Analysis

  • max time kernel
    134s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 21:39

General

  • Target

    73542d2d0e0431994ef059c96cae7c0e_JaffaCakes118.html

  • Size

    196KB

  • MD5

    73542d2d0e0431994ef059c96cae7c0e

  • SHA1

    1cd5296b66f2db878df10e29e875ce682af83aef

  • SHA256

    23b263535021c8f7b93361e60ecf8200988c4bda7859a5c5c1926ca29635a28c

  • SHA512

    d61d7e11140aed08314efa0d7cf56588ca9c09ca490db88ce0d933b627f6f32665c6d89ceedeb9f4350714f84c3fee20f2450a72f5d01ed50c92836be1e3ddf9

  • SSDEEP

    3072:tHlJt23zcANyfkMY+BES09JXAnyrZalI+YIms3rEJuodjoh:q3zcAYsMYod+X3oI+YN+EJXdoh

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:384
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:480
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:620
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                4⤵
                  PID:280
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k RPCSS
                3⤵
                  PID:700
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                  3⤵
                    PID:772
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                    3⤵
                      PID:836
                      • C:\Windows\system32\Dwm.exe
                        "C:\Windows\system32\Dwm.exe"
                        4⤵
                          PID:1068
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        3⤵
                          PID:876
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService
                          3⤵
                            PID:988
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k NetworkService
                            3⤵
                              PID:344
                            • C:\Windows\system32\taskhost.exe
                              "taskhost.exe"
                              3⤵
                                PID:1080
                              • C:\Windows\System32\spoolsv.exe
                                C:\Windows\System32\spoolsv.exe
                                3⤵
                                  PID:1104
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                  3⤵
                                    PID:1184
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                    3⤵
                                      PID:1724
                                    • C:\Windows\system32\sppsvc.exe
                                      C:\Windows\system32\sppsvc.exe
                                      3⤵
                                        PID:2272
                                    • C:\Windows\system32\lsass.exe
                                      C:\Windows\system32\lsass.exe
                                      2⤵
                                        PID:496
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:504
                                      • C:\Windows\system32\csrss.exe
                                        %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                        1⤵
                                          PID:400
                                        • C:\Windows\system32\winlogon.exe
                                          winlogon.exe
                                          1⤵
                                            PID:436
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1152
                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\73542d2d0e0431994ef059c96cae7c0e_JaffaCakes118.html
                                                2⤵
                                                • Modifies Internet Explorer settings
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SetWindowsHookEx
                                                • Suspicious use of WriteProcessMemory
                                                PID:1636
                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1636 CREDAT:275457 /prefetch:2
                                                  3⤵
                                                  • Loads dropped DLL
                                                  • Modifies Internet Explorer settings
                                                  • Suspicious use of SetWindowsHookEx
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2500
                                                  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Program Files directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: MapViewOfSection
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2380

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v13

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              68KB

                                              MD5

                                              29f65ba8e88c063813cc50a4ea544e93

                                              SHA1

                                              05a7040d5c127e68c25d81cc51271ffb8bef3568

                                              SHA256

                                              1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                                              SHA512

                                              e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              86f7ea93f90478053caed0131c989250

                                              SHA1

                                              93c72b5c7c8f2eceb52367e4ff08c2e319e851b8

                                              SHA256

                                              a3170a4096da08cdac466f929b5b314ce13fb3eb139d8d0a1989f7605afef943

                                              SHA512

                                              3efab89634f58151685d62cc5c92f31b9c7bbb4fdc14d5df1e18aa3fd70643854413af901ead2977466dca298530e79f2384be4a9c00dc095920eb303f90ce99

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              bba8169c76915a455919fccbbf9ec94d

                                              SHA1

                                              3602641fd46c9036600514a173984c865b29e255

                                              SHA256

                                              03f46b7abe481712379e708196e88a338ba5e9cbb7cb1237257653d579a1a6ca

                                              SHA512

                                              c2aede8a28396dde86119989331f86737bb2a4595db4561021e1c441b94d7dc53a6d17cb04ee24072a415ded7a3f61694444cf8cca82f903f1c3eb76dc41c34f

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              8b6be01b7828a3380bcedc51a4f43f2d

                                              SHA1

                                              5eb8f27a507a27118b921351482e657bb02706b3

                                              SHA256

                                              c74b8209c31c20d3ff0b25b489e47139307970aae0581dbc4ee9e00ec58d23b9

                                              SHA512

                                              dd5b061925db7b8b7ff2f77c64f99e7c9680d7d226254847d280188ffbbce026e1b5529e07ad262cc51f93bd0ada54f6c5e52a17a5c688bf2b65ebc5b7393650

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              dc1900071d926aad7a49903b45b33758

                                              SHA1

                                              7f8ff3268c50d4808e523afd75deb75de09e9c6c

                                              SHA256

                                              e3be332626b767b4f733d25a5cf40d316800f4b5aae6f1d8af5b77aed6633af7

                                              SHA512

                                              52e96c1c5e5f7cb915a3f4d87414666d797d67b2b7a4d97fa9f67386a8c1e40dc07b3b182afbfce73809d1d3a66baec0882a11a41d34a2aaefaf5ab4ef61fe59

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              941c62f96ad8beee6f472fdb3defd10c

                                              SHA1

                                              de7b41ed581e72b1a3ce31cdb9c847716676ebe9

                                              SHA256

                                              f99e1da1ed76eaf6714a6b3b058120594dd7883eb18c31dc21de2b3e572c8cb5

                                              SHA512

                                              2573e8748d8c752def8152d19da920d4263578dbb6f5d083094b243619c039708ecab474c12d30b219c932d4824f8c311db61d771fd6d0e906bd50cb61aab244

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              83b01d09f2b7553c586f2ffe7032c476

                                              SHA1

                                              888c8f58fcff17a10ab4358d7a4f9273f258a707

                                              SHA256

                                              4ce57f38af74b930577d8473801d3cccf82c88ddd0d97e859e042ec5b232ffba

                                              SHA512

                                              b1149adbd6b8fbc44d5bc49d4d31a3456cbe898c1ef73fbc993bbfa053ebc1ef98f9cecbe7f41585153b5d6bcb468ffe483f7de05f4b20c1fef72d135c616020

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              e69751086b582009eae9e74c9dd54f3e

                                              SHA1

                                              b0bfacf78cd9087245edb0a62b5b18ce872518be

                                              SHA256

                                              5d224f360297210d5d58e16058910b921f4b1decac17bc75d40fe5d9aa21de94

                                              SHA512

                                              2d8bfd46b054f7aaf0450c1c0e3f37eee50f4248d0794c7c3e061b5571cd7149371e35c25a8cfa24bd1f8ff75e423a84db5ec38102053d88ef9124d84fe75e92

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              04be03133aa7323b096f29fc4817bd8a

                                              SHA1

                                              3868e88436ace9c01a073978d3f2c1c72d8941e0

                                              SHA256

                                              05e52fb60d9dc0d857c714ed30277578b41a9debf62ee58f7110719f49b27c19

                                              SHA512

                                              c3f25b7c3a78c7d43fc1acae40c9490400317d623df523e53bffe3b444da3e53029086e567a11c86d9a53d18dc1402205aa2587f7490e92b05fb1aadb8186fe3

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              d3b440983ecc6ca7f7ff0afbd284d7ec

                                              SHA1

                                              1c3f97344a92b176e5de861272dea373029a1a11

                                              SHA256

                                              ed9564f29fb5ce3622b98640f72de10b530b45f006169a9c6e75cd6954706db6

                                              SHA512

                                              a33d5d8479293e3b100760f2c85722ce261319158269b1b42395ccf9c50ab5a60496c403a75caa1278c3270da81e8e6328ebeac96c41efa1092d121f41c299c0

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              6348087bf388052e3ae8d9b9dc6401e9

                                              SHA1

                                              ce631e66539e89c35d6cc035b1f0355b9fdb871f

                                              SHA256

                                              4f726299882418a9a51b0328dad945e8d1515013860d39d7b8620e270d1631d6

                                              SHA512

                                              4d87e9a8ccf142e271f3ec883016df34f18bc7d28a35a6b35cbb0756bb2b1dd5294149f66cebf650d2cc684c35cc93bf9658fa344fc34e1b56bee14fb0838123

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              aea407409ad3a9cc2f65f7ebceedfde8

                                              SHA1

                                              8cc0e26c11bb0616442487af73d78173d0ed8388

                                              SHA256

                                              0eca0393f9c4aec6ef4a1892973b62e6ff0a4070c1847cdbd63075d737a5d39a

                                              SHA512

                                              02c586b69ebc835d9c6fbb39df1d7dc042e7daf05935831ab3db07e9e17746c51921a1a093fe27d389eac6aafe7a5bc34b80ea5e6c606b2b6af5e5a7a49d216c

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              24147758251c3768e2e0e723b11551ee

                                              SHA1

                                              e397c44822de15faef111f7c3ffd877dc9a6eaef

                                              SHA256

                                              f66eba578093dc8a83e52cf313702d72a3a9fc3531346fa43efae83fec141717

                                              SHA512

                                              4cb23b64c1341e3c4d36fd5a91d39fc23495ea2600bc1bcbbfbc62e62138ba8b268d2ec97fb0d791faf62c5232c80d2ec8f53f32f1969040e3502379b6a4b631

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              824ba9d3db099ee6f62fb554d4ea2200

                                              SHA1

                                              96d0df117bc56e2542063df8c864489775e7794f

                                              SHA256

                                              c1fbacdd6bc4524350767a56d39ce3fbf270962f9c756ffb76f52e0928812385

                                              SHA512

                                              35af7af370b5c3d02d1fbe5bfa8dd7ae608fe17954dd1646c59c43d124306b7ab5226e900c0ba5ca50c589bfecd6f9924496a634130cb2b29170dbfbe262e40a

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              674d3a50d2df1210e810681d8fe9c402

                                              SHA1

                                              d664e717902afb83b8d395ed6f501903c7740e09

                                              SHA256

                                              895e596b2ccf4de468844c20295424a4fd044a7ad650006d8709870b3f29a6aa

                                              SHA512

                                              c0b61997c7440a816f648bb615ba28e513430f2df5a44eb19bebb93f2feb7208d6211a0142fc8ee792f7e1850bd069dcb1a11aa9d6d203a1ead2b7d8fb4cd5aa

                                            • C:\Users\Admin\AppData\Local\Temp\Cab2869.tmp
                                              Filesize

                                              65KB

                                              MD5

                                              ac05d27423a85adc1622c714f2cb6184

                                              SHA1

                                              b0fe2b1abddb97837ea0195be70ab2ff14d43198

                                              SHA256

                                              c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                                              SHA512

                                              6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                                            • C:\Users\Admin\AppData\Local\Temp\Tar297B.tmp
                                              Filesize

                                              177KB

                                              MD5

                                              435a9ac180383f9fa094131b173a2f7b

                                              SHA1

                                              76944ea657a9db94f9a4bef38f88c46ed4166983

                                              SHA256

                                              67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                                              SHA512

                                              1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                                            • \Users\Admin\AppData\Local\Temp\svchost.exe
                                              Filesize

                                              84KB

                                              MD5

                                              63514d7a45237f64aaea8f878820bd63

                                              SHA1

                                              1fcdeaa76f984d38485cc442bd2089c8f2d744a0

                                              SHA256

                                              c3ee87e135ea5d68fe8d840a2e5a5430f6699ec6dfe59e54af1287928fed2966

                                              SHA512

                                              cdebff98b4fbb2aae397d4cdbadb590cf1de32c091188b57a2f82216dbabd6fb85cc6278ec6230b816ace05437a7e10f3b367dec9bb4a7d4a738b1988bbf9683

                                            • memory/2380-6-0x0000000000400000-0x0000000000436000-memory.dmp
                                              Filesize

                                              216KB

                                            • memory/2380-11-0x0000000000280000-0x000000000028F000-memory.dmp
                                              Filesize

                                              60KB

                                            • memory/2380-12-0x0000000000400000-0x0000000000436000-memory.dmp
                                              Filesize

                                              216KB

                                            • memory/2380-10-0x0000000077920000-0x0000000077921000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2380-9-0x000000007791F000-0x0000000077920000-memory.dmp
                                              Filesize

                                              4KB