Analysis

  • max time kernel
    139s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 20:14

General

  • Target

    6fb614f744e4c5ed2ea558368b196f17_JaffaCakes118.html

  • Size

    189KB

  • MD5

    6fb614f744e4c5ed2ea558368b196f17

  • SHA1

    110026588be35588fca311886140b51b5b2e64f2

  • SHA256

    ecdc302125ab196ab383e48801743e12f8f7d1cf29038c5c97c7b754f884a4ee

  • SHA512

    959a8839f332f590a8deef8c9a31932eaa14afe790e72a2befe98d1d45a5f58f7049dc696ebcc954f6e70ed8ccdba2b6fb1af90be4f954941af6397b37cebaec

  • SSDEEP

    3072:JyfkMY+BES09JXAnyrZalI+Y6XXI6EyA8:ssMYod+X3oI+YS1tA8

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:388
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:484
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:592
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                4⤵
                  PID:1544
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k RPCSS
                3⤵
                  PID:672
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                  3⤵
                    PID:736
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                    3⤵
                      PID:812
                      • C:\Windows\system32\Dwm.exe
                        "C:\Windows\system32\Dwm.exe"
                        4⤵
                          PID:1044
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        3⤵
                          PID:852
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService
                          3⤵
                            PID:960
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k NetworkService
                            3⤵
                              PID:276
                            • C:\Windows\system32\taskhost.exe
                              "taskhost.exe"
                              3⤵
                                PID:1060
                              • C:\Windows\System32\spoolsv.exe
                                C:\Windows\System32\spoolsv.exe
                                3⤵
                                  PID:1080
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                  3⤵
                                    PID:1164
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                    3⤵
                                      PID:1028
                                    • C:\Windows\system32\sppsvc.exe
                                      C:\Windows\system32\sppsvc.exe
                                      3⤵
                                        PID:2336
                                    • C:\Windows\system32\lsass.exe
                                      C:\Windows\system32\lsass.exe
                                      2⤵
                                        PID:492
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:500
                                      • C:\Windows\system32\csrss.exe
                                        %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                        1⤵
                                          PID:396
                                        • C:\Windows\system32\winlogon.exe
                                          winlogon.exe
                                          1⤵
                                            PID:436
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1104
                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6fb614f744e4c5ed2ea558368b196f17_JaffaCakes118.html
                                                2⤵
                                                • Modifies Internet Explorer settings
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SetWindowsHookEx
                                                • Suspicious use of WriteProcessMemory
                                                PID:1844
                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1844 CREDAT:275457 /prefetch:2
                                                  3⤵
                                                  • Loads dropped DLL
                                                  • Modifies Internet Explorer settings
                                                  • Suspicious use of SetWindowsHookEx
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2712
                                                  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Program Files directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: MapViewOfSection
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2548

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v13

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              68KB

                                              MD5

                                              29f65ba8e88c063813cc50a4ea544e93

                                              SHA1

                                              05a7040d5c127e68c25d81cc51271ffb8bef3568

                                              SHA256

                                              1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                                              SHA512

                                              e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              c53653224933f531734bb71df3df8c0a

                                              SHA1

                                              7f105c9d1d97b0420d685008115b16aa3c724297

                                              SHA256

                                              f380c99a5dddf66d8b95f8d3c2886121daad1676ba243b6362019edd45467fa8

                                              SHA512

                                              c9dc9de611007701e35ec99404a64618f3ba1ea5b8cac6e0945df760cd6da432c5156af7bc74fe6ad9946e0cc50403719b196e84d13c234facd9adb0b0e2da93

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              00127ac58904d6f996e3d89bc13f3e81

                                              SHA1

                                              e7a8b61bcaf4104a3c46721b6a790d9a9de4b181

                                              SHA256

                                              829de43acd675e9d643f7fdd73d1ef1725e687bca07f6c56fcecd098358f2dfb

                                              SHA512

                                              6ef1037362805086f71168cad91370d53441be07260956bacf8553d7d73b704df72d6172efba83bb7971097df3c87e781451f8d5957c30a309da6c8d11443bf7

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              c4aa8baaf51a690ff6b86b02475caa76

                                              SHA1

                                              a16d4a0b5ceea20f41aefba600defa9b1b4133c5

                                              SHA256

                                              16833502dc80cb6f3a331a4128802afcf41f928805a5525e492b9d3aa7ba9dae

                                              SHA512

                                              7556e6084e0cf387f2241ea69c89f765a432fa743612f3654bd7a788e370042175ab313e7caf455c6eb0647214b9f3824ac8ad466b69e2440737205e7113cb62

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              5746a7cab48377b3b420e063ba327223

                                              SHA1

                                              f74e2eaf01944822589e0a7fbae9447113449cfd

                                              SHA256

                                              7e98c6fce341c738ea99dd2d34e29b8f146524f4ad53ccc85699dcf8b00d4e0f

                                              SHA512

                                              2992f9ee12aa860bdf0d76236845a661cd00f67733893a0c1b0b58108467169a3ac0cf8ab51deb5d0642f3dd963a720d9b92450ab5bb1f82e3f32f9fbc551c4c

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              4a049e4c33766f8d161eee267da11062

                                              SHA1

                                              12a65ae726c11c65851ceae5cefee331b74b93cc

                                              SHA256

                                              34dba34a3f709c47fe72fc291cf7b575193ab75f70bf5a3f8c4c157652066893

                                              SHA512

                                              8c33351c29fd74c4fc60f4b996b5f8cea03f1be0b61d9bd4071063fe26ad3c6b827967015ded5e287e7303b4a6d5656e1a314ca7dca68fb8861fd7346f661a6e

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              fb2d9bb13e02373c04fbfa473c19f02c

                                              SHA1

                                              1626e6cca5627981039011dc8f05ce2b7c19524e

                                              SHA256

                                              e0ead13445a2841f46989f7503c9b046e77dd8c797988532408e5790230c15cc

                                              SHA512

                                              6c35b7b7146c886b39200020e49ef3e4a8c5262519a8d43a0304e13541114579d4554e8f5f234b126aa25f9ef9a718ef54b1a0e9b92198c16f842912e3b773a6

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              f1b60b8ca16a74e90d2751d97f814858

                                              SHA1

                                              d6aa2fdb33746b1b45b90774736275e6b4633eec

                                              SHA256

                                              6b1b724fd88d56cef2213d593b6a2bf1b37a5e186ff14f07a3410809ea7cbb02

                                              SHA512

                                              a7b45977c8cbdb8333321dbbc6d6a83989d9de4a9851416cd16da745314f8fa1bfc9b19dbd810ddb19925e71cedd250ea4154f5a383d2563115fc48efffed55d

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              a6e5956e67b0e986dc5db2b66db9f47b

                                              SHA1

                                              d54a0d7c6a2ee68bdfe1665da613defa2e168ea6

                                              SHA256

                                              933bbcbdf8606180483ad5f02d9dc26adc0448738ee1d5594231d7f504181e93

                                              SHA512

                                              7f7f6e2b2d8d63ea2f37bcb89a90c6e7182cb27b60756368ccd0839a25c38661625cf82f88784b903e0c29870658b9affce358a312ce2ae537a393ea056d0604

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              5105bf913eb1a3476baf597868f173ad

                                              SHA1

                                              c8028a7aa3da00fe49af3d0d97213195d3ab82a2

                                              SHA256

                                              e43124f6edde8fd0d3646bbdba8d77886b0a8c23d15456eba18558db410ec92d

                                              SHA512

                                              67089d906b9b89854abbf260c6a779643d0059e709c6a3b22474ca4c3aab9c8620f366a6132d4487c97a2c9cda1b982cf8de32346396b5d563f9fd6119959aec

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              ae2e41ed63ff3111c440055b0a445a44

                                              SHA1

                                              d730a62686d547efbb6cdeb4387a4544f8a4530f

                                              SHA256

                                              2caf3ed5b7e3922df191419f360e2312cd9f3a080dc4c698ea30b3ce136bf24c

                                              SHA512

                                              7631e71faa62abff0b66c4b903d4bb0c550d376b7551a0c46fc86cc38d63d6de83808013bf0a5c2798699275e3a55b5ea224f732615869b92d92de8e1a04ca8b

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              e4b74f4322d3cf5e6824568b464328c8

                                              SHA1

                                              233242ad3abfc65bd0d3f730f59b6936555ceff8

                                              SHA256

                                              2c9c4fab0a4f096b0c7b7d5f5217d6f2340ba4d3ff73073e8d6dea549f5e24b2

                                              SHA512

                                              e9315b3496ddc52dd92c4b7c0db990456b615ec0309459bf870f49232c957cf44aed996e58969123de8f4ba73c9ab28da232a22a3b289271da4651c10eecb900

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              6b86a9edffc08b29f0a0b74abe0c7576

                                              SHA1

                                              34514c07831775eb5dcced4a83913bae9079d62e

                                              SHA256

                                              966d79c547077676c289ef67a9a9c0ef8ac71b065c6df3328271aa12625fb3bf

                                              SHA512

                                              7353a7f85896386d9f34d5c9d2e5239cfe1a135f69a247c3bc74707b80e211513d30a7a9a055b3ac4c46ae4973196b59d234268a123359cd4a9884c5e56dcbd5

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              f19ebb434f7435feccaa7df899302f0b

                                              SHA1

                                              03a22da1bad4c2b94affce7056b7292c2e888778

                                              SHA256

                                              e6c60e96504658a8a61e91cbe8367e158f189579e825d347ffbead83e9976a8b

                                              SHA512

                                              7fe6583a4119c529cc6d012854a9f8ac8adf23b27fcc74160e23392a92fa5bcf25a3358e60683e1a27380e9fbc1550c02cdb11638e123606a285224e18c55926

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              df88c9c547d26bd8be5f5842ff91f7a1

                                              SHA1

                                              5b848ea34508fa8d4f7fec0e08edfcb788c3010d

                                              SHA256

                                              2293f3eb1042fe8985dd8f776ca9610ef30f5fd4c6e4750112fb96145c59c4e5

                                              SHA512

                                              798166f56db026d6d895db7a2c01923c9b68b2bd79ca12052040d1803e7eb327826906096ba8b3fc5649b9b20693444fdd4559384530d9dc49135f743dceb93e

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              766b71f049ffa21699d8058885649b9f

                                              SHA1

                                              2b8a4486f58c2f9bc5b3b515d69b668df12ac8a9

                                              SHA256

                                              2442e1119af61a750cba80ea65be00b33929dc2442d7fee47b94c00cbd436610

                                              SHA512

                                              eb7a7988f2ca2ebf266e7f785c1536be69d8811daa975b86207eb5a7a14ca564f194dea0c665a59f1a2bad7bb3f93ad861ad40819b3ede8271ab9c5552d54ace

                                            • C:\Users\Admin\AppData\Local\Temp\Cab2993.tmp
                                              Filesize

                                              65KB

                                              MD5

                                              ac05d27423a85adc1622c714f2cb6184

                                              SHA1

                                              b0fe2b1abddb97837ea0195be70ab2ff14d43198

                                              SHA256

                                              c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                                              SHA512

                                              6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                                            • C:\Users\Admin\AppData\Local\Temp\Tar2AB3.tmp
                                              Filesize

                                              177KB

                                              MD5

                                              435a9ac180383f9fa094131b173a2f7b

                                              SHA1

                                              76944ea657a9db94f9a4bef38f88c46ed4166983

                                              SHA256

                                              67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                                              SHA512

                                              1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                                            • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                              Filesize

                                              84KB

                                              MD5

                                              df455f0fa8fb3fa4e6699ad57ef54db6

                                              SHA1

                                              51a06248c251d614d3a81ac9d842ba807204d17c

                                              SHA256

                                              15068b86edc0473a4f96f109830318e0540af348197e2b65f2e90ff32cfb14a1

                                              SHA512

                                              f69dea5b68e4fc8737fc0e6ef48476d3ed0a5ebd2f9dccc9d966df137f9ffdbb51e413a0852c22399afab53ea8a2755664afdcee6897a1cf387a9a620481b2a6

                                            • memory/2548-9-0x000000007782F000-0x0000000077830000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2548-6-0x0000000000400000-0x0000000000436000-memory.dmp
                                              Filesize

                                              216KB

                                            • memory/2548-10-0x0000000077830000-0x0000000077831000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2548-12-0x0000000000400000-0x0000000000436000-memory.dmp
                                              Filesize

                                              216KB

                                            • memory/2548-11-0x0000000000260000-0x000000000026F000-memory.dmp
                                              Filesize

                                              60KB