Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:33

General

  • Target

    6927ef02fae06cf4e80b6a8371dd6058_JaffaCakes118.html

  • Size

    188KB

  • MD5

    6927ef02fae06cf4e80b6a8371dd6058

  • SHA1

    b95125df59a69fd862ef58e2acad88e000422e0f

  • SHA256

    d2547fa334bd30c2fb4625f4dadb85aa4f35dc7efa1bbfc0b439f0852ce282d3

  • SHA512

    a5f0f11308457c295f148e05591f405f1d6a6e62e54bf760adafb701bb765ad2c43d67b2f7b4052fe6414dc14774601fc569aa436a7bb262a621ab8869718834

  • SSDEEP

    3072:S1rT9BFALbBPw465eRheGyqyfkMY+BES09JXAnyrZalI+YFrGOiDXev:S1f9BFALbBPw465eRheGyPsMYod+X3oK

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:384
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:476
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:604
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                4⤵
                  PID:544
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k RPCSS
                3⤵
                  PID:684
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                  3⤵
                    PID:768
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                    3⤵
                      PID:820
                      • C:\Windows\system32\Dwm.exe
                        "C:\Windows\system32\Dwm.exe"
                        4⤵
                          PID:1160
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        3⤵
                          PID:860
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService
                          3⤵
                            PID:972
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k NetworkService
                            3⤵
                              PID:276
                            • C:\Windows\System32\spoolsv.exe
                              C:\Windows\System32\spoolsv.exe
                              3⤵
                                PID:352
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                3⤵
                                  PID:1068
                                • C:\Windows\system32\taskhost.exe
                                  "taskhost.exe"
                                  3⤵
                                    PID:1112
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                    3⤵
                                      PID:2380
                                    • C:\Windows\system32\sppsvc.exe
                                      C:\Windows\system32\sppsvc.exe
                                      3⤵
                                        PID:2064
                                    • C:\Windows\system32\lsass.exe
                                      C:\Windows\system32\lsass.exe
                                      2⤵
                                        PID:492
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:500
                                      • C:\Windows\system32\csrss.exe
                                        %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                        1⤵
                                          PID:392
                                        • C:\Windows\system32\winlogon.exe
                                          winlogon.exe
                                          1⤵
                                            PID:432
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1196
                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6927ef02fae06cf4e80b6a8371dd6058_JaffaCakes118.html
                                                2⤵
                                                • Modifies Internet Explorer settings
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SetWindowsHookEx
                                                • Suspicious use of WriteProcessMemory
                                                PID:1700
                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1700 CREDAT:275457 /prefetch:2
                                                  3⤵
                                                  • Loads dropped DLL
                                                  • Modifies Internet Explorer settings
                                                  • Suspicious use of SetWindowsHookEx
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2144
                                                  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Program Files directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: MapViewOfSection
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2692

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v13

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              85e530eb00701c174cd6ba49725313cf

                                              SHA1

                                              64a82817db481508b782d21cebfb02bab28e0d34

                                              SHA256

                                              9c695b2e5c1a7d3ab1a0076afda1ca96568075694399380bb3f5eeeea3794dbf

                                              SHA512

                                              3e3f77b33a76f439e0c200359a10fc5736d4320c6f96c0036a2222c2bd8bd5d793eec7c7f6bc28050911722817e5e9470b693cccfed02002059bc44275445d99

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              2c44e6efaf4f03198b871417987a81de

                                              SHA1

                                              2b160dfbfb333f7fa19a91f24de2178ecb40aa2d

                                              SHA256

                                              373b596e809ad9beeed77f7bef49d955690fbae094b7e2a59edf6529726ce406

                                              SHA512

                                              3ee562c2000e4e87196afaab55c5564113eb3071a95c68053a49d78231849db221408d454b64c00f45edab370659e16a65d8d622555c2f0ac8d8958e108e9438

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              b5da411abfd72cb0194240150d418639

                                              SHA1

                                              5fcd5a68551682356a16b6f093b1a33a52867c63

                                              SHA256

                                              a776d60329bceb5782d814cbade22dfc0a9709f1a3b12c5a71cc5fa7356cd905

                                              SHA512

                                              f332150c01075e29903b7162dabb299b0ae9e6e86b38e3fd5210daedee4ff9ad8bda63f107ee40d5efca599f5fc1593120e164910f50b1e2b4c9f2ad1ecc0037

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              1b78a687cb0b48131aedd8a80f67fc3c

                                              SHA1

                                              a1ba83462689a3e21641b26fda1d08c3d2d86210

                                              SHA256

                                              9ebb4a1d0bbb8a81888f139b9cfc535145fe68c983d9d1e5d5e89d300706d9a0

                                              SHA512

                                              9fcd7d529a90024c0a2f0174ce5cd1d90d8e57e1a786dc1046b89b7536f6c26cefaec34c3efed33392182e4efbb972617cca2b62fbb5056a94e7d759e3c3d4cf

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              32e0eaf7ed52d320d307af98e6c9977d

                                              SHA1

                                              d3b5db6f7c270ebbbe19795ad610ac311ee8e13b

                                              SHA256

                                              295af22691ef1da580fa906c69e4848940a7db29f2dc1d4992d9338a38bcfd4e

                                              SHA512

                                              474cd0e15cbea011cf2bb0ac8b90cd023f1bd857dbcd0b2485fb3c4d1dacc18dd6af9c90779a23b461ae8cda7f990bb5c09f0fd38e85cd88589b59cd4a0442cc

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              b6c68014f55d0d752402d2ec8836f127

                                              SHA1

                                              d54896a325a017817080495aa9827eccf97556f5

                                              SHA256

                                              f865e29a46c65d63c02cd69362e262ef3ccf613384a16ddb72776bcae71b0279

                                              SHA512

                                              f661893cb340ab42f6ef0221dd9dfaa943bcfbd7662efaf4061d908d30299869b676f1071ca3a00a32fc47cb0bedcf88dd633f62b6c58a5171e1ebdc09b7d0e6

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              df4474724d6eefb7e0326c6ecec6aabc

                                              SHA1

                                              46a6890a22af59062da30193140a38592a846352

                                              SHA256

                                              ba770cfe646a91610aeb182bcba9ade858a8eec044790afc33f3c34f294a375f

                                              SHA512

                                              6f212deb53802cbdc32a225d2689b7b5ae855fc2db4fd1bc0f40dde7581930b5871005674d36a915f16ddc67edc72f16ce372f5ff195c267adb849147d5a9148

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              7d1e78eb30a9fa014b6c993762f4be58

                                              SHA1

                                              eb4faf86a1b3fc243bc56a618ab0164cd9f5aa8f

                                              SHA256

                                              5f631fdc152b44a5bf0e3acdbb5deab2eb7b14bc54478219129708161d50d0f4

                                              SHA512

                                              b5fff9d7134c67e181bc542fd8c2d08cdc1fccc234531c39ef8f4fb3380abb5d6ee02a0187e7b6a265bad90ae81f91c406f5cb9865509dfd20c30454e4f97025

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              1deaa82f26483890f1895e4584a44b2e

                                              SHA1

                                              cff0c4c08ad1fcbb977b81cef70254d81ae6d19f

                                              SHA256

                                              f746e7396c6af8804546dc784bdf4cd7eb0d0a43edcd06f3fdd6a1b52e87cb63

                                              SHA512

                                              bde41599a7277e4f9d2e2f420b25621c309be1c57626d9096a1017e7bcababff56e0daabf7347370bd492efe4ada9dae39ba5e8adca53504206df5a7a69a04b8

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              e334305154a78175fe6233ba33af9273

                                              SHA1

                                              26f9f65c5d2eda4bb900148d6f1622a71d7134c3

                                              SHA256

                                              19d371b91fef2d7a6fbfdac277f637d784fa729c352bcb5e8a8a30d3b3b517c5

                                              SHA512

                                              967fb9770211bfc71d549021b9cd8fb4b6cc86542f610679fc67a20c14cf75fdfd698a2e3f3e09204ecc32a5b9fcad532ff86a0a608e7ba8c33fa2ff37086147

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              628407cc62c5b439cd5a2a09305e0ba1

                                              SHA1

                                              031d433d11f9178a0afffb689caa981330a3a0a4

                                              SHA256

                                              1153363016cc98f0a4fc6bada2fa33032750a33fbc8930bb81de198a40ecb828

                                              SHA512

                                              a2da3fdb0103c1567e9acbf4b3e61a917e8e372bb23ea7bbea2518a056a293bcdfc661ca595ec2a43b4e2076e7f012b6f7197c60368ac951ffad27ab41bc9c7f

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              f28b9c4c1bd05037100dcebbcf86e485

                                              SHA1

                                              6500d35bf3f9e7e2564ba3f9a72910729bf7821b

                                              SHA256

                                              6641b40c9eb485b794525840c1e99513a8c1dd2423035dc5942b5b108ffe8fa9

                                              SHA512

                                              d1a6c8fdef05acbe419cd617f0694f68d456996d760747165651e08d5b4ac5c3561e47d5ad7ab0218d42129daf409d5ad2b5e7438fcb8f70f36f98ab43604b22

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              5c331b9e16aabc16c14960ac4289a176

                                              SHA1

                                              fd0a8d89bfc44eb8e5e5a0134bf80add3559ab8b

                                              SHA256

                                              44166923431d7cd5e2d293429fdacb5faf7a0fa3ac336e609308c382dd094d0e

                                              SHA512

                                              f066032c808ffd5156284e24458dc1727a9c907d64243c329bb664378e35702e2b9e42ee6522d53b3e6b61c00eaa045254734f783ea0df4a1c5041aeb3031fc4

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              46a2be957a2c3dcbbafdfd8362d4abee

                                              SHA1

                                              bb721d5fc3bdcc9c8b41f60f101df7eb602d93db

                                              SHA256

                                              9b6a9fe9ce5189c7ad8207b88c26293e5c861f7b455c95f67e2d64d8d72120a0

                                              SHA512

                                              19e83cafd2832813a9183e907b6021b5e853924619fc4494db933a38efe8b847eb16f2a8c0d911ec0cca21a33e37581b11d2bf76661a73d9a06c8a1a54360d21

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              eac9ba84a53270c41d4dabebf60f23a0

                                              SHA1

                                              e063684d96fac89a7794e53d5fb09003cf4b1f14

                                              SHA256

                                              3d5c89969448d0c6f85f833207bc6b55d9f6b2f362ca96e369d8a84c0a35ed11

                                              SHA512

                                              fc628804634652c8908cf688a3748098904c0450a9dcfdd21fe6be4dbaf531b91d2f42603db634b7208fc4751e69df8e29c3b1c38feb53845c87efc5de1f59a8

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              aff659e09c6d333155f7f206a3715e45

                                              SHA1

                                              faa6ecf4d021929f05d736cc97b4e1a3fdf8acc5

                                              SHA256

                                              837f1509e475142cbc359123deeefbc02fde9893c06687e3be7dbe2dce052843

                                              SHA512

                                              779a75e3110edda6ed10c6ab51d6543e5df9db53ebc51a5bd005b067483f95b7a505d3e20fd52ee731d9ff2718ef7c36206d26d86f4598e388f46d378ceade14

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              a8169ab0f85f06a38491c78e66e25b9b

                                              SHA1

                                              6976fa2c2ff170515ed0e5b7e309eea31f102f99

                                              SHA256

                                              178b5354107a5b7363a8400cfa3e81cf9277dbb194e456aeb8c9d8dbd8d9d6cf

                                              SHA512

                                              70eb577b991a6036f9fc3e94d3bca53a5692915fea44b0ffaa3c845462ccedaf36b71b8eeb2fdf42e695b0a6f1a68f2f5baa0f538f6eeac55b90080c64f56912

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              0265b8b8bb459964f87e3b134fe4ceff

                                              SHA1

                                              89f37ec1ae643e0c82a9ab21d558ae9293184a78

                                              SHA256

                                              5094e09b92ea0324bc55795e3f8832989fd296e8629282e40ab68033e1fe2dba

                                              SHA512

                                              6021e8bf6837f5b719d7480aee0c331eaadddf1aae6a8e48805cf8f7d10207feafdbf000bb32457ce51c224ff7a0cd838bd428f4e94e76637b0b8b2ef3bc9f9a

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              449fee6c9c57d851594aaf280b753edf

                                              SHA1

                                              cbfd2df7e3cc4de6de9b76e56e1bf7864f2858e4

                                              SHA256

                                              4c512a7fe615d73375f1b41dd860f28dab062cf562697bbc30c1f06aa5a1af69

                                              SHA512

                                              9e59fed55f4c839dbd55b72b03ac12f207e1fc2d653386fdf68a6781cd14fc35463ab45851924f51de4c732bce9bd5d6faf8af23da617d0f32c0845524cbacfe

                                            • C:\Users\Admin\AppData\Local\Temp\CabD8D4.tmp
                                              Filesize

                                              68KB

                                              MD5

                                              29f65ba8e88c063813cc50a4ea544e93

                                              SHA1

                                              05a7040d5c127e68c25d81cc51271ffb8bef3568

                                              SHA256

                                              1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                                              SHA512

                                              e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                                            • C:\Users\Admin\AppData\Local\Temp\TarD945.tmp
                                              Filesize

                                              177KB

                                              MD5

                                              435a9ac180383f9fa094131b173a2f7b

                                              SHA1

                                              76944ea657a9db94f9a4bef38f88c46ed4166983

                                              SHA256

                                              67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                                              SHA512

                                              1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                                            • \Users\Admin\AppData\Local\Temp\svchost.exe
                                              Filesize

                                              84KB

                                              MD5

                                              03451dfbff127a5643a1ed613796621d

                                              SHA1

                                              b385005e32bae7c53277783681b3b3e1ac908ec7

                                              SHA256

                                              60c6c49b3a025dbf26a1f4540921908a7ea88367ffc3258caab780b74a09d4fb

                                              SHA512

                                              db7d026781943404b59a3d766cd4c63e0fa3b2abd417c0b283c7bcd9909a8dad75501bd5a5ff8d0f8e5aa803931fc19c66dcaf7f1a5450966511bdaa75df8a89

                                            • memory/2692-9-0x000000007733F000-0x0000000077340000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2692-6-0x0000000000400000-0x0000000000436000-memory.dmp
                                              Filesize

                                              216KB

                                            • memory/2692-12-0x0000000000400000-0x0000000000436000-memory.dmp
                                              Filesize

                                              216KB

                                            • memory/2692-10-0x0000000077340000-0x0000000077341000-memory.dmp
                                              Filesize

                                              4KB