Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 20:19

General

  • Target

    76b5f23916c559f312d1b8665da94f08_JaffaCakes118.html

  • Size

    178KB

  • MD5

    76b5f23916c559f312d1b8665da94f08

  • SHA1

    f2ee4fab9ed95097d187c3f836d53b979ffd281b

  • SHA256

    c784b3212611bfaee6fe7185c1a50a41a8594d4109cdddb2f683e4d939c06f45

  • SHA512

    924e7b3e21e25acebf3c50d5bbd942292ccde139e211d27044470beac65ed0eec5e7cf4068f9ae0b71ddc00e345d72a8351494e1fc90714f3899f4f04f400984

  • SSDEEP

    3072:SQAjyfkMY+BES09JXAnyrZalI+Y0Buv07w1GkjkjzE:SQAGsMYod+X3oI+Y0BuvuOGkg8

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:388
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:480
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:608
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                4⤵
                  PID:2020
                • C:\Windows\system32\wbem\wmiprvse.exe
                  C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                  4⤵
                    PID:2788
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k RPCSS
                  3⤵
                    PID:676
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                    3⤵
                      PID:760
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                      3⤵
                        PID:828
                        • C:\Windows\system32\Dwm.exe
                          "C:\Windows\system32\Dwm.exe"
                          4⤵
                            PID:1172
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs
                          3⤵
                            PID:868
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            3⤵
                              PID:976
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k NetworkService
                              3⤵
                                PID:276
                              • C:\Windows\System32\spoolsv.exe
                                C:\Windows\System32\spoolsv.exe
                                3⤵
                                  PID:328
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                  3⤵
                                    PID:1072
                                  • C:\Windows\system32\taskhost.exe
                                    "taskhost.exe"
                                    3⤵
                                      PID:1112
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                      3⤵
                                        PID:2408
                                      • C:\Windows\system32\sppsvc.exe
                                        C:\Windows\system32\sppsvc.exe
                                        3⤵
                                          PID:2280
                                      • C:\Windows\system32\lsass.exe
                                        C:\Windows\system32\lsass.exe
                                        2⤵
                                          PID:492
                                        • C:\Windows\system32\lsm.exe
                                          C:\Windows\system32\lsm.exe
                                          2⤵
                                            PID:500
                                        • C:\Windows\system32\csrss.exe
                                          %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                          1⤵
                                            PID:400
                                          • C:\Windows\system32\winlogon.exe
                                            winlogon.exe
                                            1⤵
                                              PID:436
                                            • C:\Windows\Explorer.EXE
                                              C:\Windows\Explorer.EXE
                                              1⤵
                                                PID:1232
                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                  "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\76b5f23916c559f312d1b8665da94f08_JaffaCakes118.html
                                                  2⤵
                                                  • Modifies Internet Explorer settings
                                                  • Suspicious use of FindShellTrayWindow
                                                  • Suspicious use of SetWindowsHookEx
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2320
                                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2320 CREDAT:275457 /prefetch:2
                                                    3⤵
                                                    • Loads dropped DLL
                                                    • Modifies Internet Explorer settings
                                                    • Suspicious use of SetWindowsHookEx
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1700
                                                    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Program Files directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious behavior: MapViewOfSection
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:1708

                                              Network

                                              MITRE ATT&CK Enterprise v15

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                68KB

                                                MD5

                                                29f65ba8e88c063813cc50a4ea544e93

                                                SHA1

                                                05a7040d5c127e68c25d81cc51271ffb8bef3568

                                                SHA256

                                                1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                                                SHA512

                                                e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                cb9e5f52f5cbbea28308e45525f15a60

                                                SHA1

                                                1931eb9ea339adc7b9f57dfc3d5ee8f5f3c4c511

                                                SHA256

                                                a6ce57b81afcd230f7bf9a5f8177fdec5121e9eeab522482b00e654b75bcaf95

                                                SHA512

                                                9d33cc76dea388e7efb104592a2da1fe36d98e400d6716b88e489333bf5d102cebdbcffadafb1f8f54c694f3f33b3ed378000c9767fcf6b7bd5bac6c5e1690ad

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                c20ee9de9af6aca162542f5921afe48b

                                                SHA1

                                                0c635195280d66754ad8275b5dec2430920bd804

                                                SHA256

                                                4d6f923c30b7c9aaf6e8e8667473a4e420abd7ad1a5fc93c372cb856be22e553

                                                SHA512

                                                e213196bbcab61a2f5435df2eb3c0f37c18f9ce6c8bcf532c9992b5b4581b5983ef6e3c4f3d2a67660f64f03d25ade717b3472b905f2fb95274e7a5f446b94a2

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                ab96b43ac27021c3f7ef0280597235a0

                                                SHA1

                                                1fbf7299a0ea0213de44595b0e2f6043d8ac9238

                                                SHA256

                                                89c95d74e4b79043efbe33cc46213a97afe32f6759cba55bb735325698c12033

                                                SHA512

                                                e772bec7b3bc9ddca137966d46852c9b376a909d4638495fc376c31fad185ac1fbc75c26b75ff1153a90c21537091dccafe903f53d17b934092667c6671f085c

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                12be1d8693f1c532de5b589bf4722267

                                                SHA1

                                                d7b23b490317e5f012737690a6c188f8f97deff8

                                                SHA256

                                                376676693274c33516b2d8e891b61891161b218e62fea08144227a68c9249b24

                                                SHA512

                                                3218a2103ac93d01b25204ac0711ccc79a9456de7bb7f6220c5b1d096901ecc260d36334fd938b4f7850ff3a3242a150647225e46b20dd29d2da8a645cb3bce1

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                31626ad51975a5deac6a80715d8238f3

                                                SHA1

                                                d2ab3175cbcb721744ad801070e3286cff5fec3f

                                                SHA256

                                                b68b2844fcbd10b0cde092b98eaeb84d09d855e8e72d74ed849d504457c45d34

                                                SHA512

                                                00f5ae392a7e90467ab23d34d6fa483b973583cfcbaa96ae9d8cb0dd39ea1670357d60454e6c425ddf976d1b324bea66d4734a2771b4383ba8371166d3067c2b

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                e6e7fd266ce4f6dff41a6699d9d9cfbc

                                                SHA1

                                                ff85d68b813d9bc57ca5db485f2d4f76850bce22

                                                SHA256

                                                03e1b5f29d043c6166aba3ef585abfd26401665cf17935a63b0907f6f9add780

                                                SHA512

                                                61df29c13d0397730928735b877c05bc66d7f10276adcd95b0ab6fdf3ff45df2452d4862445a7ba764686991f76a1de9cef6b60e0849f3f3cd679bcb6f19d52d

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                abeba5269cc7ebd8e6a633f302f70c2d

                                                SHA1

                                                ec3f8445f06363e9f2912c498c8b1c94c5282a6b

                                                SHA256

                                                64e014cbebc6d1c2ca84e5b92945ec1bb6de0d81ae4c87aeac142f6c584f3e18

                                                SHA512

                                                77534de04608655e1cb2f27fc6097991b4c40f625957ca34884f389c86b38ca1942b4017c28469270f112f672a0e06718d0dbef250a7bd3d56f9bd246113d948

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                2f9c0562137f68227f21dbb6132f7191

                                                SHA1

                                                1947836fe30a35a1425821cacb63af08a81c6fdd

                                                SHA256

                                                c7cb1395b3cce0639c563329f15e13e8fc8c11240fec5e7bd8da4857ab5b2a99

                                                SHA512

                                                bd6f07b496826e5182dc470adc39ab59e040a54b1ed4a8076430ed8cbba784013780070206bedf2dff1d94174bc7b56276c0565573d1f23a899cf9cb7ae2cc0a

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                5a6eba6e98b34b91f79da7cd9984e06c

                                                SHA1

                                                7470fdc68f65cc3fcdda8925b2f9ec672587c0d6

                                                SHA256

                                                2a8b60bd7dc54c22bd825ad4df968e4c95fe04d6e02c9ba10c826642812ca48c

                                                SHA512

                                                2ba5892cdcc4833806b86fb42eb77cb1235fa7c6f0eabd20ac907566ca00dda23cf6076a509db5a63bf22310a4f0f8bfd66cd31f651a9393c9efd5569474a43c

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                27387b88109e3ef6a6b84da74a01bb34

                                                SHA1

                                                96b5b7c49146058961fde3ac8ebf315eead5a6b5

                                                SHA256

                                                3bb25933821cf42bd66bff40623a6341497c7420f90f92ae230d0616e4b0608d

                                                SHA512

                                                57313b51181e99f8fa8e06f51081550a10e68743dadde9a718752d5464f1f205e6d83bf21bdde4c71d32204e9f16c002a9eee9e75aedef889866db6708dcc3b3

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                571644dcddc807fa712c5dd4cd3e7863

                                                SHA1

                                                ecca416371c58d6f874ff2030cc13ebfac670635

                                                SHA256

                                                e09b8414cf2de2a44b5b1d24d5e46af2b789e2be48d85345cd8439fe85c3f794

                                                SHA512

                                                95baea53b20b06441112af675899dbf6f73d869e2fe2b6e015d4f194b9f4095e53ac60d0049fd2c590adbbfec46941b228cbaa9bd1071dcc32b685bd815f8a56

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                1aa822e3a5bf4eac0acdd0257a3cb2a7

                                                SHA1

                                                3ecfecd6e52e50c6efdda7723ee48198b1aadf31

                                                SHA256

                                                1583e6ba4dc9131ab52657f6d1000dbec8bceceed2431919e33c9ba680b910f6

                                                SHA512

                                                a2a9d5b8c3263a96cefedc909620872dd16510fd8e1cbc6e8634cc6b62ae834f2a534a4516c6d2494055d79b710dddb0aeab80c2bc0c773e7ccd1875874cade7

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                ff1fcff511ea003a9cf6fdd0ad9e2399

                                                SHA1

                                                9030a0a78a2849d9b071646fb3d585cdcf3a9e91

                                                SHA256

                                                ca4eb294d779fb6523b8c9cb6330eee54ca9b3ecb2925eb553c7226105a5c5f1

                                                SHA512

                                                eb8c9a428e9ef9b23a94451a03aeabe03adab15d9ce997b07ab1716b3e3269212efaf36fa635ae209214c27959b7070320c6e026bd3f84dbb094818b6cc7b150

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                6066bdba38c3c4a6822ac4a914b44aab

                                                SHA1

                                                159cc7d4469a14876aed10928751550be959225c

                                                SHA256

                                                04ecc06cb849147ae706738c7dce437e6567597436bb1a1b646f36ae2f2a9a8c

                                                SHA512

                                                eabbc4e00682ebc6dd77267688cab72db809e1a76e06a5063b1d39af3364f2d2dd5d7467b7ed3f85547eddad2c102ed38f40c672a28c26340037c3e90fd53998

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                a98a3c72d1ea4988258e0556d25c4be4

                                                SHA1

                                                5f9bf0fd17edde7748d616ef35c66462127e0023

                                                SHA256

                                                2e4fc272e36c807b490a6b24bb9e5158f4550fca97adb5cde25f0912ae7db3df

                                                SHA512

                                                ec3799afe936c48a9b36f68305135963228fff7c9d070e2520a74f807c7a0c1040555edb3fc507a67adc38308fe15a9a5843df10dbd6727eb0953e2cc4780b7d

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                e8669e70e9e20d69e100fcd3f1361d0b

                                                SHA1

                                                22411ce0777d97605b9b6845cbd05e34266cb235

                                                SHA256

                                                d7ecf8422d65c663ca6240642fe084ee47c3a2b7b79d55cd41ecf39f073f8058

                                                SHA512

                                                95f26e0918c93ce1d171693b9b51a37ceed26d6e0ead8ee41a6be5b0aae79f0188ec1635cd4de94cf71585561583154df780b05b27ff95c8087971512507d788

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                bdd9e3e22afed57e17ced6aa6e979cbe

                                                SHA1

                                                640c4b6762dd0490151bdc8390f0fd34f7ee2dfc

                                                SHA256

                                                e8fddb0d71b1a38814246f68ec28b1a6503eeac8f286069961e59331384f5779

                                                SHA512

                                                1f6d23a5487147b32bb47ca23c35bcfe218b32066f8b98f7bfdd408e50775ce3ef276d67ed44c99eeb50c24723ce27d49e172624131df02d416be56761c82e8e

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                b9d384214fdba5c90d2cb391c25197a6

                                                SHA1

                                                9ddcefabb8a7021ca0a666e9cbd4bc9842ebdc0e

                                                SHA256

                                                965cf67b7d5b093457011383f2ff161bd963eb7a3de06bb8732886eb598becf6

                                                SHA512

                                                eb7b4169dd892e4d1579221c1b0ecb5715925679b33b210cc196cc4d4c5328b7a7ad5a6578413ce5274d979f0865ac59f9c4012421b252584d5cef7c4ebfca23

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                84d2368794b10f757f3297fa58b42169

                                                SHA1

                                                c1ec9c991e0ed59d29a3392581eddf1c59d2f986

                                                SHA256

                                                699d779af761ad7fc17b38d17971ac57e0d010ff75180619552eac0513b4362f

                                                SHA512

                                                81aa6b260aff604723b2c84afd0cc9ea81ec0083a4ed50b5af585d84fc154c48135b716f021c9221fda67eb96f99788bdbf34c4400abe265b19fe3fb4a82140f

                                              • C:\Users\Admin\AppData\Local\Temp\Cab1518.tmp
                                                Filesize

                                                65KB

                                                MD5

                                                ac05d27423a85adc1622c714f2cb6184

                                                SHA1

                                                b0fe2b1abddb97837ea0195be70ab2ff14d43198

                                                SHA256

                                                c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                                                SHA512

                                                6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                                              • C:\Users\Admin\AppData\Local\Temp\Tar15FA.tmp
                                                Filesize

                                                177KB

                                                MD5

                                                435a9ac180383f9fa094131b173a2f7b

                                                SHA1

                                                76944ea657a9db94f9a4bef38f88c46ed4166983

                                                SHA256

                                                67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                                                SHA512

                                                1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                                              • \Users\Admin\AppData\Local\Temp\svchost.exe
                                                Filesize

                                                84KB

                                                MD5

                                                f178aecc5117a220065b3d94d03d6e50

                                                SHA1

                                                823aed599fb78de47c45515da1a6a45134e62dd3

                                                SHA256

                                                0371e96d26d11993c7dea0d450f5a70ac51ccbf0c95e8d8e964a57cbf9479a65

                                                SHA512

                                                5e1e068bd5aa1afbe88d491f20194037358d01ea9b8b17ec0cbcdee009020092e55daad88bee74461beaa58afcd2b0e366368e09ba7324805850b6eb20e14462

                                              • memory/1708-484-0x0000000000400000-0x0000000000435000-memory.dmp
                                                Filesize

                                                212KB

                                              • memory/1708-489-0x00000000001D0000-0x00000000001DF000-memory.dmp
                                                Filesize

                                                60KB

                                              • memory/1708-490-0x0000000000400000-0x0000000000435000-memory.dmp
                                                Filesize

                                                212KB

                                              • memory/1708-487-0x000000007709F000-0x00000000770A0000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/1708-488-0x00000000770A0000-0x00000000770A1000-memory.dmp
                                                Filesize

                                                4KB