Analysis

  • max time kernel
    135s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 06:12

General

  • Target

    748eaf4eabab28c159946a8fbf644dd2_JaffaCakes118.html

  • Size

    348KB

  • MD5

    748eaf4eabab28c159946a8fbf644dd2

  • SHA1

    96f327c93080b05f542e9cf848b5461245cab62d

  • SHA256

    18e8228f02c615ca6129412898f43cdb945fe9cc7e0c7defdc4c5e23a4cd6e59

  • SHA512

    6ee9be2466713306292b84e92b7103f8dad79bc4a5c9abcd5dbbd9b68f9ecfdee2283f524015ed307cf220e7f9f8930e4f9e629782a4c23d450733c475320f6f

  • SSDEEP

    6144:SVjWP28YweBAzZjolsOsMYod+X3oI+YRGDe1sMYod+X3oI+YRGDev:+jWP28YweBAzZjolsM5d+X3vGDG5d+XN

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\csrss.exe
    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
    1⤵
      PID:376
    • C:\Windows\system32\wininit.exe
      wininit.exe
      1⤵
        PID:384
        • C:\Windows\system32\services.exe
          C:\Windows\system32\services.exe
          2⤵
            PID:468
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k DcomLaunch
              3⤵
                PID:588
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                  4⤵
                    PID:1320
                  • C:\Windows\system32\wbem\wmiprvse.exe
                    C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                    4⤵
                      PID:2456
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k RPCSS
                    3⤵
                      PID:664
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                      3⤵
                        PID:756
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                        3⤵
                          PID:808
                          • C:\Windows\system32\Dwm.exe
                            "C:\Windows\system32\Dwm.exe"
                            4⤵
                              PID:1168
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs
                            3⤵
                              PID:844
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService
                              3⤵
                                PID:984
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k NetworkService
                                3⤵
                                  PID:304
                                • C:\Windows\System32\spoolsv.exe
                                  C:\Windows\System32\spoolsv.exe
                                  3⤵
                                    PID:380
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                    3⤵
                                      PID:1072
                                    • C:\Windows\system32\taskhost.exe
                                      "taskhost.exe"
                                      3⤵
                                        PID:1092
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                        3⤵
                                          PID:2068
                                        • C:\Windows\system32\sppsvc.exe
                                          C:\Windows\system32\sppsvc.exe
                                          3⤵
                                            PID:3068
                                        • C:\Windows\system32\lsass.exe
                                          C:\Windows\system32\lsass.exe
                                          2⤵
                                            PID:484
                                          • C:\Windows\system32\lsm.exe
                                            C:\Windows\system32\lsm.exe
                                            2⤵
                                              PID:492
                                          • C:\Windows\system32\winlogon.exe
                                            winlogon.exe
                                            1⤵
                                              PID:416
                                            • C:\Windows\Explorer.EXE
                                              C:\Windows\Explorer.EXE
                                              1⤵
                                                PID:1200
                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                  "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\748eaf4eabab28c159946a8fbf644dd2_JaffaCakes118.html
                                                  2⤵
                                                  • Modifies Internet Explorer settings
                                                  • Suspicious use of FindShellTrayWindow
                                                  • Suspicious use of SetWindowsHookEx
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2776
                                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2776 CREDAT:275457 /prefetch:2
                                                    3⤵
                                                    • Loads dropped DLL
                                                    • Modifies Internet Explorer settings
                                                    • Suspicious use of SetWindowsHookEx
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1612
                                                    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Program Files directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious behavior: MapViewOfSection
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:552
                                                    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Program Files directory
                                                      PID:992

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v13

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                d20fa96db643356a3b7b8aab77c0724d

                                                SHA1

                                                253fc7aa80812a93347d38c04fdcfe53abf3042e

                                                SHA256

                                                ce8e58116e3c264dafc7c1ec8b2f62343044f5ed5518af9108ce25fb481827be

                                                SHA512

                                                4de7d3ee1193fba7335220d3526840488af0958d5cd718787c892798d335e1c0d4a28107aab51cdaac98365ae933d620cdc8ff7c5309aa22fabcbb933b6dc8da

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                be441a5fc2508a67a60f1639580e3ba0

                                                SHA1

                                                114fa59d643a8afcd08a437a780cdb9e33f1a8d0

                                                SHA256

                                                9ed469270711649d7f89e4e17dc475a1e22498de6f83da053806a10b4688e64f

                                                SHA512

                                                3059ec9007558020c5e18cfe02a424023e19201c80a87f47654ecb9d5a0ebc48a113654adb3aee96bbf2d612610f021cea419137d8ba8f799b8c52ae7d65b4a3

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                13b720a7e9d1ec6efcaca72d20ab1f4f

                                                SHA1

                                                9597465367021a32b8e31ec17ebc039425328a5c

                                                SHA256

                                                fc04397cc0e2d67452d13914af64b930a34a063b34bb6aac8657d9e080704df9

                                                SHA512

                                                996f9429f8e22d7ce2ccdcf5e8674f7f39c56ed78bc02bde6442fa393156888c3c39c15eaa541771f649771ec7fdd0c335c0eba7a8fbf15605a16c92a5ab1583

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                c8a60a6d001eee56ac61518b4dfdf3c8

                                                SHA1

                                                ca7ac52c808cfcb8056cfc892ab6abb5e2d90c8c

                                                SHA256

                                                641a41dafe3ab18c223b7f4feaadbc6af24b65fd6c7e7cd53a081ff9f24c5575

                                                SHA512

                                                d8ed49d622e6043598ec91135386e74e847f79e8623df90a805910963f447b0c11722bc2ab1c66879e52ac5ef36f08c65f3f4bffa16f6eb052745495a89af411

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                42a6e6730dff76e47bd2c395c93b6929

                                                SHA1

                                                abd8ebbf6497d46dfab58d0fd1b426f3bfc61370

                                                SHA256

                                                cc1dad948e1a4976cac800b3d83c9cc6d1e0ad18c65ef4c8613ccdf60a0e525a

                                                SHA512

                                                cf68e2dad5c2634cc232d7f3a93fef0741b0623e70eb84b0469cad4174618cc2cce35577970e2edcdfa55787101b0ab3f9dfa4cf4a2461ba0d095b7f4dbcac80

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                2f987f37a0f13aa4f279713439d74a80

                                                SHA1

                                                1282cfbd865a361ceed52cb077c03c6fc6c1aedc

                                                SHA256

                                                8847643047bd21ce4ae8d318a70c0bdc613be8af60b3e85ebc0982ad4f1b4f0a

                                                SHA512

                                                baff4c29756564796ed7050b33196bd9157caac62fdcdca52d6cb0bca03090d127a107f13ee335839c119a965cebea838490df44c1912b7037ad2bd9702488b6

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                007cf11187d3af29d4447d9f2360f691

                                                SHA1

                                                25187ed41665e7b27ccd898c8d6c489d82dcf547

                                                SHA256

                                                2c3a8fcc5b717fcecc06f444dee4cb8002642b69d43fe262f4180b0002a3e576

                                                SHA512

                                                609b2138f15fa76c93c4c21df44c41e3215557cc7bac802d935633a4eec2e90ef6acd9cd599e474cc76dbd941b06cab60fccb04fbcc4fd1ce44a21a21d2aed16

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                4fa0c164530788425ce37493f843edbd

                                                SHA1

                                                ec72713602c9cacf2534a211c917621dbe2d0808

                                                SHA256

                                                5b28283602a55cbc8b89da8fd079812c4603f92eb21b1079e95b30edd9ef5253

                                                SHA512

                                                d775b1a12abe6b1a777040a08a5674c820d317fcaa760bc5167677df95c7859a5a7b16ffc38d374c0838345da1ac431a54aaf967261a8fcd22e04f47ecb87225

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                c5ce9f0b63c59f88bdf49aa98a262551

                                                SHA1

                                                1e0187dffd560677b029c67fa15d6919955b7654

                                                SHA256

                                                f6313f107fafaae2a96c72e70d9c8186f19f03b70e21da6f94ca11df37e90d9f

                                                SHA512

                                                efc5a6e7bcfdd760971b2389481bf3f1097bc370b6cf6fe0b046f505cfbde42f35eed39494221be0e37ba239edb8e9d68bb4d95cac5d4a51a78baa4acd07f24c

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                f76821008bdb173b2fdd0a728319884e

                                                SHA1

                                                d13f74b10437f591a32de46bae7108c5cd90a8ce

                                                SHA256

                                                ceb676c0934d29db002e9663ebc0470593b7c1d84fd99c04bcdfc0325aeba303

                                                SHA512

                                                832cefa3149229b7a277ec901264bcabe24aef2ff12b2ab79a3a9816b964a79e2c20a30b5da5aca85442f3322304277324fd2db666469b4ac600ebcac0576055

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                f1ccbdd97d49c9c0c6be6029ec77d6d0

                                                SHA1

                                                be735ebf11c59a266b8f880d626f293191b4df6f

                                                SHA256

                                                f5d2e26f856f4c32af51ba523eab5b660bc02fa831500f026025382fbd50cf9c

                                                SHA512

                                                6b93c56729a7044a4ffab53375f27f8288a40a5c0ed874a23b4ce16efc9424e0960c7ce025dc72df7bb866dd721871056940c40440960c4d95737ca1fea94e64

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                14b25ca03fe9967a1e1947cfe5bd9ec7

                                                SHA1

                                                61e67405951c806719567da57cd7addcfedcdebd

                                                SHA256

                                                a06a1f8d73cc38d5f5aef40d86be1a4060d82d0d76acdef48c5f86e50e1fe3bb

                                                SHA512

                                                3f65d87f6aee81369b4c251a7b719094acae66e3b7256d06545dbdd5a276d8a04e165ed64705249a40e84b9898069464ab306c9750fc4c91b61affd1f8dc27d6

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                9791ad8641758136b27b77a092cc7a60

                                                SHA1

                                                79ec859a9876820d2d7602284f5a5d914ca6ce99

                                                SHA256

                                                f0f37e649e59c818f879d824d38da9937da8aedb94a1a981fa0d674660da2959

                                                SHA512

                                                e222af4fae232b2e5138250c515dad8ecaa016fca917819eaf1961edb0a58a1452785748991d2b311b86cf3e76fd8144cb5be741a4f20a3c1cbf98ed424bda46

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                440f6c51e81f83e7728ebf74de3be871

                                                SHA1

                                                07739a89fa95139f839c614a1cb5fa8bbaacbaa0

                                                SHA256

                                                8b0d6535cde2b97309eec10900384a827b50ff0112f8be99577bede5d3cdae11

                                                SHA512

                                                2965b04460bf9f4fe7c30fd9b66dd707b3fb61e1dc202d63b83c950139a3a0ab3e1b1c55f753b22e68822890faa0c440e2f58d4b7e4fd07ea08fa556cc2707e1

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                a10c1e761e99d5838125b6574325e8a0

                                                SHA1

                                                af70f60e00ec56173d0fb2f30e2432b1a033c8ba

                                                SHA256

                                                a06e25fbe0f51eece11089ba62159585e7dfed0daa9818c821f79f63ee5af6e2

                                                SHA512

                                                fee8b95482c1f6bc2b92b123f3ce8c1b2d51416dd52b819059cac7682d97e6e294459653f42c0ebe1e10d92a3bd3a6bf0b77953dcf753ed50550479f67d5e17a

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                edc97d3c40ef20702a04e6f96046d83b

                                                SHA1

                                                b96da3ece87dd097eb22365b455491ab93a78a98

                                                SHA256

                                                d3f95b591d3d3871abe4745c932b18d28a3e276be7f4bc3a755a66f6815844b3

                                                SHA512

                                                08e013215ccc2ab1d0029ce15aabed32f0a4ee17effbfdb27a6e3b1aaf011e85e01dc82457be2192511aab659a6bb9b96e2274628827b4ce6845087aa4c39b66

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                fece072beaa83d37849bf0f62539326b

                                                SHA1

                                                5bb2ea84b33e21ff98d5066f852fb3bd13af2624

                                                SHA256

                                                2d89de3784e93e83bd3144b3174c30ebebc928286af3b77bcaa63187ab4376b4

                                                SHA512

                                                909b44d5cf3ba4ca002d02866941d7535b52b38449d6b0541f0def8f96866653426c22e73e0026a352a9e139d369aff41f93f8369831aeb9b10bef1e16aa2083

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                51450e1e5b65a9fdbd1117adcdb6bfcf

                                                SHA1

                                                7e8dfee38f0ca9eabf56dfaf2ab7b25cf0bd87b3

                                                SHA256

                                                70151ff7aa43430a5f8887f5ccd3dbf8af5c2f9404131428ad73563ef3a88d6b

                                                SHA512

                                                5a15b5351f434cd6b581cc6bfb8f848add9f6410629ecbd313de22dacca9c6feb588f2b7a22b4381b917701644c951dc2742edf852be63b84c0d2cdf001e63e5

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                a148a38271afd82ce0b7ff1841d3909a

                                                SHA1

                                                44a117051bbdff58864174b497cf5156b36c9992

                                                SHA256

                                                5dce94e9abcb38870da49b3060801be557973fd2ed7bd887c41061381e3ad0ec

                                                SHA512

                                                893840418651930fc0aa259272b4faefab6c045fdb434d3c9233d17cbaccb62b2eb079be4e95e979f94289e607105a08083f7190b7bc4b27d35c2ded247a9c87

                                              • C:\Users\Admin\AppData\Local\Temp\Cab5110.tmp
                                                Filesize

                                                65KB

                                                MD5

                                                ac05d27423a85adc1622c714f2cb6184

                                                SHA1

                                                b0fe2b1abddb97837ea0195be70ab2ff14d43198

                                                SHA256

                                                c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                                                SHA512

                                                6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                                              • C:\Users\Admin\AppData\Local\Temp\Cab51CD.tmp
                                                Filesize

                                                68KB

                                                MD5

                                                29f65ba8e88c063813cc50a4ea544e93

                                                SHA1

                                                05a7040d5c127e68c25d81cc51271ffb8bef3568

                                                SHA256

                                                1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                                                SHA512

                                                e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                                              • C:\Users\Admin\AppData\Local\Temp\Tar5201.tmp
                                                Filesize

                                                177KB

                                                MD5

                                                435a9ac180383f9fa094131b173a2f7b

                                                SHA1

                                                76944ea657a9db94f9a4bef38f88c46ed4166983

                                                SHA256

                                                67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                                                SHA512

                                                1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                                              • \Users\Admin\AppData\Local\Temp\svchost.exe
                                                Filesize

                                                84KB

                                                MD5

                                                03451dfbff127a5643a1ed613796621d

                                                SHA1

                                                b385005e32bae7c53277783681b3b3e1ac908ec7

                                                SHA256

                                                60c6c49b3a025dbf26a1f4540921908a7ea88367ffc3258caab780b74a09d4fb

                                                SHA512

                                                db7d026781943404b59a3d766cd4c63e0fa3b2abd417c0b283c7bcd9909a8dad75501bd5a5ff8d0f8e5aa803931fc19c66dcaf7f1a5450966511bdaa75df8a89

                                              • memory/552-6-0x0000000000400000-0x0000000000436000-memory.dmp
                                                Filesize

                                                216KB

                                              • memory/552-11-0x0000000077A2F000-0x0000000077A30000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/552-12-0x0000000077A30000-0x0000000077A31000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/552-14-0x0000000000380000-0x000000000038F000-memory.dmp
                                                Filesize

                                                60KB

                                              • memory/552-16-0x0000000000400000-0x0000000000436000-memory.dmp
                                                Filesize

                                                216KB

                                              • memory/992-18-0x0000000000400000-0x0000000000436000-memory.dmp
                                                Filesize

                                                216KB