Analysis

  • max time kernel
    134s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 07:10

General

  • Target

    e54281feaadfa4e1c5df0e35fe154dad_JaffaCakes118.dll

  • Size

    508KB

  • MD5

    e54281feaadfa4e1c5df0e35fe154dad

  • SHA1

    98572eca55fde9db30511f2b9c68581075332166

  • SHA256

    072aa7ca9f6f3a52944f9056a199f2f33e90741e454c04a10ef0850e364ccef9

  • SHA512

    b4ed38b96338300f087d7c5c359cc58f74103c22a4d3d9a23c5f0e6a696dcfb39ed866573f378625f264dbb05e86cf9689ba3a17851e866c6f40bd51b6ad5b1b

  • SSDEEP

    3072:IIYS161lEytCyRtSDwVA0nHa1VNbn1tZFFKMT+zMKi59LijZtrG00atmdLmJoDtL:IOuJqVN71Vco5i8lTdiitAFkwEN

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e54281feaadfa4e1c5df0e35fe154dad_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:528
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e54281feaadfa4e1c5df0e35fe154dad_JaffaCakes118.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2368
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2248
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1984
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2992
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2992 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:3020
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2368 -s 224
        3⤵
        • Program crash
        PID:1672

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ecfc56d92d60f64b2b8b0fdd47d89142

    SHA1

    f1d5a8f6a9cc78cf9ea2da27e94918be740ea389

    SHA256

    7d3be1c29492bf25171e3dc5337361094fe4e5cd4b8a899ba68ff199e00799a3

    SHA512

    89c11e25558cf1c57f69ff4aea911a0f7ffa9dd3555404d5f7717e2d26f8e94db59703467cb442d9ad97458260a42e4735ec15f5d603d55f5f5c604a8fcce08a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ab92533e17ff067c68f70e0f12552a55

    SHA1

    c6b6c46a2f9fa0d8d7ed89606af0d5f9018fcc7d

    SHA256

    37757c4983b5095966527c5b21ce867c882de6daf8f23bbcead896ed81be697c

    SHA512

    3181dbcaf7e9cc64d688af90a001cda3769b58ee05dafead678ec5ee907c079ec23e420d9150a1641d2ea78b74f8d81c792088b2aec17076b5f0a9d426642c6e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2a3ea2066a0f6bbd01978f632539ddbe

    SHA1

    c97f319875fc14b5317db0ba0ba3bc6e409dd4e8

    SHA256

    b3af6d565eae6f563b7c77cca1101d8a8dbab919cf1004b424f23797ba480ccf

    SHA512

    34f83eebef4d8faf931dad00fee4883bfa178116d69d571b06c4cadcb8cc3b9ff82a7d996c6eabf765334f3bcd5bbec086b5ca8734867680659c2186333a0fa7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d1917acc4d72ad0c341f0232eb0203d7

    SHA1

    2847e5a01e1df217a1694d0841ca0f381f178d66

    SHA256

    597cd97ce9f976a2cd1516072b3f94fd42c54c63bf1f2c58dc7dd35c7c40d310

    SHA512

    70a4637e445a7359783235f8bfd4fd3fc6658cc949d147752d60be3a28ccbd89ed685ed16400c9429e00d8bb0b8b66e32ddaacc582e3d865983218177b53afc8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fb3d95226df466faca26c002858b11b0

    SHA1

    9f07f22bfa5f527f1d1252304e4d010c0cf37095

    SHA256

    dfe60774e446f3846d9a2c305d6bf90bcbf9d2f0edb3ee9ba9e97f97cadc3e75

    SHA512

    42059999a476f00a428f665263004f9b46718e29bec805ebc011afa2b0585fe4789c01a0df419fc28c8f01dbaf45f11a8392a9f39a1f64352ec6989a91d062ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    42ada1b99f6fe2f205bd26235449e8d4

    SHA1

    c10c317b8e763908c006258d0a3038fc8a191423

    SHA256

    8c15a03ec5109b98a12f5978916b801f87558c4e01916b80b55114e9bba1d9ae

    SHA512

    f4297570ac75e6ad6b342baca7bdcf91694ce1817482e94d2038ae5185a3dda56737cd9f07f2de6593812d8e1b58d040ef1f5296a894e812d7d6014c805dd486

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8efa706910e434a912585d46ea5d02c3

    SHA1

    622b500f4ffe393819050f68b78c4787738831fe

    SHA256

    39bf145ee630fd22da608b794fbba1b32c0174caeed4e87b46f1cca313f6ed11

    SHA512

    f22cd1344ea743e4b0805e2eb7779906b3550201393bb2535e93a5ae17e10b021fe297e810c5d392daae2676935b5e3661d064304b3d40c52900ebe5c559a77d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    20f660a615b362c9bb7ce50300c1a52a

    SHA1

    167eb3dd0305348da833299b300fa94c61f41538

    SHA256

    56c7f3938d660f830e0a92ca075099d3bed1a95d8f4f56bd1fc98667e091109a

    SHA512

    8a7298afa1cc71b77942094bf5b0e7035b27cb3625202a0a2efde45e4b8608e12480e4651cc9296fb485f8f6bd669a22e0ad9646dbedc076c5842d83f8fee17a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cc70d99249aa6e8b6e3c47dcc164206f

    SHA1

    b6aea7b081c70980a9864f8d15fa1f6e0aec2a25

    SHA256

    09390d0ad89bd4069813c69d3a0e573fb38797574818e0fc05fb43b3f9e640a0

    SHA512

    06955b1f5598e92e74b31832658e1c0e33153c7f3d2e5dff7c2ffbcb23b094c1c4fb5a02125da744a9658d96da3fe9b59b2d8c4e80b81674004a7632a0b81483

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2abda4a7ce2594b62f6081210ef61e0f

    SHA1

    000cb109656a0825b4f95eb642044a5357e8bd2e

    SHA256

    9e9a8c906d0109a082359e053afef3794db366dc40ad17f47ff7b5984e70631b

    SHA512

    ed037e963a4d2189dcf5884a92123718cd82eec61cdda7a9d3479d98e83d8e9e83972d41f1039e66dca60f10fbfe377144f93c4d9ca51e4dc89b21fad2fe337b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2be8e5fa34fb850356ca35ed4cebbf42

    SHA1

    86652abf7ad8d0a3dba841682f82ca5c73c2a599

    SHA256

    b851b4617bdc80aa1b307f59d4179fdda2c6e3184a29e1e04b1606342aca998a

    SHA512

    764619d582daccb43fc889609c1315d16fdcd7da2a6335c319037a44ebcee9c8bf592834929660b4be16419e652dc95709bef9379831704e24696d6b55ba5806

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1ff4cf7493ce21a1aaa402094801371d

    SHA1

    8ac33c207d7b1090a6a3c714b0923dfa03659093

    SHA256

    4fcd12d231a283466410b176e3c4870399e540c74cd4f15a46b263815a2f2614

    SHA512

    53ba38126d0f4e91b977cbb9becc9579c2aa7219f64feb3b45a0e17248b0906d9b0649f305e187c3038e1d79cd4b5659dd3bfad564f67a58bdf4a902d4ce0cb3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7a8ba659c9f3598f9bc70156b37e89bc

    SHA1

    0bf8443bdf65ea9bd80ad7488d95e856b55a9e0c

    SHA256

    7ed7838cad06f342e69185c5c4a80ffb95e08676d3587eeb9317fe27f02b7d57

    SHA512

    96c2d51f208dffbb8c2f60cf27e1ffb6fabf9ae57d7b808e0f800355c0ee98b7a4f13fdedb3015f11a85e01f69f076f016a5b0aa135755519e803ce424f971ab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    363b0f37a204e1bdc39ca00939d0e7d6

    SHA1

    2a2352a5b8d9ed06701cc3718df5ca901e6a4bf1

    SHA256

    f27d23faa2d3af291e200ca068aa8919dedc8d041851bf86d848a8767fb217b9

    SHA512

    8652388ed1b1bec171cbb64c34f38f4f5394a3232c1495fb798e133c94fe468ffce61a7b87e9b99c3d4467f54de801686968d38dca633b28452a25e8741a0a60

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c53a17f1c7632cd3568ed3904266efb5

    SHA1

    793e1cfb10e2a1e1d9db07701fd8e02508d7e52c

    SHA256

    dad6388b27f89c4204cb208aba01779a2b877c9ee07ffc4c1b850c2ecbffd693

    SHA512

    639d1ca3f4261d872ece74832b70b0c9fa253f0f8990b59504393a85e8bd386ec06c6ad278979da43af26f42b5c12ce67d67d232b5f4c123c651400fc7289a5d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    78d41acd84362d539aab0611940dcba8

    SHA1

    2bb9ae1afd6b739c989f7a4b2e98c1a29a3fac9e

    SHA256

    df6dae54050d37cc31dcaf22c08d159624ac21df2e8852a70894312f7fd8ab58

    SHA512

    e8271bc0c61dff05b527c824176fdbdf446ead8558a7b7188b43887170e3f3a5e31cb8cede4d12878e14182b11921e98db4c8a18a1b9caca34c8cc094afca1f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    92a303bb8a6ab6ebfe37564c66654c50

    SHA1

    6bea529752eceec8006e48e514f938ea1de5b9f2

    SHA256

    42de92c12ffe0b4c1092f045338ff6bc2a2c6e361017d311c98d0d6daf988ccb

    SHA512

    18bd16745d0564fcca607d10ef5d9b22f0e33a1575b5988e733cd07c1973bf96a276667cf13603361085130db5d22691dd00407ca733f6f4d017f7cf98fb9ea3

  • C:\Users\Admin\AppData\Local\Temp\Cab9965.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar99C6.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1984-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1984-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1984-21-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/1984-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1984-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2248-14-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2248-11-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/2248-8-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2368-5-0x0000000010000000-0x0000000010080000-memory.dmp

    Filesize

    512KB

  • memory/2368-6-0x00000000006A0000-0x00000000006CE000-memory.dmp

    Filesize

    184KB

  • memory/2368-2-0x0000000010000000-0x0000000010080000-memory.dmp

    Filesize

    512KB