Analysis

  • max time kernel
    134s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 23:36

General

  • Target

    7eca83bae181af950cb8360750d0e681_JaffaCakes118.html

  • Size

    186KB

  • MD5

    7eca83bae181af950cb8360750d0e681

  • SHA1

    882065ab37b0e78659fcc0ef91cbf17b676f8e3f

  • SHA256

    006193845f902900152eee489a10fdccbe4527a60e3e0cf90e0fdc879efee949

  • SHA512

    4e2a91b0b440d82d7a6eb617019c5d7db8885d2995aa1afa2c2afc29a17a58bcc5417df2562afe7fd787dd5331f381e10005bb13110f240d3c4a2913f45d320e

  • SSDEEP

    3072:YQAyfkMY+BES09JXAnyrZalI+Y6XXI6EyA8:YQ9sMYod+X3oI+YS1tA8

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:384
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:476
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:612
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                4⤵
                  PID:1664
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k RPCSS
                3⤵
                  PID:688
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                  3⤵
                    PID:760
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                    3⤵
                      PID:820
                      • C:\Windows\system32\Dwm.exe
                        "C:\Windows\system32\Dwm.exe"
                        4⤵
                          PID:1140
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        3⤵
                          PID:864
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService
                          3⤵
                            PID:984
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k NetworkService
                            3⤵
                              PID:272
                            • C:\Windows\System32\spoolsv.exe
                              C:\Windows\System32\spoolsv.exe
                              3⤵
                                PID:928
                              • C:\Windows\system32\taskhost.exe
                                "taskhost.exe"
                                3⤵
                                  PID:1084
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                  3⤵
                                    PID:1132
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                    3⤵
                                      PID:2964
                                    • C:\Windows\system32\sppsvc.exe
                                      C:\Windows\system32\sppsvc.exe
                                      3⤵
                                        PID:3044
                                    • C:\Windows\system32\lsass.exe
                                      C:\Windows\system32\lsass.exe
                                      2⤵
                                        PID:492
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:500
                                      • C:\Windows\system32\csrss.exe
                                        %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                        1⤵
                                          PID:396
                                        • C:\Windows\system32\winlogon.exe
                                          winlogon.exe
                                          1⤵
                                            PID:432
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1184
                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7eca83bae181af950cb8360750d0e681_JaffaCakes118.html
                                                2⤵
                                                • Modifies Internet Explorer settings
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SetWindowsHookEx
                                                • Suspicious use of WriteProcessMemory
                                                PID:1736
                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1736 CREDAT:275457 /prefetch:2
                                                  3⤵
                                                  • Loads dropped DLL
                                                  • Modifies Internet Explorer settings
                                                  • Suspicious use of SetWindowsHookEx
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2548
                                                  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Program Files directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: MapViewOfSection
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2424

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              70KB

                                              MD5

                                              49aebf8cbd62d92ac215b2923fb1b9f5

                                              SHA1

                                              1723be06719828dda65ad804298d0431f6aff976

                                              SHA256

                                              b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                              SHA512

                                              bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              5b201de8dba53b6ca8dc45237a16545d

                                              SHA1

                                              f3c8fd302b4f20c30f5266363d0ffc266eeeb832

                                              SHA256

                                              a507a0b442c3b00f69e549fe30cd19315fc46f987456e29ac268a8aca7aeb8db

                                              SHA512

                                              32641b02b75fdc4fa114338c70ae8a2ca888ff5564c545ab4e56d1daecd1c5a42d0dcdc3dd66ddd4c6513a6d0219b4a8e76b2b63e36990fef88536b1c3aafed5

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              8f7001f9c9cb07c7ffc16289d8f72086

                                              SHA1

                                              b69a401737c88e636cf59c1acd4ed57b4fb5983b

                                              SHA256

                                              4e684c8050e8756819c96ab3454263bd0ad24d0527a42585f7cc0dcd35ff9240

                                              SHA512

                                              36a6bfb8b4f18c890a1eda4c130ea11c7167254e103dea5dd5d5678a78e28d51ae5ee66094d4baceeca441699d80a99a0ea349f02b5a1b033b6814a8262b881c

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              a152b7c45bd648b414331324596b6f0d

                                              SHA1

                                              c1fbdc973950b18568ecdc628ab7ecc781fef4a6

                                              SHA256

                                              57813556f4210e436da0c5a104792756e4d472f046652dfc29ae1bc3f6c27bcc

                                              SHA512

                                              022ebfa9a6ad12f2195a1fc9784c4ded9ac17c6c09e133b7a9dbe98d406249cd979983d7167ce21428e81588b14d79b31ba7e96b43c3f12c8e0022fbea3100f7

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              6139ab91109e35fb0ba17ca9210e8aec

                                              SHA1

                                              92222d1ae69b3b382e8e28b3dd8759457387053c

                                              SHA256

                                              6e8b588251baf16d6012c087ceaed1ba9c2b08e0bedea2fd6c46ee52b836cf27

                                              SHA512

                                              ef3a88737cce5bcdaa825674015e8d2c5cc5208e25b2e62b29c13e2147aca70d6903247e05c01ebb1293ee608c4a0605a1436798dc3ddd2105e7858d61e883bd

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              5e051d13bd7c0ca32095b07a0ee2807b

                                              SHA1

                                              150ab8d310ce420aba2c98c074defac1ad3d2832

                                              SHA256

                                              c182f7fcc3aa3266feb0648fc97bd7d96aa75e3ceeb490393bfdcdfd7427bb67

                                              SHA512

                                              fa0b4e228f2496da5db5431ee5b9a0113ee0c12866ff1bba1f9f5c536c5e8c365bcc2b4784c0fd7d128957ef6e099dea93a5f27cbdaf0ce195d6f64af936bc64

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              3dd63dedf247bc2a6a4d4aec7a6f4196

                                              SHA1

                                              8d0fe20d5a5f77d23689063f1837dd206f3246e7

                                              SHA256

                                              16e291fa9199ecea697254475c0439b48865160f06f781a3440bb0bf55d5149a

                                              SHA512

                                              c8010383028d2297d51aaae430c58532fb52f8951aa3c0f12db4e4105895584391556cd2d27c86e6adacedea7cbf687ab9a1a6fd22b5ae52bca7594a77bf44c9

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              624e33455475860f5d73e6fa66f5408c

                                              SHA1

                                              65166ea0950253da79be2bda014a1703d5dbada6

                                              SHA256

                                              6c6cbe1fdf6a0bd662fbde24120dd8f901c966b6194753b8b7e54da2ebed6328

                                              SHA512

                                              ef13f5238227d766519a3d14ca0851830abf94b65bd10f2fc71f5a42b03a1391a28f89503db7fee2fc7741299cc390ff44e04f427dce3cdc94df00e15578e6e0

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              e7f32d957b3ee2589cdcf49380c09fe3

                                              SHA1

                                              956a890db365c93e8ad8f60eed9cf0d08021d584

                                              SHA256

                                              63580af349823ae0b3197304e9fc6a1c61b0831486df23d10c7d8899f7ea9534

                                              SHA512

                                              ffe5991b63d106ad694d3f70e8483ba7c5da42b251b7e5bb22dff74d938b27ddd60b59bfed44a845805159c7150a84dbd8d7aeb255d33471b801f501f0d77d2b

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              fe971f85ef691be6358ab5328d1f03b8

                                              SHA1

                                              389aacad1d228d4d8896d26546ad9df49e775d7b

                                              SHA256

                                              e0915c1e37142872dc9b8761330b8ed64f05f1764bafa4af407faf2cb2ceb0f0

                                              SHA512

                                              15f678282bbc7ffd4ad60f4d18d28b0b4d9556cd78a8d864eb6236490d1a1c1cc1917ff906f67638970c8a1b57eb135986b7dba347376722b569589d424ae966

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              a7bc91e0423116a79905334033b197da

                                              SHA1

                                              b2c79ddd930bdecb3243e10aed3a7f8de5543de1

                                              SHA256

                                              cc868757fa4e81d24167a14a61fd6210fbc95b5926eb556a369ad31d5d37bd0d

                                              SHA512

                                              4ea1b268ae5c937899c2f79bf0fa480911ebc46121d6a6e2c027764652274539f7a5be2850a5909b37019077dcffc2ef3fb2623c525ec2f309de4647d3b8e2c3

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              c8cdc6c569b8f0a49b049e2c0a9fd161

                                              SHA1

                                              1eb4336dc7213f78b43c3035a13f417a7c0b1de7

                                              SHA256

                                              2dc0fcf43449f20fa2a015657bb4e8ddf15906f4fdb163d857265875bfd61580

                                              SHA512

                                              d2aece9049a6bb831ab7007e1eb9cdca7c4a2005fb0b76ff3066c46b5c698cb2fec9230a142d22c63ba629da98133fa2eb3b996d166c85dc72ef1a20b2dd5429

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              bc8cc5b8cd15d059cda199008840c75a

                                              SHA1

                                              e6ca5402d8323d2f483f7b03740f758dffa35b52

                                              SHA256

                                              561dfef29fd38099cc8add44942f9a5762d3484160329b521749a7ec4b8aa9fa

                                              SHA512

                                              7884f0b78a70578ba2b38fbf06869068bf2fa523f90a21ee5e97d6594fd301df368aa7c351ec29f2004f19a0d0afcd4c25d7dfa622822a62e0f3e666c1839594

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              5bfc95d703d2029aafe4647f0b72e9ca

                                              SHA1

                                              6408d2cc993df64cdc296cd131bc3b090c5d1327

                                              SHA256

                                              b2bcf73cf6f49b959fcd9b98be8627a03a6cfbcaf0f13df0c98338717c183ff8

                                              SHA512

                                              77d9cdefbfb7db8bd2bf95679074b36c619e45a819b36e16564cfc986296d6319b36ff0e18f265eae6114c35180a6f30d24e205838cc653cc4b83f32514327da

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              12319e4bab31acadc1166e73cefae296

                                              SHA1

                                              169196723e5c40ae113c92e875502df21c61dcef

                                              SHA256

                                              0dbc00209684a679858a537f4ab6d19f51044095ad48943b07b6fb81a8410fcb

                                              SHA512

                                              2b4b302e6791fd1a7a6efa6c8a2a84ebef375208c7a20e76dc4242754b10023b4ab50cd44c90d9eb5a031ff5d2c0bd7c21db202a01c2de957b5f324b0025d5ea

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              60b17c854272faff2804be95b8ec591c

                                              SHA1

                                              47ed2c1d126953fe3410b15f0f7b775130c979d1

                                              SHA256

                                              ad69d26bc5f1fcce4f79cc767e8e7a2b9861f4235378848c66983f7582e4e72b

                                              SHA512

                                              ec46dfaf0b226387d1068bed9dec81ba1fe00043adb9c399b4131dbcead545b2359fc680fa0df21dede1320fe4420d47b85193a911a7dc508ed28ba33ffbfb45

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              47352ecd6d02d175c3b0311ffa43e534

                                              SHA1

                                              e57093e89b3e578fe5fd261ae7d804ab95ef4b88

                                              SHA256

                                              566016df66c295ec3a8eea0e1fff827fcb65cf0b43039c1916d328c69e5cb733

                                              SHA512

                                              4258f9221cfaba96a366bcd4a799be21fcf2f915e25677c818d9acf1fb2ce42ead64596b70d30a6c8cad476db150216f1dc8b1876f2b9355aa08989ee64ee945

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              5cfdb84ddda05a98ee75ff4b9b6b33ff

                                              SHA1

                                              d9e4d4379c46e4721e14e25ccbf711b8ec05b18a

                                              SHA256

                                              7830113de8c900b19a503601a0754aedbc2ae1514f93399ffa8b4d0893e9a180

                                              SHA512

                                              97a0fadb7b81713fd862217e40c05a50b66962a24f32841c58992c474b3100db28371682e64076de69afb2e0c7dbac802d5bcaf42bf251eee0d260e9222f6037

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              209af11b0cc4947c7389c1e3a25a43c8

                                              SHA1

                                              a4c397fcb18f003086716818468cc5fed9c8d67a

                                              SHA256

                                              57295204e34ef158e78df6f3b11cdd8750c7c8662b06d6b22c286b1e45bb47d8

                                              SHA512

                                              2ca23d92dfb6c2522e16e2ae72f12e373a75b62e582ea5d7170b8f4447927aead47cd175eb4ec151c3cb344549606adbfaf11ea80fd7b8b2cd86602106bc85de

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              0553c4f567698e9489a4a0b74780ec0c

                                              SHA1

                                              3aa10bbce49e1db6404106064972d3ae0e3d402a

                                              SHA256

                                              1435cbca3cab22b62e3571bb3c7701e24b5218495e7c4f76288e73bd2cb5d8f8

                                              SHA512

                                              14a24d875247239d801acae73ef0d59fe21b836a2184feeaf7a0d415997e026df097d84bd75e97323fa1e7fb3617548ef9cfa9cf218cb108317da8ed535357de

                                            • C:\Users\Admin\AppData\Local\Temp\Cab2C70.tmp

                                              Filesize

                                              65KB

                                              MD5

                                              ac05d27423a85adc1622c714f2cb6184

                                              SHA1

                                              b0fe2b1abddb97837ea0195be70ab2ff14d43198

                                              SHA256

                                              c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                                              SHA512

                                              6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                                            • C:\Users\Admin\AppData\Local\Temp\Tar2D61.tmp

                                              Filesize

                                              181KB

                                              MD5

                                              4ea6026cf93ec6338144661bf1202cd1

                                              SHA1

                                              a1dec9044f750ad887935a01430bf49322fbdcb7

                                              SHA256

                                              8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                              SHA512

                                              6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                            • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                                              Filesize

                                              84KB

                                              MD5

                                              df455f0fa8fb3fa4e6699ad57ef54db6

                                              SHA1

                                              51a06248c251d614d3a81ac9d842ba807204d17c

                                              SHA256

                                              15068b86edc0473a4f96f109830318e0540af348197e2b65f2e90ff32cfb14a1

                                              SHA512

                                              f69dea5b68e4fc8737fc0e6ef48476d3ed0a5ebd2f9dccc9d966df137f9ffdbb51e413a0852c22399afab53ea8a2755664afdcee6897a1cf387a9a620481b2a6

                                            • memory/2424-9-0x000000007764F000-0x0000000077650000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/2424-10-0x0000000077650000-0x0000000077651000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/2424-13-0x0000000000280000-0x000000000028F000-memory.dmp

                                              Filesize

                                              60KB

                                            • memory/2424-6-0x0000000000400000-0x0000000000436000-memory.dmp

                                              Filesize

                                              216KB

                                            • memory/2424-12-0x0000000000400000-0x0000000000436000-memory.dmp

                                              Filesize

                                              216KB