Analysis

  • max time kernel
    137s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 04:52

General

  • Target

    6a12a2a5552ab312d74e542b57cdf949JaffaCakes118.html

  • Size

    194KB

  • MD5

    6a12a2a5552ab312d74e542b57cdf949

  • SHA1

    f767bd47722b13488e7ffe92c5d6066e4fb2ca6d

  • SHA256

    6a4372ab8378eea81aeecd5ffe8b49e04f00b2da6540eeab84bb64592ea79b88

  • SHA512

    0df34039d9b84a1c377479929215f27f12641671ef424d011f3135cd4d1a092cf5537dbc0f154867a409f268c8c8d25acbf23c81d5dd46e8031d05cb696618cf

  • SSDEEP

    3072:SXWoWcyfkMY+BES09JXAnyrZalI+Ye47uM9f7UL:SmoWBsMYod+X3oI+Ye4pf7UL

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:384
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:476
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:604
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                4⤵
                  PID:2228
                • C:\Windows\system32\wbem\wmiprvse.exe
                  C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                  4⤵
                    PID:2576
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k RPCSS
                  3⤵
                    PID:680
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                    3⤵
                      PID:748
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                      3⤵
                        PID:816
                        • C:\Windows\system32\Dwm.exe
                          "C:\Windows\system32\Dwm.exe"
                          4⤵
                            PID:1160
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs
                          3⤵
                            PID:840
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            3⤵
                              PID:964
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k NetworkService
                              3⤵
                                PID:276
                              • C:\Windows\System32\spoolsv.exe
                                C:\Windows\System32\spoolsv.exe
                                3⤵
                                  PID:1020
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                  3⤵
                                    PID:1064
                                  • C:\Windows\system32\taskhost.exe
                                    "taskhost.exe"
                                    3⤵
                                      PID:1100
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                      3⤵
                                        PID:2984
                                      • C:\Windows\system32\sppsvc.exe
                                        C:\Windows\system32\sppsvc.exe
                                        3⤵
                                          PID:288
                                      • C:\Windows\system32\lsass.exe
                                        C:\Windows\system32\lsass.exe
                                        2⤵
                                          PID:492
                                        • C:\Windows\system32\lsm.exe
                                          C:\Windows\system32\lsm.exe
                                          2⤵
                                            PID:500
                                        • C:\Windows\system32\csrss.exe
                                          %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                          1⤵
                                            PID:392
                                          • C:\Windows\system32\winlogon.exe
                                            winlogon.exe
                                            1⤵
                                              PID:432
                                            • C:\Windows\Explorer.EXE
                                              C:\Windows\Explorer.EXE
                                              1⤵
                                                PID:1188
                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                  "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6a12a2a5552ab312d74e542b57cdf949JaffaCakes118.html
                                                  2⤵
                                                  • Modifies Internet Explorer settings
                                                  • Suspicious use of FindShellTrayWindow
                                                  • Suspicious use of SetWindowsHookEx
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2052
                                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2052 CREDAT:275457 /prefetch:2
                                                    3⤵
                                                    • Loads dropped DLL
                                                    • Modifies Internet Explorer settings
                                                    • Suspicious use of SetWindowsHookEx
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2600
                                                    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Program Files directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious behavior: MapViewOfSection
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:2468

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v13

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                692d29fec3452393ac091f2808aa7b5d

                                                SHA1

                                                2fee04d87bc6ac0adb8effc4ceae066f5acfd6a3

                                                SHA256

                                                8f7841a3411411506dac84b216c92fcd34fccf2633d1b42820e7657db2327e23

                                                SHA512

                                                1ad16a5852b8f8f222d80f82ad08e9287fbb03835f05994c4009b49841556dde5396ed8ad18c3a9de414d0f6dbf48a9179d26a218b84bed365d4265eeb28eb37

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                e67ae4ee5f221ebbda02c0503906d1b5

                                                SHA1

                                                681d29721784720f0d2b747ee59562ff6c588baa

                                                SHA256

                                                88f572db64fb3db08dc6efa46de94a5a0a1515262bbf434edcd3c051ab4e22e9

                                                SHA512

                                                4198b0ec05273eb730d64ebfe21465274d8a51be26f68570c86e18fbe2bb4da0a96285da3366493a4e6e03b43ff1fe2ff855f3df35ec8e51c77e73f238c742b4

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                1c196252ec177aa53b256e81d1e10c90

                                                SHA1

                                                868a352705480cb4c6bef609dedc2247909dffb6

                                                SHA256

                                                b07388d8db046e2255b186574a2656fa74e4b53e3c2c60379d402b51487c3abc

                                                SHA512

                                                f3395d8c17a834a7329a720672875022acb760b6796e936e1e57dbf217812f4747641fb8bc54410e59054bcb2bd26ccfab8a95c0df70756853c2a123c57b47c4

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                23064dc8076bd99558449766a9684974

                                                SHA1

                                                40abab3420e453d7e64e5c57799f0a246b54113f

                                                SHA256

                                                46ce8960d3df10a444d440b91027ddccdc651feef9e4964b9ad71e3375df5107

                                                SHA512

                                                0d021eedef8fa07b26ccda6cfddb3025717484de83e136a066dd2218606957c85ff843a2ed626d9f767ecea06ee5e91d4be7f2c143d326163dae7db4f6e2c4f9

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                cb3547fee21cb6b8558057e6f0399706

                                                SHA1

                                                1224a36f810e9406bb15d0151c9b347a62bb73a7

                                                SHA256

                                                3fc0ce90ea0fca9a435fe94450274e502890745bd1b74ff6e140f0344bbe2d95

                                                SHA512

                                                056e0d402b73151273f3bbd1020fc4e428260385c6de028a2ba0d388651d666345f22bb14ce33c5cebcf5cbe8cb0832146f51b71a2be71702bd9f1c1ef2a1956

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                c744676495339f6432cea6dfa7d60072

                                                SHA1

                                                f6946cdd3e960913e23ce172548194f6b6a2a645

                                                SHA256

                                                422b9807ffdecec5c5b9057a7251298c15dad5046cb4156bb841c3a0a664da9b

                                                SHA512

                                                865c826c74bb7af13362a6653cf99563b0844b5076fbc6765811f28c8a7e0ee97d6618520e9d2754503ec61a16c48caddaf31659900dcf1b4f8a7a431a10f91f

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                999429cab13f9611ceccd8dfd8fa1319

                                                SHA1

                                                3288eff72e1e94edc762268eb944ee5359d16940

                                                SHA256

                                                02daceb40e6eb48b80e856a9d71dc21b87ffa9ba11fbcd1558eb13bc5418b594

                                                SHA512

                                                73e7c551a651bad972eb46e347889466115ea94b1feeeb511686a1799b436201095d0f739e49c20e478aec63c1b022cbb9e78b605622ad4e9b30217831e5139c

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                657175bc01092dae476c45cb394310d8

                                                SHA1

                                                6a6dc21b7c11a7de9e26304f035d9caa294c1c66

                                                SHA256

                                                b4f0341afbefd218657cfce32b4b8edace7e1645c39a49661e80d77d1b082ab4

                                                SHA512

                                                1c7db793ade11430b860d4a37081017fe4d3f9ab9f7a851c1ed4ea93e9ed05238bf1ea09e29be0898d9852d8a0b0dbe81405d7a181b85692d6af4956c7eca969

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                ff681cdd68cd821900e5bce3c63eb47c

                                                SHA1

                                                4989336158c1835d3188ffd71a5c9404be4f1d2e

                                                SHA256

                                                e58dbc729775c930c2c14c3e191b04cc1ec3964bc6c728696f63b9a6e186dca2

                                                SHA512

                                                e3b562df6b70a7db9fb3062678e25b0c1aa9f0afd436c8e7f4fa98060fd4932d0c77cb3a3273c285e363dad130d67f2744296fae22fcc22a04fd8fed55d24d6a

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                9b44a141242481fa94b12640ef73ef9b

                                                SHA1

                                                50fb518d03c67f19b760c2dc7156f3547e17e253

                                                SHA256

                                                0b6512e9c36106f79e7d25b09174b70d7c4546e5e9e1d1b986300da5f7e424cc

                                                SHA512

                                                51e33a1f769478c284a84013df72368acebd833e50fbb31b7125be3f95afc0d2fa393033645d410bcfee3b5c7b59d1bb50e3eb4f69c011eabbdf60e13988e172

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                ca491ba3898d830a50b265122c712b48

                                                SHA1

                                                b040312d555249cf4f711bcc3ebb8c5a7e195a4f

                                                SHA256

                                                fa75b0c9c14c028b8c702a4b8872ca842a8e758c6a338b05d18656b003dfc61e

                                                SHA512

                                                3370795edf893fa6ebb54303100c6726896df70f233e2ef2f55e65b04ca43e4363e9b8a9131e88c3a5e23f56c4b237cbf3e807691d7ec5d4668276fd87640321

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                1eddc50610efc78934c222c88702e283

                                                SHA1

                                                74de631f7525d2d92b4ce9075f6218b11bed0470

                                                SHA256

                                                29c45f7da6da8832fa2626f492564858a6b51a2e349bfb32defb718eaeca61c3

                                                SHA512

                                                0b30e74adafb4409687d935ff41f7a59d1b2517d1b67be33a4f8345055e26bec38892ce18945f9a393bdbf1a49a0ab831f26da125f33dbaf193b550d35f74317

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                3e581b8c7c3c9240ab8d07d31cd5316b

                                                SHA1

                                                4112bd828d2358ac9a1f5dd8a603315bcf8c4be8

                                                SHA256

                                                f4488c7088d88f4139ab8e949f160356906de2637c6f80f60092266d5a3883b7

                                                SHA512

                                                a81e420d84062df80510506459294849b237af0ec5f149a5a6bbc028b56166359f68d7e701a4cdb9510ef018daa961216954f7a8d8968230002ebf3e7a9b7932

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                aa87575f926cb03da3d8de63d7ce0fa0

                                                SHA1

                                                ad9fb8fc2a142568da5f464b11e75e5c43162c17

                                                SHA256

                                                53f113adf044578ef35d76ebc7a4aba86f86bc03fbd1263ee4f04523decdf877

                                                SHA512

                                                599558708a79c376fea43d22a79665bc60dab473f3e866ff4de01c7ee2c879cfd865f1d9f5ce9d4d3b074567db7de18fc34dca01945a930c7da63d85a9488565

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                76daa58d0add848380dc0481ce93882d

                                                SHA1

                                                effa11ea1b9ddaf6019eaa0859385e274d2453d6

                                                SHA256

                                                308be6d31da42257ed93d1092e18057d4d7b93a6f13012bed9928c184f789bbb

                                                SHA512

                                                4b3d310a84f2b8e2c43819dcbc58c7068448d5087dfb256fed719342a88a91494f5d2863b99fd4783ab1b56c474bb6b8a52d19622b036e59eda4f21586b57cfb

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                a1dbff2e27e07fd884930b4ed81dcfb9

                                                SHA1

                                                a14d86887a52fc5d6529f3a31b3ca52228719646

                                                SHA256

                                                600a99d10fd84128ca88cffbd74d675ff6dfb5ef7080b22b70d48bb65c78b128

                                                SHA512

                                                ee707a5104595b4218d7ab7c3cb59e37be3cc9df354dc3317d37c0388ebacec5628811df38a0ddde0e310161d8c91194aaf9beecbcf2beda37334886517da99e

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                74cc093b892461fc0c786820a93a79ee

                                                SHA1

                                                18617bf89e0280a1f6883638ab63b71100e74e7b

                                                SHA256

                                                149c380e349545a743fb72e4cde0256b0b4f7e7e626610c4b006412c6d52d032

                                                SHA512

                                                7472b212acf4a8f4734f976897e453ae19ae2ee052b95045882e7fa19ef48fc79bac10edfbfb0f0761cb7db959992b2f994b3823e8d109f1d8b9a8904ed9290c

                                              • C:\Users\Admin\AppData\Local\Temp\Cab15E3.tmp
                                                Filesize

                                                68KB

                                                MD5

                                                29f65ba8e88c063813cc50a4ea544e93

                                                SHA1

                                                05a7040d5c127e68c25d81cc51271ffb8bef3568

                                                SHA256

                                                1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                                                SHA512

                                                e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                                              • C:\Users\Admin\AppData\Local\Temp\Tar1634.tmp
                                                Filesize

                                                177KB

                                                MD5

                                                435a9ac180383f9fa094131b173a2f7b

                                                SHA1

                                                76944ea657a9db94f9a4bef38f88c46ed4166983

                                                SHA256

                                                67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                                                SHA512

                                                1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                                              • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                Filesize

                                                84KB

                                                MD5

                                                cc9104bc71a23e14787188f3634a4d05

                                                SHA1

                                                0b537406933abc1738ef32b96069961d024f1b8e

                                                SHA256

                                                aa797033a44b0ab42e6428552b5e85bc735c84082493f63b4b3ad0843859b28c

                                                SHA512

                                                023b9655cef044082ceb44c6644d834e4ba9af088843674cc8e816cb4f4981bf0958b0c82002c1597c8818e57af0f80d4cf3ab771e68af5a33cff752363c7df3

                                              • memory/2468-438-0x0000000000400000-0x0000000000436000-memory.dmp
                                                Filesize

                                                216KB

                                              • memory/2468-434-0x0000000000400000-0x0000000000436000-memory.dmp
                                                Filesize

                                                216KB