Analysis

  • max time kernel
    118s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09/10/2024, 00:15

General

  • Target

    27908e0b9dfbe06754f57f6b46594330_JaffaCakes118.dll

  • Size

    480KB

  • MD5

    27908e0b9dfbe06754f57f6b46594330

  • SHA1

    9a08ef93cc90611d7b3d83ed3a0dfcd65d25273a

  • SHA256

    45fd31404b560874c4ce686e720bc2e3f2ec651e744eb0ddce444910e32fdbf0

  • SHA512

    3ab4b28ad943f3ba081dfb71374f8e486bc28078cc237f1fa0aaec57e2bedae9c1273419c4c3a57260631fbdd7dd10ef41acd9bd72e5a5a8141c57aa78b3138c

  • SSDEEP

    6144:f2sND6Qbi3NetW6++h2NSjPRKZASYLuaL7IO4Yxz9+li11:P7aNeM6++h2NSjPRKcLuaT5xz9KW

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\27908e0b9dfbe06754f57f6b46594330_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\27908e0b9dfbe06754f57f6b46594330_JaffaCakes118.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2532
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1660
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1576
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2712
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2712 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2900

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          bea433b77cd786452e6a6c5bdae4eaea

          SHA1

          87f60b2c5d1ade0ea64ed9fe061f7ffc7c3605de

          SHA256

          8dfeaabbd567b93a329b1d3f0745285c3fc1e25995ef853e3f079ace413e5b95

          SHA512

          29d94dab0193c3c01a3db488d11d75470ae2310be4bdb9d4e4e8975c37f65f39cd51e5c14986f074cbeb28ef1947bf259b5542d64e8ad9550b49b160bb5c4627

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ffa881af43a9bbd2b84e9b8fec75423c

          SHA1

          9c4d4c4a80f818583421ead5848a06e3b99ebf49

          SHA256

          4c167b72f54d7002d2111ba3f084dad925d6e2a83ee64fdcbfdee560a7762f73

          SHA512

          f644ebc65b7ca2254754d356ccbccf37b8f03e4569a2987bdcb97f967de3f4145d2de8ff2760adf1192612eef12932fcc5a82baf0c295bfea84f83a0b341292a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          597441e4c5f9c7c19129d1dfdcd260d5

          SHA1

          8783e99e6d1fbeb089cb3bcf74c70664132c0282

          SHA256

          81d3356d165095ffc455e72a35edbdf54634aa81842a6c844f71155319db4d8d

          SHA512

          7b0f1f655a57696b27a4fad3a1332e48d43886d049134a240ff0ee39f32dc45bf868fd2d1245e5000b6f4797a76263ca70355b0440f40882309f81244db3b9f5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          964cfaa752bcb42982a3985b57cc9886

          SHA1

          d00047d991b3fd2d15dd948ccaa62a6b36afef8c

          SHA256

          62928cc6bcdd6fc8421cb02a0fceed675c2336d46d0af7e0218ae7f00fd95098

          SHA512

          8bbfdc5cd78d1df2314668b8bfdd2dd54e83f7f2a7262118dcb29e926081835475300c790da775d6754ee38f3bdbe7cfea195d627622a7cfab21460aa5224695

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          a440ffd1b0f84f9eb09691bf9cb1d617

          SHA1

          f90f6aaea82665ceee01a82601013ae8830a6184

          SHA256

          7ba1b6f6a3c01d1a4cc38d2a87fbf219ff42be50ee17b521e0e5bd45a19d1acc

          SHA512

          b8ef7f7bb30a28a4e74b36e0265fb2081e549327f844e42cf2904d0f18c103feee3b5b26211fa9ef7c72c1639120b254f97a1bb7619c7ef2806b283a32b0aa71

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          0cf3f5299b0fa9e24cc01241da9d442a

          SHA1

          fd04a39c82b9151754296a334fb105f6193c123d

          SHA256

          6c2ff607c27ec19b28095e7a5e1aa308d9768547aee38e68a9e2f76c615648cb

          SHA512

          ad89874fe838e0e125db8c8524fdd781ed98c5d17511f28f97a97d776ede8a8671beef0a1f0a9cb50e8cf2653724063b60ab5374a634fbdff19729cad597bb15

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          03b4f10a83209a3f00dcbe23490912d8

          SHA1

          32abecb66bf63da55b01ac76c571f286ef2b2f78

          SHA256

          1ae486b9a9a47d49d285b0ac944310858c7e39d4ce3305589f63da68f5f538e2

          SHA512

          73e43c634df1381d36b2398be2de86bf4d5bfc608605f911769cac0e4e0b1b08755472b48dda2e5a7cb92c7865b8fcd03ade2055f8a2622089a821a88a1a50fc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          06f716d406bacc869cfdf6a1157067ee

          SHA1

          5733859ec9d1725728ddf9dce9c5d806d223c2f6

          SHA256

          33a70a051c0f6de7ac41a9a6aab80c31a1857e14a373bbd9f9d764fe4b334236

          SHA512

          4c1af7d918a13f02e5f3fdd5acc87d3c9cb1b241d022c733078eccd3e564705582cca135859aa768292c8e1be356a19ae55441bad3df07db549543060f4b7bd9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          06f025760e5e3fe9f5e9732be14127e5

          SHA1

          0dc791794b2c4e22a3578a54dda4c37739081b0a

          SHA256

          cfbfb5bf2518413469e5ccbba019792a8a7b73ed074ed745255f29a1e09964b9

          SHA512

          a7b993422828b22b6a89fdef2b95b070cf8a560342a5fceb35e73b9c04249d9431369050bad34f0ff6f7c12fe838d569a6126a717054bb8de1e0495075c87d4f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          01ddbbcf004c3565e78ed621c4b196ac

          SHA1

          98897eda28f802183f727c702ca3f79f223873dd

          SHA256

          c06f8c2ae19c29036b7221bc8cf7f1096657a2730342fd6354b743a5701a22ea

          SHA512

          ee2d264b2fe5e564a3e7a5cfe2a233cc72b15f1a62e0f69103d21b0ba45ab8f4eef8f2e6b8221c00b470c91d47229d755fc2a1639357320ac9d960865cb6b053

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          78464686ffd3f1b23da8604e33c9a218

          SHA1

          6e9b41f7588958a2db3ec4887d96e8d199f53cb9

          SHA256

          e35c1ee3b9e6576bc1c1f2df4b3a03e3116bb92e16e64dc3c7993d1a8a6da53e

          SHA512

          0a9d4f8a5b6d7edcee7b152eb55fa6fb00743bf9b98fd5809b791829344fbe8503378f8545a57c1ca9c6447e5c281d0e9269b2b61572df6fc39cbd8f1e2a245a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          2bfb3967b56b7117186004befdb9ba5a

          SHA1

          16e1811e23d0bef832331b08a72294ae42481ea1

          SHA256

          1529622a3eafe6e8f39726c924a8c35afb0b0a0ebf5f2d32a0546266f7e46f35

          SHA512

          854f1b1b2210717f0aa7bf2cd3714a4fbe78e235b534be4fe67f0a69df3c50a8e06fb9130b6c817395ca5679075867a75722c3cd3e2f9a5b18d98c8ce4a1ecb3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          3135d9591bc463645d6c78b96fb43217

          SHA1

          44add10630036b6cebc18f44d0a028328482554b

          SHA256

          4292ffc61b0bfd2319f9bf3f7c621ea7dd58b9735ec32d2714a0744e54075a1d

          SHA512

          e7a23d21f8086c6dc55e6a3429ec9b8359b0943249d633d1ecc315a3dda8e706855ef7a76e8d3dc627f3344a1779cea389dbe8b02537b1421ad4161c0c08f0f5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          2c9a6bc71b392aee0435908ad879ddc3

          SHA1

          a26f8aed221032ecec3181098e6401680bbe8846

          SHA256

          a8edaee7be3750ae3027218a0d6dd464081614deedc41fb9b6c3ee50c5066e67

          SHA512

          e5175a734eccef34e6e5be4112cfe9f34b7ba24d63b22142ef59e3ce636c6928cb24bef87cbb84ba7275c4cc4a5ab899ecadee807e538545c11a0450e4dff9e6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          fd9b904db4a1eaaa42a5e98f19934e06

          SHA1

          5e6ae83e7d80249fb3a566964f6ae63ccc8b1962

          SHA256

          d986cba6fca60cef67fba85583f2bbb16bac7c6a25b765d73b545b04013ecd4e

          SHA512

          614081587c885c3185cdf09235328f3b33b9c2649c27eb2bcc67c8aa126074521f85dd882f72abf99c2b80a0b1ab5dbb7d9fd6b9c0a58cff81c6e52396edaecc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          9ee219e7f9a8d98febbfb4f36bde9841

          SHA1

          68308ba80e12a5f56cbabba801ec471bfb97532b

          SHA256

          9ebd5fb2c5751f51506aa390f3d57aac7525997a0f751e874cf67cf6e5fc54c5

          SHA512

          178f6fc6083ca2299bff7a2bef2dfc223c1e33ee391cf9885cc9277ca39f109f677b8345e62f929c72e5fef8af7886d2b984e2feb71e8941f0c0d828cd8ac8c7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          bf3c00dd8a9ed4a6abb244bcf1cee405

          SHA1

          502b2ee873023ba267540b13f2e69e4a9d99779e

          SHA256

          7d9d7da635acfd86368bd95d634141d929ed445739f6e37c166bf141cba10eb2

          SHA512

          f731957d8c229f97d7320f813ee88bc06b48702fb254bf83f753113db2669e4bb2ede5aa94c1b45d5b96cac8e77bd4eaf22d677a9a19f1b854133e82afcfe8dc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          4a6d41680ffd14bf36623e7b5699ad67

          SHA1

          d1ce4befe179f95940e0e283234cf10a4d028a9b

          SHA256

          f9d5c59b503ebb4ff7ebd31ab6cf5e8b5e990a2e8168fc9b6ad64c3f522c969d

          SHA512

          909dc39baee481f28ef57123d94aacb1bd49d9c13417fee200f83486f3b923995e9d7ee73147a002ab2931b861fa5023b6f1f31f3e99ae588d8a7be834a4a755

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          80844c77760559fb53014e97fb04e00e

          SHA1

          4960d7f9e27354abf7b58f5a74a397200d484b5b

          SHA256

          4acedc9fbaac2eddcafa2b39905407bfe944b3657a222142242d1d839184ad84

          SHA512

          6d53e0a0836bf9fa7584ea9e6c355366a701f8ac347672490420b82c7b5dd71138cc9bcac3c20d90e07f427355303a006467c843f8e82f1979228ec02ad5f5a7

        • C:\Users\Admin\AppData\Local\Temp\CabA93D.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\TarA98E.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • \Windows\SysWOW64\rundll32Srv.exe

          Filesize

          111KB

          MD5

          ea7b380fd4ce569421dfc74897111410

          SHA1

          0d02057479d2baec304d7e006dac1ef9fde25dc8

          SHA256

          c0d7fd8c142b8d167a53df87762aacc4b7c970544e34e5ed8a3a342a1a910d9a

          SHA512

          38dedb8c881d7024832b73dd4d563ad12d820f62894683010834f466db078a453e1c2c66203754a2c975d17c3dfa113567a08e4909eef96de63ce635e4746b26

        • memory/1576-24-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/1576-23-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/1576-19-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/1576-21-0x0000000000250000-0x0000000000251000-memory.dmp

          Filesize

          4KB

        • memory/1660-9-0x0000000000230000-0x000000000023F000-memory.dmp

          Filesize

          60KB

        • memory/1660-11-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/1660-8-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/1660-15-0x0000000000240000-0x000000000026E000-memory.dmp

          Filesize

          184KB

        • memory/2532-5-0x0000000060000000-0x000000006007A000-memory.dmp

          Filesize

          488KB

        • memory/2532-7-0x0000000000190000-0x00000000001BE000-memory.dmp

          Filesize

          184KB

        • memory/2532-1-0x0000000060000000-0x000000006007A000-memory.dmp

          Filesize

          488KB