Analysis

  • max time kernel
    68s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2024 22:59

General

  • Target

    9125e55d7509c5eb80c1b479b3168f10_JaffaCakes118.dll

  • Size

    82KB

  • MD5

    9125e55d7509c5eb80c1b479b3168f10

  • SHA1

    3e0484b53c992865900fd6eea418cf1922c16f97

  • SHA256

    126977b32109fd05de8753cf4a2b7e46fa51a83892fab6a301182ff8522c41eb

  • SHA512

    0a5cb835d6a6c7f6edc42d3c4915ad37a54a57bcab1623d7c0b10d5229e76865928aed6908537da120c5c58f410d3e04bfef74ade7b86529a9799385f05b38c1

  • SSDEEP

    1536:K2lFYHQuwVloGXxfkpWiMHAbEJ1nBZPD9Ic5eMCzLuV+EoTO2k5+V:KUA2loGBfwWlAgX6c5eMULuzox5

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\9125e55d7509c5eb80c1b479b3168f10_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\9125e55d7509c5eb80c1b479b3168f10_JaffaCakes118.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2540
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1740
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2940
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2468
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2468 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2736

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    567d649172bd6e9a6fba49bdeea554f5

    SHA1

    3a0afcf057eb2588ed101805752c04797ab0986d

    SHA256

    14787051ff96e36334d1eede944899798d8d7001912c0731e2edb4ef69420ade

    SHA512

    1022581b87089c2fd4b772c44e6cddaa6eb4423fa448d0c9a6a8a87f69b83b7221cdf9591bb535eafbf141ed0c3315e1c4d1c2aecd96b43e4518fb923899e295

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ce21d7894cfcc449481daf6e89e7af8c

    SHA1

    f5eae66e50044ff35dd9cf0b010399c183aaa40e

    SHA256

    330af4967d6552a39009c828325063f67e05613483cd1dd073f12efbef5f5139

    SHA512

    bf8f48d8e43ba50b94c0398de28160a7b4b2a67c6ad61e48db68393ff98d498a5527e92e47827f7cb4676c351fe4c1e36810cdd162b7f998e8f0786a04213d8a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4e6eac106761cb296cb0771f278525f0

    SHA1

    cb64500a0059124426075fd8fb6a23afca308eab

    SHA256

    bf63b1449a2e11fbe29918a69d82e1f1e168f003120ebc176dc1eb45ccb34782

    SHA512

    cd8f6ebe5122cc8375d3394c422de72794b0034efff12aa3c591fe18ccaefc07e9fc72adb97cd4871885459c69ace611dad9be82a9f293f7e38305d6d1a3fdd7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ed188ed70eedde863ba1c058fabec91b

    SHA1

    52fe7aac0480edbf2de2517c2633be3bfcfb01bf

    SHA256

    5c92b7a85c711c33b5bfc4d690fba08b98bda5f6a2218c15c9823895d2adfbff

    SHA512

    0bb3b57df04ce0a8ea76a6546cd318048ff0063df62ba1472ec675688e7cdf27ad43614d05dd2859c78349a9253ea3f5ad2190e6cd2bd4678f6eda8c0b587242

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b14dc1ab8cb737550f27462b4c7ca561

    SHA1

    459a803dc4135cacea77963871906150d353bc38

    SHA256

    da35d9562ccdc37c7216033885247bd6755f2200051b741bf6420b0163be6ee4

    SHA512

    28793ecf205d622618aa2acc9555049d58bd5e3c9da1d7c00dba90a6efb378323dd6c3781d4017ffddb849cfa81e61e9b0c4680013d0374e86d1fb869045de88

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7e0eab9ffbc25db05aa2934e6008ed7e

    SHA1

    01799e89512f2a29dcf532a0a5a91f20a94f29db

    SHA256

    429e5d2a3ade23f7bb4bfbf55d7f1101848f5cfabdfbc56dac3192adcc945ab5

    SHA512

    8437a48b70e6a7e52680069876df73991a6d3babdf6277db3a7b1ef990a1f6b437da90d2e82dfb22e10ef428bacbf6fe0814cf7a34b098320810d9fc9f12d1cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    945a569d61335158236d4db2678bc68b

    SHA1

    9e8ca32147d6efa6112603e6a86976d520105f6f

    SHA256

    e1a4f4aefafd6cce03dddaa233c34979ab4e787c3f2407cf8843e051af9a5c5c

    SHA512

    6989ec31184f0185ffa79aaf1aff331da373cca4b49ed6779574c2079fd2382345ee6cf88fd888239b0e1539db64cffcf694ee17e61527b3e6c363a62a6ca02c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    117887c72d985e31b430e32d19c4e468

    SHA1

    a833bb95152c556a51a98049fb10d4f0b0b25a37

    SHA256

    3b0e91a55a047b8523e8ea5862ab1b49d815e2dcceb761865d4aea91dae3ea9d

    SHA512

    851b66659ea1d8e5aab1f9ebcdb4ddb553691822919302e6c8b38cc63a483df5043504e3b3f80777d239da81239465be2baa0f49b0722d77d7496e81ab50f2df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b74288dd7490f2019217b69e31a6a0ba

    SHA1

    e42ee30480f112f1a07b5130683939dd2d3d5349

    SHA256

    0389462526148a3607d04be2b56e7b0d410b8e504020bf99fda73fe0e84ec1f7

    SHA512

    636cc6b2543ed6bd2f66fba39a61aacea3b0ab83b18d2f3e02e973b1c1d262f9bf5f7fae1439798c49d5aa94e95ae1f167d96adb61dd3996c8e6a03691b3ce99

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6764d99f3bd62599142f5eff3c6939cf

    SHA1

    339eac46159612554645150d9c64bfdee2c72683

    SHA256

    b3be7de6a138151f7edabcdec873ab6db78e5ebb2bef0f8ab9d65b87006a2049

    SHA512

    d5493f6b9e71dcaf4e9d75c87d2543afc98e79d6b4b31b3cd612dd89413a5147a2e45014906c7deb40c968e9a6d92cc3f737a245bc302f647a0e4b2323e9a761

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8407ffae9c0b936dfda1197b0ade0d6b

    SHA1

    e10a48fb24d7b5214df86cab39e3df9356e3724a

    SHA256

    902080b4401e3b0b4227d912df8c03bc8cedd3cfd3458e99706b0c225e520f10

    SHA512

    48a0e4e45367a4228e71cf0c6149dbe88ee1dfdb8ddc3d9c813507368224735fa1af3acf19d725f78ee41553f78f94b8f1e46939f72f135b0b5bff3805293e79

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    52f155892a9e13eafd6cd49ac4e94a89

    SHA1

    fad3c39129652a97b422aa7654e1d1d46e876dd3

    SHA256

    53cd88ad5d92f4cab9adfbd718b9763c119fb232ca38a1a307038583dd8844c8

    SHA512

    8c9dee065421b50d09e592ba2023b8bee2a97cd9c5549e90865ae75f128338e04cc0de341ecc63168ec274ff225fb2f67373d3c3cb4f1eaa631f800333362116

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    31e54bd05da0fdf52bad28a24f663674

    SHA1

    aa85cfe83bf0b23a111eb1a6f0913baf88cc9422

    SHA256

    a536b04d4b0b2e340dd6aa426cb8a0e38afcc4ec65d2453aefd9470bead178a7

    SHA512

    205eddd965bba52214c04acf6bf4f0a9bd179f24922f82eba5deee91e19f6704a591e28f797442b1ab669ee6673f07568dbfd2d63a52d6649d26a95091b48f5d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4966859cd554b688c0c3943fd7e8de0c

    SHA1

    9f96233ff7f448e34a98ff001e4e0f86f1e2a44e

    SHA256

    b4144b360511a5417c8d2bec4dab3b28228c894a226c213a719b6a8a1766b307

    SHA512

    6847b1719d43fafa7b6fce9ac4c0d25031916f4d82b52477565164e95381a27046e8b13cf4b5ca1580406001da4e464a47d478573c32f651af3adff1e3a38404

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2de0691d83ba704ceb0875fc5c8f6930

    SHA1

    a094f24a6446684f4d51ab7f4cee8a43a2f3b50f

    SHA256

    0df393c80b84c1f160d4f1162066bfc4df8209a35d28e2630377a486d1fe0841

    SHA512

    97f8aa8d7c1bfa51c4dc011591fda16de9e361b744f6752aa77cbc0a2b2d5642197f69df70bb76bfa6bde973f465f6c290df1cb3b70dfe59adad521414fb4285

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    90b87c2ed3a6df33b457dd0ed29d4a7a

    SHA1

    02bee56612f30aea2f21a5aa2d9be23a668c75af

    SHA256

    2a8bfbd56e60f34bbbf009cc489b98d7f34b0249e68b37c00725b8f65fa0dd57

    SHA512

    86b7cf0bd878e1746a5932c7e935e6bf4e57e87041cbc3a26155def2c0e324dd612e949949788988a6dbad92433ff28729d6d3c5a9f1ed212108ebeab132fa66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    97f29b019dea83679660fbd11bbeaf73

    SHA1

    b37154e09deaa20ef4fc6cae0a3c7ca61fea5db8

    SHA256

    e4b98f151f643553d9872437bc2d568b5e1cfb4ae0f5c02a988bf78642fe17e1

    SHA512

    606170c9cea2e9e3f6f8affc19c331e86027e5a2d852572a1ccec75f971ffa6dd8348d3f358a974629162c8ca409ab87b50b4d85301f83085a64b9b9ccbdf2e7

  • C:\Users\Admin\AppData\Local\Temp\CabD9AE.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarDA6E.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1740-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1740-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1740-11-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2540-0-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB

  • memory/2540-6-0x0000000000250000-0x000000000027E000-memory.dmp

    Filesize

    184KB

  • memory/2540-2-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB

  • memory/2540-3-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB

  • memory/2540-24-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB

  • memory/2940-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2940-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2940-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2940-23-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2940-25-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB