Analysis

  • max time kernel
    137s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    30-05-2024 07:29

General

  • Target

    837112e2bd0fb24cbae81940ba9ddee8_JaffaCakes118.html

  • Size

    192KB

  • MD5

    837112e2bd0fb24cbae81940ba9ddee8

  • SHA1

    d2861058e284f7a5ea83c422b5ae3de52bb84fe2

  • SHA256

    b1f125e9a000bd804ccdd7f847a9e2ed5ed2272f2d5fca5e5dd3657fb2ac8166

  • SHA512

    9b45c20aa2b99a69b6d06f017bfdb2fa91eb5725efc8a43f218516fc2f89a98864aa30595399d1f6fe96b47c44a87625bc0b6eb4ee822275312bd16c138f83d3

  • SSDEEP

    3072:SU6eHeWyfkMY+BES09JXAnyrZalI+Y6XXI6EyA8:SU0sMYod+X3oI+YS1tA8

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:388
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:480
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:612
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                4⤵
                  PID:380
                • C:\Windows\system32\wbem\wmiprvse.exe
                  C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                  4⤵
                    PID:2652
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k RPCSS
                  3⤵
                    PID:696
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                    3⤵
                      PID:768
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                      3⤵
                        PID:840
                        • C:\Windows\system32\Dwm.exe
                          "C:\Windows\system32\Dwm.exe"
                          4⤵
                            PID:1064
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs
                          3⤵
                            PID:876
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            3⤵
                              PID:992
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k NetworkService
                              3⤵
                                PID:296
                              • C:\Windows\System32\spoolsv.exe
                                C:\Windows\System32\spoolsv.exe
                                3⤵
                                  PID:1124
                                • C:\Windows\system32\taskhost.exe
                                  "taskhost.exe"
                                  3⤵
                                    PID:1132
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                    3⤵
                                      PID:1184
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                      3⤵
                                        PID:2716
                                      • C:\Windows\system32\sppsvc.exe
                                        C:\Windows\system32\sppsvc.exe
                                        3⤵
                                          PID:2744
                                      • C:\Windows\system32\lsass.exe
                                        C:\Windows\system32\lsass.exe
                                        2⤵
                                          PID:496
                                        • C:\Windows\system32\lsm.exe
                                          C:\Windows\system32\lsm.exe
                                          2⤵
                                            PID:504
                                        • C:\Windows\system32\csrss.exe
                                          %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                          1⤵
                                            PID:400
                                          • C:\Windows\system32\winlogon.exe
                                            winlogon.exe
                                            1⤵
                                              PID:436
                                            • C:\Windows\Explorer.EXE
                                              C:\Windows\Explorer.EXE
                                              1⤵
                                                PID:1092
                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                  "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\837112e2bd0fb24cbae81940ba9ddee8_JaffaCakes118.html
                                                  2⤵
                                                  • Modifies Internet Explorer settings
                                                  • Suspicious use of FindShellTrayWindow
                                                  • Suspicious use of SetWindowsHookEx
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2000
                                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2000 CREDAT:275457 /prefetch:2
                                                    3⤵
                                                    • Loads dropped DLL
                                                    • Modifies Internet Explorer settings
                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                    • Suspicious use of SetWindowsHookEx
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2516
                                                    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Program Files directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious behavior: MapViewOfSection
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:1696

                                              Network

                                              MITRE ATT&CK Enterprise v15

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                70KB

                                                MD5

                                                49aebf8cbd62d92ac215b2923fb1b9f5

                                                SHA1

                                                1723be06719828dda65ad804298d0431f6aff976

                                                SHA256

                                                b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                SHA512

                                                bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                c23e0093f6b4de2a738626dadbf5fce4

                                                SHA1

                                                1879782831a4208c497bf7f012aa573fa991022c

                                                SHA256

                                                90f764943cf7dea6086464dbca66a53dffdd26309f80a78ae6602510a3330613

                                                SHA512

                                                5f83fa1123840782a4dbf6ab0bad25f84174ebc9391d710072961aac80ef71e786b0e62a20ce306104106ec94e4119283905a8480038247e9037cc72cb2c356e

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                846653da5da88243f14f0484fd61a2e5

                                                SHA1

                                                5a97b6865ed4f7b2782ff11e8f1d5ffdfb635c94

                                                SHA256

                                                3a46dab99f1ec1afda887ddc349f9291be90617c49464bee328a5acdde760227

                                                SHA512

                                                c900f5164c515e9d14ae07edfbfa33240681f10717434782786f65f180de852147e7c3d35af1eed25ff656572c1732de52025f5ca540378cf719f27a53feee6f

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                71e776800cefeb2126d15f86ee80f9cc

                                                SHA1

                                                3a6a73f9a8e0ed0242d411cd2316cd809f79743d

                                                SHA256

                                                04d6fecf1685f571c19b542bb81e6a3624c5f5dd84940ad1b27b31589922fb36

                                                SHA512

                                                d66422fc9dda5cc5634283f402e7778a8c09a427544bd6d92aab0899e4799e28a056304f6d0f47e67906757a5968be9151b31ffee6adb3e6af38ad044964165e

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                f848796235e1c6960c687510c783e485

                                                SHA1

                                                55d0c7ee2af90ddea9745fe846035b16f3cbdd8c

                                                SHA256

                                                fee507cf1f5cfa76839da4322d5eafc5ab1b91da2f484fa10211d063cf75a963

                                                SHA512

                                                c0ec4a0724e953ac85f1f8feb1ebba3b9cf4ea101fddccafbb6f847192f5271e58ad152e7376e5b85a46167f3dda7ba189c534ec1a811ae94afb3126940c1707

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                1d956fc285ff801bcf8a987ef1dbeaf2

                                                SHA1

                                                f9e024851225fb01a5e624161542e7e9268e859d

                                                SHA256

                                                45e1ffec392dfb3f5fe1eeaa2ecc8cc24ce633e65da9ceb71267b84545df6952

                                                SHA512

                                                316984daeed98b10cc5df6f14c71ae515abe3f6ddc1aaa8c5ab481fc05378cde6dd2e68b0bfe4cad7a726f4da452f5205cd9beaccb4b70f2a779d2c473da19d1

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                2ede77167edaa47b4b07a965e1a14fb8

                                                SHA1

                                                1ff8d709bd3007d30516319b18c9bc23f92eaed7

                                                SHA256

                                                b12bd9e8b8220816f9f05fb8626f1cb1aa4d4d3573b5b477d637da8aa1285410

                                                SHA512

                                                0e06c1bf04fce181d0e8f2b8c45c6e792ebf71c2a4137124d589e72a30779c126eb466e092b6407f8868f696ac4f21c6841fd124ce733cc2d3da14be2767a3bb

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                19e0c6fdc5ca7a07c8bef707de4a111c

                                                SHA1

                                                f7e1a2d5f0d04cf89e60a55b1a7852a9f894c255

                                                SHA256

                                                95ac451faa74f8a4e47b6f9aa09e94bbb4a0b10fbbb339eb0e97683413188c64

                                                SHA512

                                                73df8017a7e7effd22ffaaee1f50367f0fae6ece1c6b7e51d59ed31e11fd84763cf77f62e10f6ad1e54822def1c76e2d74cbfe567a4cca025fa9fd0c20c95b4c

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                5ad1b9fcd20d301e0d9999a125a1055b

                                                SHA1

                                                41f4e2b181ead4dbf29496e760d6c255071fc755

                                                SHA256

                                                7222d906df1503150bf268f66e2d48834a91b20e5452de6c0dae9d23a6cb7364

                                                SHA512

                                                1b1da685528d20e75ea23366b29f6dc55933b05781cc9c9895c8fa07969b6d5cf2af43c9b607815095bfd9070e87b5cadb40c3c1f877d2079affb733380c4e71

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                4cbb2e2ebc476c07dd912597515ed1a3

                                                SHA1

                                                3794cec60ae2d7938f518ad365e9bac58de29ce7

                                                SHA256

                                                350b291ea70cfb3f8c56d2a2c618ca0e3475661370981084665e6a374f36e2ec

                                                SHA512

                                                c451608afe907a5ea9f43add2f38acd5ad05d18bac2e3c3985ebe163485983b6fae2f7d28d6e9efce4210e4992362391118b4bb5e208ab57948d8f2418c09895

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                b3005d345c24689ad49130edbb85dbf3

                                                SHA1

                                                31388c22082b7be8b0a9ec47df1206c44a523559

                                                SHA256

                                                f99feb15b3d0383ce4d08b204368d91a91c4bdb59854cf06a0d3f29b317075c0

                                                SHA512

                                                6ecfa90f700c23c4bf07c8d3c71b0e4d23a96f719aa2229bee3d8c1ce56bf35d765fb37327b28ee3106963e3c452a5700016a29c64026683a72b63ac5d58a089

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                f5c40c9c57ecc0c1da0864a674a511b5

                                                SHA1

                                                3e6661fea0aa67c7ef635ef583cdd739dcc1ff7d

                                                SHA256

                                                69c6aed40d7ea4c2b0f9bb4255764e51b9b65c7d6438929ade37d8fb2ea02ab6

                                                SHA512

                                                d371d64703d700430ef47141ef25e8e6f16c4850326a4c866a8d5fe9801b95f835910d1ba8c91c72d30e8a81e8b45ef854fbeff2590a96ffd0227bff7f7b1b82

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                b220b28eb39e36c60e7c0d1c2fa347d5

                                                SHA1

                                                1db01e03c99acd70d5c5891befe5f027cfb20091

                                                SHA256

                                                e0a31435f0fb8b2b371b10f74e7e2f907180023d5d8ab0264655bc0d35cf97e2

                                                SHA512

                                                99845a4471851573d2c12be38f04176cea32daeb23c6e24bf7e4663763496ba3302c8cb6e4dec64c7585cb20742f199623c2a44b3cec7870f3e0bfcc623daf1b

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                240d9600f77d15c0474ec48938b30a8d

                                                SHA1

                                                deb43556e07bf35ef404cbedda5c7b8baf41afa6

                                                SHA256

                                                32091cc18a5d24adfbca5d4e15b65259943451fae0b7e3be03ff2e82754613b3

                                                SHA512

                                                a143d3a85f1c7aa4a5f60fad7657c9ba35f42581c738d07b27e0d96c381892c4300ef982f97e18e0731e8bacdea95053b4b9df24e9c65fe7e26b6d982f2204ed

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                dbeae895b14ff239bc0c60ae94aa6918

                                                SHA1

                                                749b64b0ab86ff9cc7494b003c8eded7071784b0

                                                SHA256

                                                7eb1bd6be4ac9449c8f68788eb000687f4edfae23819ab3024a4ca3cc3d4a694

                                                SHA512

                                                995c4d40a73f96994d00049c9cf8d4b98ece9ed3ea18cd77b636381936160b735b69b3376e2183fabeba6af22a319c2910098f3f7b3d2cc11cea29a597301bb2

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                57faf60122bbf7fcbead7ae6bd2278f6

                                                SHA1

                                                ce4fbe3c527b5cd6ca5c958e9cf9043471cfe004

                                                SHA256

                                                e70925be0168b9103749afac6930968e1263479e84c4306b6703050e39fbec84

                                                SHA512

                                                6d337fcf731773ade7739293e09453d58ecfb72b63a464cda97e28c1fa6be119c11802760269696917859e1921ad4eb3c2ac908ae33206ba875594e88f09bf48

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                c2c1d3c404adab0cd8d973de79aaa437

                                                SHA1

                                                abd90b47e26ee91989049a95327392a03a4c9ee2

                                                SHA256

                                                2256837505e265501a2a900a202e568210fb911c25e28f6de8fc10918b714649

                                                SHA512

                                                936000abcba3d1bd9f7eee50ba2d8a780d86084d941c1a718b6d36f67c3854004a7645a76afa3bc38b205cc6fc5b5e03fa09bf5831ec8bedbd33ef792811c407

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                2c677d0e785989f8c87443126557b4a6

                                                SHA1

                                                8ed3f1d2bce1df0db045f47105e51d14cf2a654d

                                                SHA256

                                                4b79a5b97351bb2cbf025db7956edbbb335ea24e7c81c6ed99f7685f170dea90

                                                SHA512

                                                f9b78add5f1f1f6e8ab4142594262531934657a0abd36ab54d6c94b8d5e6e73d27aae6d62deddf6602c5243b57b7fb43caa2a4cdeb09abb0b05ccbfe173edb41

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                9b6472e111a2038a272038493cbef2ca

                                                SHA1

                                                cbd21aea63e25c958c0e92761de70f58e6d9f907

                                                SHA256

                                                2cdca9242461c05430e708a6237f68dc064a565deaefeeff070202e3c5b46f51

                                                SHA512

                                                6f2d71b32ff174ad8fa5562f0037bcc95737db4a11d6b256daccbc4021bf4811ada9324c4f9544013cd3775de1e96ad6d2572ba0a8834794a2a1fb300f2b250f

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                ad8bbc03ebb2362f69550e667ba01635

                                                SHA1

                                                25f7f43b1c199eac3c1848196a2e7bcbb240dd9e

                                                SHA256

                                                da343c664b5663cfaeb10cedaf5bf01e5d0e5438ed4d6d9262f5bf85161af2d8

                                                SHA512

                                                6149c47aa0977d36b17ff19e5ee6ae2091d06a0c139c5218231b31cf46a8b4e53428e2593516dd5fb4e595d31dee058939910d862e4f13337f36efe967eac74d

                                              • C:\Users\Admin\AppData\Local\Temp\Cab10C5.tmp

                                                Filesize

                                                65KB

                                                MD5

                                                ac05d27423a85adc1622c714f2cb6184

                                                SHA1

                                                b0fe2b1abddb97837ea0195be70ab2ff14d43198

                                                SHA256

                                                c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                                                SHA512

                                                6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                                              • C:\Users\Admin\AppData\Local\Temp\Tar1197.tmp

                                                Filesize

                                                181KB

                                                MD5

                                                4ea6026cf93ec6338144661bf1202cd1

                                                SHA1

                                                a1dec9044f750ad887935a01430bf49322fbdcb7

                                                SHA256

                                                8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                SHA512

                                                6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                              • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                                                Filesize

                                                84KB

                                                MD5

                                                df455f0fa8fb3fa4e6699ad57ef54db6

                                                SHA1

                                                51a06248c251d614d3a81ac9d842ba807204d17c

                                                SHA256

                                                15068b86edc0473a4f96f109830318e0540af348197e2b65f2e90ff32cfb14a1

                                                SHA512

                                                f69dea5b68e4fc8737fc0e6ef48476d3ed0a5ebd2f9dccc9d966df137f9ffdbb51e413a0852c22399afab53ea8a2755664afdcee6897a1cf387a9a620481b2a6

                                              • memory/1696-483-0x0000000000400000-0x0000000000436000-memory.dmp

                                                Filesize

                                                216KB

                                              • memory/1696-487-0x0000000000400000-0x0000000000436000-memory.dmp

                                                Filesize

                                                216KB