Analysis

  • max time kernel
    140s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 15:14

General

  • Target

    6b5af6ff485715df9a63fc76c76c4638_JaffaCakes118.dll

  • Size

    143KB

  • MD5

    6b5af6ff485715df9a63fc76c76c4638

  • SHA1

    4ca0ff9b30a432f2a07f4f3bfb50cb520d05d9ec

  • SHA256

    d450c1670548d8aa8f824db88d29551ec716eff4cfe1d5bada83fa7590333f6d

  • SHA512

    7a2e93e331b51a2ef21c1d80becf096fb352c48e5590babc7f00df96b7471d29cf90041b11c4a294df9b6ced956f3ac1e1159cd6137e17d712bd46494b8ebfb5

  • SSDEEP

    3072:2HDp7pRuKjsir5HZFQGrsUwF7hplPoutjgmTVbXCW8Qnn4Fd5LOi:wRR5rhZFQGrsUwF7vlPoSTTrnn4PUi

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\6b5af6ff485715df9a63fc76c76c4638_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\6b5af6ff485715df9a63fc76c76c4638_JaffaCakes118.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2376
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2028
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2404
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2660
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2660 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2592
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2376 -s 248
        3⤵
        • Program crash
        PID:2476

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    55e958366793efdef43cf92fd1c92ce8

    SHA1

    f2d693539474710601201344e2be26838d266042

    SHA256

    f1e76e3f346ccd7601a66531abba6020b3d5e7ab3786f68aedbe800a924c6069

    SHA512

    74912a5609cd3dd5bab694ab613dada736163478fd2b7804b9bc3e696a438124148fef02956a60bacbce5f2f8c7f781e3dbbb5010df2a764ca29ac74545a4e8a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0915e1fd51a60a7e1543aa38c6b86aa5

    SHA1

    8b7b04cd2495440fe55e0c81d094b202c35e06d3

    SHA256

    f06a52b41b9cf2f5dffd8e50a3e17d5172764c4b97a89afd36b7ea851811eec1

    SHA512

    86fe457963fa48518084e929c7ced23081e37a941b79b1e8a16cd3ea35a1db442b9ccb10a2413ee010e183298a0b79c84683c5855a22b92dfe349d61ac6d891f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8b31f271817e641e3bdeef6711ed0d4f

    SHA1

    b7149536d251be3433603641e713e37c89e1fc58

    SHA256

    020d4d83a01c8f4acda5ae23d5ada9c8b4fb1de08730432a7e952b1b82f57638

    SHA512

    a269c7d97eafab9322801f2375fe6801c9c4cd07e9f046a846d1b215be6d64f2c7c8a63ee4252a8a829583fcd53c6fdd193d20e6ccbe5e55d8bc5af125e651fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2f3293d6b12a4112e128e842397177fb

    SHA1

    ae112e730151b51ade65c5bfd9e1e753ad7254b2

    SHA256

    0f8418bc8530fc068ce39a3df24beee8892c43a64dcdbbe1e4f08b13067bd202

    SHA512

    de2636e6945eeed4f171eed30e03631a569546133a1d0b71d632d99e35432d6471c395b40cdc5f99b32439dc64762712b4395a22f0adfbb4f04b316d5edf0774

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d68cd45a0ce63839ebc3b2fdd0fc79ec

    SHA1

    27cec6475cddf3c7dbbb38680a3afbb6b831eade

    SHA256

    dc74dd6672124447a64b8e7ba56cf3657d151d37d9988370391f256aec4434d8

    SHA512

    27f4d50c2f592381ac0961eba789bb481138d873946fbc8c66406e314fb37ecd554f07662cf94e14e68b7d923d5d3bcb1769081788a021224d1f3d7c299cc565

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    51dea9c175827c4d0319d8e5264ede64

    SHA1

    33074b2f662ead467609c5cd5d44c26249c522c9

    SHA256

    f9518892ef3251d3b63917b4f8eda63e0ca2ec8d058627e5f6f3a80bfba0aa95

    SHA512

    2f7dcfb8b61349daa9cbf1ecd24f684f9324d425785dc9abadf2da2d6fffbfbe0c06841e591c1f103396e46b5e8c34c2cccf07344a9c1e87e0f7883bbadc8a80

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5d761d9e82261644a3709cb0641033d9

    SHA1

    d8cec53ca6bf5f867019af1a98ac438b2abffce8

    SHA256

    5da8d37b94cfe47e28dc1709bc956aa02fe3747001f91ad7d03bd0f5920b3a2d

    SHA512

    02cd01cf4fff0288ce131bdadf84d08ad3cc528d69b071e45d3d2b8be3ba6193b2d1d0843ded8878d041fbeb61e38afe2cef59955825d7a5b0ca72a1195e9bc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    82acd1937e59e7156c0f0f03bb62781f

    SHA1

    77687ec9883485d811f2d0cb487ce654c4788573

    SHA256

    dfb498ed3bfebfd1e75c764863704de31d872841cfff5a52b15dd551be94ac2a

    SHA512

    100d2e61dcae86745896dbc6b1b2f20669a65aa7c3a556f6bb0a420c819c20d4ba1d4d255d9def63f2b0f49eca225ec41ed9be1d3dcc52e03b11ec5389ae43f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    92c20cc9c524749018291972bc280a29

    SHA1

    887e0b8ad8fe03b1b7737867ae47e7020ae1d43c

    SHA256

    b08714913dfe0e156e84ac4529ab07639b613a7df5e46f9dad4a38c8279c217f

    SHA512

    b51d744576ee827a71b98de68dec1f7dd4e12028f0944da085900080654bfa6eb334cb504c0db365b87f3c4596ff750d486d007f2fb1a89858b664d5061b5814

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e9dd1882c15a388c5925e15c139d339c

    SHA1

    40c6447f0b54f518cdec5865a4f8ed86c9e77fe2

    SHA256

    9cb4a556cbb491f3608f6e357eeecf8d05eb0cc43f4c44b72e3067daeb24505f

    SHA512

    ceacfa5f82f295a8c90ad58215dd04c4349f6ca3317de7b52a25a89cdfbcca10adaec02bc558bae93c375b11343e1ef4562c6bc15e186d47f3636297e1f671d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5d5826a5fec4d477916427f39cf12556

    SHA1

    db54b2d22148f0c9a05d1200e7a1411f62d0718c

    SHA256

    9421ba278a6f5fd16f62966b6d31b585e9b17d0eb6580b67e7752e48b1d47ca8

    SHA512

    b6f4ba441ca346a141c9a8e47be4b3d757f1d2c81a79c09e1a2562019e99dd9befe3962748a7a850fbfa680c122e3aee5353cbbdb2661879fc4dd00670a005f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5cdf4f68adbf41a53013dd1060e2c60c

    SHA1

    21bc45bd007e9c5840ccee4995e1f45ea56351b5

    SHA256

    dfef7caaa46f4dc49e1ab51de89526cbd51d58f8b327669fe77e65ea226b6c9e

    SHA512

    8bc38deb340a6634077d40d3dffcb3f391a702a4624c3eed80c72163d4d8614e70c66855797c2373d717476b4068e9c386aa9efe438ec2786e1275ca69e13922

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    69108ae89b50e2f5fea2d1fbede79db3

    SHA1

    52c7fe7169509bc8fba4b622a15b428314751c5a

    SHA256

    51857eee863f76cd2de038864394053b45949dd7d2937114e694133ee2e36e52

    SHA512

    396a3514393d36aebcab4c6566cab19a370c30fc47339541cb81a5ee8c3efd367614d3b79d1af8eccd57653fec13b55739c06d43dfa6de5f174ac27e18c0cd75

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2d70ed676c9db9480a03b7bb41e62f72

    SHA1

    d7f61771c0ff2964535fad1852c883675fd19fce

    SHA256

    92a31497b7b598b0010b99e99ce1c7bdea2bb82ede6548a848f435ae13b379a9

    SHA512

    32ea68f122f04e91338cec493ee92b64f16213b8acd4cd47fa66a2f951076f4fab909e256987d974572e1f13c7438901f6fb4599f2ed02c4bfc3fd6c96d0351d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fc8f7a74dbb90ec9f9c1466d2839d783

    SHA1

    1beedad4e13e995001b0f8639adefe29c11f49a2

    SHA256

    cdbebfde9fe8273c2752ce22a87cff085bbb0c2ab0e4a02da4cc3df2720698d1

    SHA512

    420f3bcc1f611c8f24f1fe5a516298d5ff5b6c1f7521de6049b1357780b0a3c79e1e31d9eab567afa2c6e3c25f3af0a68b2e9d28787b8eda1386fb4f4cbf72a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bcf16952940e9f00aba9bdb287baaff4

    SHA1

    e7585f7dddb989469c52dff4846c7c5ad8491140

    SHA256

    7f1a903934b7a5f74bf9efcd72cbe7947ab47687c9901b0e6bd8902c89eecbf9

    SHA512

    949c7c8164a1995dd54a70343f8ccd54d3b1237cc73bdecdab44256d72a2faaac31eae4604049595ea4199627b9ce6295a14a0cf1e6dd3b2b129c8df12fc8e1e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4d19edcd7ff37f5c6af974810cf3edad

    SHA1

    5c57cffec70c541a8ecba3628fc6aa4255c8057b

    SHA256

    a8167d33aea1421d1c8e682f531af7fe43a75ad829e523e89657fabc001ca9b5

    SHA512

    6afd094758c6c4ca9008be1474bf5539349e9232ed7df7f4b3bfc4db389150bf163842b929a029b9e11f11881eeddac741679570980b6a093bec8e2a354b01b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    42380f518ecb2371d7090d8ec1f36f99

    SHA1

    10ff4337f0425bfef239c6ae9fe303669e34cb52

    SHA256

    5a982af7e98434815720db19ff44e9e871f47f5d64ca5288def61b33d040014f

    SHA512

    43ca4d6aa471685fe8ae8839f33077d3c6f5b34aa20aebefde63cac2baa7788950d65dbe797d8a0a3c24f987be828e218c1b21998949e72e6bba8daeebf4d390

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    533ea368b6da23ec4d80097cac478f5b

    SHA1

    304c9ebec45ff25e53a3485f005f6e855f3c900c

    SHA256

    1b0db323763ba8f7de9b3a10c5bb58635843ac0af259c3ba3086edfd2b327650

    SHA512

    e0a00d34677b846235af59008f51f1e9b0447cd5616771cb0eb9fa71db76d9a4bddcd219930fe37cb409b73b3c7d86525c842e300489878b13f09353e7cb89cc

  • C:\Users\Admin\AppData\Local\Temp\Cab2A5D.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar2B4F.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • \Windows\SysWOW64\rundll32Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2028-15-0x0000000000230000-0x000000000023F000-memory.dmp
    Filesize

    60KB

  • memory/2028-14-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2376-0-0x0000000010000000-0x000000001004D000-memory.dmp
    Filesize

    308KB

  • memory/2376-501-0x0000000010000000-0x000000001004D000-memory.dmp
    Filesize

    308KB

  • memory/2376-6-0x0000000000270000-0x000000000029E000-memory.dmp
    Filesize

    184KB

  • memory/2376-1-0x0000000010000000-0x000000001004D000-memory.dmp
    Filesize

    308KB

  • memory/2376-19-0x0000000010000000-0x000000001004D000-memory.dmp
    Filesize

    308KB

  • memory/2376-16-0x0000000010009000-0x000000001000A000-memory.dmp
    Filesize

    4KB

  • memory/2376-4-0x0000000010000000-0x000000001004D000-memory.dmp
    Filesize

    308KB

  • memory/2376-3-0x0000000010000000-0x000000001004D000-memory.dmp
    Filesize

    308KB

  • memory/2404-23-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2404-25-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2404-26-0x0000000000230000-0x000000000023F000-memory.dmp
    Filesize

    60KB

  • memory/2404-22-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB