Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 14:24

General

  • Target

    0563e5ff3a3f75ff48a2f74ae24f64cd_JaffaCakes118.dll

  • Size

    184KB

  • MD5

    0563e5ff3a3f75ff48a2f74ae24f64cd

  • SHA1

    3f796161254bf225d6ecf0631c14e58c810229b2

  • SHA256

    68e7038e1a8fcecc0b05365dff672326aa288e65a5a53f91e6d9e55fa44098ab

  • SHA512

    633a6ba57c414878b8c4f7f503c565e54c5f2904bce05057fc192542786f94a028122c482ed5371381584478d6abdc4276aab5be3e34018d9d3079a3f95e1c11

  • SSDEEP

    3072:jqwlukw9hp9h5PEEDf3VlkTraJaS+iuZ1HbWl9VT1Hf:pahp75PtCJFKT1

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0563e5ff3a3f75ff48a2f74ae24f64cd_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0563e5ff3a3f75ff48a2f74ae24f64cd_JaffaCakes118.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2408
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2384
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2736
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2556
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2556 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2576

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    789ae816d4c6fa78b616f976c228f6d4

    SHA1

    cdb8ce8d40c8f6d0a584e637c876a42f5f3b4a7e

    SHA256

    4ab5992258b229738b7e1bf17b9763cc16e702e6706f08f27f6c066ce9f08ff8

    SHA512

    fb6d6b4a101734572604ba398465c604c71aaf90805c1ef69774c337fb2e01f27a3633cc4eabd81ef04495aa7d3dfca3a0bf46baa727b1054da9d7865920af9d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8d89f43187f344cf67e7560be734631b

    SHA1

    a90e8f7f017dbcc36442cddfd9844d7ffe0b7b62

    SHA256

    be43adf9e5abfdd2cbe95376b5eae92b5d6103f183a197caaec5a3c48f0eb00a

    SHA512

    be23a69b94e41eec5ca924d418882d4d2e0d4fcbb2b3e112339761e43a261cfb4efa8502ded07491700da33c36323cd6565fdcca2dc5c365422d9c4c036b8250

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c526492ae0f83900d53b07671eaba6a9

    SHA1

    8c54fa9307550d59a1a8d32f3c860d6c64afbd5e

    SHA256

    08d72dd465bb28fa42fe44898fb169ffa3597f27360887a07ef686f4b9842758

    SHA512

    505558d0c53712c107f70349c5a1707309a1b6ffe13365bc724305c9e6ab90f2ab211e8128d66b98b67b645d1f6de171d567bc8cb6733355ad6166b454ab3e3d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    421298ecf80b6a61c9e9c9818a60f94d

    SHA1

    a0d1b93c3e053e93c427521a61a1aa557fcd9f88

    SHA256

    d73d9f47503af3d19566e52a1d7d155e54aa7b142bc7ac7bc9a7fe2064c29044

    SHA512

    963f91cd83151904892c56bb4fae3b294d6e0166fc047da97eca941e2a51a40e7479b0c1bdc58771bc23b1bdf8df1b0cdc0516bde7feae75d7f7c1888866c2c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f209da92d0bc92650d3e432b13781a89

    SHA1

    5547b76c1dbabc54af1b883f7df2288c04271bac

    SHA256

    9804a435d85539e426afe961e50e086ba14fd7a54aa606af7a40e52a72d4bede

    SHA512

    19b2c1b3488ac11047f662c5d8f37fdf51c0a60fe048ed4a23795b49ac095e2ddd646c6a4cffbcc84b759fef1e43919228dc4ea80525e7b2a60aa7e708f9054a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6fb616e1cc005455b852ae8df74a2e48

    SHA1

    53d326599069b1e6db1bd79365732174d2223d61

    SHA256

    fb2898f2a018fb4c78bc1eb810f2bc19ce7056e3917a10e46ae61f199e0e7b6f

    SHA512

    6348e3fed5d8e08515c3ef3abcee565e6bfe88ce68019df12650cbbf2e8fcb049d468dff14086a030329b587c7034cb43c91a84be9b11b45b62a580630a9a31b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    410f983579035927c7de4f3796e30fc7

    SHA1

    a7e8e57950b3bb9c0e6d164d1b8e612e130ef332

    SHA256

    5ee772f8296e9e4543c368b1490d663405e1783b012ad10d95c8fc540dbe96cf

    SHA512

    145e74bd66c4644b8a4be9e3f2714ff1d05ac60217e3e013b1cc0d4c82643b5b6af9a534b872cff3ddc3ef8610fde4a6fc8c02abc98009633a8e20aad163d209

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5691a08c520aea959c08121f9373019c

    SHA1

    94c554f072713607c5b5919b14cd10d6de2b9d76

    SHA256

    71a71e2e24b498c3f70967facb7eb82266e8e361990e4634db7883a36c9abf26

    SHA512

    44e42984278b7b54c9de305e82e9c09b209a35a3f6acd5c6d2f18b98df37582149c706be04737d482ec4dca80ca651b6ff8c041061a87155aae76869d428efb6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9844c7afe8e8cd82ba61e836b0ed3433

    SHA1

    3552bb93ad54fe7cc71a4aae26c520672ba2c9f3

    SHA256

    6821891e649ee33cde881983e00eb3f15e84fa52d7222866d0ec16ab79486066

    SHA512

    844fd748c0c88c4681c54db46b04e95b7c26ae41b71fac87381909afcda1c02a545e452edd5c9770b8281f38553362a26634751c1181ca00c74addbe4065cf8d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    af40234ac59950c15aa81d84eed98178

    SHA1

    f4530cc54142352499cc063badf51d02c9a7195c

    SHA256

    9191bc7eb07573c33041ffc27f4f56f99f8e43b6f0c215e57676cfab358dedff

    SHA512

    6c17932cc4e96107b557da10df875fdd7282dd6583b631f6dc217e0291006096565894d58a75b34d11b4d68a0d5c139f3162773a00fba6c5397f93df76b7ae1e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    35e15bdd731a7daffc45ac1cfacc41ae

    SHA1

    3cc175089c076551f37b4e19e0edc311bfafef76

    SHA256

    1e244b9493cf29c885db2a571e2727de2e8af03795fb4814e80b28b63f95e8c0

    SHA512

    7716f745f03a6adc5a2a9c834eb38feebdea1ed743806c3b35632827f8aa6cdbe336e43201ece0c0efec2b0c352a0de9884df9632e33663015028f4e633bbc0f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    34bfb800d239376de6d2d4eb3596749c

    SHA1

    aaf84bc171bb727eab9b2d81c68ec75a78772d64

    SHA256

    0575ba439961737084494d8dee64b0f7ba9e241a80b37e7a46d7a425b88b7bd5

    SHA512

    37ccc1432dfeac2271187f6f9a1dcef683a90a7727f828ce199b9935bd556047fb6b91d9b760542e836b2ff017085582ff331233f9192dec3048af9da7afdf6d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c7ddc16139b79efdb91c3f3c7a6bcd4e

    SHA1

    a778d037a639eca0d53c198498730f23dd19c646

    SHA256

    ed79580ddf1fd8cb7dfb82da170c246a28cc074b967cb222f6f439fcc18d308f

    SHA512

    30f77277b30b361bb0ca243c78b22319a7e575a9c5e77f1ff474c3eae154fdac55a153f996e62476fadcc6e5ab469f7301e39dd734a822bd15f12a6f21fd36f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f52737dbf147b04f4548fdcf2656e82e

    SHA1

    d68e625575f435d58194b1ef48142dfdd1a39f4d

    SHA256

    85b2ff1db8db8556a67b03dbb2afa18b29bf39979cb2718a4e8e143a6666b6ae

    SHA512

    0660e6418ff8687549dff3a1cc7d40c3c2a49bc118ab3aa206842d1d4da5ffd95e90ffde49f6d9a4f0ec16b6358849c44c1a56ae69c3d455fc9be40d1c401dfb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9a37ec91d38590e068d898546a4560ff

    SHA1

    468654900ead72f2efe726a2017067081236c109

    SHA256

    6fd32db7d076a2af750416c4dc091da5a9a91b2f5460d25733e43c87d569f54e

    SHA512

    7e4f11a3628ef02af92dcaf84631112438bad3abe03cab6bf99c1a19120ef16f03a6b1160a8dfeb57227b0cdb470eae05445cac548986a18ea5417c73ec9924e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    416d5651e5e26917e569a97615e1186b

    SHA1

    48b3135c27f214487296b394e1ca52a81c890e7a

    SHA256

    061961fd33f8654100a0f18a3df5ef8b763429cf307684a5f61143a3664b3199

    SHA512

    4fcf41d7ad2e3a9e1c9ffeabed69f7393cf054eec7c8e18d434d1bfd8a80650bd0092e1154ff18d811ee98180a34dee604e7edce6b78049be706f3d932f90e5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2b193a55bc265a52656b26fbf52c5a98

    SHA1

    ab31b86e2ebb399b57b60ffd23f6d35bda4588f4

    SHA256

    3eef3a1150759ef1b0871cd82276b0605c049cba8e24dbc732ee691d2e941166

    SHA512

    af8ad25c9ad674c36fd01f9f0ea4b1a561077c1a75a20c7190faf9df2fbf9f54febec204d01d78d9bf88845eb94832ebc7de232ea3cdbefe8db30794e80fd631

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    00910ef8b136f1d0e5be2cfad26522ce

    SHA1

    9845a15c862f9eb5691a422492752d79bf8202d1

    SHA256

    354402542e5627f7e5662923142d3b1c283cd0b3871b6139ad1fc9d356a446c9

    SHA512

    50816d7cf4be5918d13daabbb586788b1690afaf68e7a80e7088c22c88e83b86da8d5bc5c088fbe54829c5d786c0ebc8410f3d4f770449097364a8dbadfb2cee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5b90f2deb8a4e2ae5e2c1cc16355bdcf

    SHA1

    c75c6d17bcee5e9bf83d7923086ffbfd66b8a78c

    SHA256

    88960c314c65c2207bf0a98c0b99608311562e6c06816d7aa348c8711f7a58df

    SHA512

    6d4da3d9711532947edb73111d59a7e76963a954bb552ce314a9633b6db9f6c9be5f874f015662b640b1d5fbe093f99a278d527952a19bfa16fdc15801acba0d

  • C:\Users\Admin\AppData\Local\Temp\Cab2AE8.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar2BCC.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • \Windows\SysWOW64\rundll32Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2384-11-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2384-8-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2384-10-0x00000000001C0000-0x00000000001CF000-memory.dmp
    Filesize

    60KB

  • memory/2408-4-0x00000000000C0000-0x00000000000EE000-memory.dmp
    Filesize

    184KB

  • memory/2408-2-0x0000000010000000-0x0000000010035000-memory.dmp
    Filesize

    212KB

  • memory/2408-0-0x0000000010000000-0x0000000010035000-memory.dmp
    Filesize

    212KB

  • memory/2736-21-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2736-20-0x0000000000240000-0x000000000024F000-memory.dmp
    Filesize

    60KB

  • memory/2736-23-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2736-19-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB