Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 06:54

General

  • Target

    74aa1a2403555156c3033a8845bd3d53_JaffaCakes118.html

  • Size

    348KB

  • MD5

    74aa1a2403555156c3033a8845bd3d53

  • SHA1

    d6aeb7a917cf676c6284cf87219a595511da67b9

  • SHA256

    55e0deae1f4d4faaeb0e042e204cd7c544739e9d394d319fdf50f2fa8f96749a

  • SHA512

    3f088ad524600bbc40e70dfbd542c5ea036eed642c1afed2f9e8d0fe6b60326b6c7d93049bd70f420a48db2db7486d0ad3b7facb30fb39ba9f1bc0b8457b2684

  • SSDEEP

    6144:SAmczz4OsMYod+X3oI+YRGDe1sMYod+X3oI+YRGDev:dmczz4M5d+X3vGDG5d+X3vGDc

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:388
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:480
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:616
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                4⤵
                  PID:2308
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k RPCSS
                3⤵
                  PID:692
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                  3⤵
                    PID:760
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                    3⤵
                      PID:824
                      • C:\Windows\system32\Dwm.exe
                        "C:\Windows\system32\Dwm.exe"
                        4⤵
                          PID:1056
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        3⤵
                          PID:880
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService
                          3⤵
                            PID:992
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k NetworkService
                            3⤵
                              PID:300
                            • C:\Windows\System32\spoolsv.exe
                              C:\Windows\System32\spoolsv.exe
                              3⤵
                                PID:1120
                              • C:\Windows\system32\taskhost.exe
                                "taskhost.exe"
                                3⤵
                                  PID:1128
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                  3⤵
                                    PID:1216
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                    3⤵
                                      PID:2168
                                    • C:\Windows\system32\sppsvc.exe
                                      C:\Windows\system32\sppsvc.exe
                                      3⤵
                                        PID:3040
                                    • C:\Windows\system32\lsass.exe
                                      C:\Windows\system32\lsass.exe
                                      2⤵
                                        PID:496
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:504
                                      • C:\Windows\system32\csrss.exe
                                        %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                        1⤵
                                          PID:400
                                        • C:\Windows\system32\winlogon.exe
                                          winlogon.exe
                                          1⤵
                                            PID:436
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1080
                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\74aa1a2403555156c3033a8845bd3d53_JaffaCakes118.html
                                                2⤵
                                                • Modifies Internet Explorer settings
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SetWindowsHookEx
                                                • Suspicious use of WriteProcessMemory
                                                PID:2352
                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2352 CREDAT:275457 /prefetch:2
                                                  3⤵
                                                  • Loads dropped DLL
                                                  • Modifies Internet Explorer settings
                                                  • Suspicious use of SetWindowsHookEx
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2564
                                                  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Program Files directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: MapViewOfSection
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2284
                                                  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Program Files directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:2820

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v13

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              68KB

                                              MD5

                                              29f65ba8e88c063813cc50a4ea544e93

                                              SHA1

                                              05a7040d5c127e68c25d81cc51271ffb8bef3568

                                              SHA256

                                              1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                                              SHA512

                                              e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              587ef25ac0f5bd639906a24546107b13

                                              SHA1

                                              7af919df848aa034346cc20e3c2ed6830807aab9

                                              SHA256

                                              a7b124201e2e3ac12b138f598d1f39edc8f6032e3f6b0741a85aed33ab63b079

                                              SHA512

                                              af81adfc3548574c8bfb0286a0eeb028a1eb2a146d8c0b2a934fe4a0b730c4857fd70f5997201af0f20b7accc3a20b634427662bfb450f509ea08fda8b569165

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              53aaa4fe57b26db364efe84af85a71ca

                                              SHA1

                                              f03eca59ee9d0cb73ad9a2a273946427816a318d

                                              SHA256

                                              46f68ccf011bf5fbd725f31e90bf74ff8939abb66914fa170df4253ceb2a3460

                                              SHA512

                                              6839f6db590795ba2615f48cc386052dbd6377e62cdc676551171405bd54e7ccefab48cbb847d726625b7f1c8aaa8d8b5b4b681841d336639ed8b07e258f5f60

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              1d59d54422589e90beef183fe1d2d2e8

                                              SHA1

                                              312e8475e22a43db2774b46bd9237084c1196d0c

                                              SHA256

                                              eea7ad601dcc022a1a771a53f12e344ff83ea214f8a52fe36eb2c5a51a1b4a77

                                              SHA512

                                              0f07ae877b7b0e9fdcc4f2c3a84acbedb03e60e36df9888091c6d828abbbf810b6baf3ae81c9c55686d4e50b387bf83f57d7b22c5a4f7c5586b7931a7aa6690c

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              50eab43e7bb9297e1634bbf705f05d85

                                              SHA1

                                              822041db94e81896947071b2afbc575942188758

                                              SHA256

                                              fd7c80dd0f84875dc7af7fe1af2a4c3c7618095de5a38ce1a04392575ffeedd5

                                              SHA512

                                              3065c6221aec7357e08be4686d0137016e18f2c8c29e439f048d42644a22a85081a40fc55c5c4adad09a518494dc281189d12b11d6619db492f485941f01fce3

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              b8580a272979ce19ad4397f457299503

                                              SHA1

                                              5bbb7cb8578c9a97dcf8924e74e13e7df144a93c

                                              SHA256

                                              5ee7432c0d99972faa3177c29d0bd200e810196c806f67f8646d503e4df1354f

                                              SHA512

                                              e1cfd9495611fd64c20a12ed1cfd954934be285ac47a61a714d42fc7b3b0ad0f6d3aa6cd6cdcb0a8aa1e8dfcd06d5ad1b9f4a9e3d90562c074194265c8ef5a3e

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              08458c612a4c319f055cde6cebf2eeb3

                                              SHA1

                                              0e0c65a7acf3563d455140abb5c946f1205346e7

                                              SHA256

                                              3a9600aa237eca5b72553dbaf60645aa17bbda3f59d9eeadc4670690a024b671

                                              SHA512

                                              2e75e8381e8cfd216a3882b52d050f8461c29715c5c72621812e8a4c09ccbb1da3db9a21d548f1176e585ad0093dd3c6807d99db1818f089be56dc1254b12888

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              34a039a89cefd5bd405e6ab0179d4c32

                                              SHA1

                                              f680146f88eccb225ff1eeaaea02bc750d93c133

                                              SHA256

                                              3a5bcee52805b92e9d243f564f969a94c638ac0a052b6c5c1f6471915142d12b

                                              SHA512

                                              1c682274150a33115fe6423e3a1058a8e3221e547bc705beead963ecbd6f163d1cee1dcc8264e589f1e2b8e0092edb07d1b36b41134899049e2e9f56261bdeb9

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              355baf10c0e366c57b28d0f669007db0

                                              SHA1

                                              1ce9c3980c215771b008f5bb9f346200cc6fc247

                                              SHA256

                                              a06ad812b909f3a7efadee4d93b8a3d5c60be3fcc109cae7d3c4bef62bdad814

                                              SHA512

                                              276caf98fdcca385ff8cc60398649942a05cc54b1920a65c6aa23b42ad9491297ae1e78707d5f6f8511fb7b2b63e40bebb58f2beb7965c082c31638770316408

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              d31fbd62ca38e7f8c82720be29ffb931

                                              SHA1

                                              3af4a09b176721e4740eea20ed226787d2840690

                                              SHA256

                                              b2330064856a819a35a7e88d5e9ec3126efcf73051dd0928e511b0ee712c638a

                                              SHA512

                                              8701fa372710c32c32e7ac9f4a3688b34d7359a86f6f0b661dcd52109af6ea44b85adc827e44c2413e585194f8c9c48cb7cfc8459f217a1dc5963403728684c2

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              ed45f5eebfe37b8f3f57e2f17527353b

                                              SHA1

                                              5f5f45efd42e39de387cd90220f8ac2ebe6e711e

                                              SHA256

                                              e75c37c0f417e736221540b6e9c1939aceba5fad6bf5b339d5d43e78aaf305ee

                                              SHA512

                                              1ecf9dda068ca30c989ccad399423bae5ad48222eec0a89722c3f227723a5a2b06357951e67618619bee17a77b32408a9cce2503ecf962fad629d8ddd1b3a2ee

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              0690a36eee80ef1010cc84f50e5ccd95

                                              SHA1

                                              421d841baa3d3b084c8b409698fe59709ad44b44

                                              SHA256

                                              e86faf2d92052b2f8a75b25b6f58388c555840b4a904caca18e4eeaa9aeebeb2

                                              SHA512

                                              2f801335cd9abb94f541224880926fd99158590e2cfe8983cbad57b7301325c44b12cc6b6ab18a760cd55f2ca2580b08dce3ab17803e96c21f1d2ae3a08203f0

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              0c690eb0d031c526dd1651ead7bb567b

                                              SHA1

                                              10ed17afc5b58abdf20ea78e8279ad06b87e4eee

                                              SHA256

                                              a73afc3cc074908f9bfa36c0e1a05d37360d64a5421550c60ed94d3d82cb5679

                                              SHA512

                                              572a8fc4f0064374104dcbd5f9210e98d4c5430233ade9242cc3f32537454a6ea5c5ba8e379f1b4d527c8118d5d636468e1505450bc3507dbee6323497f1529b

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              331643cabea924886aefe64643f48ac1

                                              SHA1

                                              a4c7f026d801f78f4e87cc2937b5ff80cd543515

                                              SHA256

                                              08d378a2404e4fa4bd612fe95029722a0290244a2e1b2d90d941ba60b5637563

                                              SHA512

                                              ec78ba8de66aa3d0153217bc0b0be814c7f8c2ae9a45e4435049823afd228e667cfd9200e70e6815f8aca238d407be68f7743c07e3715370868a15f4236a6f50

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              1a80a860ccfdb112794510b555950f98

                                              SHA1

                                              c883d728251152106ddd823ffc1528ff4f853cb5

                                              SHA256

                                              7382a0f47429fa8ead86fd77af357b92ccc2681409044b1a5d85af2520b86cec

                                              SHA512

                                              f62bf2f2c6c3b0e7a1eebdc2a2fe4b853c78d7d15ad6dddae84a3e372c9fff9a92ab1eea028a81db719dedcce474cc20fc792446f4ddba22416b286e69a8116d

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              19ee2eaacf428561306e4dd400210b36

                                              SHA1

                                              9cd925f0aac78a08072830a23c730ec0d2f21159

                                              SHA256

                                              ee47f1232060d1d61cfe98bbc5f4b3225216ea7dda3950a72e64c71d5e0f1ffb

                                              SHA512

                                              cbd2bec02c2299505a45aec5158758e0ce65ad26dc09e68964be17bac0b3fb07a4769753342b16a1a2af52294fcc13f78dceed9b2d7bcec7306ad0ff3e50491d

                                            • C:\Users\Admin\AppData\Local\Temp\CabCE59.tmp
                                              Filesize

                                              65KB

                                              MD5

                                              ac05d27423a85adc1622c714f2cb6184

                                              SHA1

                                              b0fe2b1abddb97837ea0195be70ab2ff14d43198

                                              SHA256

                                              c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                                              SHA512

                                              6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                                            • C:\Users\Admin\AppData\Local\Temp\TarCF99.tmp
                                              Filesize

                                              177KB

                                              MD5

                                              435a9ac180383f9fa094131b173a2f7b

                                              SHA1

                                              76944ea657a9db94f9a4bef38f88c46ed4166983

                                              SHA256

                                              67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                                              SHA512

                                              1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                                            • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                              Filesize

                                              84KB

                                              MD5

                                              03451dfbff127a5643a1ed613796621d

                                              SHA1

                                              b385005e32bae7c53277783681b3b3e1ac908ec7

                                              SHA256

                                              60c6c49b3a025dbf26a1f4540921908a7ea88367ffc3258caab780b74a09d4fb

                                              SHA512

                                              db7d026781943404b59a3d766cd4c63e0fa3b2abd417c0b283c7bcd9909a8dad75501bd5a5ff8d0f8e5aa803931fc19c66dcaf7f1a5450966511bdaa75df8a89

                                            • memory/2284-496-0x0000000000400000-0x0000000000436000-memory.dmp
                                              Filesize

                                              216KB

                                            • memory/2284-6-0x0000000000400000-0x0000000000436000-memory.dmp
                                              Filesize

                                              216KB

                                            • memory/2820-16-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2820-15-0x0000000000400000-0x0000000000436000-memory.dmp
                                              Filesize

                                              216KB

                                            • memory/2820-20-0x0000000000400000-0x0000000000436000-memory.dmp
                                              Filesize

                                              216KB

                                            • memory/2820-21-0x000000007EFA0000-0x000000007EFAC000-memory.dmp
                                              Filesize

                                              48KB

                                            • memory/2820-14-0x00000000001C0000-0x00000000001CF000-memory.dmp
                                              Filesize

                                              60KB

                                            • memory/2820-13-0x0000000000400000-0x0000000000436000-memory.dmp
                                              Filesize

                                              216KB