Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:38

General

  • Target

    692c071bec9c1adc5e30e56553532e02_JaffaCakes118.dll

  • Size

    124KB

  • MD5

    692c071bec9c1adc5e30e56553532e02

  • SHA1

    a3b659f91d25ed2ce560aa305e4626f0fba6df5e

  • SHA256

    c902a6b1132280973b375cf1ed12558b89a652dc759ce96de22be082570d58f1

  • SHA512

    559c64c2c83b0d9b9c008d87844b8530379761f4d132a4a5d32c42e698ce3123cea4f6ceb9f9ccec1a08371f39a4c52c19772813a070439ab51e1d574cdf2eb6

  • SSDEEP

    3072:xpcQjcpNox2+6WqQ5d0KnB6PqInIPlCF6:xpD+2FXJeqFMF6

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\692c071bec9c1adc5e30e56553532e02_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\692c071bec9c1adc5e30e56553532e02_JaffaCakes118.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1368
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:3036
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3020
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2728
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2728 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2660
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1368 -s 224
        3⤵
        • Program crash
        PID:2324

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3faa6cfb5141a5e9e7f447446e874f77

    SHA1

    008c731eefc5a616e8d6c93a251646c8e8ec681f

    SHA256

    2b1b4da437e7a3b52f785b1299719ad62e194419dd7684df435de82ea7ffc56a

    SHA512

    abec77b3b358e8b4f4baa7fae6c5b5d2121502bf3c9a6b8ffa7f92afd60a03df03839671f4ca8de68121859659ac3013e3bd8fe3f1b9a442705f8535455d55c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8acc726c7e6c5b3a697e9aaf02810c58

    SHA1

    3b72d53431a87c2989f400b5d1d3a2dacc534c57

    SHA256

    8d8243d13ea6b4566d2ab5f84cc58fb7191d93cc16b1f0e19b2a5519718e22ca

    SHA512

    ac095afce8d6dd7f9a1cc15ab2d63026c28f135402f5cf5ae1767e4d1ae220202fc59b21c201c3a1b500f63bc82972895c7aab19d1c322e61f313601b814c5a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d04780138feee0943b9f1a9fcb24d55a

    SHA1

    2c75dc0b722b89d2a4e997365dcd5fbdd2c76a06

    SHA256

    fad0a1930e9e58935c518e10bfc9c66c69408dfb11e1d5ee9a56864fa12f0674

    SHA512

    9dd3a6e38878dfd30535e5e1d555e957169125eef09c5f1949ce83eeac2bb37379df88e5e4819ac8aa53c25117694a2f4d15d94389b7f2b4027066375623ecc2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a4eb517a5ac5b82e63149e996b2125ba

    SHA1

    c72b1b649990eadd157a0bf55441afde3e5ccd81

    SHA256

    450dabd177fdc53915419269b1eb189b4aa8a91d8c0834a7ac114c873011b2c3

    SHA512

    7957cda3c80999cdf4d6b8c080e791568f0a3854dca11bf6c2a126cc698289df289459295dd1a57dd24ed891e24385e117217b67b0cccdb04a288c2a627b7b18

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5de391ef7e926b645f42d5751409b2c5

    SHA1

    3a9072c070d00c40ce9840d151924b0636b41946

    SHA256

    6f82f8494b16db954c9d9832e6cb8fcceda77a834b7fcfb1a6610618e560a05a

    SHA512

    524d3c64f77d160388f67333e55fdda6247b939431adc0a0f3cf9e041df3ce9226d7529c2b103d168d899596cd6c44ae4d3a3bcbafff0f2a442f2df984b2a50f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a7db392f28f5baa50550bef43fd132d7

    SHA1

    46c875d66cffbd8069d62d55ebdecae6219e938d

    SHA256

    5ea18101c3c26fd7f390498337031cb45a8431f1ba26bc0fbabdbd1f4f7c4f43

    SHA512

    5169f9411e1ef141acdc4909b0a37cc15b3c3097fa39ad7fc7263b1345a128a95a22401c75b8db90f39837b52be4fd95794bd0e023e575125f48ba32cf34ed04

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0d41f074a56114385c8d080490b9a5a6

    SHA1

    308ea783a00c5545b5eae689392b973170eb3481

    SHA256

    f0483c9870a38b1dc34b9e340800fc083ef458224d4be7aa90fb822dd63aa89d

    SHA512

    614cac2d24e831501f4c47577ef24005d2168a9a60b57741c16e9fc0a6878c87d8cb473fd0de0844c13e431076008ba347f10eb6565ac9ad300caacf0e7e6b04

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0b4f1decec8b276fb3864a126d17d67d

    SHA1

    ff097ac987d91365d81abc3a2783ebda729969f7

    SHA256

    01bcc1a970734aa7a857e18351e04dffc33a84cdbf14288d54741606bcc21716

    SHA512

    57925216b008c07929d71fa0cbc063a49f01a98d3db2aa189c7e718e91a87024d66e910a36d5480dbc062c12d4a42c8881576dc0e0a70388f99ccddd07b6a16c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    805932b396a60b447f77fc9ae32c9bbf

    SHA1

    708fe3c86857463c3c2940e23082eda851baece7

    SHA256

    33f45f44d1fc20d97c81519b68798d71ddc2962422c5f2b5041aede0e0da0cc2

    SHA512

    5e121218f7e9af792e70c5f78a756bfdd4317cb7165207ef831408378101785f466933059c9f2cca5bab33e0826c9b05fa445ef3fc0be7fb1b3b249f2cb17808

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7d05b4fa82a8b781e9f1508cc49f28fb

    SHA1

    927b36b0726b9ae380b2af036dd23583feb1f06f

    SHA256

    7efbfea082e1d272af6550c7248128ab13e41dacddeae0632f609110eea885f0

    SHA512

    a586fafdc96f5bd59b3c2829d46383afa1dfd08198a7579496598d4cfde9833e43acefc58b33039a6a2e776b8ae31eec814e9c1e1066649810e301cccd0d2f8b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    61420ba93d9cc44be4f5364373e0a261

    SHA1

    991148d3b0635798ca61381d48f21196993f1687

    SHA256

    6f52a034528ee9808ce4af9a29c9e74f75d138642dd48a6a0473b57cf29c1461

    SHA512

    aa53f9e6ffe1cf0f9f408a65d3a49ba95a98b19e13519edb7d113c72b459007e845c7e4b3921e80489843556a6f18e25b7803df3998dd2adca618caa4e614056

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    acfdfaaa9f61159d0f261548e791688f

    SHA1

    caa73280bc2757141cdc457edb2b5629acd658ce

    SHA256

    e9037dd2bce8fbdead148f01455134a5baa0cee99424f8d880e8f45d614aa511

    SHA512

    e1b7fee4e87ef92c6f218f1ceec4c69a00600ee4218328f6dcfe441bf716fb8d283c4eb0af11f32805a0804ff59be71c664887ad597cd40b16bdf26bfaf39e0f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b41c6720d66c0c6467f28e39367a3ed4

    SHA1

    1393a41562a4a2f34467b1a439d3b07d41a8b837

    SHA256

    0b6c32efe3bd354c451d34e0fd66115abc4382bf323a7cec810cf3cbd54eadce

    SHA512

    64011b38a9ba42fdae520c148cf39e66fb29f0cc2edfa7e6aefcf09b15493f6f46024e684d7d7b9863d4220679f69888a5cf4baaeda800547c67542380f1b530

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4d827718e02f0be7ea75b43e7f665be7

    SHA1

    f00a1cebf3c9d0528f4e40b74437a015ee2bdb2c

    SHA256

    b9174ba87aeb4d01d8e45c9e406616b2655cf07f80b017bb4744b1f58ce31850

    SHA512

    fff0941768108b79a742232b8aa12b5ada5d1afff1851f7beeb62869cb5965faebcc3f637389e05acad366003f9cb1807258a2bdaea71e91c4571070d1454a3a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9099b90cdd2ff6a24d7c01dba7295fbf

    SHA1

    1453d5bc0a9e8cb8198ba586020d95b1e499691b

    SHA256

    83805f438810cb6db2f79a2e2c320afc9a34700c4e379c943b24bf65fecf0d47

    SHA512

    b51e74540ea40df24151ac1eb786aa056cb857aa2a3afc82f133bda0f7aac8e8544bfb13da9b492334c7589cbad2c5242f2b6f82de1527aaa31a4446363e4331

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1d7766449e0043f90ed3ebdab54c8a33

    SHA1

    c398c3f793f0ed45c941685f3023774d6ca91892

    SHA256

    e51da27e15519b5fb4e1f80185a45afbcca305a85412207f43b6a54da493f2ad

    SHA512

    b0a0c25dd5ae7cf367fc79a192071d5abe10a7bd716b04c0d9ff038b59f766ba3322bec900f7d313f005fb58c6ecd4b48a474a053002a7b7916a9363f8fb416b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fd5484ca1b88d97eda00012b6ca36c35

    SHA1

    0cd23ec9be11cf2f8462a0a264401bb65e2f4776

    SHA256

    31773129b7db4a8a4664758da1b0e450f2e6f2273a2c8576d2dabe5910179a91

    SHA512

    30e64b4da3a2e0424b2ac32a51c564cec0cbffbc7317720b46f912845af039bd61c6dcb8318f62b13a4ee8f08957b3a22df8cc9bcfc9fa211e0eeccc9b9f4dc7

  • C:\Users\Admin\AppData\Local\Temp\Cab3AC1.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar3B13.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • \Windows\SysWOW64\rundll32Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1368-0-0x0000000010000000-0x0000000010020000-memory.dmp
    Filesize

    128KB

  • memory/1368-4-0x0000000010000000-0x0000000010020000-memory.dmp
    Filesize

    128KB

  • memory/1368-6-0x0000000000200000-0x000000000022E000-memory.dmp
    Filesize

    184KB

  • memory/1368-443-0x0000000010000000-0x0000000010020000-memory.dmp
    Filesize

    128KB

  • memory/1368-1-0x0000000010000000-0x0000000010020000-memory.dmp
    Filesize

    128KB

  • memory/1368-3-0x0000000010000000-0x0000000010020000-memory.dmp
    Filesize

    128KB

  • memory/3020-22-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB

  • memory/3020-24-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/3036-14-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/3036-13-0x0000000000230000-0x000000000023F000-memory.dmp
    Filesize

    60KB

  • memory/3036-10-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/3036-17-0x0000000000260000-0x000000000028E000-memory.dmp
    Filesize

    184KB