Analysis

  • max time kernel
    132s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2024 01:21

General

  • Target

    083a56ec12b6cb26936012f6ecb4edde_JaffaCakes118.dll

  • Size

    156KB

  • MD5

    083a56ec12b6cb26936012f6ecb4edde

  • SHA1

    7e34dce14102ffa8ad8d334885287f2bfcb5fb02

  • SHA256

    af035eb26ba81342b909209fe3ee880e0ea2acd2c94bd61ca19f4bf5fcfed08c

  • SHA512

    833fef9214f6b89a12416a1f03b93b29e83c1724ef19ae100fd235bedd2c17e590faa18049da93f7c58072611fd7d084ae495689d335d56c8d4698feabaea1d2

  • SSDEEP

    3072:/2UxPvVKNiNz1a2JRC+Tq/KAkWa+2Fr2TLSO85:+GvQ4Nx9RHTVAkT+Yr2nSO

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\083a56ec12b6cb26936012f6ecb4edde_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\083a56ec12b6cb26936012f6ecb4edde_JaffaCakes118.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2220
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2688
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2972
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2552
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2552 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2060

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    361b176ca0043474c3db504959669fc3

    SHA1

    e982527ee321d80510abb947159c8af43787c09f

    SHA256

    20a6e2d26859f6dc4c0ee83b701c9771ed05ba6c375cfd1a92dd877dae7dbb55

    SHA512

    d9c2c0cc5f12db0188a046842f7d5306658e26225c0c00c095d7ce04d62779fdc17ed6a5c4c5b07d9ad0f6cc7b22550c659fe56084fb7e701d9809d1f9639f0d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2b82fb25ae3693f8e6131b4a55580eee

    SHA1

    467e8bcfd146afddb8e0b763bdad4f5085bcf7c1

    SHA256

    a49c14433831c323686998f71d19f13a51edd148d70d8cf1ae1fac80f1c676b0

    SHA512

    3ee91bbc300fa59c0914e5be03a86bb1003ca6658a33c91ce009e339ba5d3101c214bebb6164684c7577fc710709592d61a1ef083ffdf41fcb79c00c13ae5404

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    30b7597a576d148a42fd0106ab9a9090

    SHA1

    ca8088aaa73568dbf68e4095889f504c1db1fe5e

    SHA256

    e6ba24a3114cad8f11ecfcf97b2508b276c42a6a39188994cdd863365c971773

    SHA512

    5d1907017046592c6d67da0ac04789fecb8253a5b8c2ffd257907f0e6ce1d83021a046c13a6ed6ff7c2b8d19f65e7cad09550b86f4f4a3bf50e2f477cd680045

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    23b500234bb6f7f81d1ff69b660ee80f

    SHA1

    f7d83aa4a730eddd22d9d5096d02ac035171e819

    SHA256

    87a5865300f5ef2c77c6f8501205a847005fe8b6ef434deb0c5570405013ff3a

    SHA512

    745e867c85785f9c721a6ea4ab53934aea3b68563d2fbcf1dcabaeeb56d2b3fc568795cd928c38eedf70f9f6a129802cee954095d6ba6d5d54d2ef9804fd3cde

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d43e47fcbb02c5a81cb4e6aa643db957

    SHA1

    f7f65aba1592953fc40017b30fb4d27715f3c0f2

    SHA256

    0859787e01001d67d013a6d006a7cc39b2144e7ce145321ed920370c840e65df

    SHA512

    40107883588477a885b5a5a96681f94de49c87f5383ff0f1667f7f9b3f580e8dc699167a444c8d61c2a15e4e13bae9c6968dc3d7ceb1428bf414f51a9e2726a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c37f4e0d14f8857a02d0f6b3eaed22b6

    SHA1

    1b4e61160f6fdd39178e7fb0b02df022e671f6ee

    SHA256

    d00337562269d00e1a55897b1db50652f512db3c924bcdcc82732cdf8da710f1

    SHA512

    45827a7eeec2c64471d1c2ff871c635f67325ea8cc3272f96a2e9be586e86a314387b2ffb59e16c8f0353bef69fff4fa50ea9cd830e05080313385521e2fb1a0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    807055c6b4196506d721baf05ace57a7

    SHA1

    2a2a317a6e6f7d7e0a623837650e4ce012cc9ef0

    SHA256

    0517d3f40751ad7fe7dd1cae54c137c632174e00d3c0fbf92ed187f83f514922

    SHA512

    43977d71d4d48e1f8ea7c8976afe9058f303e8bf06969a866fc94ac908e4a185324995bc61044ce62adbfa40aadf763e66d848dc403ae56c20216d3811c8d6a2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    59f46a2f84e2fa67e1eac4a9850a2a93

    SHA1

    afb0dbc53fa8a373f40de87565214ed6c6f91302

    SHA256

    f22d70c66f911fef9bb207d47d28fdbbf7f0f4ca133f6d1b3a9e9c9f55fab3ed

    SHA512

    294c3359b3ef133e92770a17c839cd7c5e78beb1c360c6fef1a1ea9b1d6ace93fb61d5d4f312d9995c81993760b19d2d6f411dea8d883f8b2779f7100d885288

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    46c83c0090ce25498e0ae33f285b52e5

    SHA1

    d380a72ce6307333d8adaf2d2ffb7c7850e8e674

    SHA256

    2fbe6746bf80dc6e20cc0f8fb34bd360a7b040ff12bcc3d9ef1633fc5c45a120

    SHA512

    245be73c6cbac08050c7e7f6e59d97d0af0d2818d3e0945775391d29f369240db1ecacf0ef864666688dcb1a0c6401e84c0cc048b1046018984145790b978903

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9a565a341083c29e9f48d2642490ffd2

    SHA1

    940064eb8dd868df1d53d8dc3f3299833ad6321a

    SHA256

    48c40c1357fa61c93b23e2293f31d9550995a5bbf1c44836ec95e7e2fab9688c

    SHA512

    71d96701ea931db34bfd894773e97c6adc44241945050d1d192babffa61cd5188ba311f51529756ae0c0787ef39f2a6097d80c4d116aa34d3db53f09ed2a3fdc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b3f67523d7a4ae5c2f05a638c7371bd0

    SHA1

    9778de18744f4babff6b3725979761f2eaee5f54

    SHA256

    d281052276ece221b683f6a4c64f2c2fb4b0bc5ed5ba98d0ea019f1602c84f50

    SHA512

    f20aafe2a42fc00e37530a0991e068ada5b0f8c15e1a567d29ba937b70ca1808c07d45f500b8ac36189b3701513943db5960a024e4d262fa4786208793449127

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    26714a095559d331b7ea37b66fd1b000

    SHA1

    81972240e38bbd535b48b05a27c003d5922b3487

    SHA256

    7b43b481c41d24cdf41c190076f0442b5d4ab75b48fc3df0f8b900b1aae92b7a

    SHA512

    b8367bd489d2ca9eb4baba00501c286aef2f64da8e63dd6632776d6520e4362d589e7da5eb762f1f3d440ed0fc091f71293e285ef6d3a598c6111b9e4a5b7ab1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    45d2ef3e3399ac6d76148c73b7f0f4f5

    SHA1

    25da8042d2851338f931878eb3f8691cafec72be

    SHA256

    7f5537859e81fa52d62c83088c55305095082e0bff7ec8ba4ddc317b226d60c9

    SHA512

    bbfd67a87dfcb452069181d2fb66103294f4f59be21d659ecb6db152dc42b20b0847c09e7af670d49333429549ac6adcb424694ce1ae1084c0b4e780edf7014e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e11ea181da4e229c98ac7e1b4da1d182

    SHA1

    2445386102c272b7a4e69de1e6ed304dcb551cf8

    SHA256

    743d9e0f7f4666b00a9612ab3e13faa239d34a2be6c4888592795fa66af063e1

    SHA512

    ff7e9693a86e48294f85d6b063219704b31afb15725cd0117a423302c2c9a5376214bf4b51090269a83325f00ecefd4b0d9d10ace8f02945f3290e5cc774cd80

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1d92e45530005d9798d10c7ea7364e78

    SHA1

    4d02546a0ba1f2221696ae075aa3c13973c6ff79

    SHA256

    7b42c16650ae06a540826bfbfc2a7a040a686d2ec46faaeea325a26384247890

    SHA512

    6b3f4d4d0de0a0470494eea8d3e36e60c2d69dc52db5c6d62b5b13a388f1bd5783856536b8cac422e1260a304f5a6b97651a8ad07861b0a431e9eb3cecc551d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    054be34c26408dd530fe13c6745523b9

    SHA1

    e0612ffb88340b5251abcee2cebb324b92a590da

    SHA256

    1e895e882901a8817af5cebe15129efa0d26a1aa2fe1a5cb82aa9ddd48504f59

    SHA512

    b039d94f98bf4e362c8b91de959643518a11f062c8ec6e6cf679acf151721b13a1581c589eee008fe974420f7cd899d7fdd4029fb5ca3a311f7aae449e11f871

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e16288d59e0af2d0e964eb513f50ad21

    SHA1

    9ec47e8eb4cc6f6023335b12d404f8ab4edd5613

    SHA256

    d9cb842fbe4bd91461dbdaa169e49146a23aeb6545c4f469c7b6bf65075bb6fc

    SHA512

    292e159f53ddd0d926acb5a6730a40eba0d54e54806474d658f7b2b8c30ef98eaf373b713a25ade2f477147c0fbb4c06499f30da459d2d05536fe6bed7cd2df5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    656f5c7b4ffb09875f146a603b4bc102

    SHA1

    63116f8a06b0082ddbaa9d2ddfd7feab601eb123

    SHA256

    40e3231630530c759e8950c12e28c7ffd9d5e477ce2791106ea1636a5116ec87

    SHA512

    eb5a7df6ec26b187e4d6915b4669cbbd439147d936c1472c1c5c3e6861346b6cabfd0bd2dc6e10ae66f9724bd771643dc4bb1a217ebbff058f00ccfd0da3468e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a90440fd01a5c06dc769239dc417da4f

    SHA1

    20bb8a05702d58c8a9bef3029806fbb273342c40

    SHA256

    7a107a858ae1d649e5ef7e86f5cc71ffd96993901b1459c928c4c086c5e2ef6f

    SHA512

    5a687ae84351d83909ec98cae6de2c34e12b077b03bd2a94c3d60a69731da26ad54bdff722aea4b95391b858f5ed1e54c0da35080bd9b1deba13b0a13d424a29

  • C:\Users\Admin\AppData\Local\Temp\Cab3535.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar35C6.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2220-8-0x0000000000130000-0x000000000015E000-memory.dmp

    Filesize

    184KB

  • memory/2220-0-0x000000006D280000-0x000000006D2A7000-memory.dmp

    Filesize

    156KB

  • memory/2220-2-0x000000006D280000-0x000000006D2A7000-memory.dmp

    Filesize

    156KB

  • memory/2220-3-0x000000006D280000-0x000000006D2A7000-memory.dmp

    Filesize

    156KB

  • memory/2688-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2688-13-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2688-11-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2972-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2972-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2972-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2972-21-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB