Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 06:17

General

  • Target

    711937b9a4c5bba29e74a7a4a3a75465_JaffaCakes118.html

  • Size

    346KB

  • MD5

    711937b9a4c5bba29e74a7a4a3a75465

  • SHA1

    f748d3bee5743187823d802a60b45386e165fab9

  • SHA256

    60e6a948e53cd25849533aefc541c2eca06638c461407ae2e8d80e3f62cdba26

  • SHA512

    2cd4f6622cf9fe8aa17b08ace5050fdda7a2f2a252e44e2129e7f06367db21d1d20e6723449e8fdc258abee6e75442f38965c5f3e311f4308e149d27b1cfaef4

  • SSDEEP

    6144:S9c3WsMYod+X3oI+YRGDe1sMYod+X3oI+YRGDev:kc305d+X3vGDG5d+X3vGDc

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:384
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:476
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:592
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                4⤵
                  PID:2388
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k RPCSS
                3⤵
                  PID:672
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                  3⤵
                    PID:760
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                    3⤵
                      PID:820
                      • C:\Windows\system32\Dwm.exe
                        "C:\Windows\system32\Dwm.exe"
                        4⤵
                          PID:1164
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        3⤵
                          PID:852
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService
                          3⤵
                            PID:972
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k NetworkService
                            3⤵
                              PID:272
                            • C:\Windows\System32\spoolsv.exe
                              C:\Windows\System32\spoolsv.exe
                              3⤵
                                PID:1052
                              • C:\Windows\system32\taskhost.exe
                                "taskhost.exe"
                                3⤵
                                  PID:1072
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                  3⤵
                                    PID:1108
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                    3⤵
                                      PID:2232
                                    • C:\Windows\system32\sppsvc.exe
                                      C:\Windows\system32\sppsvc.exe
                                      3⤵
                                        PID:2272
                                    • C:\Windows\system32\lsass.exe
                                      C:\Windows\system32\lsass.exe
                                      2⤵
                                        PID:492
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:500
                                      • C:\Windows\system32\csrss.exe
                                        %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                        1⤵
                                          PID:392
                                        • C:\Windows\system32\winlogon.exe
                                          winlogon.exe
                                          1⤵
                                            PID:432
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1192
                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\711937b9a4c5bba29e74a7a4a3a75465_JaffaCakes118.html
                                                2⤵
                                                • Modifies Internet Explorer settings
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SetWindowsHookEx
                                                • Suspicious use of WriteProcessMemory
                                                PID:2252
                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2252 CREDAT:275457 /prefetch:2
                                                  3⤵
                                                  • Loads dropped DLL
                                                  • Modifies Internet Explorer settings
                                                  • Suspicious use of SetWindowsHookEx
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2612
                                                  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Program Files directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: MapViewOfSection
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1568
                                                  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Program Files directory
                                                    PID:1252

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              809a2d7b4458edf2e423a637eaf17ca7

                                              SHA1

                                              165d59dc92423b4ba1ede448264daacfc06d8920

                                              SHA256

                                              554719839c94f756f5a96e4e63feb5a049604a39483aa5f0183c6303470bb45a

                                              SHA512

                                              11cb8f5fcdaf665390e35d8c598926c763c95a71f340795eba84cc033fab75065ec78bafff9841d34d868d4610530730a626a38378a9b67d78eff6559c6d993d

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              6f6429e44c34574613f2ff41adecca63

                                              SHA1

                                              c7d3b24a7b254661f57398cb3e41cff782d7f65a

                                              SHA256

                                              1e379a7b9b2bc4764a124067d0a34454495fd42a874f9eeeb23ee3266cbb9c8e

                                              SHA512

                                              a6778ec185ca5da979421831ca196f8e1a041bb8c24085dde06926bcf9f33dfdc4496f68c94132180bf015ebd5f7854d2c15c6ff4d29a71cbe1597efa3caaa68

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              7c39bea909bfa3acde3a6a67f0005cd4

                                              SHA1

                                              852ab921ef2ee06446b0a4ae924f5ae8b7e3c223

                                              SHA256

                                              7f6fd2edd11ce7fb417f888318629f4c501ec06801a01ac65b6d61778d51bea0

                                              SHA512

                                              9b4e8b0954052910f4a781cc5ed81e45921d9a9a0125820a8a91f7dcffd7cb81998626d5d8400fee69fa842efc9e7a2f2417bb4c8ca937a0b51bcc0814c1d41c

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              213e330732c7f360af19a652038cfc2d

                                              SHA1

                                              4ad13b022e3182e95aa2e57a796a13e2161e0508

                                              SHA256

                                              e0825f5648ce8ef6299b0943ceba7382e79ec55fb597e5930de0f704f35ee9e4

                                              SHA512

                                              22d82357d1d4de1a9267c96acfaff63fa95460809489b357a5ab83e5ff8b4a3d8d7bcde0b9a24bc28b1ecbc61a639b631139e7deefff19dfe0f0953c1674320b

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              5bf591939a6af9bc2ec0a7391462b2f7

                                              SHA1

                                              855c9e0161804f3e7509ca609887825e795da2c4

                                              SHA256

                                              4a85f53ee355df766866038cfe1aedd5bf65e4fdaa56cffac5ce8d80c04c5bc7

                                              SHA512

                                              fe69e7b49f9f645d3d1d1ed6d705ef4645a588eb8d35ba0d6f501665db49852e17bdaa208c6e9459620be962c01bebb3969ebcd11bceb6cf7875a8f566d491cf

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              c391471bc805fdfbbfd5112db947b98b

                                              SHA1

                                              ed9cc540b55caf9b73dc113948fdcaf0d9b2a452

                                              SHA256

                                              601df16a6094f8c463aea98e2d77cceb894d300b574490d71108163372ae13a9

                                              SHA512

                                              1a0e68897c80921b5c8174053d721ab588f5f4c02f86a785bb9d305ca6f9de64092e00b1a4178e8a3d57c9fd4defe633f984faec9db421f72fe248f3d355373d

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              e8c3739887a28c1603cd2f5de69cfab1

                                              SHA1

                                              4bcdcec126af93903539a88c52ee3eaf5df6458a

                                              SHA256

                                              9c2428f19c61baa3e29a32aba9fabee2cfaab00a7ca023716a9787ddbe4aca24

                                              SHA512

                                              14b8a70ac647f608d2605248469fe859409eaa5e45ece670fb568d3623a2afc340502dfda794ac4f535966f52701581d843bc534420b595815d4521a34553e07

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              cdbfca3439bc8e7af316ea3e1bb9ec0a

                                              SHA1

                                              548bf776baf11054b556b06d7fca5f7543c86047

                                              SHA256

                                              55c333539c5c70e718951fa7ddec4e9bf9963cdb4ac9c50a426cdf8bd5b30034

                                              SHA512

                                              d5e81ee575ce25d7cf8c660070bb37ca000b6363f9c3c100e9c24e132d2a990cfcde5c77a882b0c97d59fcaafe3c4b41f8657074aa22e22b1aeecce4fc3664be

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              e379724d16f2c91b60588ef62e034cfd

                                              SHA1

                                              e5fb5909ab8cd4651a43924f86341843d2ef0b6e

                                              SHA256

                                              32604d055bd1ae0874d4b6924ce956beac46b475b45c1d93b50bc8cd338deb61

                                              SHA512

                                              e42fcd885c5475a0aac12e270d49029335dbdcc4b0a044e4efebdea150984fc76d87fb1109a0319c5a1bbbcb1bd17f76bfbb34ad5841eed0840a3293ead26b3a

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              f202cd709de3703f3a7c0fcff767b7de

                                              SHA1

                                              59b3aaec6f40a871609e15c91d61e135a6ac2916

                                              SHA256

                                              97455abba5b22b1b36acc8a1a332e1e2e959e364a353e80499e5964003e1e23f

                                              SHA512

                                              9816c1140dce61315fe9106740389ba54f4b6980af5a0ed4661a9dd11361d607070e8b47c984ede6d8f97aebfdd6a02915ce6f67e5792faf349f4829583ea312

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              c5be518da60df0ae58223007d97451e6

                                              SHA1

                                              73e5a470615586a840a5febe380bae5914a3cd1c

                                              SHA256

                                              9931635075d5865962f5a7da73871da5d114a72968874cf778573bb47e497bd0

                                              SHA512

                                              1f32cfe8a570c01b25b036a0c3020fbac1eb5e68bc83b2c7d93b0471b73cb5b00c70336b5a7c1e269b25787c86e8b9d4d5aa34f579beee67ef028c38412000dc

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              e95bbe580759c6e7247b98069d3c0237

                                              SHA1

                                              e91b557a318482efc43fe93a09a1520281862869

                                              SHA256

                                              0d288bc39cd2549d132e1cb2e515d122414ce39efa37f12d4afd7ab06d965781

                                              SHA512

                                              48d69d1bc292acf86c61454d823d076728ee855ce005724ae5759c7c36f574865d9407807fd6b6c5034ae9e6ade5ec4d6c9e981e4ecb9741d366447828cf6cd5

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              3f388c4c0c04ac7700be4882735a9213

                                              SHA1

                                              757b1f2f2a364342cee47fbcc178c0761da41f5f

                                              SHA256

                                              e2ce03925b0298cd7615aef074ab7183fcdbdba39540587f9fc142f203f54637

                                              SHA512

                                              9b0b9da93fa854e3034da1edf6d72db6e06fdb0179a05b3841b3734e3fd7afa17bff199cfad4558e700fde244fbbfbe0eefad8a53f4d7076c8716601856efe27

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              6f5443695a8c4e8cfd28d4ff55da32db

                                              SHA1

                                              d862bb82b3f9912abf5609566cc06a5c8b33e335

                                              SHA256

                                              7dc757764b167a3449d8a2848ba4f544f256d4cde323da996e6a4bf47ba67db8

                                              SHA512

                                              3c9b7ed63865fe75de1a98c8621862fc2f7e691f62019664cb3a567635d11924cca7e4b79e58c0f9bfe7b788ac255564134ec2007c15f075665e1ede617b8d8c

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              0ad74268afaa281122223f06a854e7c1

                                              SHA1

                                              94c6a192dfa3a94317e092aeb18935d26968ee6e

                                              SHA256

                                              34c51543f2075663cafde3533f9081da3fecde170eaacabac8aa2956f35ee479

                                              SHA512

                                              09765b7fb991e282eabbcd1251a82856cc34636e786dac34e249ddead4d467df3c953d098c992687f1e5a9b8a214b48a783f51e349aace829a7bf68e7f8837b8

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              a7afcc70658da60aba1cc950cfc5280b

                                              SHA1

                                              cc57b3f771f328bcabfbae16751cd7c83a031d0d

                                              SHA256

                                              3f74e104693ba97637bc5fc8444b193c456b91e20883534ee087923029358bd9

                                              SHA512

                                              bb59ca1b14c512d88729be28a97f74136b9f52d8e9eaed5098d0964c7d8a3152d984225b205fa6525e9f57f33c82d7708dbbb3b978fc9d28d6c20643cca1f04e

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              daed4e34e208034d90e5c26d91aa3577

                                              SHA1

                                              5062af20af05ab042b2a5163c78a26957e38a2ae

                                              SHA256

                                              e52a1e52a9bbf1f0d1af9627443afdc1fac47dda97d7620ce5eb5da8fafab1de

                                              SHA512

                                              2487da4184f122efcc85213e8110fff66f00bb5d9df19147deeb020dbd21c7050a4d621963ba8c2edfcbe3b01a1e94c02e909d027687ea71beea421164ca71bc

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              f036efb8ef073f03084adccafd94e275

                                              SHA1

                                              d72390b72c5a4e1818fbce958904de7cfa389254

                                              SHA256

                                              da2eabeb6e47486e1b53e25e9734da7a5cade1ff883920e828746adddbb09c92

                                              SHA512

                                              4ce444400d7927ec081740cf203e8dace2e88d6c3368127e8a5337130501491cacb37c9312f44667d4ea30e4351e84681e1f8faab66e8b82568cd39268a22093

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              a1e8363fc48967e6e6d7e138caa63d4a

                                              SHA1

                                              b8a23d937d05e79ebc129f0040daf6e9f9778925

                                              SHA256

                                              1846e6e9157482994e35a6d5543b28adedb47dc0dd532a43b5c81e42124358a3

                                              SHA512

                                              70b01ff650968b682a7147a307302163a50582eb3a684e8009ead48c26b89801fe26a3b3f26ebb4e03d176c1de124b636031230afb16f0f57ad88736b26488c3

                                            • C:\Users\Admin\AppData\Local\Temp\CabD25F.tmp
                                              Filesize

                                              68KB

                                              MD5

                                              29f65ba8e88c063813cc50a4ea544e93

                                              SHA1

                                              05a7040d5c127e68c25d81cc51271ffb8bef3568

                                              SHA256

                                              1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                                              SHA512

                                              e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                                            • C:\Users\Admin\AppData\Local\Temp\TarD2C0.tmp
                                              Filesize

                                              177KB

                                              MD5

                                              435a9ac180383f9fa094131b173a2f7b

                                              SHA1

                                              76944ea657a9db94f9a4bef38f88c46ed4166983

                                              SHA256

                                              67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                                              SHA512

                                              1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                                            • \Users\Admin\AppData\Local\Temp\svchost.exe
                                              Filesize

                                              84KB

                                              MD5

                                              03451dfbff127a5643a1ed613796621d

                                              SHA1

                                              b385005e32bae7c53277783681b3b3e1ac908ec7

                                              SHA256

                                              60c6c49b3a025dbf26a1f4540921908a7ea88367ffc3258caab780b74a09d4fb

                                              SHA512

                                              db7d026781943404b59a3d766cd4c63e0fa3b2abd417c0b283c7bcd9909a8dad75501bd5a5ff8d0f8e5aa803931fc19c66dcaf7f1a5450966511bdaa75df8a89

                                            • memory/1252-12-0x0000000000400000-0x0000000000436000-memory.dmp
                                              Filesize

                                              216KB

                                            • memory/1568-17-0x00000000772EF000-0x00000000772F0000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1568-6-0x0000000000400000-0x0000000000436000-memory.dmp
                                              Filesize

                                              216KB

                                            • memory/1568-19-0x0000000000280000-0x000000000028F000-memory.dmp
                                              Filesize

                                              60KB

                                            • memory/1568-20-0x0000000000400000-0x0000000000436000-memory.dmp
                                              Filesize

                                              216KB

                                            • memory/1568-18-0x00000000772F0000-0x00000000772F1000-memory.dmp
                                              Filesize

                                              4KB