Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 13:33

General

  • Target

    e1b2109033996fe1457835905dcd8d6a_JaffaCakes118.dll

  • Size

    305KB

  • MD5

    e1b2109033996fe1457835905dcd8d6a

  • SHA1

    7471d6eba52c7271a4fb240988fc8e60a7055a77

  • SHA256

    abd4a502c4599ebabcbc23514cf6e82d9a8d249833450714dfcbf541db61d259

  • SHA512

    951d158f5b5aac5c7ad4e58033b5b815b13531e7d503e4160c0900741818f4b212a49695681e3f406d7a4036af6ec773e1c79d69972d1810a78844b351c646f3

  • SSDEEP

    6144:j+MUYiXlqr/Zj3c0OsFQeeaQeetdQeesQeeoaQeehQeex09+iLJV0l0xWMMsvLql:j+MUYiVWZbm9+200YILqvec8O

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e1b2109033996fe1457835905dcd8d6a_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e1b2109033996fe1457835905dcd8d6a_JaffaCakes118.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2980
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2996
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1860
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2332
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2332 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2736
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2980 -s 260
        3⤵
        • Program crash
        PID:2308

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f9572751b0067ad0153ef8f0b05a4437

    SHA1

    b54bdd7c511a3c3e0899cc5e11b5bd0a3f21a717

    SHA256

    bef2277d2aaaadff515a14dc353e23604108ad0254f047473e9d4b8e6f6a7050

    SHA512

    fc4395a93e0bb108f2a105ec8b56ce1ddef8883d028edb5b297a9027a7af3747219a4ac4ff2bcc563f30c03ab8f917b7b38066e9855412bf5be260616cddb370

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ac2e21a3abe0b26af5f08f49fe98e61c

    SHA1

    a9002919f667d1a7329825f96bbc90c7a27d5475

    SHA256

    22897fd260b2a40697f82338d6d62f5794b6524f04f78ffcd917f6bee1e72119

    SHA512

    c7824ff34ca7411067fdb32e6c03e1dc35e67d510d564728201055947112dffb792ea88f15f4291599c38e6e7985eae7a5986b4d7f2892866bca6c246a1c7dc0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3ee8bbe5d1167f2cc405a894037d3568

    SHA1

    ed316a21903d342ccfe691633736ca9419eea95f

    SHA256

    c017090a9ea55368b349a817dc8dd7035a5149f88f00bbf0fe73a71128f860e1

    SHA512

    e81dc2167b19d26a1fd98c3b3a114265fc2359c9b680d121b1afdbf2072da55dba394f7a11afd50c0c593444534d8ae69a67ae9d6674afa5989d6e900fcfe000

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9031df55f6a85ba7ab847c62612e0b6b

    SHA1

    3bbff39cfe4a5ecc18516af6f757ef3832afbc7f

    SHA256

    107f060f3f6949fecc3a20ef28a4c2df837a5486d7f24142fada245a7239c0fd

    SHA512

    2d67764dcf2780403fbdbfb2e195fa57ca414669615b3de02fc141c30fe789163368a1acc8eb83d2859a998627e4a789d423f53ccdb234cddb342e8523509d1f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    73b66066b9e8f3c33345a75db5827963

    SHA1

    a62020df6c877a7cb1bb8d4b692af48aed2e6f2c

    SHA256

    263cf61b2b1fc47bb219d8ab8c35daa714b166658d233a744eb20b0ed6c69ab5

    SHA512

    23ed244ae984a73bdc093f8450e340ade8f1af705f7264fdf9bd75bdba2a823a305894be9ef6c3a65deba16440fe9981663bcdaf38e7f68dea514cf1caf119c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    92f3231d3b4439d79b43fd8757def1de

    SHA1

    0ec0e0c25de5c285fc40aaea3bb149c481b23dd8

    SHA256

    49bccb2ce0f76827148dc9d56fd98816bc63fffb5b76840d968c08de0cb98e94

    SHA512

    d2a5e79f6f21091ee4999c54ec808a3d3dfc7f2c3a6b16c2dfeca827a7b52ae10b041e5e2e9d9233fed676584009e8e5b0d6c4afc8ffefb0fbd4c45393d6bb61

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9714853257332496b4f1392af1c1eef7

    SHA1

    cbbae40978c613d2c1a828cc341d8e8599c1b9ad

    SHA256

    8f7234e547313a796c2b859fdc54dc0638dcd5b31a58789239f2c877e6d52df8

    SHA512

    b19ef5ddee5e777bce1709aec5652c6f57547724537b3a42f2beaadaf8d9d3e649ed977df9d82792badbdaca684329e6836aab2886b20042b3339b5d736e70aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    25e4aed9a5e33de632fb1789b79b4bd0

    SHA1

    958314625a0017800763d26f43e104be838d5378

    SHA256

    b527ca705465b9783bfd51583bda941531921e1aec55259ad12ad0717836c50d

    SHA512

    bfeb25fae6148742c5b5421ac330acc9b475dc143cd621554e174e7ea6dbd27367e2d566a86c67a775ad6e03d8f258f321b499d9784fc8d4db9799307747671d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8d3ea2889de5cb3d4843e3e424f5401a

    SHA1

    c98646d4fcdacc7c3f2f88f25964930dbadf3593

    SHA256

    4af94199e257c0e9876cfded178acb5823dc25280dfdd4c8482c641d9fa9edf7

    SHA512

    87ad1641707a3971360fe617e5dd180497e2b88460f35a41f468868fc5ca55c39a6ff38fa82af46c16d172e9b1920a316071b0de072abf5de7d555fae8ad14e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    63f82eb8e7243d6640ca590c6b1e92be

    SHA1

    85c1734cd77e9eca68483873bc96bd26094769ee

    SHA256

    3d8bf4b7d67640e1c15ecf0c12b3a99fda41935cdda15bca197f1b399a5f27a8

    SHA512

    8f08721681afb6314562b6ab84e812d1c2faef52e2c82cae6a23c0da360118b7757dbe834ea0163b9ff18ce7cbd6960201fdae953d44cc9cc5706e3ac5330a38

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5bd1dfaed0f69b9d38041d52d7b47eee

    SHA1

    12bdf04af0015f0be71872967594480d2d45e19a

    SHA256

    7aec0d0f3eff06f759743d8457ea43a81b02dbb32b183fedd28f5c070713fc5f

    SHA512

    0dbae738334e6182f9604f3a83d756d17b0f8fd98d5b6bc732a8cd1dbae59f9d8f28fac6fde73727b5b3a3e60a4bf919554ac9424af3b7a50387c30d704824b8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    658d766d3d30e4d7ed5059e7b693e5fe

    SHA1

    dd5fe34802f4b70b11d52d347bae2a18e2d7844f

    SHA256

    c6301d541909b478fea6f6caf01c5f8229cd1d21b6f07cc58e7f70eaeaf91085

    SHA512

    3d22e5bc7f43589a3684f220439b396f3792792fe78dd33158ad9c630d61b0cd6c191afca4d2390b0b18c3b2c1912cc8b286230343be83880ece8a6fd8272167

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    84e86b1864ba5d6e768b8b011faacbbf

    SHA1

    28df316d707ab1ee56701536b086d74e703c1933

    SHA256

    de55f17dd26e3ea26436614ac15a4cbd3a3fe78ffc40a8ff6c370fa7d2406800

    SHA512

    e0745bf863255225e24405f00853130a29006f68ba427d9675617219271a52a8273798080979327dde6dd53b17ada23891ac56f787251d41deaad8ccd1653930

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2d0317a2ab19c707eb8581cf4835877e

    SHA1

    0ff711c300d223c88023be44ae7bb9aa229ddeeb

    SHA256

    d36bd35171746cd4bab03875f4160ac65b3297a80e1eb3286c1da8e05aa75d41

    SHA512

    7458c470f1aa6d41dfca7fbb33bcac608dfc4f2f0d78baec78e1b1f785366368ee0044812a9ab989e159175b4a0888785db292e9fbad4554150206892ad3fbcd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bba41dfad9be7f8f9610861108486b17

    SHA1

    2f16c37db53695befafc27333494890e40cc5c88

    SHA256

    c742f47d33f5063efb4eecaeb92a4b7c23ed856390da34289cc647edfef1127a

    SHA512

    8bf1bbda3abcea6d4c975edb3903c5fcca695f58db16a2d4e73cc583b6a17db0704ae250f67290c511562dfa4a50c4ae726f5c932a6823314509fe199df86a85

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4e0b7f41b25796f733e3657222991f98

    SHA1

    690c5a31400067988e41e7d8cf20414b3205983b

    SHA256

    f3debde205edddbfc25d79b9357abc70b2ff0e91cfe0d9f6a7317f14810c9dc6

    SHA512

    b255d55a7693fc0e20f95507aa8ca881c8d57c82aae49f70e7169fb13ea824d0a401d340909a14d55920eb96850002332aa009fc1cc0ae18f632515506bb000b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2ea716211b0ddf0b1cecb65f78a25e58

    SHA1

    957f3931a700afc6154992384aad9ab4135950d5

    SHA256

    a244a00fc4102124b0f037a93af3d112430878d98ad38307f7e4d99db1174004

    SHA512

    644212cc76aec31805eb27fc7916606ddf31fab5124d260924d96d5073f0a86831dcf401caab6798aba673ae8497848267e223695a6a171f9a074a8ce3b31599

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2471437d74473c4da5d6864df5629a26

    SHA1

    e6fd074470da6f0ef14d84a35a9ff69ffbe72f9e

    SHA256

    e9e178eaf6c59c38e7788fc446c039ef10203f0a2b46c6b306d86e093ce9e8f4

    SHA512

    4275e062b665fbd27a8a72ab97101806c0de0a3f87e9901250cf4e3ec307dd580d303b59717275c48b6cbb03c34555796af5691317109ae94422b8709e4dc861

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8d49e38bb162df65b5f324c3cd3f048b

    SHA1

    6ff1d015970e150071a2c2703aab40307474ff8e

    SHA256

    185ac766ede6bce755cc9f1e166ba199744097785354a1bba3960d7f167bc791

    SHA512

    d7ce7d815f59bb76774d980ddb9a2e77d2641389fe2c2afad3d1211295e078e062eba64277645b41ff343b33625fb392c9e859864527b32f80d254070f2e214c

  • C:\Users\Admin\AppData\Local\Temp\CabD220.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD291.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1860-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1860-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1860-21-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2980-454-0x0000000074D20000-0x0000000074D74000-memory.dmp

    Filesize

    336KB

  • memory/2980-7-0x0000000000220000-0x000000000024E000-memory.dmp

    Filesize

    184KB

  • memory/2980-25-0x0000000074D20000-0x0000000074D74000-memory.dmp

    Filesize

    336KB

  • memory/2980-24-0x0000000074D80000-0x0000000074DD4000-memory.dmp

    Filesize

    336KB

  • memory/2980-4-0x0000000074D80000-0x0000000074DD4000-memory.dmp

    Filesize

    336KB

  • memory/2980-6-0x0000000074D20000-0x0000000074D74000-memory.dmp

    Filesize

    336KB

  • memory/2980-0-0x0000000074D80000-0x0000000074DD4000-memory.dmp

    Filesize

    336KB

  • memory/2980-2-0x0000000074D20000-0x0000000074D74000-memory.dmp

    Filesize

    336KB

  • memory/2996-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2996-12-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB