Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 17:37

General

  • Target

    05b8a15cc98e384666fdf65b59b4d4b7_JaffaCakes118.html

  • Size

    185KB

  • MD5

    05b8a15cc98e384666fdf65b59b4d4b7

  • SHA1

    544b3e00e038ac764051647765a0728b02a3e5aa

  • SHA256

    f3ae4667d69604b79d7f182326664611d49a0ac44703516976f29711efb2bcec

  • SHA512

    1ae1781972ec995e4e53bee0b25c303c8bac0bd9e1040c44eac09e67aec10014c7bf5dd0bd7ddcb460be9b00217b394546aca2615d3c38681bc6a65b870ce371

  • SSDEEP

    3072:SdyfkMY+BES09JXAnyrZalI+Y6XXI6EyA8:SosMYod+X3oI+YS1tA8

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:388
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:480
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:596
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                4⤵
                  PID:1860
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k RPCSS
                3⤵
                  PID:680
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                  3⤵
                    PID:756
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                    3⤵
                      PID:824
                      • C:\Windows\system32\Dwm.exe
                        "C:\Windows\system32\Dwm.exe"
                        4⤵
                          PID:1172
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        3⤵
                          PID:872
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService
                          3⤵
                            PID:976
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k NetworkService
                            3⤵
                              PID:276
                            • C:\Windows\System32\spoolsv.exe
                              C:\Windows\System32\spoolsv.exe
                              3⤵
                                PID:1056
                              • C:\Windows\system32\taskhost.exe
                                "taskhost.exe"
                                3⤵
                                  PID:1084
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                  3⤵
                                    PID:1144
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                    3⤵
                                      PID:2128
                                    • C:\Windows\system32\sppsvc.exe
                                      C:\Windows\system32\sppsvc.exe
                                      3⤵
                                        PID:2764
                                    • C:\Windows\system32\lsass.exe
                                      C:\Windows\system32\lsass.exe
                                      2⤵
                                        PID:496
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:504
                                      • C:\Windows\system32\csrss.exe
                                        %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                        1⤵
                                          PID:396
                                        • C:\Windows\system32\winlogon.exe
                                          winlogon.exe
                                          1⤵
                                            PID:436
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1204
                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\05b8a15cc98e384666fdf65b59b4d4b7_JaffaCakes118.html
                                                2⤵
                                                • Modifies Internet Explorer settings
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SetWindowsHookEx
                                                • Suspicious use of WriteProcessMemory
                                                PID:2972
                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2972 CREDAT:275457 /prefetch:2
                                                  3⤵
                                                  • Loads dropped DLL
                                                  • Modifies Internet Explorer settings
                                                  • Suspicious use of SetWindowsHookEx
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2508
                                                  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Program Files directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: MapViewOfSection
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2564

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              68KB

                                              MD5

                                              29f65ba8e88c063813cc50a4ea544e93

                                              SHA1

                                              05a7040d5c127e68c25d81cc51271ffb8bef3568

                                              SHA256

                                              1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                                              SHA512

                                              e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              afc0ff57f067967e7c26f9e529e9b0c5

                                              SHA1

                                              2fd3b7596af176d1012c5225c7147a130ca45c0e

                                              SHA256

                                              1d27def0c1686e979c7a816a75481037f9f72736024f723fd020b8a1790640e9

                                              SHA512

                                              be1283688f955de248892be5ff718beb48e8bf6b5bb051559f6a3b2fe56f58558cc7fa467a38abc600f483efeadff6ccb605d9720ea4db0b6af0fa69308d797b

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              4a6c49e1e6b724351073125d4db84b6e

                                              SHA1

                                              66e6fbb0ccff4588379cefd1bdcaf99b5504eae2

                                              SHA256

                                              969c56df02b45896da641843724429f8ff448add3bebd9099e26af6cbc0ec9b3

                                              SHA512

                                              7046ab7b8ca25acf6aa277fffc9980adacba7909677e14ccf573f37832021241da0b1bb96c22045f964d827c8d74c268af250065a52ab1b5ef074a05b7cc72db

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              58f7efe4da3d11bde913ba3a54deae7e

                                              SHA1

                                              3bf034fa57fbc04277f1a636cd37da564241a4d6

                                              SHA256

                                              a26c6c5e6d3c0ec2d2ff1827069857b6029d43b10f504b60b79dffe414d3587b

                                              SHA512

                                              b76ae3b1519cfcb46e188d5301db1c8acef2ebd8b8894410deb0cff2456d2dbb2ffb2babb20f065fd570ec741fd8eaa9fa26feac5b08206244cbf5497bb4811c

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              8682d000b6673b41433523084b56bdb3

                                              SHA1

                                              66d7842dc7761aee70f24d696a1f07829ddbe517

                                              SHA256

                                              c1219dcf07c37a95ebcebbe79371622e075bf11962535df6412030b3a33759f6

                                              SHA512

                                              2397c2d032af293870a1d68d6f8a63688deb386fb650fb2737cbf8c13fce8ce73cfd2834474af2830a06c5f61e8a5856ffb8e87e9a0c5fc2c5815625b04ac77c

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              f979c5dc09084e6e50756e96c3b23e59

                                              SHA1

                                              b2de9b1254194935dddf2a5585f10d01b4ebf80d

                                              SHA256

                                              bab984831df21f8f89b93ab8ff09079d767af4dcf9f791715b0ef18057e1e8f3

                                              SHA512

                                              f42d6e1252ef5fab18f0b6459aa34648545cd85e5e7441ff2846260f666c8025883dca86454c2c213fa5e5ee3e57daf527be088ec0068a9d0d15e0d3b4347360

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              af31bb0682ef5ab9a4f3035b78bc62c7

                                              SHA1

                                              eeac51a65c53001591af994fedd5367d7302b62a

                                              SHA256

                                              782d5d9eac58731bf9f31d0eae1813ce714880b49c24b74e8388c4d9ae5a26e2

                                              SHA512

                                              9f48059ea354fe909d4b5123fb0a4c2eb6ab6e033ee905dc1d082d83ca14c6b0d9752887a9c0b32890204ca9da9937971ecbf7d4bf2434422850c26865d3bc48

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              431090e02bfe806b534c5ee9a5a0fe28

                                              SHA1

                                              f3d9fe0fe7f2b633b6b1a4c04ba0cf8df2456940

                                              SHA256

                                              3a79aa4f45f4994b78a39663b83c5ecf44cc052ef0e55ed59cffd53d2b2d9711

                                              SHA512

                                              3bfda926d9ef21c4b42207537fc1d4dab432a67098ef188a966828d19ef0cac480a61d0e95fda18955bce109d55b0f51a6ea252bafd63d2ad01e49df7881b08d

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              9295aaa5b25513f388bc881ffbd6bd60

                                              SHA1

                                              7baf7eed8a1a018d2550a45f5923f6625f47b026

                                              SHA256

                                              7c547f6f7f7c7b13221921b2f291d0feff81096b8f2002ed52c7341a146a660f

                                              SHA512

                                              03a6263df6ccc9c56212653a24ba8f67dd85456b21a44fddf5c663772ff868b1dfddae4f68ff75ae502e99added7ce75e16bf878d7a152cb8d58248c215ac4e3

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              8ad4d0324d3267fa7a2de9345f787b5a

                                              SHA1

                                              130f363b1509ae4c7586c117d46e277bee6a8b22

                                              SHA256

                                              28ea9022ef05107a3a346857bcc3352cbd483f64059a93c03df1f50a287b921a

                                              SHA512

                                              59563162135cf8a72d8f89d0458eed85be4ab64d206ea25f0022a1fa370cd4462cdc8b54c9e1d60cf058cbece32c5b1a2eaa2cf0113aef884297483926c7f250

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              7e9eb0cdfc42ab4ecace1aa1c031ca17

                                              SHA1

                                              ea87d5b03107441b0e8abb9340bfb41be5a10cbc

                                              SHA256

                                              879f3b7857b97a859a4289d4dcda3675599e77782d062e382c85629c11c8c3fd

                                              SHA512

                                              84e4653416078ff18c2ccab03672a3757dc4741dd40c6d33a5d0f3364efe12fda22ea3a5bb0fa95560669520482d99c50ece88f30287045bbe0038c439593b4f

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              4c94321616a4c35bd8541193aadf51c3

                                              SHA1

                                              a25dbd6141016e61357817ec5a292fce51e910c3

                                              SHA256

                                              2d31e4f4e6ddbc434cf58fcce9f07e5a3fa0483afce63b1581b5535189a778a3

                                              SHA512

                                              1354e538e66a36e27869d52994ef362ff5967e81389f6fe36ca0d85b92f6c0e98e275871746780e69198f24935a9477951a606bd872e263d54bc7335a6c1237e

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              3edf3b729fe3b2fdab6bcffa2e0e0323

                                              SHA1

                                              3cd10ec3d2cf2ba25026c04eca2ad0a6421ef293

                                              SHA256

                                              6d83ea8c2194744d1d141df753ad60c2372c4f26ad817ded2ea56b7aadb324eb

                                              SHA512

                                              5f18f4a8b4344d9427f2396f4b4fb3344c078093d133aaccd0f609e1b8fac956c1298f26acdbcbe0482a0ddc3699afe564dbfb6885e9b2f18f00854b952990db

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              b79859b570e3091d169daee1da4ef471

                                              SHA1

                                              e558bf8f408548808a5b9af3dfd26c047baf4ae0

                                              SHA256

                                              055a204b34ff54e1fd417d23a07d98c467a21db7593720710698549bf68c173c

                                              SHA512

                                              39d3b1a69be7d3edd1444cefa90e521bf94fd4713c5b372b51ff114bbf2d4f11e5eb5a1d95b6eaf2ca328a8d169746ac96d33d29b9f27bc8b1e5cd4d4f449730

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              6b9105f8f80d88ab36bd906750973ae0

                                              SHA1

                                              cc89790e7b98161dae35fe2774d9cc0915226fbd

                                              SHA256

                                              bef7cdfd419b02d6993f69a1857559e4ff2524f54fd5ddd27fec81c4792507ff

                                              SHA512

                                              4f1048167603cb0b71abd1ea6a7366147440253d9499752ddaaf3c297bc79b6dbcbcce2ab0b24cbaa40d168f702c82e0a56095686b996dc2747377ef00335164

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              08dfa0921b3eb38c7ac66591353c516a

                                              SHA1

                                              01e167ac9d981ab6da4ca3215057f72d0a8f077c

                                              SHA256

                                              9bc5b13003ce36f8caeb25ccfd1f1e102b18b82476369eab609472ddad92e416

                                              SHA512

                                              6b38e8999c490c26f376a563d20c4bd18d9da82a2093c1952f588a15d989e7fd0a2f44be0908d4fef6d28f50288c8b8130003177e45bd3b0b3ca22cdde7f611a

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              9ba71d26d172aa6a49fdbe2764740ea9

                                              SHA1

                                              23d1cae3b250e73ad216efa8763530e87f3b5481

                                              SHA256

                                              38370a86a6f39b1f8d5b221e61418143e49c7b4019c1294ef2dd88751dc49880

                                              SHA512

                                              c9af2c050bd5d204ca992771ef80ad6eaa0dd25d476c92e803f2ef9b42331638ae00155881b6dca318a74d70b47350be0e41210438e79be144d25799afbaddf3

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              1a797925f6404169637d1ee4e8640f13

                                              SHA1

                                              260455cba3abd89d0fd3b63b22dbbfac534dac4b

                                              SHA256

                                              e0b5585e6049b07baf73ad6c5941d9131e2555f02db5785ab12f6d04c8ad0764

                                              SHA512

                                              997dd40fbe0e2595b58c3fbc64165e2f41356b84483604d3883bd56b7041bfac632ad0bbd07901dfe68cd72e432a6034ad3d6a363107d0017001f7bcf6073fc8

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              dc8d07e9cbfe84e5f264bcd8d28fb51e

                                              SHA1

                                              c41ee79b9486c5948a8658a28c48450b56783319

                                              SHA256

                                              65e64962a1329f730779166147514942256bb3e42c4eafbf753cc9910583c047

                                              SHA512

                                              3f4d901a208de00d3233fcc18b2d02e446d833b13304ea4daf7fa34665e94013415ac2b9341c9a2cc9c2211397e8eee99c5973d5897b2d6d8eee091b343b8439

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              de5a470f211c4d25da4c83436d586048

                                              SHA1

                                              80686e757e7303e72492f99102adbed88c00eeea

                                              SHA256

                                              1275b423eac0d71bde3e083e43b3d4953921ed09a8e58f736a37adc4551891c3

                                              SHA512

                                              7f1b3536927e1c160fbe2ebec166856418eabcbe1c3a17627b0181ee921ee46f55c45a108ce83759ce1776dc2e4a134cbbe7742be0f11367e7cc4e13122f539e

                                            • C:\Users\Admin\AppData\Local\Temp\Cab2BD4.tmp
                                              Filesize

                                              65KB

                                              MD5

                                              ac05d27423a85adc1622c714f2cb6184

                                              SHA1

                                              b0fe2b1abddb97837ea0195be70ab2ff14d43198

                                              SHA256

                                              c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                                              SHA512

                                              6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                                            • C:\Users\Admin\AppData\Local\Temp\Tar2CC5.tmp
                                              Filesize

                                              177KB

                                              MD5

                                              435a9ac180383f9fa094131b173a2f7b

                                              SHA1

                                              76944ea657a9db94f9a4bef38f88c46ed4166983

                                              SHA256

                                              67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                                              SHA512

                                              1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                                            • \Users\Admin\AppData\Local\Temp\svchost.exe
                                              Filesize

                                              84KB

                                              MD5

                                              df455f0fa8fb3fa4e6699ad57ef54db6

                                              SHA1

                                              51a06248c251d614d3a81ac9d842ba807204d17c

                                              SHA256

                                              15068b86edc0473a4f96f109830318e0540af348197e2b65f2e90ff32cfb14a1

                                              SHA512

                                              f69dea5b68e4fc8737fc0e6ef48476d3ed0a5ebd2f9dccc9d966df137f9ffdbb51e413a0852c22399afab53ea8a2755664afdcee6897a1cf387a9a620481b2a6

                                            • memory/2564-10-0x0000000000400000-0x0000000000436000-memory.dmp
                                              Filesize

                                              216KB

                                            • memory/2564-6-0x0000000000400000-0x0000000000436000-memory.dmp
                                              Filesize

                                              216KB