Analysis

  • max time kernel
    134s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 05:23

General

  • Target

    e4e2281bc43be409e5eb2f8b7c6c05b8_JaffaCakes118.dll

  • Size

    136KB

  • MD5

    e4e2281bc43be409e5eb2f8b7c6c05b8

  • SHA1

    e22842788f85bbe5857ff37bb2bc99f6a88954b3

  • SHA256

    095025e32c9d557f566214fcd9d119119f4938af8457876ad46fde4e7b234072

  • SHA512

    3fd71a8be3d67a0854f9ad5f2acf3920e62441c38740bd42d18b10806888b7bf43d7dc150dee137040e46e56bd462087d94d2b52823dedb32c1dfdb80d1b573d

  • SSDEEP

    3072:gNEqkap78EN6FQqZ6hvKi8uw0X01h3son/fqsH8:KEqkE4U4QqghvKkwya3zP8

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e4e2281bc43be409e5eb2f8b7c6c05b8_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e4e2281bc43be409e5eb2f8b7c6c05b8_JaffaCakes118.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2352
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2840
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2664
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2664 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2708

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f8e37ab89656976f8b48b8df12df2fb7

    SHA1

    0dcbb3e4bcaebb50fa955476bdf051d6e2753ce4

    SHA256

    7c4e45c1c490649da9c74bf8ece7aaa46236d0ae3fdae7f227965ebf24df3c43

    SHA512

    3003c92c25b8c8149061f8040c923cc3af21dd03da337c1897c24a108604dfce0fcde8d40a58b7809de742be15d33f2ea72374d8a44ff409e399e0941ad7cbf2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    46f25d8dd31bb4f1800b89cbb184a1fe

    SHA1

    35940d77cf50dc023de85605a571b51f3fdd5df6

    SHA256

    489f2ac2676930a2b7b4360f27f9e7a055135afd7a5b3b9f5318bd4d00d18a9d

    SHA512

    e3f4faa6b78fb1424a9759dd3f8d100e4ab62281113f04983d06d2630e5c0d15f7c486d26738966ddabcd263d2eb58f218213c018cf5c8fbf444be92c2156066

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e76f4aa2c4048eb6f5944def82d25ea7

    SHA1

    8cee9080e38253202aef9ad62f055218afde5090

    SHA256

    be7cec7a76e74ddc99dc2b520924c20fee3ef0eb71e44b79befe05c033b8d825

    SHA512

    9ee513e6195b50521e44f85024b7f22b29c9fbd718c82b8d28293280fbb75656cf4000fd12d4d5018271825d2ee0778ae3be2c66c23186b255d55d8715e1f3f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    887a48fda461c961d51ac13743a2da4b

    SHA1

    12ebf04cd5f0662dcd246a6d704efcd8af4f9c9f

    SHA256

    00f97c7dd60d7a907d2c0417179cb1945f421ecab115b9c104a3fa54b51a8514

    SHA512

    61eb606a8e4ed639e289afc95d72c7c53330f622c391b71844649e34dc0a70f70076578dc34b81ac25429e03fc8b01e26ce74b63fdf0731500fbab53f7215465

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6bfe990559b4807d1f21d9960371039f

    SHA1

    fe377c47e00210feaca736fad6755ccd63fa56cd

    SHA256

    b09799cec6cc7d250fa2fcce4aaf1572c4839eaf7ec33a9de9e603a24486a538

    SHA512

    d0a071f737b91a0635353d6c9020d2ebb0df55a2fe93c559f971cc5ac2cfd731a7a2552cf503d6cc548c83ce57f9246aee9cc4e73ba3426845691205b9119512

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    41e2eafb4ec98fd9eeb2802ada9b3f8e

    SHA1

    e68e51b72e184fd2debb6ed2637e4ccc651e23d0

    SHA256

    d1f76afc209f834d7df165cc1a41525548d4712428a4100f6d609dda36c89ba3

    SHA512

    9b7a62a930a7c12b1e3e6d819f245f889c237616a83c6b38bcf4c17709bab4b41477a6c055845d8fcc5aeb45aafa921059a8437e7fc91277301daa3605c0571b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4d28dceadd1a02fd2886cf758c7ea045

    SHA1

    a115713decd2c56db9c0e85ff55fd6feed18a2c9

    SHA256

    254058f5091cbf06f17c5d7b7fb047f4171e5b062aee54873b076567ffb7d1e9

    SHA512

    989cd4793c0f77e26e586291b131609dc4dc11a3dc7f64e5eb21c9b347915723d4d9a37c93e56796bbebe46e0ed44325ade7512098564780f6d352170c328aa3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    04aace2611778a625b8425dd7b0918f2

    SHA1

    b07686544a58b44af900946c6443116e4d6dadff

    SHA256

    5a418d95023f7d597c36a97216f94ff657341968975cb5640d78aa9291589582

    SHA512

    deaad7fa2cd0a7757470078fb91ac69cd2d8e141b9307c3995f860f971fa9ea8ce8b6214fd9edc5352b031c0004976ac6fcc0d532d80aaeaec774d83be3d59b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b37c6a52a545161fa6280c99b364f7d3

    SHA1

    9363d6f7f2c36daac81f6739fcc767949318f5c6

    SHA256

    9686c737b4c487e86bee7a9e23537adbf345a0dcedbbac6394cebee4b994ecd5

    SHA512

    3be0546f5e989573874eaaae6a2c15f8263ce1b201f8ca1770f896a991934e11f057e5739a2781d5783f610aa8d7353c51940cc36b702208fc77d41ce413422b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    995645130a450332c08aff920c89ac88

    SHA1

    3059dba77890ae2895371006afed14158b126b64

    SHA256

    1d0f53fc510f6bd8fbbf326c341313e9cc3e1d493234d3462663b0baa3bb68f3

    SHA512

    75c6da2dca4d667d23877c9b42445679583ca78b45790ff4b2eb83280b72f8474c6b830121ab4a74b57855f42484e402aea640403aaa3d9c8a695b79ab7d258f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    726d9a3d478dcb4a38d6d831615e3b69

    SHA1

    d29f0b98ab9e9e625078a06fa01fdc35173feb7a

    SHA256

    b5b6d515a65d7f3bcf997ce0f4a5b688596c9ba0dfe82dabc7e63c6435c94d4f

    SHA512

    b150a5249398050a589e37dd93c4ec1715a664b23e054395b7c400365c546ad08b3d42fe7a2c773a5f33816394a63d43691577a79f0136f46d32ea1405c3fab5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0e65b759d4054f343d9a9e42cfcd045b

    SHA1

    5557f0c743a280740fdca8865ef50c512a9a54f4

    SHA256

    4a81e526afa4d58cf6ea9658e58a1854130ed8cfe37c8d8a12598ac090f3ed7e

    SHA512

    e7a9a4b4f11c8d63c48fa68532489bfa2613e4bcbef5b1e2515bd8bd27a9cd274ef80ec5e9c5a4f257af896719fc03d78001990326119bc7abbae369c9688c59

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5d75c8cf851266c761056ec40d2ab10f

    SHA1

    629faf554bebe91fd6324c3fc6ebc1f078306a13

    SHA256

    0d7cafd7f2376b4af92d87520d5ccf08d556516aede1c77e8e0dd485ce4e1124

    SHA512

    c532d5ff9fa467cb87331f75b8c074669b3bcf6556f486064663ea3a85e43747e9d527b353bd6734ac63bda6c2526fb4bc4ab00184df74677b3a75937838b3a5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    12c833881139d573320ab644fe819407

    SHA1

    ad6a5b4b0ecda9df41c1fc4d6ab053158a9a6046

    SHA256

    6287ff47a6b83c3166e4287a89a6dee60fccd9a417ec6fd455853ea42a8f314a

    SHA512

    b00a9666a373c4a34dd71604e30c394b2372fd5b61b8e0147053a3e8552187106e4fea260991928e2f6c66fe1868005c9897ba10db03bdc79c2e168767f432cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9350dd0d4caa496d11ab196db149af63

    SHA1

    ceace345377ca290676b96638987ba924f53fad8

    SHA256

    20a8717873190757c79401010a297134d78edf45c2329a2a12dfccb822380909

    SHA512

    e346ad507644c74684813ff7127edc09d5a186a9f0cf3c252be9ec03823649ff5e07da39c8623d1a44999e118945a35aa3abc96364c74122c1207e3091759c61

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c157011a1fd9174e27e7765a1ee5df4a

    SHA1

    00e89a645fdc9021586f0244f0dfe0b6918d270c

    SHA256

    a04c13687ea65ee29f1c944b5b75e696f2d9d61b47caa10f06743f606c04fb8d

    SHA512

    4c68f42e4e68223e9d67a8ab7b5d36fa3b1c4e411791f999a48cb9f6bfec2d910bb1a6b55c2c87a590328d79f78b67b6ea98291bb1952185ce8a90760f06feba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    035f56a1b7d55230e3b8cdacc9f364cf

    SHA1

    c34169a436dbb7a7e6e1acd53d5b3f792105afb0

    SHA256

    350c4a8448b233f33de46ae5f77c19f07c77bb8357c7818e306b24b5ab6ddebe

    SHA512

    116b42cd0ec40bd961acda2f743d0ae1295be66ffb37ae7f0ebebcb93459ac201371e95635964cc664d12184ff3e2878e78f09da15cc1360f80407ea3f033bf1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    35b72475a1178be2eeb486d541f06e2c

    SHA1

    4d16dc5ecba1f6c05662e3a644e84ccce9843f9c

    SHA256

    701cd48a4b66e545da92f3b4857313ceff3c7065ae95d98c6bfb58d337474581

    SHA512

    91ea250075013b5aae431479460662b351ad5b1d6ef0df595235cfb72583f9f8dd75cc95c30fea9743e92cf5f15b2e32457f88a0d6a9a6f05e80491caaedb8d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    edec378f385982059e5d586df9a2a276

    SHA1

    a3e9cad937b32f50321fcfcd8b752b3b9e6809e9

    SHA256

    e2339b61fc9443c48f74674c9c8de1e5a8b0e5204d52c924218e6bbac42287ce

    SHA512

    68e6aac2a218d2c76c9a9c8bc72be506b0a032170ce0d1e63f1cb5fbf9ea738cbb39df9e4a9112a40bbc3ceab39212f6ec6288a513e8daf40538fdd7cc44307f

  • C:\Users\Admin\AppData\Local\Temp\Cab669.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar6EA.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32mgr.exe

    Filesize

    88KB

    MD5

    a61ea5f2325332c52bff5bce3d161336

    SHA1

    3a883b8241f5f2efaa76367240db800d78a0209c

    SHA256

    e6f8a54ed663061527ab46b8e8efc2a0f3c99ae77829c0be0e50eb5b1b48415b

    SHA512

    fae031e0e7dcd719240bfe94a3f78d1aac73060324d5b65e0cbe564ce6d6781aaa5e930f0729293e3b502b7d07f53f3a72fb2048d44d93d36851aab8330479e5

  • memory/2352-1-0x000000006D040000-0x000000006D062000-memory.dmp

    Filesize

    136KB

  • memory/2352-4-0x0000000000150000-0x0000000000170000-memory.dmp

    Filesize

    128KB

  • memory/2352-10-0x0000000000150000-0x0000000000170000-memory.dmp

    Filesize

    128KB

  • memory/2840-22-0x0000000000190000-0x0000000000191000-memory.dmp

    Filesize

    4KB

  • memory/2840-19-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2840-24-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2840-23-0x000000007768F000-0x0000000077690000-memory.dmp

    Filesize

    4KB

  • memory/2840-21-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2840-12-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2840-18-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2840-16-0x0000000000340000-0x0000000000341000-memory.dmp

    Filesize

    4KB

  • memory/2840-14-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2840-17-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2840-11-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2840-13-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB