Analysis

  • max time kernel
    134s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 03:03

General

  • Target

    85cd796cea380891b17cc6a9c7ee545e_JaffaCakes118.html

  • Size

    189KB

  • MD5

    85cd796cea380891b17cc6a9c7ee545e

  • SHA1

    3b9e19b76cac0cb3b3250f30a17a320b4e0de511

  • SHA256

    14fed39a93f987ab51e7a912b30f49efdde2ac646a66b464ad4d6f7ead05ca59

  • SHA512

    0934eea85ac58833079c684a36df6d0b0fc24c9f65924fcd9b031eab48824cc134b6d6829a5269d657b30eeb3208c5c64ab608e2a5c51751a7e5dc84e5028d07

  • SSDEEP

    3072:oyfkMY+BES09JXAnyrZalI+Y6XXI6EyA8:lsMYod+X3oI+YS1tA8

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:388
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:480
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:616
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                4⤵
                  PID:2376
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k RPCSS
                3⤵
                  PID:692
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                  3⤵
                    PID:756
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                    3⤵
                      PID:824
                      • C:\Windows\system32\Dwm.exe
                        "C:\Windows\system32\Dwm.exe"
                        4⤵
                          PID:1136
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        3⤵
                          PID:872
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService
                          3⤵
                            PID:980
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k NetworkService
                            3⤵
                              PID:288
                            • C:\Windows\System32\spoolsv.exe
                              C:\Windows\System32\spoolsv.exe
                              3⤵
                                PID:1060
                              • C:\Windows\system32\taskhost.exe
                                "taskhost.exe"
                                3⤵
                                  PID:1076
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                  3⤵
                                    PID:1184
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                    3⤵
                                      PID:3068
                                    • C:\Windows\system32\sppsvc.exe
                                      C:\Windows\system32\sppsvc.exe
                                      3⤵
                                        PID:2004
                                    • C:\Windows\system32\lsass.exe
                                      C:\Windows\system32\lsass.exe
                                      2⤵
                                        PID:496
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:504
                                      • C:\Windows\system32\csrss.exe
                                        %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                        1⤵
                                          PID:400
                                        • C:\Windows\system32\winlogon.exe
                                          winlogon.exe
                                          1⤵
                                            PID:436
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1160
                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\85cd796cea380891b17cc6a9c7ee545e_JaffaCakes118.html
                                                2⤵
                                                • Modifies Internet Explorer settings
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SetWindowsHookEx
                                                • Suspicious use of WriteProcessMemory
                                                PID:1248
                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1248 CREDAT:275457 /prefetch:2
                                                  3⤵
                                                  • Loads dropped DLL
                                                  • Modifies Internet Explorer settings
                                                  • Suspicious use of SetWindowsHookEx
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2524
                                                  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Program Files directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: MapViewOfSection
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2548

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              70KB

                                              MD5

                                              49aebf8cbd62d92ac215b2923fb1b9f5

                                              SHA1

                                              1723be06719828dda65ad804298d0431f6aff976

                                              SHA256

                                              b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                              SHA512

                                              bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              12ded1d18ccfb68b0d0954ac011a3b9d

                                              SHA1

                                              6c0eb7f56e101a387efc790090c7e3aa4b5a87a4

                                              SHA256

                                              a9c5eed45f7842821a900ff288809cbb105396e7d94466b4d1cc4d609215552a

                                              SHA512

                                              353a47c91866874fa02d503c07d783e2b693c104eaffbbd84663f98875ffd622d25a2c5a0fcea5ba1cb8ce17f8814c479771561e36cf031404ad7ebaa1cb01c0

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              376f705bd1189264e96a10632a51767b

                                              SHA1

                                              1b5cc0c7416794b73b19a9690e115cdaf9a064b2

                                              SHA256

                                              937858d6c2a2bc6ad0ebc81ed17736a5bd6a8b6b7b61df253b1b0151fb312ecb

                                              SHA512

                                              85fcc33237a6f3c722d095048bbb7528ded3ff47f0ac0d21fa139f9165a3dfed14167c38255eaa41298ff7717604fce403b08b5ba27fe14f7175ec7c40785f3a

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              5bf285e5b5fae6a931b457fbf38f7bcb

                                              SHA1

                                              885b258bf44c137c7725a7b55c79508ddaa5fa4c

                                              SHA256

                                              696697e13d9320409f3a4bc6fa5f322eba31502ac2b4a8128bbd0a18417fcf0d

                                              SHA512

                                              59d73ff121900ad0109797c0108b8960649fc51fb7717b564670e57b3ac3d8baa8bb7ca027082bd10a4330b14b7ea55eede31b2c5e897d18937234477634af2c

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              8485b887c8e3103367a78ec888348ac6

                                              SHA1

                                              290074d09fcc3973199c95515bb5eda6ab31c5ea

                                              SHA256

                                              967558b220f8e906ebecae05a61a3d541e963daeb8c2f4c14e7d785252dda419

                                              SHA512

                                              dc5b451a6acf78bdde702ad316ee30ccd3ea8297009540b709d51f69f92d06b85218f60c76b2dc2e13871a3b8c51b7b53c6fc9c548b28ae8f1b0e5c93697b2c7

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              17f8c7f56a661ca36d19092a2e06a736

                                              SHA1

                                              f94464e5c1a924bf64ab84153e682bc7a8c43cbf

                                              SHA256

                                              581391d254b296b52a40fd1b421ef36bd2d8f801d0e41df026e6ae48bd3878e3

                                              SHA512

                                              3d4364e6b5cd6ee96f28d2c4ce89b222b0720dd3ba61aa4705af3933a6c8708cf8b830184ee28c35bfbcdd319bc522aeac7c937023ce12879b76d10e07015342

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              2c2a888e78dd3dc84a84b8de2912bc92

                                              SHA1

                                              789e9980839ca272fe0fde5c2a7ce50f61788a67

                                              SHA256

                                              d0de82904b90c378e75109929e374576597945d7a980e63ed02a66cb90a9a1f1

                                              SHA512

                                              1678c972ff88122bd7680b70072d18a188553968d18a5ae147da0c0bafdbdba72df19ca8d0aadc6b90cb559171b596ad8dd758806298ebe42570cf92e4b02239

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              c96b728e25f27b0ceb1123f2f1fe525b

                                              SHA1

                                              f41f51170ed3b384b295e7f11fdc95d1da987393

                                              SHA256

                                              18c69f9186b51f52562250c5e017f88ef7d4440c58f7a233edd9ef9b7cb5d6ab

                                              SHA512

                                              3309a2f9e4f7ff1dc38ce585ac800d6ca86e2fd56e5a972fea1c1db9fd7e67fce3c4d743f8ec86a35e735a2a2715134dc75816a2110153a5c71fa9ad6ea063c9

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              ef6ce0c23cad93525ef34de4978d9824

                                              SHA1

                                              41507b961b8a052a43747c675ff29975fcddb4fd

                                              SHA256

                                              684844d0261a21e331f005181ba00f0f3191fb5ae7a2a7c326e411f9ee51e41b

                                              SHA512

                                              5e58ad189f941960ee16e4ec08101d4e587f186a420fbf6acbbf6eb09c09fd420382b02ce50962fe4543b422e1746bc3546a210fb2a86468c82c886a8e09d6a7

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              7c9451ba29a9d4477b53a123afafa84b

                                              SHA1

                                              0c2f3185845a0ab2f6488edfd4641ec2d6aa5f32

                                              SHA256

                                              6e727ea22d7e46b4d2cb2466dfe5bb8c20a47decb60205ff0d1f79f3f11b762b

                                              SHA512

                                              cc0a1e98ba5d14b3f6be35e93b31dedc94e630d3fc1a5e53a073e3cd5971ae7035c375b86acc2f136e87d8aa8c228c5c5734617dca48892805dcf93faab21e4a

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              107395d15f9ecbe1c9613128dc62fb19

                                              SHA1

                                              28664d586dd2bae665bc1a999d82b9fdc6ab37cf

                                              SHA256

                                              a2efa4b67b75ce298cd0a90c434686db175193c9714d2c4bd24e106f83972a0b

                                              SHA512

                                              8674a8409d54a1e5de884382ec84f6fe81ad110b1cf6f23072fdc16025da6c17dc7bc92c74d30660765830e2c8fd21a0174e11852c4f703ba74682585a77b915

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              f76130a8261ee05619197a65ec20039a

                                              SHA1

                                              5ba235e03bf32dc1b7f79433a488e0a3b98b3353

                                              SHA256

                                              8bd19aa3745d68a9f993877bb3633f57f08d58a7c4c4a1dd3a9ce8d01fc1f45e

                                              SHA512

                                              492972eaa635d42f100ee216b200fb82ee29ead92a03bf70d3fe6435b7efc8b73d1ed8ac8277de87a5908e3c17a255105984abb7f115e503c0d3a417bdb37d27

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              6b293938fb0571220e4ac2e24af54ade

                                              SHA1

                                              9cc1dde3b1d62bedcb3aabb54de6c1b2fb9cacf0

                                              SHA256

                                              a0bf29c2c8ce6c5d8b7e7ee91dc6e6a442164e9110e1d12dfcec713b4e2431ed

                                              SHA512

                                              ca16e050d2441c425832cd6914c877b1c64a0c0d7377e8dd46ebf05e160ca4d830a032cb48b398a8910461afbba4f981a04a7446df993228d4e3c2a8c88059bb

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              339763b4d1ec3c647d556ba147e32fbc

                                              SHA1

                                              ee777920684e4d0fe999ac802180b7869a02f65b

                                              SHA256

                                              d2c20ab0808de65e6e5bcc4ca23e29ccf8dd8c8024e63129bf07ca892645be25

                                              SHA512

                                              98fd785e031945510364b9c9c80ed1b530cd2f6a922c2318da417cf4d2d045eceaa824ec3a34d66c71acff9ab1579c9511eefc19a5c604ba32a4ca8c79f99ccd

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              760a83886c03fc1898695e3b7f5ef650

                                              SHA1

                                              d138fda96887bd7b793af0978527078ee3153161

                                              SHA256

                                              98371dff75e3a32dcd28644585f8c348e2e9e0bc884134ee3ca01bc69dfa90f0

                                              SHA512

                                              c05b0d764cd6a8a4f230ede26373da0533c71a6d78117952cfc93bc46d50956f1cc078d1019b3ac0daf6b8fd45f10e223a2f09293a4ce8e8f9ae76599f96234c

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              de0f7ce6da889dbfc7626c73c9fbedbd

                                              SHA1

                                              833a59778a41a2ad72d480e355dc1093d3e56f6e

                                              SHA256

                                              90d69693863fb2f521257f199377aa3a4ace9d5c466c5b61b2d50346a5adc0f5

                                              SHA512

                                              0c7a5b203c5939c9d37fce9ece57ab3b3e46ce2ba2c66b8fef3271eeba44c6e45f9726f6c7dcadeddb0962906571bbe3b3bfdd665a9413d5a58d9fd280505497

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              32a48c98f23810a2d090bb9cab241dcb

                                              SHA1

                                              6713f99d0a967df703b09f1bb1424478e643ff8f

                                              SHA256

                                              e47da6162f6bc051db6ce62ab2261fb6064ef20766225824619cb3d34381c767

                                              SHA512

                                              48cd45faefafa1af7277ed854597737995c3706d287dc366e6d672045d0c502784a87f0dabec5c0e497c072f5fd204a7d4d1550007524559a33cf9394fb76c27

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              8438ce71a9aa6d94adf6188dfa8abfcb

                                              SHA1

                                              b482567fecd35ece065789a825f26b36b82bb121

                                              SHA256

                                              65325c94ada305c364ddede4fffe131402ffd5e91f7daa6ccc4246617f5e017d

                                              SHA512

                                              2e3caac87cea562ef86a15f306cee1bcb4230da555023fd9ef427a7c9469d81dcc0d9291712e8a5c3cd19cbb5b3ce1b4c04d4670e37cd4210d7ca27c569fb020

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              2ad8a247f8966ce0d9ff363b442e6f14

                                              SHA1

                                              2087d6c2742849434cdcfa15f7ad45d07c46260f

                                              SHA256

                                              c78d0e0228e0e9f2071a39f68778c2d670c7acee15adf31b49086e8051894bb2

                                              SHA512

                                              063c997626800971b589638c98d4d330d00fba33a5f5ca81a96393d4807e2f6c81363dda26e8bfceed9dfda6ce5a1e1540b7c6431424d453f2e22c833f2c89c9

                                            • C:\Users\Admin\AppData\Local\Temp\Cab26F2.tmp

                                              Filesize

                                              65KB

                                              MD5

                                              ac05d27423a85adc1622c714f2cb6184

                                              SHA1

                                              b0fe2b1abddb97837ea0195be70ab2ff14d43198

                                              SHA256

                                              c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                                              SHA512

                                              6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                                            • C:\Users\Admin\AppData\Local\Temp\Tar27F5.tmp

                                              Filesize

                                              181KB

                                              MD5

                                              4ea6026cf93ec6338144661bf1202cd1

                                              SHA1

                                              a1dec9044f750ad887935a01430bf49322fbdcb7

                                              SHA256

                                              8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                              SHA512

                                              6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                            • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                                              Filesize

                                              84KB

                                              MD5

                                              df455f0fa8fb3fa4e6699ad57ef54db6

                                              SHA1

                                              51a06248c251d614d3a81ac9d842ba807204d17c

                                              SHA256

                                              15068b86edc0473a4f96f109830318e0540af348197e2b65f2e90ff32cfb14a1

                                              SHA512

                                              f69dea5b68e4fc8737fc0e6ef48476d3ed0a5ebd2f9dccc9d966df137f9ffdbb51e413a0852c22399afab53ea8a2755664afdcee6897a1cf387a9a620481b2a6

                                            • memory/2548-10-0x0000000077950000-0x0000000077951000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/2548-9-0x000000007794F000-0x0000000077950000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/2548-6-0x0000000000400000-0x0000000000436000-memory.dmp

                                              Filesize

                                              216KB

                                            • memory/2548-12-0x0000000000400000-0x0000000000436000-memory.dmp

                                              Filesize

                                              216KB