Analysis

  • max time kernel
    120s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 13:50

General

  • Target

    722a8ccdbd77b34f3b998b6fddcd4a5f_JaffaCakes118.html

  • Size

    189KB

  • MD5

    722a8ccdbd77b34f3b998b6fddcd4a5f

  • SHA1

    3fc9fdd359fb0a82c946ccd22b0dbe3d84b0a923

  • SHA256

    ac6a118b69cf082ff73f74ed5c3520e623a72ce8baf61c46e240acaa2410074d

  • SHA512

    d946735a115f100abbcca577d95ee2e63f52d9620bbb6c6b3faa6e9ecb273fb492a849749bcdd3034e899705271d0b7784a12ababcbd7c4d2e16302b00de0ada

  • SSDEEP

    1536:YI2lyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCU:myfkMY+BES09JXAnyrZalI+YqQoc3OSu

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:388
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:480
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:600
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                4⤵
                  PID:2260
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                  4⤵
                    PID:2664
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k RPCSS
                  3⤵
                    PID:676
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                    3⤵
                      PID:760
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                      3⤵
                        PID:820
                        • C:\Windows\system32\Dwm.exe
                          "C:\Windows\system32\Dwm.exe"
                          4⤵
                            PID:1164
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs
                          3⤵
                            PID:856
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            3⤵
                              PID:972
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k NetworkService
                              3⤵
                                PID:272
                              • C:\Windows\System32\spoolsv.exe
                                C:\Windows\System32\spoolsv.exe
                                3⤵
                                  PID:1040
                                • C:\Windows\system32\taskhost.exe
                                  "taskhost.exe"
                                  3⤵
                                    PID:1060
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                    3⤵
                                      PID:1112
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                      3⤵
                                        PID:2976
                                      • C:\Windows\system32\sppsvc.exe
                                        C:\Windows\system32\sppsvc.exe
                                        3⤵
                                          PID:1932
                                      • C:\Windows\system32\lsass.exe
                                        C:\Windows\system32\lsass.exe
                                        2⤵
                                          PID:496
                                        • C:\Windows\system32\lsm.exe
                                          C:\Windows\system32\lsm.exe
                                          2⤵
                                            PID:504
                                        • C:\Windows\system32\csrss.exe
                                          %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                          1⤵
                                            PID:400
                                          • C:\Windows\system32\winlogon.exe
                                            winlogon.exe
                                            1⤵
                                              PID:436
                                            • C:\Windows\Explorer.EXE
                                              C:\Windows\Explorer.EXE
                                              1⤵
                                                PID:1188
                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                  "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\722a8ccdbd77b34f3b998b6fddcd4a5f_JaffaCakes118.html
                                                  2⤵
                                                  • Modifies Internet Explorer settings
                                                  • Suspicious use of FindShellTrayWindow
                                                  • Suspicious use of SetWindowsHookEx
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1740
                                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1740 CREDAT:275457 /prefetch:2
                                                    3⤵
                                                    • Loads dropped DLL
                                                    • Modifies Internet Explorer settings
                                                    • Suspicious use of SetWindowsHookEx
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2936
                                                    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Program Files directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious behavior: MapViewOfSection
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:2476

                                              Network

                                              MITRE ATT&CK Enterprise v15

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                128fea87bcf96175b4eeb2d4a55753dc

                                                SHA1

                                                ac1c052a977d60727986f63444318746d4c4114a

                                                SHA256

                                                a26d707c11bbde2d77a83daafb7c8863aa818b33d0e9a95d9c4efa8944a46784

                                                SHA512

                                                76c587fcbba06392410a0787d987d2af7d3c26fb4d9c8cd3deabe66c2d6b2a65b59459e005f46604423d8739015c751cc2aaf6d1c239b93a73a021e86774b567

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                21d004bc6187c7ea4b2a0b046e6e7fb2

                                                SHA1

                                                62659e7391398790854d4347270ba271bafc96d8

                                                SHA256

                                                a645db7cec51a0dce408e9da6ab01b6b4ff149ff6f63fa55f9b3fed03faf0bfb

                                                SHA512

                                                64d57571cae243ef097b9359e120f852053be122df36015f68a5e2769564ce27cbf2c32b63872998822ad3ff1bbfa83d03549f5dec94984128718c8afe61156c

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                f8ea2c98d4d2ac9cb9302c1ade916465

                                                SHA1

                                                6b516a7e8a590a70c504deb972354f9a15ed9cc6

                                                SHA256

                                                8360e5d9b84a1458de54b67ebf040e2afb1cb2866e3c5ed16001f2e919fe9ad6

                                                SHA512

                                                4a0d0c7294227e88421e6b1423f91f82d6ca99458c365151001259927ec328d381c4ce7649caa6e76f9ee61ae3692abf562cdfd6c804911a53d4f47325f0dc75

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                bf7034a9716507264890b406087b362c

                                                SHA1

                                                1ae359bdf9f3a29b9e6a2c3dacbc707519df0549

                                                SHA256

                                                32a7e39ff96f178bfefecc8d4679e925412f03357cdc4bb4195b1a543223983a

                                                SHA512

                                                cf2b82a3771e6729f55822a9b0f65fb9ecfd92e9662fc1115e89dac5908f630cda859e61552c55705de54a5e944c8cfd5936a4a3a3ee6a8d613a29ac2309694c

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                c26ae4435f3e47a6b7040ea30828243a

                                                SHA1

                                                8cdd9fa2befb5c86f84b55bc27fad87270d1095a

                                                SHA256

                                                d8d1b34f5c66dab1d996e13de8be29a3ed1bab7a8e33fe20fb1a919a7b17d053

                                                SHA512

                                                0a07e74ba07741e3795f319d24acfdbed9061a097a637f916b24d129af1f68bb307a2f84c4f161feed0f5a1c37a3d4e204f47fea66aec5b2ff2f68d6a46ac370

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                adb69cbf2fc4dc504a834868f4d5dae0

                                                SHA1

                                                b5dfabe645c409dab8cdad81aa807c2e0d89ee92

                                                SHA256

                                                50d4745869b28bbefe2c196df422a506222680973d591c3ac336798a5ca09644

                                                SHA512

                                                5432eeb32910f088ddd9ab6436ed96eaf13a68e5c1e54be1f0c115d9fb2dbbbd414c4eac2c46ba25d0e6a0c5aeae5b53e24f883e88d6e28906760d575586727c

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                585c8503c33bdaec44c8b49926792588

                                                SHA1

                                                92ad6ed09de21b07cce1d430516b3beb28dd96ad

                                                SHA256

                                                5e851989e10c070394aefe01883974163e50e895704ed4760c396568e43a00e0

                                                SHA512

                                                5ca38969105546764fadd35bc0c2a93ec55cfd6741e7372bdf905e050ef41656354bdf40bda05bc85acae0ae2f3ac52469a8525fa29b41ef23082884453ba324

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                600f1e72d6f856a308a8e909bf238947

                                                SHA1

                                                b79a53fb15b83b90f045186f49c64230b9278e05

                                                SHA256

                                                0a402a3735299d907a0af6328926a3cc6b21a1eb844a3d244f4764c23223771f

                                                SHA512

                                                34a25879c8c437aa922d9769e187ed7f29ecede765ef124f70b761bacb683843446f76e5355e40117262377eede6267f92d682680526a05f2e58a05909df4bc7

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                ccc992e34a4e6d96d1dc9d5534784356

                                                SHA1

                                                62fa80af40ecf1a3ede9b0a754512b2d641abf4e

                                                SHA256

                                                9fa60e3e929128274e6fecb7611280579615b9c849644bf58aa8783c04cdd909

                                                SHA512

                                                46780d86712d2937bad9fffa09db32edf615707e7429cfb937974924877954777a222e53a7daefefba7b22aa728d721b4aed86cf379c58eb7f2a52906350c643

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                c464fc03dc0cbbb129420f8730ce16c2

                                                SHA1

                                                4c202f293b802d416502960ff929d026a55a33e3

                                                SHA256

                                                7024984caba2617284a7d613ec77a380c10f22832acfc6d101104cb80db09ce9

                                                SHA512

                                                9a1f769bd4fc2ad110a183af158ac0769834bed888fe03e1af61721fcc89974e2fa61110af0a3f7039bc9bc7f58ba61c7791955c0c993d7e739d0cea6f0a71f7

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                188170b795014f412244b19c7b4a588a

                                                SHA1

                                                95e8930dcef628860c1e1943d6ec8974fba2f09e

                                                SHA256

                                                630084845afd706c92853d10499bff73f18d16e22dcafe0369964833403ea0b9

                                                SHA512

                                                2422160ff45f2312f92d9a1499416d94a3a5b74d9f4351de6869d15c6110de909ec4c4f8ce0b4f6d0fde6771d80e2fc946499cae6e9aa0258e2c25f5940008fa

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                ab961fbcd1dc7b4fdd7df4936ccf20c0

                                                SHA1

                                                5b2767a2f6d78f744b0e6b33833774e7871be6f1

                                                SHA256

                                                f090dab4876a5120de6b5bc489b8a9031a7802b5f9a45eed2cd35c9b8a9c2ea5

                                                SHA512

                                                c6e540ec66de29c1cbcd62aefe378e5422ee542c3c5f241368487a21fb76fc6148cedf5dd563ad5fc0f12268b2aba9c11da1edc306d1a08abde9d4f2f8ec2de5

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                f49717f2f93e5d44896a077ef8316164

                                                SHA1

                                                2435ccd8d2d45cdd3d10ed96840f8977bc24bb7b

                                                SHA256

                                                321b129004898241b8d575c037d071c9fe83e8940ad119f5cd7639e896b9faf7

                                                SHA512

                                                1bb2cf4e5e1174fa82d107c6dc45dc3e202bd7ba6d3757ea2b301562f49173a60a229fa17dc90776512e0b0ae2ffceb5f6dbd65941d088fa240da0bfb9d92cf6

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                fcd5521b8b4aad4da03072038b3bd86e

                                                SHA1

                                                4745441c297a6cb51c6e8186c81747d3d45a4cd5

                                                SHA256

                                                3aaef539bb147d63dbf3c6286f873e81708b46ecd8c2b7e0e8f2b46482507036

                                                SHA512

                                                4d1320504ef6fe25401a4e036500db9420e18f399246ce3576b508611fc6aed46a3f000e528b80414d02bca2d76ccc719ac4849ce421a9d152f5edc8d0d0ecdd

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                a8ed7562e28a8a8ba14837ac2b10081c

                                                SHA1

                                                d9cc40b4020912951141db1009326be4d9fe7ff9

                                                SHA256

                                                4797b70c9b7cbd76c7c6f48eea20f5de998510cf701e5794fd8111b65d629079

                                                SHA512

                                                45c5aa58a57cabcfbb417f730fc272af0d8f079570bb14079a06dc7f1c8a52e2355fffbd7d7358bbdeea2f0310a47a755682cfc88838a195869ebc326f2266ed

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                bd9d2a0ef860a263f05fb7caaf5d6a1b

                                                SHA1

                                                54cb732bf7665ca6728cd04f4320390395caf4e4

                                                SHA256

                                                eba662526f9ca0b0924062290b9a2bedbde21bf31f729f478ec4df8934f9bb90

                                                SHA512

                                                005e5f45bba1007e3666e58cff72dab350fbf5c1e0e95c950dc20123c72096580eb216ba9fff55c7dc3001833f9685be3d32b8553cde85d322d0443c7f9f5d59

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                05a524b97bf06e10fde690ce1d4ea88b

                                                SHA1

                                                6d3ef2dca779220ce35ed89cbedb0d8df29ac62f

                                                SHA256

                                                91def443d32b6406a12c708e3606473d60895e2ead1317a76d2e6a6b07e1e209

                                                SHA512

                                                da4728769bf3377ed5b17c8661144d23a5fff81633baf6bc0d9c36191c0d2893870baaaa314a5cf14b3f282d37635a72135b145435a6f541c851b8b423790455

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                f38d9e7e48f0afc59510df644a3333d9

                                                SHA1

                                                12a27c42cc1029af713d866390d2a67feb17c7e5

                                                SHA256

                                                bff656093e0110e53a3ef1b5026fad1abf25ee8ff57f14bafa76ea46bb3bd5c5

                                                SHA512

                                                1b336fb8c11e5d3e671c05cae83cf8e54ca20bc2c3a86cf05521aae50fe8291aee2dcb28e752014c3ed3eb55ea4560c90ad6de778371e8e5e903c8b4018cedd5

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                4a716975136f79895a84f5f7a3a0770e

                                                SHA1

                                                59ad0ee5062b2074ca026152baffd40cf593663f

                                                SHA256

                                                4ed48473c8adc54552a2810f10ec595d97a6e7199d92aaa71e407c5064d5fc04

                                                SHA512

                                                ebd67397c56fa8090d71700c6cf6dc14fa61267db5eba82aeaf11f5471131ab52cddf466e953b9c43190c495ecc3532eb5d361f63a9e2891ab422e7c4c312f87

                                              • C:\Users\Admin\AppData\Local\Temp\Cab3FDF.tmp
                                                Filesize

                                                65KB

                                                MD5

                                                ac05d27423a85adc1622c714f2cb6184

                                                SHA1

                                                b0fe2b1abddb97837ea0195be70ab2ff14d43198

                                                SHA256

                                                c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                                                SHA512

                                                6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                                              • C:\Users\Admin\AppData\Local\Temp\Cab40FB.tmp
                                                Filesize

                                                68KB

                                                MD5

                                                29f65ba8e88c063813cc50a4ea544e93

                                                SHA1

                                                05a7040d5c127e68c25d81cc51271ffb8bef3568

                                                SHA256

                                                1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                                                SHA512

                                                e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                                              • C:\Users\Admin\AppData\Local\Temp\Tar412F.tmp
                                                Filesize

                                                177KB

                                                MD5

                                                435a9ac180383f9fa094131b173a2f7b

                                                SHA1

                                                76944ea657a9db94f9a4bef38f88c46ed4166983

                                                SHA256

                                                67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                                                SHA512

                                                1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                                              • \Users\Admin\AppData\Local\Temp\svchost.exe
                                                Filesize

                                                84KB

                                                MD5

                                                edecf326547a172812e19e959ae0a3ab

                                                SHA1

                                                38d27b9faec6b872063e09b76a92489660c0d4a6

                                                SHA256

                                                e28a84dec39e994f7c1b7c53ae7b9e802be68492b31104ce71570d4ddd1082c2

                                                SHA512

                                                5819edbd978cf4c507af924794a66631df858eb008f000f50123bc9eb7aa424ec898d6cbdbbf290d222f338f94935582bc06eaa62c189792555bbcc9f14ad4b3

                                              • memory/2476-8-0x000000007778F000-0x0000000077790000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/2476-6-0x0000000000400000-0x0000000000435000-memory.dmp
                                                Filesize

                                                212KB

                                              • memory/2476-11-0x0000000000400000-0x0000000000435000-memory.dmp
                                                Filesize

                                                212KB

                                              • memory/2476-10-0x0000000000280000-0x000000000028F000-memory.dmp
                                                Filesize

                                                60KB

                                              • memory/2476-9-0x0000000077790000-0x0000000077791000-memory.dmp
                                                Filesize

                                                4KB