Analysis

  • max time kernel
    136s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 06:42

General

  • Target

    6a12a2a5552ab312d74e542b57cdf949_JaffaCakes118.html

  • Size

    194KB

  • MD5

    6a12a2a5552ab312d74e542b57cdf949

  • SHA1

    f767bd47722b13488e7ffe92c5d6066e4fb2ca6d

  • SHA256

    6a4372ab8378eea81aeecd5ffe8b49e04f00b2da6540eeab84bb64592ea79b88

  • SHA512

    0df34039d9b84a1c377479929215f27f12641671ef424d011f3135cd4d1a092cf5537dbc0f154867a409f268c8c8d25acbf23c81d5dd46e8031d05cb696618cf

  • SSDEEP

    3072:SXWoWcyfkMY+BES09JXAnyrZalI+Ye47uM9f7UL:SmoWBsMYod+X3oI+Ye4pf7UL

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:388
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:480
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:600
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                4⤵
                  PID:2380
                • C:\Windows\system32\wbem\wmiprvse.exe
                  C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                  4⤵
                    PID:1356
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k RPCSS
                  3⤵
                    PID:680
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                    3⤵
                      PID:748
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                      3⤵
                        PID:812
                        • C:\Windows\system32\Dwm.exe
                          "C:\Windows\system32\Dwm.exe"
                          4⤵
                            PID:1044
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs
                          3⤵
                            PID:860
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            3⤵
                              PID:964
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k NetworkService
                              3⤵
                                PID:288
                              • C:\Windows\system32\taskhost.exe
                                "taskhost.exe"
                                3⤵
                                  PID:1072
                                • C:\Windows\System32\spoolsv.exe
                                  C:\Windows\System32\spoolsv.exe
                                  3⤵
                                    PID:1080
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                    3⤵
                                      PID:1164
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                      3⤵
                                        PID:3020
                                      • C:\Windows\system32\sppsvc.exe
                                        C:\Windows\system32\sppsvc.exe
                                        3⤵
                                          PID:2080
                                      • C:\Windows\system32\lsass.exe
                                        C:\Windows\system32\lsass.exe
                                        2⤵
                                          PID:496
                                        • C:\Windows\system32\lsm.exe
                                          C:\Windows\system32\lsm.exe
                                          2⤵
                                            PID:504
                                        • C:\Windows\system32\csrss.exe
                                          %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                          1⤵
                                            PID:400
                                          • C:\Windows\system32\winlogon.exe
                                            winlogon.exe
                                            1⤵
                                              PID:436
                                            • C:\Windows\Explorer.EXE
                                              C:\Windows\Explorer.EXE
                                              1⤵
                                                PID:1124
                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                  "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6a12a2a5552ab312d74e542b57cdf949_JaffaCakes118.html
                                                  2⤵
                                                  • Modifies Internet Explorer settings
                                                  • Suspicious use of FindShellTrayWindow
                                                  • Suspicious use of SetWindowsHookEx
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2500
                                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2500 CREDAT:275457 /prefetch:2
                                                    3⤵
                                                    • Loads dropped DLL
                                                    • Modifies Internet Explorer settings
                                                    • Suspicious use of SetWindowsHookEx
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2508
                                                    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Program Files directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious behavior: MapViewOfSection
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:1300

                                              Network

                                              MITRE ATT&CK Enterprise v15

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                7e407baf9fdf168a03c912f5dfa1ea02

                                                SHA1

                                                95e1fc0bd4444585452122447343af8100586ab9

                                                SHA256

                                                c9cc08aba218e8211c15e56fd90ae4674f6924435f2700aa1359d11a44095b22

                                                SHA512

                                                ff9e1a518a269721af47bd495701d7a680b2edd0e0cea222d97cdf09eddd79d8b2e2a323cba416ef25fa5f5aa858ad98bba68f14f00bb7bc3bf8a18766e3ca39

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                8080410890f4e60560c3796f6a67dbdc

                                                SHA1

                                                3f3b16b0c7f85ab7b1fd105902036ef425f07733

                                                SHA256

                                                17b37a8697eb79d34448f7e6822455547d6ce6205b3b5fb181f999843b89e37a

                                                SHA512

                                                7df7e11ffe357432814bc54c5640f667e9bfcd3c6f7debccab3cfe58b215a18aefbd3c954f4416a4279488af2839478ccfe2656ad7e8cc829b2e2ff4e46a71a5

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                f2ba3b8206f324ed1440f7dca9420504

                                                SHA1

                                                c582582a586762b91901200cc1d3ce3a33cb11a2

                                                SHA256

                                                dc7461e82409cab40a48a7062a3d5a13cbd02b078aa2ff0b462364bc0a1c6d67

                                                SHA512

                                                23c90fe0e93ff3bf956b82f015b07f3d572aeac1146c539e2c674883611bb65fe7fb031a71a240204ca0a22d336ef421ee95c9f703ddf84fabd9e97bdb12eac5

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                902b60a200f5a164569e4c9ad7a1c00b

                                                SHA1

                                                4506af803c1df2b83772fe6f9d6d92dd9d86db3b

                                                SHA256

                                                87f3952d8a18ec98c4178395d499fc140f6ecaab448e900a655270f8c7e60094

                                                SHA512

                                                2725323d90bd16b32986bd99f9b82d0598c01565fa7231393352c8dde4947be1e707cf1e67204ea02435269c6e778b14e94a34c177afe3d343f5f2a4bff2594c

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                b4b4df42696faa1d9750c85f5aff9339

                                                SHA1

                                                6c197673a5b1bc75a9e3d67380beee88a2cb0610

                                                SHA256

                                                bdc52e2951b459f33c65bf8f296bc8d8eb89c663cadbf5a7d403073a4a2e658f

                                                SHA512

                                                14546ffb879200079aa4baafdd15137e7aedee0c45b2bb02d882283d7f4366248f916a1aa6b7a233e718362f68d83999b19ce0e7cb2407c0545d00f1ffbdadd9

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                0963325f2af050ba61eacf5b966371a3

                                                SHA1

                                                1cf6fa47daab20235b8d4e74560a5b48b66c7916

                                                SHA256

                                                8d15428ded736327fded10b7186ef408678d40d00f5460cb1928076b8c78f642

                                                SHA512

                                                a1b8841f322073f53fee6adbc020f5275bd402769e816ed65e6b2089a1e9e61923b45692aaef813e74a9b2f14b8fd0b206226b66635cfe6bf0c533db9d63715b

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                0c19ebf32199ba5f1997cf8da66d8419

                                                SHA1

                                                aff27a88c322d29309b305867e4ceccfbbae828e

                                                SHA256

                                                d0a6ce60d320fa56efea9bdb124356a45a8da38d74c4c2d57b93ec180b2efb6b

                                                SHA512

                                                310e959dc5fa60dbee69b48a0684923fef5e2f8aff5d943a33bd190857a6bc1655d62bad99736abe9ccbde790fc55ac90bbb2d760fd02799d4e1c65342880f91

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                01779098ec122414b2392141a2a1178a

                                                SHA1

                                                01f15018dfd5f1b98e35b1c53473bcace1a82ea9

                                                SHA256

                                                b3122468d6d3b1386fede258138fa019d522559d5dbd32a8024557f354a29bf8

                                                SHA512

                                                5c40f128baf8a7b2c823351ea2493307d8eaec97101dcf1a1fb9d4a5e094564389f770d50ae29f908c32447baa6b0108048143d79a36b008907ac30a8458b7cd

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                6eca19e2a96bef5f37e4b3c7bd9dc61d

                                                SHA1

                                                c98a839abaae4dd0e602aed1a3a19d2393f1c1cb

                                                SHA256

                                                30550d3d4f8d8cd56f3e232f0fcd152a8fad78a197660b34c5ff06f2efa77bcb

                                                SHA512

                                                ea7c527e517b1e728cc5f1eba27e1350591970c5c2afced1ecad9cf856660943c3e956a4619cca8fb17f3268d7517253e260d3114ce1030a0f1a3993c99befe5

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                eaa40d6b462745ce5048bcc618319766

                                                SHA1

                                                2ad08ea9f886af85fea951766f34dee73c27ff02

                                                SHA256

                                                990977725305b86aac90aec190f208c18491942b785d2f0e5910937019371573

                                                SHA512

                                                b9fd65b25f641e6c4043d16f26e6ae6d4f0c7d2770a0565d0f76d231f9d3a2c49e027da516acf418349a1c7cf50a6d0468566f4cb54eed5a5eb3cc585ea7ee9d

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                d435ebd5f6bd2805decccfef4c95e231

                                                SHA1

                                                18c19f0522366e7dde969c1a121b340d5c1c0382

                                                SHA256

                                                035405f479d7b7aa29136c7ec5dbd4acbe51e9fcba59ef083fc536ac812d02bb

                                                SHA512

                                                b2abacea8e86f9d5eb02a7c6600acd74d99d3630ca1a9fe923a9d0577b23c59286c404cbd7c7ac1c3ce835c0694e8b28d9cd7b526d7eb748c2e27a3e0bc70494

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                5ac45ab546c8551aa33adbc2b8f09aff

                                                SHA1

                                                e2efdb446c60b52fd801ac67283a3bd468b1d2d6

                                                SHA256

                                                188594eaf94fbd9cae3636678028bd54bd5160f7e7c49c07263e04f493b6c538

                                                SHA512

                                                8eed718951357c9d666c24c8d77369592ca84bba5270735c457f2a6a7d3b893045bd07c2a9bea786b27201eb8db0ebca4407f2536abc1e67e5cc92a4e79ecb57

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                51e3bd2a16a3f30f6b4cba9dc973b8e8

                                                SHA1

                                                a5703a53351e11ea5ae59d297f9a2b36df523854

                                                SHA256

                                                211ddbca60f52bcea0b4666596f1357a10becd2028cdaaa355dd5186dab21c09

                                                SHA512

                                                1cc3413ea41ec2b22989512c1092545607abe345cd6caa277ad4e53a4fc4ef64444b1c773530231f18ecdb78d8b1a91f1ec9303d5055d7838b7b89b47d3390ab

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                39871dcef63d4c72806ad350a17d2700

                                                SHA1

                                                63ca22d31fb510b5ebfbec59354a064f08642e6a

                                                SHA256

                                                9342e398bf8af3d30d1206f67064b590663fd99fb181f14be44c1c6ed6cc1f35

                                                SHA512

                                                fcc7b6367980103870989379790228ee54ff960bf0790a3c00e7a4ccd7e70534c7f14c5c9cd7541da50e3b071ede97afdcb80e656611f4fc28fd429dcef94b2f

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                1ee46fefc235fbaec87f6cf17c515584

                                                SHA1

                                                c3762d6befd8cb651ae95bf3079c98e5fa74a9c0

                                                SHA256

                                                fa49d4929960f24c6083bc07429a2dbd36c6e95fb442c5c8fc763e9033297a10

                                                SHA512

                                                a8cd79c5e4de83fb012d18474f3133d37483d1b355382a0881d8932d4f18fef8ba35864044b396958a00e93ef5c78ed9e4706255c2adf27d3bc912808d6ee5ad

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                016235638763024cfe2e25c952da5879

                                                SHA1

                                                796549da40ceb3925405d287ea7c826770876122

                                                SHA256

                                                23fb8873354f2c829d00d00cc51f01ed7711dbed714669616179f99955ec2930

                                                SHA512

                                                d2cd2d8a60712d885d15b3dedd40f7879540f96c7b88264066973be8a7df9e6214c38fae3258b87c7099d8a69c7c81006b1048e7b028949be533aa402dd85bb8

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                401ac4bb22462f90c79f05a31be22bf7

                                                SHA1

                                                e7d871f54fb6b5845356d40f3ba2654848f5b671

                                                SHA256

                                                02db5bd020e093b5c7dcbfe426bff1a8d6ba2e1077f967c91ef4a1c2ae62cdf3

                                                SHA512

                                                2d8bf67f088719d324fd85af86ba9c7378a9c178ece6c6805dbbf60f93a87df3fa2fc7b524748062afce450f727a48d3387f0ad4bc11c2b1371644c88a09f092

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                ad5044148ed007d0b3490e456f89c2bf

                                                SHA1

                                                ca2e95267980b5d68ec9a942905956fc8604d61c

                                                SHA256

                                                26a96ef0bf80199337704f1346ee20e686dc56591ad2c4cc840bb2b540499c90

                                                SHA512

                                                842bb04965aaac7f3a915b662b9553b77af0f8a545c8d61f78df92b30b9a286c1d9b0f8292887fbe3ea23cd2940f100d2a10094994caa3fd58f9338c98289eb8

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                a2c5ef92562e926af22b40d22f1e34cb

                                                SHA1

                                                c6f7a14d2fd2a5c2c2f3fab4e349c6a6b9717582

                                                SHA256

                                                37bdc8af729ebe27284f93a117234f8f7ef86475a2b0e75ddab84821fa0e28e5

                                                SHA512

                                                49954143cc148debf3fe457f44f7892c448354d52f79cd44628a1befb57490d46983bf85f7ae146c4cc6893bd70e222764bf306d04490f31567840cb615655b2

                                              • C:\Users\Admin\AppData\Local\Temp\CabA6E.tmp
                                                Filesize

                                                65KB

                                                MD5

                                                ac05d27423a85adc1622c714f2cb6184

                                                SHA1

                                                b0fe2b1abddb97837ea0195be70ab2ff14d43198

                                                SHA256

                                                c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                                                SHA512

                                                6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                                              • C:\Users\Admin\AppData\Local\Temp\CabB5A.tmp
                                                Filesize

                                                68KB

                                                MD5

                                                29f65ba8e88c063813cc50a4ea544e93

                                                SHA1

                                                05a7040d5c127e68c25d81cc51271ffb8bef3568

                                                SHA256

                                                1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                                                SHA512

                                                e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                                              • C:\Users\Admin\AppData\Local\Temp\TarB6F.tmp
                                                Filesize

                                                177KB

                                                MD5

                                                435a9ac180383f9fa094131b173a2f7b

                                                SHA1

                                                76944ea657a9db94f9a4bef38f88c46ed4166983

                                                SHA256

                                                67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                                                SHA512

                                                1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                                              • \Users\Admin\AppData\Local\Temp\svchost.exe
                                                Filesize

                                                84KB

                                                MD5

                                                cc9104bc71a23e14787188f3634a4d05

                                                SHA1

                                                0b537406933abc1738ef32b96069961d024f1b8e

                                                SHA256

                                                aa797033a44b0ab42e6428552b5e85bc735c84082493f63b4b3ad0843859b28c

                                                SHA512

                                                023b9655cef044082ceb44c6644d834e4ba9af088843674cc8e816cb4f4981bf0958b0c82002c1597c8818e57af0f80d4cf3ab771e68af5a33cff752363c7df3

                                              • memory/1300-484-0x0000000000400000-0x0000000000436000-memory.dmp
                                                Filesize

                                                216KB

                                              • memory/1300-480-0x0000000000400000-0x0000000000436000-memory.dmp
                                                Filesize

                                                216KB