Analysis

  • max time kernel
    149s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 03:27

General

  • Target

    7f5a0ca98fd2c200d3830631ecb4d411_JaffaCakes118.html

  • Size

    875KB

  • MD5

    7f5a0ca98fd2c200d3830631ecb4d411

  • SHA1

    38a9c7ab67cb131f5a3e00ca91cee664ac3b039d

  • SHA256

    041975af2cc8b311d244aab23bd660ebce19d3bc7a4f9de7f28082f3aaf367be

  • SHA512

    9db969545bd04e8436f328ffb56636b170311a51a8a9af853bcf7a51e1b70b39975b4755353ce83b259f08c7ec02f264f4e0e65d06f9e6d250b8cce7da47522e

  • SSDEEP

    12288:N5d+X30eK5d+X30en5d+X30eh5d+X30e85d+X30eE:x+Ueg+UeX+Ue9+Ue++UeE

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 11 IoCs
  • Modifies Internet Explorer settings 1 TTPs 29 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:380
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:472
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:592
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                4⤵
                  PID:2344
                • C:\Windows\system32\wbem\wmiprvse.exe
                  C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                  4⤵
                    PID:760
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k RPCSS
                  3⤵
                    PID:672
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                    3⤵
                      PID:744
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                      3⤵
                        PID:812
                        • C:\Windows\system32\Dwm.exe
                          "C:\Windows\system32\Dwm.exe"
                          4⤵
                            PID:1112
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs
                          3⤵
                            PID:852
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            3⤵
                              PID:964
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k NetworkService
                              3⤵
                                PID:280
                              • C:\Windows\System32\spoolsv.exe
                                C:\Windows\System32\spoolsv.exe
                                3⤵
                                  PID:1044
                                • C:\Windows\system32\taskhost.exe
                                  "taskhost.exe"
                                  3⤵
                                    PID:1056
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                    3⤵
                                      PID:1164
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                      3⤵
                                        PID:2268
                                      • C:\Windows\system32\sppsvc.exe
                                        C:\Windows\system32\sppsvc.exe
                                        3⤵
                                          PID:3068
                                      • C:\Windows\system32\lsass.exe
                                        C:\Windows\system32\lsass.exe
                                        2⤵
                                          PID:488
                                        • C:\Windows\system32\lsm.exe
                                          C:\Windows\system32\lsm.exe
                                          2⤵
                                            PID:496
                                        • C:\Windows\system32\csrss.exe
                                          %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                          1⤵
                                            PID:388
                                          • C:\Windows\system32\winlogon.exe
                                            winlogon.exe
                                            1⤵
                                              PID:428
                                            • C:\Windows\Explorer.EXE
                                              C:\Windows\Explorer.EXE
                                              1⤵
                                                PID:1136
                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                  "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7f5a0ca98fd2c200d3830631ecb4d411_JaffaCakes118.html
                                                  2⤵
                                                  • Modifies Internet Explorer settings
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of FindShellTrayWindow
                                                  • Suspicious use of SetWindowsHookEx
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2008
                                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2008 CREDAT:275457 /prefetch:2
                                                    3⤵
                                                    • Loads dropped DLL
                                                    • Modifies Internet Explorer settings
                                                    • Suspicious use of SetWindowsHookEx
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2984
                                                    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Program Files directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious behavior: MapViewOfSection
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:2600
                                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2008 CREDAT:340994 /prefetch:2
                                                    3⤵
                                                    • Loads dropped DLL
                                                    • Modifies Internet Explorer settings
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:2620
                                                    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Program Files directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious behavior: MapViewOfSection
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2960
                                                    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Program Files directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:2164
                                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2008 CREDAT:275462 /prefetch:2
                                                    3⤵
                                                    • Loads dropped DLL
                                                    • Modifies Internet Explorer settings
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:1684
                                                    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Program Files directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious behavior: MapViewOfSection
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2580
                                                    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Drops file in Program Files directory
                                                      PID:2800
                                                      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
                                                        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:2444
                                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2008 CREDAT:472077 /prefetch:2
                                                    3⤵
                                                    • Modifies Internet Explorer settings
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:1500

                                              Network

                                              MITRE ATT&CK Enterprise v15

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                70KB

                                                MD5

                                                49aebf8cbd62d92ac215b2923fb1b9f5

                                                SHA1

                                                1723be06719828dda65ad804298d0431f6aff976

                                                SHA256

                                                b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                SHA512

                                                bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                2ab1d48f8d98799a3932089d0dbd0a85

                                                SHA1

                                                a203e9e201293894419c1f8a66bcbe30eaac5163

                                                SHA256

                                                6767371f4bf5c3c12af659a26d0da36d259da82575870f5a33efe7d782b39f1c

                                                SHA512

                                                ae164593612ac1e6ee96c3a7b0701d7486dbd2cb1a2685e8affc956717cc8f08e7787561d3a7118c2e79a123f77834a9bb6b2fba8d092f443bffe39f14c4a02d

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                7cecd185074e534cc8f5ce7e4d05ec67

                                                SHA1

                                                3a32739c5c5affac837ba041e3528e2d71bd2ee1

                                                SHA256

                                                98f28156361456571259550c4adca495023c84feb2cc3c59647e8ffaacdf5e18

                                                SHA512

                                                27c46b2c45064e48ea6f2672cba6f6cb61fed35843d3fc2bf31e797abe522856d203c5d5ba1846ecb39ab07e4a3ac5c1042ac033fcdf8fca0b7a1a4362f92a2b

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                1a9bb72f0a9601a04bb26d04b482af7c

                                                SHA1

                                                ea3b0ef4552e0d2badf25bc3763ca2aaa4c473f3

                                                SHA256

                                                f863ab5320abde1f5f41a03a4ee5859f779ee0b8e885f699d7fcac23b4164a85

                                                SHA512

                                                427dd4f66588ba6058c545562865f547c9e8c0354fa98c54919f005eaef308a6cbd09ead7d5510460e9ed2d515959b1cb532e6e64394bf394460783653da2042

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                6b77c2b7e6336a7c0d8f18d95c5e3588

                                                SHA1

                                                5f6ffe93f3e03b0262683d902a0cf22d275c5090

                                                SHA256

                                                7e8a9e587d27dd72a24da8a26cbeef806e94e3212a4deca302399398e605f433

                                                SHA512

                                                356827ec6f0fe449eaf6576692ddeec2786e8abdaeefd83c76ac56869446300d972829dc76eff3953679e4c8dc6d6a67cbe97c2d48efd04cb48e098efb2d6389

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                9b6bb14c8eee9ac4c0574c17832c6598

                                                SHA1

                                                3eea6a2b95a4009c3a94bd8b2adb07ee332d4084

                                                SHA256

                                                65ebe255728affe40c30830ea92796cc24c6038842d3e5df238e1340ab7af083

                                                SHA512

                                                eea7a34e3a82f533665095c24aee3febc0a813a7f92980a1380773f18e8b45ba06357980c38db0729553ccfa8fab2d3ca9a096d3d0a8efb909ed6866669c3dff

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                ee013d933b247175563acc2a36404b78

                                                SHA1

                                                c1331549aa8bf54e9019e7b2cf7a447396d1f45f

                                                SHA256

                                                3e9f83cba21ee4ab62fa2333e6f5b52de2dcdb2e2e4e8de272e912eff1d01d90

                                                SHA512

                                                3be5798cb2ccfdc44f403c327bb0f5095eb3f4b38f9bd07796f39270431c20cbeabac4eef35ba7cb8cac71170838f0136b4e633d2f115e10a152f02867d4e100

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                7d331f1aaf14cbcda3d91f5bbb5173fa

                                                SHA1

                                                140fde6fbf92fd409b0c1c4b1a56fd77ae1724c3

                                                SHA256

                                                5c86d193c7b68adeeb8d37ba1d7f08ef99f054b3d20bcce01be12f8cc125f792

                                                SHA512

                                                e4d3927ec804be5a605e8e3c947563875e368a0666f55546145f1954285c758e7520632e713d9cb9bba649692c76bb557d763b3a3462eacc0a2fca82c459c2d6

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                8553b60746a13fc2f9c99fee96d8336e

                                                SHA1

                                                59165bbdd8569521208862185b45aafff453428a

                                                SHA256

                                                57ccbae84bff411679e00e1c8f8a062a0b0c9c3a14d726c9278ab3c8d68a98df

                                                SHA512

                                                c64f52079649bb8c75755baa3082813660385138107c7a631221f819c7311088a8223c981e0b6b9ee784b6559f2afa74616a0130242a7a4c7f3cc770f4696d23

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                bbf1dfabcaeecd5b2523cf8bb0f33abf

                                                SHA1

                                                53f2f06b252967fd6397e6c3a388a3a773ed348a

                                                SHA256

                                                765e1ddaaab19027727f3233e620b5a4826bd5f72ef6a161231e04c33feaf52a

                                                SHA512

                                                550324d010b86422b27e10f30d6d442ce7f8e1c53498e83af0e10bc2362204cc9d3e9303133857aa5aa1022d3c748eab0bacc563478a309d279198c9efa0e031

                                              • C:\Users\Admin\AppData\Local\Temp\CabE55.tmp

                                                Filesize

                                                68KB

                                                MD5

                                                29f65ba8e88c063813cc50a4ea544e93

                                                SHA1

                                                05a7040d5c127e68c25d81cc51271ffb8bef3568

                                                SHA256

                                                1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                                                SHA512

                                                e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                                              • C:\Users\Admin\AppData\Local\Temp\TarEE8.tmp

                                                Filesize

                                                181KB

                                                MD5

                                                4ea6026cf93ec6338144661bf1202cd1

                                                SHA1

                                                a1dec9044f750ad887935a01430bf49322fbdcb7

                                                SHA256

                                                8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                SHA512

                                                6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                              • \Users\Admin\AppData\Local\Temp\svchost.exe

                                                Filesize

                                                84KB

                                                MD5

                                                bee6f1f011766a1f40f0318adc585640

                                                SHA1

                                                f9452d74dad86e1dd38108965e40585ff8ef7951

                                                SHA256

                                                c8f1baab39b7c77de4504ce7f758ef46c0659e01f6af6922d1a4518687aa6ec9

                                                SHA512

                                                13714e5ab6d7da1ab4faa85b4c9801866ffa89f5b39aa053a03aeb13d4adbad4d9bc518f5586a18bb0bc7723f0e6168940ed70d7d6cf71d82120135fe0d51bd3

                                              • memory/2164-23-0x0000000000240000-0x0000000000241000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/2164-24-0x0000000000400000-0x0000000000436000-memory.dmp

                                                Filesize

                                                216KB

                                              • memory/2164-26-0x000000007EFA0000-0x000000007EFAC000-memory.dmp

                                                Filesize

                                                48KB

                                              • memory/2444-524-0x0000000000400000-0x0000000000436000-memory.dmp

                                                Filesize

                                                216KB

                                              • memory/2580-510-0x0000000000400000-0x0000000000436000-memory.dmp

                                                Filesize

                                                216KB

                                              • memory/2580-526-0x0000000000400000-0x0000000000436000-memory.dmp

                                                Filesize

                                                216KB

                                              • memory/2580-521-0x00000000002A0000-0x00000000002A1000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/2600-10-0x0000000077950000-0x0000000077951000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/2600-6-0x0000000000400000-0x0000000000436000-memory.dmp

                                                Filesize

                                                216KB

                                              • memory/2600-12-0x0000000000400000-0x0000000000436000-memory.dmp

                                                Filesize

                                                216KB

                                              • memory/2600-11-0x0000000000380000-0x000000000038F000-memory.dmp

                                                Filesize

                                                60KB

                                              • memory/2600-9-0x000000007794F000-0x0000000077950000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/2960-20-0x0000000000400000-0x0000000000436000-memory.dmp

                                                Filesize

                                                216KB