Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 00:49

General

  • Target

    705734c3bc0032281dc38a342c4f83bf_JaffaCakes118.html

  • Size

    176KB

  • MD5

    705734c3bc0032281dc38a342c4f83bf

  • SHA1

    4833968b54c58c03e6cee98dd0c7a3784ac685dd

  • SHA256

    45f3e2a5e043fd3c4f18f2f7a8fff6ba993747a2a25b660df9d492e3b9f393d3

  • SHA512

    f7d01ec9bc245cf524914b67a89d37d9ce0af40ca0b0747d7b671787c6beef45873b28296fe26513d9be51a9f50468a71ad6bc7685e1f915fd5c380642f23358

  • SSDEEP

    3072:SJtb61lyfkMY+BES09JXAnyrZalI+YFrGOiDXev:SJtb61QsMYod+X3oI+YRGDev

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:380
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:480
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:596
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                4⤵
                  PID:1600
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k RPCSS
                3⤵
                  PID:664
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                  3⤵
                    PID:756
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                    3⤵
                      PID:808
                      • C:\Windows\system32\Dwm.exe
                        "C:\Windows\system32\Dwm.exe"
                        4⤵
                          PID:1036
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        3⤵
                          PID:844
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService
                          3⤵
                            PID:960
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k NetworkService
                            3⤵
                              PID:112
                            • C:\Windows\system32\taskhost.exe
                              "taskhost.exe"
                              3⤵
                                PID:1064
                              • C:\Windows\System32\spoolsv.exe
                                C:\Windows\System32\spoolsv.exe
                                3⤵
                                  PID:1072
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                  3⤵
                                    PID:1156
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                    3⤵
                                      PID:2204
                                    • C:\Windows\system32\sppsvc.exe
                                      C:\Windows\system32\sppsvc.exe
                                      3⤵
                                        PID:1912
                                    • C:\Windows\system32\lsass.exe
                                      C:\Windows\system32\lsass.exe
                                      2⤵
                                        PID:488
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:496
                                      • C:\Windows\system32\csrss.exe
                                        %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                        1⤵
                                          PID:396
                                        • C:\Windows\system32\winlogon.exe
                                          winlogon.exe
                                          1⤵
                                            PID:432
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1116
                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\705734c3bc0032281dc38a342c4f83bf_JaffaCakes118.html
                                                2⤵
                                                • Modifies Internet Explorer settings
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SetWindowsHookEx
                                                • Suspicious use of WriteProcessMemory
                                                PID:1008
                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1008 CREDAT:275457 /prefetch:2
                                                  3⤵
                                                  • Loads dropped DLL
                                                  • Modifies Internet Explorer settings
                                                  • Suspicious use of SetWindowsHookEx
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2424
                                                  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Program Files directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: MapViewOfSection
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2976

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v13

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              31dfd4a9b07e800876e9e962dc0416b3

                                              SHA1

                                              071649436007d037ded5b2291a875d8555ced213

                                              SHA256

                                              cf2207246f3f287a7ddc64244b0a9180d8e6f01a57ee36d71ed009aac8fc65bd

                                              SHA512

                                              2d2c5d7cc1fd915907e7e23df6ef15dd511414b28d355bc3713cd21617669c49ead86cd7b68e8339a31804da16b939ce69e6e1b4e9bbfd3179a6ed7d84bf61b0

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              409430616a60f9f0d674c6c8938ba7eb

                                              SHA1

                                              969092f3665ff08ebacc344e7c26a4b3d38495f6

                                              SHA256

                                              57176f793dd19a057007be327096bd580b72eccd7e2c5b7ba72674b6a687eab5

                                              SHA512

                                              36c5c77ae2e72544f216a8e48430178f4cea0025704e3acfb551e13d1da72d143475022f1b15cb55260aaec9973acaf46890b17de24c76e46d730609eab20457

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              276f914b10af79325880c2e6230364fc

                                              SHA1

                                              1685671ef0c1fb41909062fa758082e990bee9aa

                                              SHA256

                                              17653803f09a341f27411680395330175be24f08d8f8490f0ea7b765c10beac4

                                              SHA512

                                              af168468cb8e87756cf0e01a080ba13b8cd89ba6454fab1f2f251396893e8880e868e4c579b07e784b9d5c5f501e8e752fc5a57eeb3d08652015e7a4676fc6e5

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              f77ac64d9b081e4f4733289fce85c2ef

                                              SHA1

                                              d483650a08a003af4317f583cd81eebce489a260

                                              SHA256

                                              fe56e125c3afeb546c6060a035bfd31ad5bebbfef249dd08656750bbd70cdad4

                                              SHA512

                                              ffea917cd183c054ce53905b3b7c162eb2120ce987528aa074f4243dad300c7aa81fb7982eff96a1d44c523dbe24c31a234c085403f7a2c46a7c991048937b22

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              e8d47053fcf5cacfd0f138712d013745

                                              SHA1

                                              6afbad4713180c158a1194dab32659379e194975

                                              SHA256

                                              8c73893d1b5f68f02b82da636eb5524017891fe6fd6bd84e7b07ff9a346dbc0a

                                              SHA512

                                              ed881018a905f738279785e085e948e98f84a84157a702aa2688bfdddba7f2ca57f1c103cd0263e802778728220b182e2ba0df360e64a036001e513b6ff33635

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              34a8980716b4354b10bde59b83a8dcc8

                                              SHA1

                                              178a1c0558c801e2803261103868d1aaf1105782

                                              SHA256

                                              6a7dbe88f6f53d5bf8021e01667ac1434fc139566c79300f2b8910b7706290aa

                                              SHA512

                                              ee802b23f0646e07685d74503b6da8f749c1a04811e288a5495c94b5d1023473403b8283c402e8cd922f4ccec0992c8738a7795a08d75d3c3a9fc8c80caef93f

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              2f160d65a47bfe8780e7a102b6a78a56

                                              SHA1

                                              81eab53a28dcbb6ff7415244f4e02830461dfffa

                                              SHA256

                                              f00c77cad1252439d57387c2eee7dfef5111ac11bdfd7907761a3bd0999485db

                                              SHA512

                                              ff13f647aca1f39d94a2c552ccb0fd26ed34d1d365596cdbfdaeb694e1ca5fc88f52eda13d7317d5c79f189b7615c2f9006b70b0b7c03b66502222524250fd13

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              d6081ac6174b5b39d5675cccaab381de

                                              SHA1

                                              cab83ba0f1835b99649f1af2acf861f6a5a45776

                                              SHA256

                                              b7e699f839632521f1499f53d24148a3cd799e63ac56c3d30a2774b92aa5a1c4

                                              SHA512

                                              7e7846799f5364efd2e112238d308280838e7d243bf8f8be870536c60afa404d25f5572850a8c6ddadacbcf1d42ceabe038c89caa098265c8ecdac158c29b173

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              6dc10f8800473f3cfc029ac0ff59cac7

                                              SHA1

                                              b0f23c85026f703bd9755b4e5c8659350b9a7576

                                              SHA256

                                              c781689468be385b36fd26bb91669bc705c6f9107e0eec43e930aeee308dce3d

                                              SHA512

                                              20130e08124f81fddc57ef8a4235030e769e4435ccf0c088941cf51c3d7412cdff4a1d7f5904adb73a6e23af4a4f2269053a3fc1b60746b6f3bae51e187a4193

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              5de868505f60431b522dd97e5391699a

                                              SHA1

                                              19697145b2a50d56ab8a6e0856a16268532ee494

                                              SHA256

                                              9f2ed5ed4b54ccca30f3857610782a3b1f3609648a575653c2a83a9767721877

                                              SHA512

                                              3ef8d2189254ed5fc19b846657753ae38b8ecb69750d80d5cbe2dbb7462ac774dd7dd40a31c143adef1fe437f45d36426bf852054cc28a8ea2643c942c06a525

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              1dec82a07f16efe6524d15ff69de24c0

                                              SHA1

                                              7e8a4cf835a31102a1774318286116f4ecf6bc37

                                              SHA256

                                              7a111f6e612ada2fab2d8a1e3e1750a6ccb13795b5ff0eba2e96e150049491a4

                                              SHA512

                                              290c2d28e20d152ecdd0efdd658874f0334903ea2d441ce2cf71e546baefc275b3321d6979dd488ce73588d3b0f14bc45be72faf1e0ab5f2e679cee2642a9cd2

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              6bd19df4d5c91398fe062a40653c60e8

                                              SHA1

                                              356dc40054e44013f1d6f50e4577aef36d7f60e6

                                              SHA256

                                              56b58cc1be1c7eebdfd2cc5675755cc0a925bb37e86fcf935babd40a3fbd4314

                                              SHA512

                                              dd7d588afb530aa9e19b7c094ef25885a94634d8524791c9140e95a691d175805ec0e1ea0e7e2e7b01328342d66ccad83aa4ce47dc7dc9ced9666fabcef49da4

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              ea3bc992a9a63f5bec8240aff759cba8

                                              SHA1

                                              ca8b74d18930d5caec1a7edfbdeea77fc88119d8

                                              SHA256

                                              ac958ce21fbe4eac709f949666950091572b1d3360e01a922e96f03b80022b25

                                              SHA512

                                              022cb4a722de3b344e642a76cbb0538e2f396010885a886ebc1df8900527be2bac3d846509a1032855696c6d5f949e824c2472920652509efa026eb7609b76cf

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              a9c98973c7dda2beacd8ef2f7c417372

                                              SHA1

                                              409b7f45ac38c59544c0b06c4dd58887e2680ebc

                                              SHA256

                                              30bcfdc8fc853a7b3ebf6d3329a8c739d4763d2d30c86d41ec7a94edc4c9a8b4

                                              SHA512

                                              f83fd73657f75a380404e404ce52eca430c0346be5358956ca1c24114974a24ade95d87532e7ef17eb2651a6e83f883c3188c5585f85b4b9c528151269aa390c

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              2909f198ab8a18bf6b80195d4c151c64

                                              SHA1

                                              5721c2d68fe85a893d3a236abf9425da74655c15

                                              SHA256

                                              7ab5e275bad0a6f0df636ef08e1fad6f7fc6f9f0dcc97baf62e012aa0ee266fc

                                              SHA512

                                              371e75ad47a32a127871e9f64f9d72f1693cb71a740389a44c269521a33b91f9b0013a84531425a2a7f3b649700c2b4c360e8172fe9c9ed148a3885202ac9dd2

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              b9f771d481079def8d2776187419ade2

                                              SHA1

                                              7ec0e30b775c0ff3024546d5c6bd58d75ed39431

                                              SHA256

                                              039ddc701be7cfc3292c80ebc19094152213343e968079472bbf3aa74cd01b97

                                              SHA512

                                              a3a64456c8246f380831480e6751bbf82ef9b2b5e970c1aefaf29210a3a37319e1b1a48c6a5036edb4632391d66ab8e0d76d47153d40917f53c953dc43b4c8bc

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              3445b2d036365d0d3772ba555087dbd5

                                              SHA1

                                              b5c68ff4fefec759e4df378b1708457ed3414581

                                              SHA256

                                              69a3178212fb37e610f5f63d6534a1e8e005479ec2987ba6d7c426d60559f1f7

                                              SHA512

                                              6fd2d954c0b9ea725285b1569791794a43a3f93667b26d6e6015422b8c8400f28e00fcc7dce781288357b5acc2bc876bd605518493b839ceb9010b48b237e793

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              b9d0b385045b344b05092ea168eb3b93

                                              SHA1

                                              bad062f10c3f1ca04a1f2fa7235f1c55e726e108

                                              SHA256

                                              c451f170c361187794c8d069ce33ca6206e4fe1479ea14ae327fa4c75b25edcc

                                              SHA512

                                              99f3195d57efd1ce83e1b1c308f4d515c3d4cccb519a1970904d2cbab217d433ac1abddee6a9cd67f06b3a5d4b9f66dc64b19f19d4f387f54d2ab4eb47272696

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              79fd482507fa21ca4c031b06df49f99e

                                              SHA1

                                              40cbd91200fa0b14cb009abc14a0b4b01f433da0

                                              SHA256

                                              5489d678f5d7a14dd7435b88821dbe9046cf27a502b0c6746af2156242fef6e1

                                              SHA512

                                              871ca8a9bab1306abfb7e93592529dcc4badd65164222f52a55873be542f63899c4ed465ed9e964296cbb8a044dd3f9f311ee614e853ef97711e5c82ffc6320a

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              0a0a2bb30e180e0d14fb4db2a966170e

                                              SHA1

                                              74119bd8e3699b84eba8acf1acdd754e6f93542a

                                              SHA256

                                              8ffc93660b21d146f0861d002042b2e6ad97c34dbab1cbdfb9c8d4ab0d2f18f9

                                              SHA512

                                              230e9dab690ece1c3e0c85d28a6c643bab808fb10913f1398ff481c65a95564ab85cb092589419114d9d26731b82dc82ecb90a0c61bbd9032ca5840c80a5c20f

                                            • C:\Users\Admin\AppData\Local\Temp\CabC278.tmp
                                              Filesize

                                              68KB

                                              MD5

                                              29f65ba8e88c063813cc50a4ea544e93

                                              SHA1

                                              05a7040d5c127e68c25d81cc51271ffb8bef3568

                                              SHA256

                                              1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                                              SHA512

                                              e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                                            • C:\Users\Admin\AppData\Local\Temp\TarC2D8.tmp
                                              Filesize

                                              177KB

                                              MD5

                                              435a9ac180383f9fa094131b173a2f7b

                                              SHA1

                                              76944ea657a9db94f9a4bef38f88c46ed4166983

                                              SHA256

                                              67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                                              SHA512

                                              1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                                            • \Users\Admin\AppData\Local\Temp\svchost.exe
                                              Filesize

                                              84KB

                                              MD5

                                              03451dfbff127a5643a1ed613796621d

                                              SHA1

                                              b385005e32bae7c53277783681b3b3e1ac908ec7

                                              SHA256

                                              60c6c49b3a025dbf26a1f4540921908a7ea88367ffc3258caab780b74a09d4fb

                                              SHA512

                                              db7d026781943404b59a3d766cd4c63e0fa3b2abd417c0b283c7bcd9909a8dad75501bd5a5ff8d0f8e5aa803931fc19c66dcaf7f1a5450966511bdaa75df8a89

                                            • memory/2976-6-0x0000000000400000-0x0000000000436000-memory.dmp
                                              Filesize

                                              216KB

                                            • memory/2976-13-0x0000000000280000-0x000000000028F000-memory.dmp
                                              Filesize

                                              60KB

                                            • memory/2976-12-0x0000000000400000-0x0000000000436000-memory.dmp
                                              Filesize

                                              216KB

                                            • memory/2976-10-0x0000000077140000-0x0000000077141000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2976-9-0x000000007713F000-0x0000000077140000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2976-874-0x0000000000280000-0x000000000028F000-memory.dmp
                                              Filesize

                                              60KB