Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-10-2024 10:33

General

  • Target

    2f892621fbbf69e4db59e3afc671078d_JaffaCakes118.html

  • Size

    193KB

  • MD5

    2f892621fbbf69e4db59e3afc671078d

  • SHA1

    c8bf7162a92c03366aab7b1ee22d5f2bdc7f0851

  • SHA256

    6838785e87499e2ab311d6aa011e7ab777c9c56a986e568187468619710a2f91

  • SHA512

    1854b9854374b3c2792c8b58fc72b555f23708a04202442e46e904d1f8ba50f4c89e7d62c88c2f7b476ffad725f66b656de00b9725c359d4d32f4cc76b40b0de

  • SSDEEP

    6144:EO0d+us4ReqUfbbT+tqwNlpJbsMYod+X3oI+YNLnBS:i5d+X3/LE

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:384
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:480
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:588
              • C:\Windows\system32\wbem\wmiprvse.exe
                C:\Windows\system32\wbem\wmiprvse.exe
                4⤵
                  PID:1512
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                  4⤵
                    PID:1560
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k RPCSS
                  3⤵
                    PID:672
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                    3⤵
                      PID:736
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                      3⤵
                        PID:812
                        • C:\Windows\system32\Dwm.exe
                          "C:\Windows\system32\Dwm.exe"
                          4⤵
                            PID:1164
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs
                          3⤵
                            PID:856
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            3⤵
                              PID:960
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k NetworkService
                              3⤵
                                PID:1020
                              • C:\Windows\System32\spoolsv.exe
                                C:\Windows\System32\spoolsv.exe
                                3⤵
                                  PID:880
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                  3⤵
                                    PID:1076
                                  • C:\Windows\system32\taskhost.exe
                                    "taskhost.exe"
                                    3⤵
                                      PID:1100
                                    • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                      "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                      3⤵
                                        PID:1388
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                        3⤵
                                          PID:1980
                                        • C:\Windows\system32\sppsvc.exe
                                          C:\Windows\system32\sppsvc.exe
                                          3⤵
                                            PID:2344
                                        • C:\Windows\system32\lsass.exe
                                          C:\Windows\system32\lsass.exe
                                          2⤵
                                            PID:488
                                          • C:\Windows\system32\lsm.exe
                                            C:\Windows\system32\lsm.exe
                                            2⤵
                                              PID:496
                                          • C:\Windows\system32\csrss.exe
                                            %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                            1⤵
                                              PID:392
                                            • C:\Windows\system32\winlogon.exe
                                              winlogon.exe
                                              1⤵
                                                PID:432
                                              • C:\Windows\Explorer.EXE
                                                C:\Windows\Explorer.EXE
                                                1⤵
                                                  PID:1188
                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\2f892621fbbf69e4db59e3afc671078d_JaffaCakes118.html
                                                    2⤵
                                                    • Modifies Internet Explorer settings
                                                    • Suspicious use of FindShellTrayWindow
                                                    • Suspicious use of SetWindowsHookEx
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2132
                                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2132 CREDAT:275457 /prefetch:2
                                                      3⤵
                                                      • Loads dropped DLL
                                                      • System Location Discovery: System Language Discovery
                                                      • Modifies Internet Explorer settings
                                                      • Suspicious use of SetWindowsHookEx
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:2812
                                                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Drops file in Program Files directory
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious behavior: MapViewOfSection
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:2788

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  342B

                                                  MD5

                                                  8bc9dd18b464c1ff3f6768c7e1f2c9f3

                                                  SHA1

                                                  218712c0a3f9d902ea2440d54782b643e68d11ef

                                                  SHA256

                                                  6f9ae3328417808bdcd1f1b22a8c33f39d58bc071da8a2aa02d41393bb6b5d21

                                                  SHA512

                                                  2bbdc0d902650a754ba31697fe0d2d42c52e24c2b8b2637c82b83204099434d637278566c8c85ef14c21084eac0828d394416f935c224cee133fee1ed5fbfb45

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  342B

                                                  MD5

                                                  4451a1de79e9d9e64caee7ebbb02f373

                                                  SHA1

                                                  b68b48851bfaed234414d35c46a2627580c014ba

                                                  SHA256

                                                  d276bbf642e23e1f02a04fa928a2b463fcbb65278a85a4bf8cc44ff3ed8f7d12

                                                  SHA512

                                                  42ddbf61be5705ce005d9d876e6c1ef10360296fb3b16e55ff57f90de953c680fb18c7f8a0ddae0fcc23f472639d3cd621f7b09e8e0aa5c6339dc7f9fa2da79d

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  342B

                                                  MD5

                                                  32a7e649b182c195d7b428fbccf8e4e7

                                                  SHA1

                                                  4662678e110774d9f24cecc1dfcd89999ad4e73d

                                                  SHA256

                                                  4708d302225f6be2aff2274ecf2d999d29e0c4c1d13cf61b8650e8196c302539

                                                  SHA512

                                                  480d5bdb1d5aa315e977e99f5465c658e88f2e0f4fed23b950506662fd96f5683aee49dde48e19392d3ca98d1e96f1d63a453d3004435a27455181ed6a67bd2f

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  342B

                                                  MD5

                                                  96c896e0593b8bf65c31c0252c7406c9

                                                  SHA1

                                                  dcee34bcb36c6dd35394cb8ccb4c48be9e25952f

                                                  SHA256

                                                  08cab686bb2b2481b94e6177b19dde88c753e9a4a1b7f4cb0a8e890c373707c9

                                                  SHA512

                                                  ef2f8a3399ba51d460cfda18de526369c78ad344d1c8d6427c7779b4550c34e8c8feb025180348b323ff6611abc29f298d697ba133c012d160a394fe896ce446

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  342B

                                                  MD5

                                                  99469bf7c586be2922d53e1eea8144e5

                                                  SHA1

                                                  661a404bf01b0072401bb6a75975e376aece5761

                                                  SHA256

                                                  6d113447fa2b94a01897732592f7711953d0e10f941d45966d519aea8253daa1

                                                  SHA512

                                                  c6b2680266fc0d5ba0311f0e7d299f59dcb3b847b03a02a53e1c06a0959f76c4f328bd623dff4074ce74e81053e14d167d67b590b449a5c011100c47f0a16ba4

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  342B

                                                  MD5

                                                  de11c334b2235377133ff3a41e0003e1

                                                  SHA1

                                                  cafe9058424279086786addd32405fe918986a34

                                                  SHA256

                                                  55afd478c1c54ec0635f10bec4d6c1ce76abd73975ce3be8cb8bb645eee72fcb

                                                  SHA512

                                                  78083a88863826072e967859da9285bb9229317a94603ac432809ee6ff2ed632438aed96677175d0b0f188e5c61df20bc4675ced15af72071c4fc2c640ef81e5

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  342B

                                                  MD5

                                                  d9b23f52176f62dd095fcc3d561494c6

                                                  SHA1

                                                  f73e2a2fea8fdb5ba1c0cffa77cc2eb1abfa1c71

                                                  SHA256

                                                  06469e566d33d195d7334bd9730f0cbb0e855bfd1b709447cda774969f435d1d

                                                  SHA512

                                                  000c96527fd006081bf2181102af0869d626469b302cf683e9a4507a42a72447e797bd57979cfda420837db138fab29112f3f9f7ff67f51991a1b39d9a8cac5a

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  342B

                                                  MD5

                                                  3992a20cd93207c898fe6820ada39d60

                                                  SHA1

                                                  2fba4a600317a958b62519acbb863dc0ecca3dd7

                                                  SHA256

                                                  9fc01962d1b7e8c03f24895428e7aeb0b5fd3be598f4d8d242cf2fb334b6d252

                                                  SHA512

                                                  d2753239c3b821f82dd0e5a3e13de82a97b41e16500699386c5da935c06da9cb1c03c460f7b0927e3abb69a07091b742d8775e7233a7833fab3750f105ab5b4e

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  342B

                                                  MD5

                                                  22e3ff74e5b7003eb0fe0ee927dcf80a

                                                  SHA1

                                                  827d897ad496c8286ee4d03518ead642d9645898

                                                  SHA256

                                                  9f3406a94abe07098f2c08cd1f0bb608dd05fd5eb724f71d3d8058f5c8a68748

                                                  SHA512

                                                  7bde4bd9cc7c2eb8bfd9c6fc8bc3c8f1357213afb60c4d4273a67fc7d631698962f98a743f97b0e88b3288fc2765a9881fd20b1a5e7f9135c613a8ed28b4836f

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  342B

                                                  MD5

                                                  2d897b22e1b11a0173e92374fffd4bb4

                                                  SHA1

                                                  f1fc80006bb082e50328a68a7f3964aee717c22a

                                                  SHA256

                                                  b162c28c96d22829b65818d2054c6a48c21409caae57485fd99634abac85b348

                                                  SHA512

                                                  71575ffcba604c2ed8ccb3f8944c1e288af133072286920068c203f208d91b71d725a61ea86d99f12dd971353e04566a4cabc959dc663b43149ea2ad6f8e9b48

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  342B

                                                  MD5

                                                  a80ca9214fc2b5693eb7d6bb349ca867

                                                  SHA1

                                                  1b99c8368935926cd81fd65b3248eaa13c97e35d

                                                  SHA256

                                                  b8e140c3a3f54849b7ab8a141b32751211ee9bf85323781a5df879ef9d851f0b

                                                  SHA512

                                                  1d1a957b009d93b087476762c5789c1814ea5e30ed5920073d848a431b4955b954cf899fe218a5bb336ecfca4ca88bbfd5fdd1dec20c4becc5bcbf2fbc1891b8

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  342B

                                                  MD5

                                                  9ffacc8d360a592ac87d4528b3da2c1a

                                                  SHA1

                                                  bb52da9f640c7a400247192daf01143ed302443a

                                                  SHA256

                                                  461ab89cb506125f7dac96225c4252229285b54a445ceb712107b94dad029a6f

                                                  SHA512

                                                  ac5d4703469c08ec5a6cbec222089b27401f6129da77487706de1048534d9cc2406c8767b1aafcbc4201b28f9b546f84fd3f711390079329321f0dc10406bee9

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  342B

                                                  MD5

                                                  97e0cedec9249e87c5d569708a33a13e

                                                  SHA1

                                                  7d5ab3bf4dc9a8d6c6b857754d62c7e09d869f84

                                                  SHA256

                                                  b94aca3c915e54016bceb740eb498262d8af456007470b993cbabe6109781962

                                                  SHA512

                                                  547e117eb69657f4dcdd7f3fe22d9cfeb004a3b011e1edde04a11839a6853199bc76fcc41b099e447307ccfe90361734239449a12aacafe9810b6da4e25f7938

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  342B

                                                  MD5

                                                  944f3ce1ccdce9b191670e708de025e8

                                                  SHA1

                                                  69cde84eee7e1dd985f184368b05b605aae56a8b

                                                  SHA256

                                                  7ddde91afa71b1b832c392503c2bc0d7219220a765b75b89ed367c5b489ca5a6

                                                  SHA512

                                                  559b90ffe0f3cbd823b4ce56fccd99d16e6f263ebd176e87da3d82331fd1b6d2b29f2d4de137210038ed56653b2cfbc77b1dbec7de3847a219c3b615ec361007

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  342B

                                                  MD5

                                                  18ac0db5ab4db1a3e52a325ccdaaa78f

                                                  SHA1

                                                  e80346466b0a629751e9405abab013413b46a882

                                                  SHA256

                                                  aab71cd13c7a58f692af5791b21b7a2d696b38a9d55b2ca23f7301b24d57ea0b

                                                  SHA512

                                                  47ebf954c30954750715d8836707c0ce1f4f35e90c72f45d0e5a62a163fd0d6a109de5ab4f208eb1da32eba779005177a0382735e9bed20f33b0ca53b8387d38

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  342B

                                                  MD5

                                                  6f83acfa789472456849e6f53b72fd18

                                                  SHA1

                                                  c90ff2fcab632cadd473d7ffeda17fbc8d6882f5

                                                  SHA256

                                                  eface45f0d53797c110206e112615468c5375c5ace04265d77bcb8756e142424

                                                  SHA512

                                                  df092bf9d70698b38a9194085896eb272c91feaad2712739b0a3d61058f63ea58b2e5b8fe23ed51014318a4d068ed90f84aafaca371be3992a0733d7b12d2cdb

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  342B

                                                  MD5

                                                  38a9332a36a69e67e0432535d7d227f2

                                                  SHA1

                                                  d9e46b7573e815d863d9a0ee4da452869b4a17e4

                                                  SHA256

                                                  c4bdd1c1a1d00fd8a3b37fd30da31f0f372da54969dea7ad8da0a64ba5ccd5c2

                                                  SHA512

                                                  d35bb65847fd4311f185d4e7b6f71c933189ed68c8b214fffdfec152fb0d5f11a1cdf684a4e154e671514cd8c2361f114860c84ba7268e1e98dd30215076b160

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  342B

                                                  MD5

                                                  622041060595335c651d60d73a7b08f1

                                                  SHA1

                                                  f4189589a1a7094e28710a10f8c4ce65aaebbc20

                                                  SHA256

                                                  93c21947cc24976263f17d4494ed91c62984bdb810c13993ca837e80b1b00caf

                                                  SHA512

                                                  a96c0f79d47fb372f74831808bb4858227165f23dd869d94515b01b9619e36cf4446abb573ed9b8e83cac521aff27997d7234d21e3f3c322582494dc414bf772

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  342B

                                                  MD5

                                                  bdb91c0f8352e613150470f669d12f55

                                                  SHA1

                                                  f8e53305d08f8aa5a1d1f7f9a80ef76b664ed1e3

                                                  SHA256

                                                  e1c3124383aafb3ebc314681f313a667f94e597a8f6ffc9ccad5e7106b0ea4f2

                                                  SHA512

                                                  4aa95550d2da8e6146e28ca0f32c3432759e38867f39589a92ba188b80d9f48c38884d05181be516d6085d35e19bdd038c924d7da17d1e161745d95007fa252c

                                                • C:\Users\Admin\AppData\Local\Temp\Cab8D25.tmp

                                                  Filesize

                                                  70KB

                                                  MD5

                                                  49aebf8cbd62d92ac215b2923fb1b9f5

                                                  SHA1

                                                  1723be06719828dda65ad804298d0431f6aff976

                                                  SHA256

                                                  b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                  SHA512

                                                  bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                • C:\Users\Admin\AppData\Local\Temp\Tar8DC5.tmp

                                                  Filesize

                                                  181KB

                                                  MD5

                                                  4ea6026cf93ec6338144661bf1202cd1

                                                  SHA1

                                                  a1dec9044f750ad887935a01430bf49322fbdcb7

                                                  SHA256

                                                  8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                  SHA512

                                                  6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                • \Users\Admin\AppData\Local\Temp\svchost.exe

                                                  Filesize

                                                  84KB

                                                  MD5

                                                  ca479f31e00f7be4fb964bd0070a217d

                                                  SHA1

                                                  ea21810d7a04d2c54fea0ab22b2aab63a6a388b4

                                                  SHA256

                                                  0095247afcb7ad6d7c01dd86beffb8209e1dddc4fb8282755ea6db5acf69cc58

                                                  SHA512

                                                  42a28c71fae414e87a0ec72d5c7cd5f47c816a90a5030715bf4920e643486d3af2648a9ca337d4760a25be880b942664a6ba9d6553759f209235cc266aff9e08

                                                • memory/2788-9-0x0000000000400000-0x0000000000436000-memory.dmp

                                                  Filesize

                                                  216KB

                                                • memory/2788-13-0x0000000077320000-0x0000000077321000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2788-12-0x000000007731F000-0x0000000077320000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2788-16-0x0000000000400000-0x0000000000436000-memory.dmp

                                                  Filesize

                                                  216KB

                                                • memory/2788-15-0x0000000000280000-0x000000000028F000-memory.dmp

                                                  Filesize

                                                  60KB