Analysis

  • max time kernel
    120s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    16/08/2024, 21:58

General

  • Target

    a018f68c0420433264e6eebb66312b6a_JaffaCakes118.dll

  • Size

    292KB

  • MD5

    a018f68c0420433264e6eebb66312b6a

  • SHA1

    ca82d3e8aa1e4c8ccbfea0bf8292d86064b8ff4d

  • SHA256

    b584442808d23fe24ab1befc114960f6007943f0122ed40a2480eb93b5ac57e2

  • SHA512

    20dfd7c4bc659e4b576dc17e27ee19e849842c4416853f5f9ec15cc3b5635895843db722f69d706925f783b0c85c71d762eac1b934d0d74a089c6f4d7477e7cc

  • SSDEEP

    6144:Nl9XgnzxOP/sFR2h+9q1kih6ibUxrp3/vIyRaywGe:NlCzcMg+9YkDiQ3/Qb

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a018f68c0420433264e6eebb66312b6a_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2536
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a018f68c0420433264e6eebb66312b6a_JaffaCakes118.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2524
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2112
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2320
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2168
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2168 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2856
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2524 -s 224
        3⤵
        • Program crash
        PID:2336

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          71d7f3ccc06e081ef41d27e2feb51019

          SHA1

          a8f72415960a41fa050da6482fb346c125e7f19e

          SHA256

          f0c8ae69f27da041a8c9399a81c13a8263757c683bf2aeed5438034de833e167

          SHA512

          10b32e8c1ae1016d7079303badb2088e576681d5ccb69c4162c19956a875af5d66417215d9dd85d3558a1e1c6d9f0e19497a607eb2a49a67662e171f1c61f46e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ca2b754d1a99fc7b6677cfe30b76a9bd

          SHA1

          b227d5c69c6db78d5394d5a8a54dd6d1003be77a

          SHA256

          e89794bd9ac9dd44579ca7efc8fd138b376ba0cb016f76c647293c38bf107f2f

          SHA512

          9f84b0bafdf33be47cb3ace51994cd84e629370adb5d70ab3deb0fa9cbc203a558d44830c6170b7f70516dce33b5dd7ee5f8563a1021d18c826903ff09cf616a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          8f55bbae9c4d85bd3e72bf0108bad51f

          SHA1

          546bbf6956159cd402ac8a2527e02a005d9ac124

          SHA256

          43eb04d044c0a1d0db4d13852a44cfaac5c32790dbd347d17ce3d76a341f5bc5

          SHA512

          edd27c8078dc3007cfec7e8dd8883e65e82b3b43e3c17ec4eb541739d801389cc19cee0b6dc4a3d6da4c5b27f10f98d98394da40bb627d664fbab6e67ec04e25

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          3afc62058e13fdc970533e4c881b8b3c

          SHA1

          c49d6fd1ba099632f4de850bf1cc375e39673b2c

          SHA256

          60097668ff40bb1c6ce9ee9faf0d0dde5a785aefc830e54cb33beaec9ce5c128

          SHA512

          e0b0a21eaf4c0382b5d6613d7c087cd086c038739bd1a8b597aa02f0ed01dd70950772d81ac2f59cdbcdcfa1d2baa64b601a56e34180d8a3117a4fa9f87a9e70

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          57aa769561a4e20e73972d3ffb40947c

          SHA1

          c61ec560854f95037b07bbd4178b3dfb09d47e95

          SHA256

          b8c52473ff45c2f251cae89a9723815dad3c8c86ac782a0045d872007522d7db

          SHA512

          5b557d191af0826aa28d981dbe094ac9c62d1b09cf8042036367833e88b633095e96cbbf7265f7b324ccbf2b52af14b0661f13ab0c1e407a647931eebc0ce503

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          9cccb194480095afc7aa5a560e8450f6

          SHA1

          9d82a6abe097f99ec6fd703d4fcbb739ce3a895f

          SHA256

          248862252110725fba3dc45fff921ed2a7b8896f0cbcbdad9aede22bd26092af

          SHA512

          8d53abb82eb6f9f760ff19f4d3d4a243e66ad6fcfaaeb65e35b8317af03d0d3a662092cc1398824e3b7341fe2fec599e9edfba27e286b59235962f1348fdbfeb

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          c0dfd0f5af487c05eb934f276e019d63

          SHA1

          29831a47215ba75e000b6830dec1c4dba731e23d

          SHA256

          2c514b2b2c08a411a9dd9213cffa6bd357cae266406afb6511dbaa7778fddb87

          SHA512

          b562fe8bd9e1b10f28fc4c3fb44b45476b3ef17fa423315613970696d937bd056aaf987816d5aefd3dd4d4e07d6f8c9628148702a0319515e460ca2738aee35e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          017c15deb6473d2cc89fa83d53cce99e

          SHA1

          74a8396b9bd070e3e0d4c9f0ae821dc15ef065a7

          SHA256

          7da6596e9c89329f36efe8ba91c3f9fdbabb85e5a12fd6a7e7889d30ba38b080

          SHA512

          8ebaa38583c20f2c7ab0d4f0de993afc694790598802f11393dbcc3eed80d90fd318710752c97296c1b91aa2155a6864c5bebff5bb6bf4b1f24c549c0bf5cb35

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          82f7cb03f9bf870658c84adc7515e945

          SHA1

          3a1d19a58b7666b1144f1f1dd50a23bbc2645b5d

          SHA256

          128233f940edc60403e96f48758d62151a66e4ebac760ac1b6b3592ae2f5abac

          SHA512

          e6907e45cc48cd98f0a09c2107536e1b8b9f2fe2fa1967ddeb76f82398e5466c7f9f5226383c370b4b782646d5197faf2a914734f8c4d9bcd0515e1c254b4e83

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ee818052f16e38b81265452132544400

          SHA1

          40223c7ebb0a57a5f7e56fda1dd508fee47434f4

          SHA256

          c3f6180ea3685cf96808f75cf58a67a1e8d8a097583bd5ff27c6b384e9b71927

          SHA512

          2a1d1b46b818da0d541cf2da9477c36fe5d16946dc55f3fdcb03ccf9e6e3015a59f0e16028da6fde5ea5d6f14fd216d2367473e02916f705f5f6033b5cc55cff

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          e716e2fa9ad0fc0139b23bc7575628e2

          SHA1

          dfc31ab375a30282d5f7970aeed4cd61dc118e12

          SHA256

          569f8cbc0f7855b70a732dd4e68ca9a72c709d6d2eb8f4108edf4965dcf921fd

          SHA512

          859283cfd3d8337a42fae178b71f8cb3fd4cb34a3ea407881519818e96ddf4fcd1aad4fecda1a8ae14bf0a5424c749a9d579ea554c368894dc232f0cd4731101

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          db1ddd38fb1008b2ebc3de1dc4a68b7b

          SHA1

          7e3fd0be56555daf83f1e17abe5627750bdef7e8

          SHA256

          da399d659b2c1f6997743d1545d8ed9cefc10c82d0548e515ae04af90e73be28

          SHA512

          c5b745925b9453066a2ee2adf50251b345b5640d5f34c6f7d61cc9b52ae99444e6e12f6467c75fc3efba69a7bf2221723457378be061601153b43714dce37ebe

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          c5be3b8437af1c67286d6744e3b46d0c

          SHA1

          e45353d080bedaa7853d0bc40b9bcd1ed8c9b84b

          SHA256

          4106b94b4c508c5a65d9c233f29e9644d3512c1a1567184b453194259da561e1

          SHA512

          15bf30a7f4e90009036f931e37d18ea0d005d7d28b6b9ac9fdd559e984e66c07c65fe804ea020ff4f9b47ba1917b7369ef11a267a1bb7b0e1985170a069d1829

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          cdcc3f71f52ee913ff5c8b7522e0c328

          SHA1

          65890ce24c2b312342fe35f5b3ab5a0f66ac8bae

          SHA256

          6844462ad428bb23f4395eebb2012352f9125b8a4ea8972f73d871bd99072a3b

          SHA512

          d378b556a15e2a382f632b115ebde50a9db2c3bd9d93e326b8a4215bfba8c573715e05dbd1515082bc82d88864261298da343bffdf0497daada311da6bb3007e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          0d4d91e78565353ecacbd031266c77c3

          SHA1

          2c3ffb00afe4c2cdfd2fac754b5bddb455c14c5d

          SHA256

          b3a0e2ce1b9a54aaac241db9edc9205ace10fda9bb770c0db3bdc0b4f4b712d7

          SHA512

          8ca2e233e6f7aefb0f6b8479d6e67e2b27e2fc94d3ee9ba5fe5345ef5d9f0bc011066ade989147279b14bac1517cb566b372d48714e1a9536d7a33654a91f6b3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          478572f56ab12b12b14270b146e50bf4

          SHA1

          9f7c22043d885780535ca64155fca86a228e92e1

          SHA256

          cfeaeeb5e9cd5b592c10cb5d1cde6afa1871a6528a7ae61245cb84edceb87be7

          SHA512

          f761d340d519be42202e64c3cb948b922fff114463d1a95e9df176caffeb827488d2e68258d1c049de70cf5aaba5ba8faec0d8b3a8f99541a8c9b2d2a630ea1a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          5efb7ff6fb6186fcd6c9beae493a46e2

          SHA1

          4be551b8c1ea21d229e697b351e0f17155142294

          SHA256

          62418ce7e7d026cb0fcd614a9dabae530bdd6b67c2cafda591147e9aecff197c

          SHA512

          95375f2f61f4b97c7120542f31acdbe18926bba361b34166746d4dc16b44d24bd803537e8fd9e4c0985cbc04f1596f2d2bb5f7ea6ee81ad258ba6709e1cdf1c2

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          4aca0e9d79880c4acc837eb02e40fc6a

          SHA1

          195c0fbce467e0fc8c47a10dc7b59f3208302824

          SHA256

          71e073584570c779aa40fdad0d2d17266083b9d9c39e48ac6fdc91fa7f45e977

          SHA512

          4d24b2a2d5bcb835c00d27c21e4cf960d1535ae85871aecbcdfb4174f6f8e59d20fe3e7c01e4eb58e6f414b936f0d87ab078c14188e0b1951af9cc840e808c5e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          c850116a4a8297aa7eb4bd7775d2edd6

          SHA1

          2bb0e9f2f7f172992b05731dc32d094dd208b833

          SHA256

          5e17c157281d215a76192530c32a50d7f274246843f1629da423a6359f75e1f0

          SHA512

          f5adcceb0b3adc8e3319809758ce611ec63031607f75f27467e64c694a034b21590d7c3621502005662aea4783d567276238fee3881459d0af8b25af1d13d4f1

        • C:\Users\Admin\AppData\Local\Temp\CabDEFB.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\TarDFBB.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • \Windows\SysWOW64\rundll32Srv.exe

          Filesize

          55KB

          MD5

          ff5e1f27193ce51eec318714ef038bef

          SHA1

          b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

          SHA256

          fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

          SHA512

          c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

        • memory/2112-10-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2112-12-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2112-20-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2112-11-0x00000000002B0000-0x00000000002BF000-memory.dmp

          Filesize

          60KB

        • memory/2320-23-0x00000000001D0000-0x00000000001D1000-memory.dmp

          Filesize

          4KB

        • memory/2320-24-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2320-26-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2320-22-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2524-28-0x0000000075330000-0x0000000075379000-memory.dmp

          Filesize

          292KB

        • memory/2524-25-0x00000000752C0000-0x0000000075309000-memory.dmp

          Filesize

          292KB

        • memory/2524-8-0x0000000000140000-0x000000000016E000-memory.dmp

          Filesize

          184KB

        • memory/2524-29-0x00000000752E0000-0x0000000075329000-memory.dmp

          Filesize

          292KB

        • memory/2524-6-0x00000000752C0000-0x0000000075309000-memory.dmp

          Filesize

          292KB

        • memory/2524-0-0x0000000075330000-0x0000000075379000-memory.dmp

          Filesize

          292KB

        • memory/2524-1-0x00000000752E0000-0x0000000075329000-memory.dmp

          Filesize

          292KB

        • memory/2524-3-0x0000000075310000-0x0000000075359000-memory.dmp

          Filesize

          292KB