Analysis

  • max time kernel
    134s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 09:27

General

  • Target

    e0d22cacbb3528701ae70fa8c8a464a8_JaffaCakes118.dll

  • Size

    222KB

  • MD5

    e0d22cacbb3528701ae70fa8c8a464a8

  • SHA1

    b0e6997e5508e73a07c532e86e8ea391c1bc7367

  • SHA256

    555f1d1171b73f5eae8ab19c3d574c4d1e01c59f3d79595303ffd891fea4c349

  • SHA512

    497608652fa9c4d3237d34f616c7d7914820b05ab37d074ba5ef0ebd547b2389d3ad569fa2bd3d28d92b580090c22854377b95b0d3a3ffeb63ccfb039a3d8a83

  • SSDEEP

    3072:AQTT2V0qYKm/M8EMXIGXmw/IYGWJ0KtBHQyhOtLDuBwmHbtKwEc5I9UKk3KaO:VTThRM8ZIGXmw/T0KtP8tpQtnIWKj

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 52 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e0d22cacbb3528701ae70fa8c8a464a8_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1452
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e0d22cacbb3528701ae70fa8c8a464a8_JaffaCakes118.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1932
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1844
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1844 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2800
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1740
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1740 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2788

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    21c96e00dd8dc439efca392774b9b804

    SHA1

    8de9ae3139e1af6e91a7aacbf80ead54909efe7a

    SHA256

    0a5b9630a13c54469989f96df256b6cae579d2e3deffb62eaf4651e2c3509055

    SHA512

    2b1f02b52157ded120ee6b69e747249621d9e98e73779a57d292753b63d785c622ff927647fe57d05f3b5f0e8d7896e824fa3555ef88b50d5d8a3fe551a7f6b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    53ac1c2d83ca97c95b11a8fdfa9805e0

    SHA1

    846354e619a90d8e56a768fe15769cba87ca550c

    SHA256

    05adbc45179abea632efaa35f93b1b73d075dc162dcdbc256d3990b86cde2bef

    SHA512

    0e6b0c22995848dd5fe371109e21334e664ec18679260941e07a155a4bfe66d2302572097f28c80437a1f89a5f24bf79eee9d2efbbda3b25ebc976b5c304010d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    88e67be59f9dd495bd24f553d18cad5e

    SHA1

    783fe0bbfbd35500f53f76df8977b3a483e7fe46

    SHA256

    0249f7c6cf30d28a30b68f2768385a064c3c0ad196a35333b3f0cdcacd3568f6

    SHA512

    d20f9cf970fbd126c5e4ea5945f60f24dfb8bdcf78a8a50011eb9a0c77923041eacfcbe4802550eb3d9f281fa4217532132848487916318380d0a2d80828505b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a598d756e8c3fffc26756f45250332d4

    SHA1

    36c03ef0e99bb7dd66e04cdf65f41faa3227b860

    SHA256

    21b0bb52a6c2bf9a5a9f673c4d15a60637aa26b602c991f943a8784292c8bb7b

    SHA512

    a7130d10971d6c5d544d93dff95316799faa18f3e3a009c88f8afa5ce3bda3a455847a549900b214731585b3e8d7d66b0b2340a1f6c1c0a029688fd5bbf4ae70

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    29abb2f66ff97099212533962ef4b5df

    SHA1

    36bc58296cbf5da07d3cb9fcaa0765ae6be4eee1

    SHA256

    a4fe5df946290a200aec0aef006a681d708f05ede3371272fc1398c6e2fbdabb

    SHA512

    107dbccb432ceff475ef69a736a8e432c75cb70ceef44371500a20869777ebbd9bd729354ed4f7178495991c58a910d71baad87c041a2a11c727bd5df835a986

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9575cd7587a3e00a2f8b34c8ae3fe1aa

    SHA1

    9adcde3f87cb6bde260f3c6089748f18cda306b7

    SHA256

    c4310780ebddb4c13e3326eeee5d22f189a78fe940aa18e6e0b2daaa16b86f94

    SHA512

    c01206062d3ff24137264d3b40785a79e1b3063e0870a6638ed83425eeee4f47f59d24cd53592e255b3159cb84869379f77228d1895613d73a8a6327230d0f74

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9cc14ec90df94a6a95f99348ae89d1a5

    SHA1

    13326522f3c58f70112db2b7d83c306d5763d4f3

    SHA256

    d3560da7031433e872c763eafbceaeec8965462f4eeba79a628e8540127efbe6

    SHA512

    881c38be37b2b65f8a8502a7139ec77ae8b563ed532612958a04beb7b77e98d2b1cac06ab70e30ad67baaf1420ce1a81eecbe8b85fb0a66ea00dbdfb225ac179

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c429d1d06d347a33f1bfe7ce6d4a6c8b

    SHA1

    9fd9befd429514426181dbbd16ea1d2c19eca799

    SHA256

    f1b59c15787206914b06ad2f9f1fbb430497e2c265de465766bec59ae858de2b

    SHA512

    3f894614c017a0e351be7a3f3b70fc5a4b0d8c4597a3aecc7d10a1e683a680b162f8db39794b9089ed9d0dd76a741b52d2124dd901853e78be9712c644e0416c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0bb194ee1974ab2064a8a9e710c10128

    SHA1

    dcf5a42c8d17d352e21b15c124305f5fd8d97fc0

    SHA256

    69827c8950b9baee72b7577ca3076d5560ed06d7431a0fe3e724f54a93795e0b

    SHA512

    6c8cd2edfaa48f465645097e6aac6cb9819aaed0d7b8ccd4ceac6bf829d94285c64e394e34aeda61c0464d95ce8b8786fc0b5728bc836d285b17144a874c1772

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    85028d6e87bee902cae2265c7d230b73

    SHA1

    ad28799893588f19bf0ef7b8b285c920e169cb0c

    SHA256

    3b26ead3c5f25cf23e82cf134ddb01e71622750d585c69d4dffc5f6661b48126

    SHA512

    7dfd9c69d70be6bebbd21b83df638b90d57d6aa39543f4906f9c8d1eeab61fa4a08a9101efb7250363037deafd73603401fc0ce537a43a00657244fcff50aeca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2237f862a1308f3be13f499a42b4960c

    SHA1

    d8dde235356d65a9bea53ccca38242f34cc837fb

    SHA256

    df291c5d2c5fddb1ba9cb6883d4699695f57ac5ea17950c066d03072331de3e8

    SHA512

    c078c89184c65309f3923f5e248c694ab10dae7ddd5c23950be548a6422925b30807d229556c4eebbc6d22bdcba085f261817aca7efd17c67fc6421f2c004cf5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    156ef11096f7117c006343057e447d8a

    SHA1

    63de810ad14a3a35cd69edf61909f78e18fe04d7

    SHA256

    6fe4ca4c30fa8306d138975feaaa1af51976f812ba332c3afb9a7815527afb4c

    SHA512

    82babe56659fe7e71fcd6cacb5ed784d7c397923fb971904baee56fc4180295dc3557d92f5c838371e1124beb834ed33563403c09995808b692906f0b8708c1c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aac1346e04257bdfe5faf19ffb308054

    SHA1

    ed7c23018893398be969042cbd46c46d2cddf008

    SHA256

    94623266905996b39313aa024380d7c89934e1e5fa149db5274b30939fb5dd36

    SHA512

    1ff7e29a03dc19407778ead1a6d17f4ca9495e344c5a7ecf9bc07cd4be79cca277d54833c49aa7a856739bfc06355614193aac3da428b0c46cf531094e7683ea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9084d6a0ea33b41b08f60a4acbbc327f

    SHA1

    25dae8d6dcb2209d430ba0fa82d978897d6ffd04

    SHA256

    ac2c067dfc168d9040c9752d4b0d82a5501e463b02905f758ef3fa9c5c1323e3

    SHA512

    595e2b2dbc085d23f89798b2bba4f53525cdb06f4c0b1db205cd810edaacdebf9c08af4d574d30500e653cd5f8fe5c3d083c60c5c356517ed86a6f91256b033b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    30d7ea04686f504eb31a1011453f8b8f

    SHA1

    d74adf6ef0f8eaa4d36746fb2a703788eccf7312

    SHA256

    5dcac77843cd25cb65ecb9d6a02917b4efb83b34f0d783b878e397a808666d9f

    SHA512

    94c7b2fccf33a3d2f29855f7c3e6ca1bfa107f2cb7993df939c2cc33cc2a739ad6eb3780ac623ffc77d78f171333d980ffd6c517a5cdfeff40cca7d6ef018a40

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    48f51aab5da861a4f572c7c1d86dc10a

    SHA1

    cca036bcea9ea7085d840494743b1ba767e574ca

    SHA256

    21a3edc6f35761dc99c7b932b4ae13c0cc4921e3dbb8751ac31e30fd5780339a

    SHA512

    e244cb78296e869023a2f7201421f30660cc595c329b229f4ba6b26eaac6c9b1ec35ef933673d352ec208668820ee3763fb5ff322a66d5b1cf0297030356f986

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    187fd30b2cb21849154a4411c0bf2478

    SHA1

    63753ac7b7078ed1dadca117874ffd68ff90df6d

    SHA256

    1d4ac143c90fd2ed19b6fc2492346a14a41a21adb683a3301be0d9d43cc4231b

    SHA512

    79244f549cca9dfd68bc466e1b8ddb9f1b371e38347538670542edd2ad982945ff0f8fc0f77907179b1ec5faa1ed85b57a0d0c7026c90ad212638fee21765f2d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5ad3a10a6ecae537f8d944e020299e82

    SHA1

    39e04d3e58fc2db9eaf183bbe0a5705de73ec564

    SHA256

    75ab3d552bae06be2322cb7307a1c6a582b9c17f866d731357d08ed9dcc3fe83

    SHA512

    65820b9dcc4117494585be8a9e4f9199cc63b2eaf5dd9ec425f1d118d93ad833ada573bcc68e52b880250740f2cda263d4bf0c3a1eb84cdec603e55fc582aafc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5f3447bcd7bab13034873f28e9ae3c1e

    SHA1

    bf004730432e1c44d859392374316975cbcdc95d

    SHA256

    0159027a290ea8c708d63d853be8302559b0f05108847e737844be0a70b5113c

    SHA512

    9a51b2390a9de3d564b25a2c4e3b42839acebe9281cd61426fd1da8f2cd1f34acb43e0e0e7449388e2b89b695fae56de403ccad6f99ebf8fc67dfe9c2d0b9b51

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c56245c17fb4c184499b2487407fc588

    SHA1

    340d105f0eeac30182e0c40e45cb8ef5b9ca01ff

    SHA256

    023f332ee05dbb2a93a379d63406b1df16307dd62bf813a823e2137b17a7a989

    SHA512

    2c15e12f3194515615f0fbacecb7b0f01ecd35590f6b35a7b978798038a674bd8a790afaf851f6f0bcd0e8bd3e0097d63f54f15356262102a93f5f5dd3e2e9a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    190dbe1f3c85ce5a9c5bbcb6be55ad95

    SHA1

    0b0ca2c86338d53f91373106e0ff5a71f57214b0

    SHA256

    847230acf826225c31c20b9c7ce222250ab7b1846de0ad3b7dbad8e5194f3004

    SHA512

    f1a7603ba182131e24933be1830b1d037d89271a6b0f6e7bcaef44348322515caa113d9c12414fb50ed8ae48ac697c64700c8c19bf440a7b36871d2fb088bc3a

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{2A5C6D21-B7A2-11EF-A7C8-6EB28AAB65BF}.dat

    Filesize

    5KB

    MD5

    33328ab57bcfee869afa5b1332b41a68

    SHA1

    43f27ba5ee9198a58d1f0112e8ebafcb423aa7fd

    SHA256

    25914fd6fc511f839c35ba143eb2ca9cd0c6c748bd65dbe94dee2255cbee803d

    SHA512

    92104b223970e82866d054b492286d2195e0701c14692e1c62ad85d35b39acf1806f2372c4fcbb14bc39b65126b8bde50b0a7d15c8289197a0b8400ed4a5b704

  • C:\Users\Admin\AppData\Local\Temp\CabBBA3.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarBC63.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32mgr.exe

    Filesize

    125KB

    MD5

    12d840fc0b79a745c013e73c4c470467

    SHA1

    f47b3c28974d6199e596c365f5e7161656480100

    SHA256

    7ee9098ea2bc30eaea20eceb5e8cda620772c4ba2d7d6945e34ea93fb6054ccb

    SHA512

    de5f3cb695f1a10d897968668ea403721e09f9c66db796d932b8152edb1681dbac777efb63a2cff9d81380d09452f90470a8b77363a99f21421b9ff61fcb930a

  • memory/1932-13-0x00000000002A0000-0x00000000002A1000-memory.dmp

    Filesize

    4KB

  • memory/1932-11-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB

  • memory/1932-10-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/1932-12-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/1932-14-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/1932-16-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/1932-15-0x0000000000330000-0x0000000000331000-memory.dmp

    Filesize

    4KB

  • memory/1932-18-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/2040-1-0x000000007C630000-0x000000007C66C000-memory.dmp

    Filesize

    240KB

  • memory/2040-9-0x0000000000190000-0x00000000001E6000-memory.dmp

    Filesize

    344KB

  • memory/2040-447-0x0000000000190000-0x0000000000192000-memory.dmp

    Filesize

    8KB