Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 03:35

General

  • Target

    7f5e8070a18df645777ede93680f3d07_JaffaCakes118.html

  • Size

    352KB

  • MD5

    7f5e8070a18df645777ede93680f3d07

  • SHA1

    66a8e91f3537533aa9727209cb599128a53454dd

  • SHA256

    b37a50f55c37f32734514395269cb976551fd7251de6b8e70df0a532a0f717a8

  • SHA512

    07242a69ee622190dc597512d9b527ce1a763fad65c8d62af962e0081c00ace040bb6e06fbeb818e826699f1ca474722e8d1b66ee8aa8acf4ee4832489d2d83e

  • SSDEEP

    6144:SjbxMvIlh+2FM0Sex+JyZsMYod+X3oI+YRGDe1sMYod+X3oI+YRGDev:ebxMvIlh+2FM0Sex+Jyl5d+X3vGDG5d2

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:380
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:476
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:588
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                4⤵
                  PID:1724
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k RPCSS
                3⤵
                  PID:664
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                  3⤵
                    PID:744
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                    3⤵
                      PID:812
                      • C:\Windows\system32\Dwm.exe
                        "C:\Windows\system32\Dwm.exe"
                        4⤵
                          PID:1040
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        3⤵
                          PID:844
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService
                          3⤵
                            PID:964
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k NetworkService
                            3⤵
                              PID:236
                            • C:\Windows\system32\taskhost.exe
                              "taskhost.exe"
                              3⤵
                                PID:1064
                              • C:\Windows\System32\spoolsv.exe
                                C:\Windows\System32\spoolsv.exe
                                3⤵
                                  PID:1072
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                  3⤵
                                    PID:1152
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                    3⤵
                                      PID:3008
                                    • C:\Windows\system32\sppsvc.exe
                                      C:\Windows\system32\sppsvc.exe
                                      3⤵
                                        PID:2856
                                    • C:\Windows\system32\lsass.exe
                                      C:\Windows\system32\lsass.exe
                                      2⤵
                                        PID:484
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:492
                                      • C:\Windows\system32\csrss.exe
                                        %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                        1⤵
                                          PID:388
                                        • C:\Windows\system32\winlogon.exe
                                          winlogon.exe
                                          1⤵
                                            PID:428
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1120
                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7f5e8070a18df645777ede93680f3d07_JaffaCakes118.html
                                                2⤵
                                                • Modifies Internet Explorer settings
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SetWindowsHookEx
                                                • Suspicious use of WriteProcessMemory
                                                PID:992
                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:992 CREDAT:275457 /prefetch:2
                                                  3⤵
                                                  • Loads dropped DLL
                                                  • Modifies Internet Explorer settings
                                                  • Suspicious use of SetWindowsHookEx
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2808
                                                  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Program Files directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: MapViewOfSection
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:3004
                                                  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Program Files directory
                                                    PID:2232

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              88d781cf85e2d69f0163122a66e88863

                                              SHA1

                                              461e997c6c8fa1c995eeac3109329623b25d33b2

                                              SHA256

                                              ef9fde943e6c2b06aa7f852ab1f7ea8b49f1524f0f8b9f06aa7ffaaafabc7e6d

                                              SHA512

                                              100606723d89bed3fd2e875d0304c5dd44a4f219dc313d1c9f099ae2d48b96036f7a9b60295a77acd6f2fa9197e211056961b5b98caf0f21821d6df3dac8aa79

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              8e7ac22625c7953fef3175ef6adaed87

                                              SHA1

                                              3b550d7fb0bec78812b982b409b8b7d4979339e5

                                              SHA256

                                              2e64c092de437b662ea0883ea241e05e10e03eebef62eebb52571dfaed5b2484

                                              SHA512

                                              68e05c5d36d7a61bc9feac98d6e62e022b8b516cd9e437a85296f74053a55dd16e52481c1cf368b0d6892e8c9dd18191062fb9e859e113134b6e0a5fc3a62677

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              2696f014a76ae0de055cf05014b81477

                                              SHA1

                                              38542fe58ecd973d08a1fa13f4ee7ba218c4e3a0

                                              SHA256

                                              ebacc45f4eca1da3286d76a353ea6ffc1130a192d56f2f4c5ab473eec5f9bdb3

                                              SHA512

                                              916b14b5c0c2acc817c5b15f6d37f639a7649919de2e002b18109f2ba44676c25429e57c3f191ed7478d3569ce4ff07a19caa874e49f0d62a3f7524d1c64e474

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              4bf8ad6ef805a7e5516da054fb8812b0

                                              SHA1

                                              91ff31d00bfe2ed367542f9b3d9fdae55465f73b

                                              SHA256

                                              76b98c94917b7755cdd8bae01867b0b1cfb2b8ca996c4438c2edc3acb1b454bf

                                              SHA512

                                              f712f661ca5656cfbeebaba15624e1dd52f360bc39dba45e2004045cba7050960e67692ed10ea0db1ff2e76d414a6bbdf31cfdcc96eb3dc85ce79fa34833c411

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              607af6715c06c0198606793cc6b33da0

                                              SHA1

                                              b090cc1acb1fce3f74f98ba3e183129286787149

                                              SHA256

                                              1c296a8c7b1e5f060b259cf4b965ed5512afe08a81f6e32c1be7aa4d42a19777

                                              SHA512

                                              f14dde26cb5d168beedb9ea13f19b12f1c8385a8f891df8c6ba5f269f63c195ee81b2b384bf8c6ecff093dda21ab3af8968b625c307c392eef31dbc12b1f8263

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              6f541a0a4958430995501a16de398ceb

                                              SHA1

                                              c952a86fb9f7b7027e44396f3a3959932f3a1f27

                                              SHA256

                                              9688d5c86c47e103e604261537e035f5abb0758b36d6cead316785177b427e99

                                              SHA512

                                              a515a02b3cd8ef261e551c2581e8be96087018228f95a8b9e28c47eaa288414ab3c25dbc092ae17edff32e32e44a13dd2d8368d1e68639d6ab2566c1a2c34c65

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              427a4f3b122354ae39fb01445eef5dae

                                              SHA1

                                              b8a94888bf831f590fcfb5b3f52fa9e3dbde03f2

                                              SHA256

                                              72f1ca3b57c664f54645413899a471a3dd45d906e27d70fffaf04160d9989f9f

                                              SHA512

                                              6d13acf6f4c4273da381c0322c04c5cdf51c34f9b4bca819118db21392fa1f8f598b1903a6a820d1a5a3a2e51058bde6330068e64be3d17e59b6883d8a13c267

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              4edad7518651571f1dde1c97bf796e3c

                                              SHA1

                                              84e8783b1fd474cdfd5256731917181b1eeb3686

                                              SHA256

                                              b462fb4153fb2ffe3456747d36369a0411cfee0238232a995d998b2f5fb9c480

                                              SHA512

                                              78e91e06eb1b473a1feb6c729850034d0f2e14fdc516664a6b3a91fb23e608c865e0efcdee75d211022d8643fb6975c83bef40498e905bb7ac9e2b9c58495332

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              b38e19d13b6275283c50e609942b520d

                                              SHA1

                                              d3598c7cb8b7678da9051a83422cecbedae566d8

                                              SHA256

                                              4da2d0efd8eb234c854c8bd31baaec096a5ee04253cd1ce2cdf88a0fc81a8cda

                                              SHA512

                                              00b7c517a36ca2917b6625f704a604c98420634cbc79e2588a506e618120f318e0ba6e99834fa26612b181185af550b0b6280a0f5caad2a88d1d430d77c73bcf

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              5e8c6904c0311309d9b31225a16c3838

                                              SHA1

                                              1b7336dc33c7d56170c190a17bbac25a7adf8696

                                              SHA256

                                              6a934737157bb7ec6958c31b61e7fb4b64ac46cd99abc38bea32e029e9cbbc9d

                                              SHA512

                                              748c341ba4a3ed3ec8549dd88ad82aa4324431bdb573208216473cc255a3963dbb4c8674d90d856edd420a4c7c39d6c39e53bc3b08ed2513cb9209258f2f967f

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              d2cdc1800ef87fdf99898303f67998fa

                                              SHA1

                                              15c8b306e93bad929af5940380d39e6a0d9894aa

                                              SHA256

                                              8566728a7136cae3297b352d00f006de7dde2006d14552ec1049b87f2594c2f6

                                              SHA512

                                              d0f7bf451d963d7ba7b2561c6a256ef625d99741b84c281892bd87cf87b2ae9ccd82ed0e8b86c621fddef936a2fe95865fc6a5016f39501019cb184f78a99a09

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              f7f4248c954bfea0df2513a33a3dee28

                                              SHA1

                                              9e0d569d40bb4b85b9f9e144f3238535f4847470

                                              SHA256

                                              48323a558fd9a652340172340821fef95588195f632534a6783b3f9009abe5fe

                                              SHA512

                                              5607a6e4912af1975ffd564570afee65dfcbf0cde8379ac109e034778cce80d58a2a86bb46b56256a5e6f64a65ab626abb07ea417a1e9d30b79a8abca6477d0d

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              54ad175cd266c47bae65347f8af18cd6

                                              SHA1

                                              b5774827819bcfeae75a86bd0da47a97b3a2e95d

                                              SHA256

                                              7b535c1570018e09cb2085bf61f375c3a8541a5fb2b8af047d78bb10a2b474c3

                                              SHA512

                                              518e0be557e488ff2c8c1a890009319a26f5ef9cf21a70fc1c63bbca7c46d35c26f5c5ec018b9438ec44c431484ac1947bfd5ef6a95fa2e8cca2ecc108102415

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              ff0b7b667995680bdc2fc0f73cd1db06

                                              SHA1

                                              d01be83f533e55ec01486aaa109ec43662c61448

                                              SHA256

                                              e5350811b4b5cdf15f81792bb89fe080a71779881f590e6125deff0acdf93515

                                              SHA512

                                              41d23bd65ab6f0ac4364002edb8d4d5376c9c9c8f8cf960b4a0294103d9575b82ba9451b44f1661f2c6eaac203b46887999d26eb3919a66d346ea464b8a3fa46

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              70d93ab85d542c458ba3735b1e46b751

                                              SHA1

                                              a7beaeff4cbf8a9fced9f2d18678fdfaecc82c28

                                              SHA256

                                              443c4c69207d4bc9d78fe3f9c2b02c60ae2a1500461f36c627e0689a7e2d301f

                                              SHA512

                                              c70b800f7d0126cf37d3e5bb650cbc8c6b9cc66ca8179eb38764b3295e13bfbc72e9f98a04ea53c27b31d259ea942920d24d74705d443896fe21ae85813fec1d

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              6a7ea02b320fe0b3011917c1fad759c9

                                              SHA1

                                              6701cca667a93ca25e3d212efb868a94c0fd9f13

                                              SHA256

                                              4655461918d6ef5d3ebd6265fde0aa45325878b7f8cf27943808273682199dbb

                                              SHA512

                                              37718baa7377b61381d0b2e6f3672eed35776fe1cecfde7fdff676e8caee46eb9a8c8a8b30670c5ab13344505f26409d98a1afa04ac113c6f70b43fe5ed1a122

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              bab75e20f47e7eed8983e31d8e2b8f26

                                              SHA1

                                              35c4252173076efe25ae37b6af54356064ff7397

                                              SHA256

                                              27a0e032ccc3c1cc15b1044314a4c2f871b53f4000269c3283196491aeb9e4e3

                                              SHA512

                                              d87398173f275e358b615c81fb3799e666360143a78712e7aa12a71aa5a01ea49c3f02e3bd89e8bd87351939e3d844c745447891b14cab68ff461db7075d6d14

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              0d24a7c22186a0f464bfba0ca41b1667

                                              SHA1

                                              e9bcb2bad7b668d89c6ecd087f80ad656e88e47a

                                              SHA256

                                              ea580be096ef4228e4e6a6177287f06584b20064a4313dfd67380a8a66c01895

                                              SHA512

                                              05b4cd7a60d749c168dff8326a12b7e3e6278b44bbe8144422a6ca2ecc5fff12e1ac6166408a1d35efb4aa527f5238979d822cd7c65883184bdcbc824638e0f5

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              1e49a203554eb469832a887f7115d79a

                                              SHA1

                                              f770217ca8714b499b4ec3e5ef4abdf49c5883cf

                                              SHA256

                                              ac3853e779fe5f936aeb39fd1c9c3fa8219598e3dfb26243c63eeb161fd7f36b

                                              SHA512

                                              5f6c986af366cc6e61a4ce76fd5e0d3cda007ccf574ef0d62f24f89a2984c08be1511bf2614f1c84fc54fbb5eb0222a34bd11507a4f0b6f510c340404b996f89

                                            • C:\Users\Admin\AppData\Local\Temp\CabD8D5.tmp

                                              Filesize

                                              68KB

                                              MD5

                                              29f65ba8e88c063813cc50a4ea544e93

                                              SHA1

                                              05a7040d5c127e68c25d81cc51271ffb8bef3568

                                              SHA256

                                              1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                                              SHA512

                                              e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                                            • C:\Users\Admin\AppData\Local\Temp\CabD954.tmp

                                              Filesize

                                              70KB

                                              MD5

                                              49aebf8cbd62d92ac215b2923fb1b9f5

                                              SHA1

                                              1723be06719828dda65ad804298d0431f6aff976

                                              SHA256

                                              b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                              SHA512

                                              bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                            • C:\Users\Admin\AppData\Local\Temp\TarD968.tmp

                                              Filesize

                                              181KB

                                              MD5

                                              4ea6026cf93ec6338144661bf1202cd1

                                              SHA1

                                              a1dec9044f750ad887935a01430bf49322fbdcb7

                                              SHA256

                                              8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                              SHA512

                                              6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                            • \Users\Admin\AppData\Local\Temp\svchost.exe

                                              Filesize

                                              84KB

                                              MD5

                                              03451dfbff127a5643a1ed613796621d

                                              SHA1

                                              b385005e32bae7c53277783681b3b3e1ac908ec7

                                              SHA256

                                              60c6c49b3a025dbf26a1f4540921908a7ea88367ffc3258caab780b74a09d4fb

                                              SHA512

                                              db7d026781943404b59a3d766cd4c63e0fa3b2abd417c0b283c7bcd9909a8dad75501bd5a5ff8d0f8e5aa803931fc19c66dcaf7f1a5450966511bdaa75df8a89

                                            • memory/2232-14-0x0000000000400000-0x0000000000436000-memory.dmp

                                              Filesize

                                              216KB

                                            • memory/2232-19-0x0000000000400000-0x0000000000436000-memory.dmp

                                              Filesize

                                              216KB

                                            • memory/3004-10-0x0000000000400000-0x0000000000436000-memory.dmp

                                              Filesize

                                              216KB

                                            • memory/3004-18-0x0000000000400000-0x0000000000436000-memory.dmp

                                              Filesize

                                              216KB

                                            • memory/3004-17-0x0000000000280000-0x000000000028F000-memory.dmp

                                              Filesize

                                              60KB

                                            • memory/3004-16-0x00000000778C0000-0x00000000778C1000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/3004-15-0x00000000778BF000-0x00000000778C0000-memory.dmp

                                              Filesize

                                              4KB