Analysis
-
max time kernel
122s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-12-2024 19:27
Static task
static1
Behavioral task
behavioral1
Sample
db2cb779e8ccf21330ea087131d29b10_JaffaCakes118.dll
Resource
win7-20240903-en
General
-
Target
db2cb779e8ccf21330ea087131d29b10_JaffaCakes118.dll
-
Size
426KB
-
MD5
db2cb779e8ccf21330ea087131d29b10
-
SHA1
8a62a6d2125a93241f9ee276281fccfe315fd3e3
-
SHA256
714424aff27e45b0d10950997a948d727939d8870cd3da201ca4de0ccf9b3dcf
-
SHA512
c185b881db0aa07399f089e574c90cb8415ace284a6428a838286ab3bbc70bab3c5952e1bf843c2cad1052b94e1aa1a47f3dbd4afd8ae6946c01cfea32a4f070
-
SSDEEP
6144:p0IEu0/l7rUdoqWMvjcw3sWSAoITM+NPUHFWnsPuzmZl6:o79qXvjRc5AoIY+NPUlWnMZs
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2356 rundll32mgr.exe -
Loads dropped DLL 2 IoCs
pid Process 2056 rundll32.exe 2056 rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral1/memory/2356-21-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/2356-22-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/2356-20-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/2356-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2356-15-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/2356-14-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/2356-13-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/2356-11-0x0000000000400000-0x000000000041A000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "439934328" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{A7C546A1-B663-11EF-833B-EE9D5ADBD8E3} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2356 rundll32mgr.exe 2356 rundll32mgr.exe 2356 rundll32mgr.exe 2356 rundll32mgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2356 rundll32mgr.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2904 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2904 iexplore.exe 2904 iexplore.exe 2720 IEXPLORE.EXE 2720 IEXPLORE.EXE 2720 IEXPLORE.EXE 2720 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 2356 rundll32mgr.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2432 wrote to memory of 2056 2432 rundll32.exe 30 PID 2432 wrote to memory of 2056 2432 rundll32.exe 30 PID 2432 wrote to memory of 2056 2432 rundll32.exe 30 PID 2432 wrote to memory of 2056 2432 rundll32.exe 30 PID 2432 wrote to memory of 2056 2432 rundll32.exe 30 PID 2432 wrote to memory of 2056 2432 rundll32.exe 30 PID 2432 wrote to memory of 2056 2432 rundll32.exe 30 PID 2056 wrote to memory of 2356 2056 rundll32.exe 31 PID 2056 wrote to memory of 2356 2056 rundll32.exe 31 PID 2056 wrote to memory of 2356 2056 rundll32.exe 31 PID 2056 wrote to memory of 2356 2056 rundll32.exe 31 PID 2356 wrote to memory of 2904 2356 rundll32mgr.exe 32 PID 2356 wrote to memory of 2904 2356 rundll32mgr.exe 32 PID 2356 wrote to memory of 2904 2356 rundll32mgr.exe 32 PID 2356 wrote to memory of 2904 2356 rundll32mgr.exe 32 PID 2904 wrote to memory of 2720 2904 iexplore.exe 33 PID 2904 wrote to memory of 2720 2904 iexplore.exe 33 PID 2904 wrote to memory of 2720 2904 iexplore.exe 33 PID 2904 wrote to memory of 2720 2904 iexplore.exe 33
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\db2cb779e8ccf21330ea087131d29b10_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\db2cb779e8ccf21330ea087131d29b10_JaffaCakes118.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2904 CREDAT:275457 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2720
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e334b3b8db9a50d18452d444ce83b242
SHA13659af9276d04a483fa3e6f0c0fe0cd643a12e4a
SHA256601d87e55607c7209890141ef76a8e7b6988f67cbe7eaa905749eaad47e3b4da
SHA5125989d5436f4b19fecc9aef3d0541de89b5a8a56b785e71fd31477fcfae9a3208d66e96229697b451a8b033c261da95e1d8163e2891c205d460f7df07683cbdda
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56d8a5b051c6571cfc77fd1e0881d9d0a
SHA13e9fdcdd91f572318553618b4338d4c85a81c7ab
SHA256b3f6c40dedef92107e35ba45d47da92a02347daad8026a49a41e7bb9c4a36f58
SHA512159bbf0008777e534e60a25f4a2ccf12531588836717b6c90ec8dfa63a7ab34c86ddb133860d5a35b2659378c879fe24a0e5fdad2e1f4df42c9c16ba15598753
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD527dd44055bf350f7eb92810a41498435
SHA15d5d6e6a0511a760209afe5c6dc9e2bf13051aa8
SHA2563412bbc07b8fee9258eb0bab457e9a6fa0b355c5040ef15616f4ae5a42d83462
SHA512b823fcaa6602a21b3225b1b617135e2cdb3b90093ff412f02feb84f4ab5270e5574f52cb54d00964c1145528dcf9a6227cbe7eb194da405999db55f081059226
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5309263a99d38ff7ec8eb13652580aeb1
SHA13e1b77d8c28225497561b37f31acf0b3ea480a36
SHA256283bb1154de5eb76d6d7c4ecd9171a1d265dc840804300ebfe65e56ba8d50cbb
SHA51247711c9941710b9454fd31cf170e2c434bc7787201905d7623d58f0a50e99e9f90c5d3dec89def9179cfae67a6ed784d4f68c2ade1a9208e5bc62543135db75c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5afa8045966e3294695aa5b13b173b775
SHA1da6fd21f03a78a535e995432efc87bb92df7de0b
SHA2569b3598766be267f5ca20c8daff257242744f181f4c0f1ce28d3c75254cfd5aca
SHA51253b2eb2a933ad52580f3b771bed54eb91a5682552d270189d036215e4f71bd8be5db61a3b66906bd7611fa879def821a25cd4610303482662f8d5a58a34a4648
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ec1ce6293eba935867c01087aa099f41
SHA155beeea93fd17b44924337efa51290a7ffe16f32
SHA2567ded04e63401542927517dd2691ec05a0528af4d97206398c2a045f09444cee6
SHA512141950873283b87b0c711240e992e1b4b978f2a315a275b46695b74972bd1eeae7aae7569e6c77db05bb8621b24febe159a9b6d5236f67aed205c603226c5433
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c1a14b9173c8cf7a7b1f59cd0b2d0521
SHA165b4e4a628fb5cddec2b0d6b28eb8921c4d20e06
SHA2567385e211b6fd30685da2e85014c8c16f81af2ba8e4ae1f9d0ee9589ffd5c4bf7
SHA512a9afe56b0a0a770e09f8ee80a21c5b67d8998e3afb7f9e638ed3f27b16ccd73ed257fc47b37d7efc376364f4f94ea1c78d1ff27ae75715e1ff0d2d6693eb4c4a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e81964721435bfd8cde1922bc977aa5b
SHA1ed6b9eaa7a32c744fb4a35c9b85d62dbb9957c45
SHA2561b971c3993141dd0cb5de52d942ef41fc879cdf4ec39ef115e5ebcc7eeac962f
SHA512677a6a281e24650e94a1b874031cdbe6a245bee8c1ebe30eacaf9e3cf52fb819e5f7913986cba32ef0927c92266f82c288a543d6f41f1daf56503f6fd3d61499
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD563c2aeb932255fa6559986399d4d58e5
SHA1c55b353d563cc097aac2e05aef689d334ee0b76f
SHA2565616fbde327f75b0f9dae3c3478f93c2e67ce144fa28464abfe2c868af16e058
SHA51299d61338ad671ba2d5a1e7b2cdefb2282fd677342d7debb456b0a3ae912b8e7dc3e4be27907e203aff25f9fd3ed091b1982d6b92ccf776c153a383bebdfebcbe
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD526757adace12360d0c03c309541ebe30
SHA1dc4625469f25fcfc043e4605aa16e623cea97504
SHA256e2e9dab4853b84da6242f611ae9e89385462ebb9678e790a21090068ac04bb59
SHA5125213a3ba2d45dd939d727e6d3b5148ccfa84c675c0868bd9a6817dfaca76e96dec0c6e1007d0814023e891e81d7f091f9529897fb233dd05fb90fe1cba2765f3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bde695012e227a2be50f1bdc701913ca
SHA1bd0724150c3667d26b329118a897d100657aa0c9
SHA256f13050075bb77ebdd50233c82bf21024f8291e9407f0797b492463c5b1ea7aca
SHA512d1e7966ef4e408db7be960a558a7f56ac5d9339706d7d003cefae17ca00fe276133d454c0619065460b92e808a803ddb1d17510cc8dcd0f3affcef86ff546afd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ab2955f73394cda10d8dfa19d4977fc4
SHA13c3529e8b33a3c2822f2f59a9a913b5c77e24445
SHA2563c7bad353f4f34a8e795b708c1212a6893d96833f059a52b12b2d0cdd164f12e
SHA51276864f3d3bf0304f179eaeeec2f7e9212bc16e0dc1092d8ef7ddc69745d80ec32e7a36596946963f90506ea99d316c94748db5103f1ef1f3225a8d0c775fc557
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c9552d60c944e9474527daffead4fca7
SHA1537c39ab1b399a286489ebfcfe0627a618e8d7ca
SHA2561a62f4a3988644867c96f3e8d86207304d2021ce2b68976afbeb2da63c9f2297
SHA512d426988d53ae8ce49b534c6a33e73af0c4c58ad86a0e5a1e421a0f5345f4ebfe6895d2f5a5243c4fa9e1da2a6ef2d2a934002b34a1cf8d9f837d685b0c7a9531
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57224a35b5b8c6afa32310a0e8319d896
SHA12e21fa09b72682687b6c7f5b9d5df125a5e7cd78
SHA256db1440f575dea0a97639346fb041a74323b0bcc488c112af621e550659625fcf
SHA51220b64563362e23b6e2821c61f73f29804e297d3ad89ae7936ce8f24e05f6eae9d62ef3c11706b44fdf2eece38d6c21947fb70a7a57d3958012faac809e38d51c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ecfa1ec5447fc32a923edb7e99023162
SHA118f1436c058958baab7ee10fce2c28dbaf31cea3
SHA2560f7d5ac81412469d3d4f90abaea65e181d2ea1870beb0a46985a2231ea168c75
SHA512a6cd625f5192c32d2ff5427cdca870c126e782577c266cf7893b6bf2fa3bb35e5b2fc2f22d7459580ea30e4eb21720969bf4f2dac4396173002a60d8361ca1df
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59b8d299bbf97b7b7808f1dd5e360ed54
SHA12e2c233c406e9bf39da9cc4a853ca988f5149fc1
SHA25679587453afd2e33520c672495ea54c66ee05eb872af1491fd4153ca29fd2437d
SHA51258aaa473d7159728ecfebadc7ee9df3b5d4c1a5c5ae664bd41ab23616f77eafc57ade8480e43a7a91f80f5cb65a7fbab32d6661d76fd0bd88cdab875dacfe9bb
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
91KB
MD5551161ba25d6c58cf6a4afe7587f7dcb
SHA13f36d947c0d082433bb121a9914b4841ffbfb5af
SHA256f676ab20252c6ff437c7e3db1a8a3875715bf1a5a59812439f296cb5cd724b58
SHA512f68a52bcfafccaf9b4390f7cdd9a57544d82a1f41656aeaf98f46ddc0198e636a790088cf8b734244cc5144a00704a8430e469c46284387d04c5a38cba17b00e