4e6cd65b5dbf5c48c7e271e629bc92235f34ccfe

                                              SHA256

                                              29ca53fff0a53bbcba8376be6e232e60d2c35eca067426c917996fa8da8749dc

                                              SHA512

                                              275b149226f5cc85332314653cebba32d5d11d2df5febcf88fc2060c5665d82d4905c2ff36a13991b59e65c896b8d5790d195bd07dd42999e44edd59da4f41e7

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              344B

                                              MD5

                                              37542601576c9cd2f849e7da6acb7525

                                              SHA1

                                              f09c90c1b499108f5c612f85fbc5c2a67ba87269

                                              SHA256

                                              bb6770045ad04b314dac93684316a17810677894f749b1c445a8d845e3f20295

                                              SHA512

                                              c01eaa754b90166f7ffb335330d7ccc7a224dd92c6c90f033863f080150a8111d98dc74f710bc88a321dfc963616c02a59f5c61b6b42da9d18875dcf5c82bea5

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              344B

                                              MD5

                                              6ee6b3c364672fbe1976018a5271480f

                                              SHA1

                                              08230582d8d4ef6f600e9b8e728798e2a2f93ebc

                                              SHA256

                                              a5a599aa89d904ecb2df60871b1bb2b5be6132c72923f3f15cb90f00ae321fbc

                                              SHA512

                                              145eddf6185165fb86b329070e498b6e6b1e74474390f0b69000979194b21a889dd2c241133cc924287ab1ec5bef5d4489e7ce11ec2508346f2b5ac046693b07

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              344B

                                              MD5

                                              41f9233de6437821a682e51feaad31ec

                                              SHA1

                                              a77067bc596cbeeee9d6d88d74de2bfb11f1c7b7

                                              SHA256

                                              97c837a4550f7c524def751233a79c022cbc82dd5c33d1a68a8e145feee621a6

                                              SHA512

                                              1dd7f98bb5ad9151ca9a5a0c1304197dad6a401cf4478eb4b1218f2e76b1e439ef272f6a89bd234e48b23ce95efe40d3a82416233981151ce16e8b75f14a1652

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              344B

                                              MD5

                                              e057cbbbbacd64f3d89224009fd7a042

                                              SHA1

                                              64dcde22db55e33875a4c4139c8b0fcde75d5077

                                              SHA256

                                              d989973954e4835271dfd806eaaf45d3206cc98933fa08957e33dfbc1970b812

                                              SHA512

                                              d00caa8bb9956c952062de9a9bce138acbcec8f4ddb205ce5bbd19b667f6ed9415b0dcac63eda6b68eb89193b0c3aab6bd14a4a024c0bfd3bd681dec10561295

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              344B

                                              MD5

                                              0351b7a273365c82ca75ad498e7a3c4b

                                              SHA1

                                              8e853c66f70b924f03688db15236ac97f2de6eda

                                              SHA256

                                              d9dd0fb7f02ce3c30a380fd313ce184d5c68f04cfad4a460ef6038d11b835227

                                              SHA512

                                              2352706876f3be60271c23ba089ab62c28ebb13f25c9b18352f4c2b55af256f86f9a6b1c03ce0d038a5679e17b55ed40d4817b0a9188bd919e65a30b1ba85a17

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              344B

                                              MD5

                                              85e32aab0e7e4f85ee26a618bc0e32da

                                              SHA1

                                              ebf481da648ae0a4be255a27928d9fbd2a605017

                                              SHA256

                                              e8a22a42e221345fc1ec7942b4414c98101c7128f60390ddd6087bb25219ec79

                                              SHA512

                                              013c60a54eaea4dc6932576ac3b1fad04ba04c6228b549c77ea6944d874898d17c14884c73729569a62c40a823146419d5ca1e701a0fc0e49d2675f34042183f

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              344B

                                              MD5

                                              385beed1ca01c672e84c45281c87acce

                                              SHA1

                                              e251bb903d0a4841e24ddd92bedb756872d67b82

                                              SHA256

                                              3364be63d94873819bbea20e63712665836b755235995fbe51df55fcab9a697c

                                              SHA512

                                              731fd19e56e001e084d6ebf210aced50f33f7171c7af0cf071ed7914133635d64573df859c50e9334c0a479af5c079f1639ecbebe78db4ff35ad20589057950d

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              344B

                                              MD5

                                              baca2bc8014d237c8a8593dc7325e984

                                              SHA1

                                              77ce0b30e300fca7971d9aa9142b04d050cb308b

                                              SHA256

                                              a6e6b01df80499433958bd1585bc7e8923d701b1ec92a1cb26cb7cca8cfd64e1

                                              SHA512

                                              f7b972e2b7dd31de9d512bb4d49b56dc4cd375dac6929f4c5c52bb9c56e223f93b95a9abb54505f98e3178278fca6d5b4871e4862d130fe1058e2af5d83beefd

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              344B

                                              MD5

                                              da24202d68160d34ef364993d088a7bf

                                              SHA1

                                              9e5ef3d7cf5cae067abe86967fb0657bad1a1913

                                              SHA256

                                              f5f8f76fa85ec1abe78b8389e0716cb71d59859ca7186908008e1ad03d22f7b2

                                              SHA512

                                              fa2ee197a0fe14fa8485bf9e3254b0148400a401efba9a2de183238d9bf6ae310b70794b438599176e282dc045815ad8a6144654f399f27bb501c4022b310016

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              344B

                                              MD5

                                              872bda3047328c72546bd2ffb8ada4bb

                                              SHA1

                                              90d56f48d221f8c4a3305a288a85c619c4f054d0

                                              SHA256

                                              b6f9fc5f73f2c28c95a27e46c22302d2b0ac24f919f3da16c102fd6a00b1c0ab

                                              SHA512

                                              30206b3773ca3537c0fa5ab63eb0e52316e24336ff18134726cf276903a70b961a0eabdd286677d07109ffe4455b40c4ca9936f4b8cd153d69f46ee2ac590c0c

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              344B

                                              MD5

                                              45b80ea84e22bee691378fc4b9b8426b

                                              SHA1

                                              d071dbc4eb1f3d1e9b87265b98af4bcf54168040

                                              SHA256

                                              681511e657523e246aa0517acd05c2f4b3665efdb53ecbc8146cdb71a392e131

                                              SHA512

                                              9dd601806aa619c6595258bc375c65334840dbb52853125116caea2bfe922c894883e100fb57c543e87e07de034e751eaf6e4c78575266cd938e3d5f5af1a1c8

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              344B

                                              MD5

                                              c2b913ab20cf9a08d61c13b2e5b8e187

                                              SHA1

                                              72c94649e708d6185d32d30e5b8706d7378138e5

                                              SHA256

                                              06afe6911558241a08df2f837e463d85435805db89803b9225258d03ae0f0475

                                              SHA512

                                              3e87c3c322dc53bdb9df5eaae8e57344fc497066b928e8786074554661ba4c1b8dff64cef0bdea28273e4936d2892dcf9ee66d65d942744e3361ac13c0c74db4

                                            • C:\Users\Admin\AppData\Local\Temp\Cab4991.tmp

                                              Filesize

                                              68KB

                                              MD5

                                              29f65ba8e88c063813cc50a4ea544e93

                                              SHA1

                                              05a7040d5c127e68c25d81cc51271ffb8bef3568

                                              SHA256

                                              1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                                              SHA512

                                              e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                                            • C:\Users\Admin\AppData\Local\Temp\Tar4A11.tmp

                                              Filesize

                                              177KB

                                              MD5

                                              435a9ac180383f9fa094131b173a2f7b

                                              SHA1

                                              76944ea657a9db94f9a4bef38f88c46ed4166983

                                              SHA256

                                              67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                                              SHA512

                                              1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                                            • \Users\Admin\AppData\Local\Temp\svchost.exe

                                              Filesize

                                              84KB

                                              MD5

                                              df455f0fa8fb3fa4e6699ad57ef54db6

                                              SHA1

                                              51a06248c251d614d3a81ac9d842ba807204d17c

                                              SHA256

                                              15068b86edc0473a4f96f109830318e0540af348197e2b65f2e90ff32cfb14a1

                                              SHA512

                                              f69dea5b68e4fc8737fc0e6ef48476d3ed0a5ebd2f9dccc9d966df137f9ffdbb51e413a0852c22399afab53ea8a2755664afdcee6897a1cf387a9a620481b2a6

                                            • memory/2644-12-0x0000000000280000-0x000000000028F000-memory.dmp

                                              Filesize

                                              60KB

                                            • memory/2644-6-0x0000000000400000-0x0000000000436000-memory.dmp

                                              Filesize

                                              216KB

                                            • memory/2644-11-0x0000000077820000-0x0000000077821000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/2644-13-0x0000000000400000-0x0000000000436000-memory.dmp

                                              Filesize

                                              216KB

                                            • memory/2644-10-0x000000007781F000-0x0000000077820000-memory.dmp

                                              Filesize

                                              4KB