Analysis

  • max time kernel
    118s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 21:10

General

  • Target

    6c442331f30b09099715e179b2d0e201_JaffaCakes118.html

  • Size

    182KB

  • MD5

    6c442331f30b09099715e179b2d0e201

  • SHA1

    b9b2db2ec80b9326a0130dd80134e6caf437a40d

  • SHA256

    f76e623f5954b402417b64898695b07df517b53033255ee80b27efbda29c4e9f

  • SHA512

    89a6ea53ade56a047c9bee888fc4e5fc44ac4647f02b2b4d7725b70b1136c4b31bf73e84e4c7fc63680f56a5e14efb54eb5c588aa5e99a508d0362df00dd6ce0

  • SSDEEP

    3072:S6gAMKbCnX3m3AN44ug/v4XxyfkMY+BES09JXAnyrZalI+YFrGOiDXev:S6HMKbCnX2wN44ug/v4X0sMYod+X3oIt

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:388
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:480
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:616
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                4⤵
                  PID:2180
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k RPCSS
                3⤵
                  PID:688
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                  3⤵
                    PID:776
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                    3⤵
                      PID:836
                      • C:\Windows\system32\Dwm.exe
                        "C:\Windows\system32\Dwm.exe"
                        4⤵
                          PID:1056
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        3⤵
                          PID:880
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService
                          3⤵
                            PID:988
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k NetworkService
                            3⤵
                              PID:304
                            • C:\Windows\System32\spoolsv.exe
                              C:\Windows\System32\spoolsv.exe
                              3⤵
                                PID:1108
                              • C:\Windows\system32\taskhost.exe
                                "taskhost.exe"
                                3⤵
                                  PID:1116
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                  3⤵
                                    PID:1176
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                    3⤵
                                      PID:3048
                                    • C:\Windows\system32\sppsvc.exe
                                      C:\Windows\system32\sppsvc.exe
                                      3⤵
                                        PID:2336
                                    • C:\Windows\system32\lsass.exe
                                      C:\Windows\system32\lsass.exe
                                      2⤵
                                        PID:496
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:504
                                      • C:\Windows\system32\csrss.exe
                                        %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                        1⤵
                                          PID:400
                                        • C:\Windows\system32\winlogon.exe
                                          winlogon.exe
                                          1⤵
                                            PID:436
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1100
                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6c442331f30b09099715e179b2d0e201_JaffaCakes118.html
                                                2⤵
                                                • Modifies Internet Explorer settings
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SetWindowsHookEx
                                                • Suspicious use of WriteProcessMemory
                                                PID:1568
                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1568 CREDAT:275457 /prefetch:2
                                                  3⤵
                                                  • Loads dropped DLL
                                                  • Modifies Internet Explorer settings
                                                  • Suspicious use of SetWindowsHookEx
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2976
                                                  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Program Files directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: MapViewOfSection
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1524

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v13

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              68KB

                                              MD5

                                              29f65ba8e88c063813cc50a4ea544e93

                                              SHA1

                                              05a7040d5c127e68c25d81cc51271ffb8bef3568

                                              SHA256

                                              1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                                              SHA512

                                              e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              df7caee87b948d11af5289e8d0bdc442

                                              SHA1

                                              452f4b931b276a654bfda9248967647a8b7a8955

                                              SHA256

                                              7fa6d314fbfbfb20e872c5ebabbbe05689ef05a3416aa851397e9af620371d27

                                              SHA512

                                              7523f619daa04f87d58a514d82a042ac6450836041ed95244787706644268f932f69f0d7961b25b41b01a9ada702300fd6492f60b8b94fe4e9c279eca43c630a

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              fba49ffd8e3f2a3cd6605eab86045a4a

                                              SHA1

                                              146cc329616fbc30cbcc0d7b465a2e4e783e6734

                                              SHA256

                                              06f5d6ea400eb8024f2445f9458d2f0c667e1ebe0d008612d4743822823f5bb1

                                              SHA512

                                              d36b0ce4330f1375235a85ecbf8b3469012f19fd17fac7ee0d3c9053628f6a0bb52ba4e097f8542ebe7002232accadefdb21ea3993b67aa220b340ddc2f68c20

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              c9764d8596ed21987bf381fa8a9ceb12

                                              SHA1

                                              99b66196c7d038a7edfcc3b23fb54272737f917b

                                              SHA256

                                              167506a482de4e9fd8538b4f3200347e0cde66171e85ee27f01ecf3fce3c2550

                                              SHA512

                                              48ede3b3b1edc7888da04923d95a693118994c389e2866c03f81adf9207919fef8d99fd1ee21242f05e1f37e953f9a5d6bb9da0ed141cbcec0fe7a25a73ad42f

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              d02e3f45f77429e8c18c4a39eb74eee2

                                              SHA1

                                              c8c44c93642b6baca884a2c40096d5263781c78c

                                              SHA256

                                              2f7cb329c77d2f5b522c26597aa3c08130f008a9645590973da4fcbaba792512

                                              SHA512

                                              81fa8f3ac79ffb89cd425322c9342615b6d703ecf57830450f661211d9fec6e2b0d76aea3104c155ed7eef8978c4a4be8ad71cfb262f88518787437a59228845

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              b9dd9ffe5884c52c00a9ff33f862dcdd

                                              SHA1

                                              06056c533ea8a0a4183fac85e097462bfbc9e99c

                                              SHA256

                                              122d0e0029f696e2cea8ab5b8379964f3adefde20a4a8ce47645e3e8421f9d00

                                              SHA512

                                              01cc5b8ef9e0ff86b11fa0b12c5fc2a7ee2345be011332b593b881589f376ef6ee0b54e717abfeeee215f1e0e41ef5af0423fd396edce1e81844a2f08b320ff6

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              ff7440c259c664638b8610ddfaec4879

                                              SHA1

                                              9539b4ac4cbef34e643092e93f3fc2003204d396

                                              SHA256

                                              1317c556b26f41b5bb7edd4a7ab7f5d93a29012d378285d6a5340e2999383fbd

                                              SHA512

                                              0dea9bc2a12ec3d5312eecd4ac0e1a49b97dfce8f543ee5227343b7828ba0470b3acb942326c1026e17796c6177563dadcd8ce476a166f8a14edce6f653d6f47

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              087d944c927d7d7507904655f60b921f

                                              SHA1

                                              6f998f86e48cca23b56382fa3c455e21cde558b8

                                              SHA256

                                              0722bc99fa68705c7841c27ebeccde2056f9ca33a543bc7306be27a0b3a08849

                                              SHA512

                                              915fdce3b8019c46bef1f044ed84d2e42326542d06cc936823c7353262c335a2c92ca9f937709d2c88bdeb64ff0f79b7f22c602f914800d42b9f137b45f9a881

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              1906bea750540e45f4a0712781a740f7

                                              SHA1

                                              80df334365e97c13e0e8d00f9d061bdcff9088b2

                                              SHA256

                                              fa8294366ea7bde4fcd7ba9decb1701770033a7013ad38723162ac335fb8a2a4

                                              SHA512

                                              f54ec46642560eb3635bfbd0bcd86c1c42bc604a1ec29a980aac69bbfb03913179c51685452690184fdc732dad579ed961b2eb65cd293ed9e5a81be8c6f427e5

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              44206622bf7473643abc63f71a8dab0a

                                              SHA1

                                              1b29376d213dc21f073d85d231676b42a49dfd40

                                              SHA256

                                              eadb93f27a1509f023938e361b92b5f31d98d6a3fde510437c5d0718bdf2c0c5

                                              SHA512

                                              aa0f696635adacfc8f5869dcafb46e1ea61c489d796002e2c7911f3af19b6f9c35019acc33e510755aeffb7edd90b716d051aeba6a142a519cdc655a46dfc761

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              8c1257e5fb051c67a881818fa3511c1a

                                              SHA1

                                              4c9a75c01b00fe0998d14af751dd261dd14ce743

                                              SHA256

                                              b3d2470c2ac2b18325f8d6f5d7f9e94f5cc32cd0aa29eb110d880865ffe3c6ca

                                              SHA512

                                              1bab5704443a760c3f153b598c01dae4910c49159e364f7d5a569d2c8bb83b792416bd7fc9a47e98c0091d27493e580e76950ccb101635165b1e99911c0c6f10

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              bdd02297bf9b613049aadbc5898ac7a5

                                              SHA1

                                              033c69c9a62b2acbb6e64bfd8e55ee7f9bdd4dee

                                              SHA256

                                              dab3fc3c298257298a92bfea382b5b8a9387286ab73d1cce5ea02d345bb334cb

                                              SHA512

                                              3e46365995744505a0e40b022fd843d22857c2cfe781e1b1bc93f4b46ac51c00ee62470478fcf326d845e2296c19c9875645fae8a054d853e2bfa13f4d519d5b

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              fbfd83af775c19690790fca27e16341a

                                              SHA1

                                              397da2f1670a638aaccb648d7197d6e63f189b8f

                                              SHA256

                                              8066082f87eec8dc9e045945311412c4f4f6a9ad34563a8d879117224b383af4

                                              SHA512

                                              60a12025890f9347a4e615f91f24dbf0fd982deb52b4ea49c3f10de326ce72b8c77262c535b1f520a701e452bc90f8812facac1a5c7a22965fd1e2e706b9382a

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              e0d0aefba06311a992212f25afec7489

                                              SHA1

                                              56f84b4aff0c705e7891054693c3e9559631e707

                                              SHA256

                                              42f88e2a33bc2b29a63c00b2b11617dd0c67aebd8e6436506584351142022b89

                                              SHA512

                                              324a7391e5a3e6c79536b2dd77ab33a8dd9b3da05b848a2339bcd3c61ddda3dcc3d778398d62e57d6395a0ceb970de3256a6f363920b44df2f8517bf1bc81a90

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              aa6586807741c25099ff2084710e19e9

                                              SHA1

                                              3e83263c0444798b2033aa36e60fc4c12abeca76

                                              SHA256

                                              9859448fc035b9d3b17d6e78f974c27c43d104e3e16ba99a619a66d0e609dec2

                                              SHA512

                                              e3cd360934fe0ea3af706fef7d7c3855470c503e34a12de93cb46920b8bdf4305d1f1899dca9078e18dd3a8934139ba6a2f29049ba1fb6f162ae7c3579feeee5

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              58bf4c215058a3cd2832889e35c5a70a

                                              SHA1

                                              5d515622744586a8b872983949bcefc2fe7d2a79

                                              SHA256

                                              9daf6e6e6d79387375423d16ad7a5d169f424efdabb364092cae8562847f7d87

                                              SHA512

                                              0e5811eba5613b2e69df21a7cff4be7dc605bf8565d5acd6ccdf3193130d80949839ea051935d3061dfbc71c40db327bfd40e6aae06edfccff2dc8705d69e490

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              47be732a4ef9d3caad7eb27569155ac0

                                              SHA1

                                              d2a2e086a52a0fdd8dc3d664ee5e27d7ca6e2fea

                                              SHA256

                                              a4b576a58696d318f2d5e48d0b685ea6ed2e7cb8363d2e10866a9907bc6efac3

                                              SHA512

                                              86e56e4355f0b331a0359500a75217c04176386fa60bc13e0640e1203c31c45880486f89f499f8cd1402b67e7b4725e16791b879cee5bfc2e9e4c0013952887c

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              8decb0ead86709b20e4eb0d31885a7ec

                                              SHA1

                                              8414a672d697a9fd9ce9811561ba08c685fe9d0a

                                              SHA256

                                              f08341326908c4a4ed1bee001b5158c137846076d7f4b67e6103d46f0b7240c8

                                              SHA512

                                              2d7b6890226e2dda172d325b6fa61ea99be1a043b710f34efda5ee7927a97dd65e15a360d0854f1e45ad3ed494695f63245b05df986250fa8c305e6d4c397cca

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              13c2362ec72458e39e3b28cf5fe8c329

                                              SHA1

                                              847770bc708ef816cbe8dcc1587e932c73825bf2

                                              SHA256

                                              551b2fb0ccd8a66c3772f7d56a2465c5d31c14d664c28665c3819be54932c793

                                              SHA512

                                              425d7e64b7f11c95c8e1d7595530a4713c1082f5941b8da52330a49d3622563d1c282015e83295e8f96fbd71abe331b8910b8a4704d89bf5d94e25bd120e70ee

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              0101a8423c94e19881fa7d35d54e141e

                                              SHA1

                                              d1b508d8de5770e8d9b1cbbc7ad257f927217c06

                                              SHA256

                                              d6ba0d6c4d7a91ae79e43be99d15e5b5ac8673703aa6a0cd375ea5b86909b374

                                              SHA512

                                              b278830958d4d145e86063df0b708d85e0b1d8f5f347ed15e83ed17bec2ffb5452cc8fce7c7b5950c27e7ccf114c98c4d0da5fc0d6bf671fbd346aac352f8cc8

                                            • C:\Users\Admin\AppData\Local\Temp\CabBBB4.tmp
                                              Filesize

                                              65KB

                                              MD5

                                              ac05d27423a85adc1622c714f2cb6184

                                              SHA1

                                              b0fe2b1abddb97837ea0195be70ab2ff14d43198

                                              SHA256

                                              c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                                              SHA512

                                              6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                                            • C:\Users\Admin\AppData\Local\Temp\TarBCD4.tmp
                                              Filesize

                                              177KB

                                              MD5

                                              435a9ac180383f9fa094131b173a2f7b

                                              SHA1

                                              76944ea657a9db94f9a4bef38f88c46ed4166983

                                              SHA256

                                              67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                                              SHA512

                                              1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                                            • \Users\Admin\AppData\Local\Temp\svchost.exe
                                              Filesize

                                              84KB

                                              MD5

                                              03451dfbff127a5643a1ed613796621d

                                              SHA1

                                              b385005e32bae7c53277783681b3b3e1ac908ec7

                                              SHA256

                                              60c6c49b3a025dbf26a1f4540921908a7ea88367ffc3258caab780b74a09d4fb

                                              SHA512

                                              db7d026781943404b59a3d766cd4c63e0fa3b2abd417c0b283c7bcd9909a8dad75501bd5a5ff8d0f8e5aa803931fc19c66dcaf7f1a5450966511bdaa75df8a89

                                            • memory/1524-6-0x0000000000400000-0x0000000000436000-memory.dmp
                                              Filesize

                                              216KB

                                            • memory/1524-9-0x0000000000400000-0x0000000000436000-memory.dmp
                                              Filesize

                                              216KB