Analysis

  • max time kernel
    133s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 08:45

General

  • Target

    e59624571b033c51836e2ecdaf1eee8c_JaffaCakes118.dll

  • Size

    81KB

  • MD5

    e59624571b033c51836e2ecdaf1eee8c

  • SHA1

    632331528eb031a68b087ca9777a7deddaf46469

  • SHA256

    d1fc087243516cb6f170aaca2bb3850b9b295f5e2355f57ef47398a14138f686

  • SHA512

    31b2a46125feb00f7d9df10c570f54a80298e325645e8a0bd51688eebfe4e7aa3ce7b20952f229cffb85d3be248bdbb54230f3ee6e15df2a15e7d9c07241769c

  • SSDEEP

    1536:p2lFYHQuwVlTXXRqPDBvUlDvDlatQOJ0zhREN6Td:pUA2lTXXR4tUlDvxatQOuzQN6

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e59624571b033c51836e2ecdaf1eee8c_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2092
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e59624571b033c51836e2ecdaf1eee8c_JaffaCakes118.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2216
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2676
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2912
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2576
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2576 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1804

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d5852b396a72ecde59a97aedc0e0049a

    SHA1

    594c13812bbccce231b17b95842b80f14a21eaa0

    SHA256

    50018c46cab5ae3274a3bcddde4a9e1ad9f67aca3a06950a009ec2f99b2981b9

    SHA512

    8c9f2d8043817bc698ca9c273599155271e6708252f85d99048f7ae349aefa016115410869b707e5d1739075845a8081172bded8a6cced79ee331f8ace4f5363

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ee7d63fa9073fc44f403a8eda556ab42

    SHA1

    7136ffcc2b5c3ebf0f792b9a8787fa4e89b239d6

    SHA256

    02270a997b5ef42ed8bca42bc910ed5753856e35dc71c460f76c16992d9cd4f7

    SHA512

    4ab69e9026d2ad1c1ed6b54659a1ab601048d10dedb30404dca2a5cfe223bbb7ae120b7ce39662ee683eb54b654c189b4bd499146811bc8e7e0b38cd4913b926

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a9e7bb5f82bdb929ec6000f4a7443ee9

    SHA1

    84921ee02860bb6bb3a10eaef006a6f2a71d3e72

    SHA256

    b85acd999d32ddbda193d80d53167f300458f2dc6910628c3f28af635ecff5ed

    SHA512

    d1a42a0b870a68bc0403f39a57fce8741d80c8254daa3ab84333965a04440f58bbbd67465766bea20ad0c4f572f86556a2dfebd0ba392929b79b5c91e5c80a1e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    89aa8d1cf010fc0cd32697c84258f73a

    SHA1

    68f781384f388e2a4c65cc5974b08bfa7fc34e12

    SHA256

    e986d58e5e8a49eb05ae6e0fb06323f601f33808486ce289f770c1edd087eca8

    SHA512

    3af401aec3b21e5ac00956ac15650e4497236d9911919b3c96f7b993aa522db02684534a859b1da7cd3ae6ed729761326a9c7bf29298c11f473f02614c6d12e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d8e2b3f5f674d89d1f2ea8f3f3a31f0a

    SHA1

    7afc9aad6d89d8eab6450608554e96c93e18a968

    SHA256

    f2a6401f653ffae391dd32700f342a6d4290e54e9607aa6fd3db5f95992e00dd

    SHA512

    33eb66873b30cc111a131c763d0c53e269bfef39d0618a69318ecf01c90b3cd90cb323887d1d2d412ac48316c1186c56ffab653ccab85d7fb118c4588aa34e3c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1ef0cccd185b47de544303b76fde58b4

    SHA1

    91d67d74315e2cc6d5d8e4f9f3830110709639e7

    SHA256

    c8702254b62653a2ca129fa52f7995a3a0a3466e1eab46e641b914d346b26f51

    SHA512

    035cebeb791ab8d5e0b2df48a87a5f36d5e770cc776ffa538cc6bd12f62b7fa0836992d88a3b827669960eb2174220d9569e304980898525f47fd76a83c86d89

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6739f5eaba9f3ba08db61773a712942a

    SHA1

    5c4eedb423717689c00ad7aa97fafae284b78a1e

    SHA256

    54dd8b8d8544faec0c8ea2728430268dbbf928c6f7eb486db1e0dc625fa1e3cd

    SHA512

    c17781048464395e87e6469bf7330cc5787c48cd9a3b71e716065fcce594cb8085a88a24c0095e7d598d5702e5779cb5d7d8be56b7e17de28659c5b679ba1320

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    be5c86b1245f8e06da5e7c2499f5c092

    SHA1

    7fc7a9375fcbb65a8b4d957fbda4eef2443ddf53

    SHA256

    df1047a01b82a8c736f3da2bc506dd365bac30cfc77246ed88ba2ecad266ac48

    SHA512

    533c188167883df233030b2fa2b726b11454cf592e3178f9b18de8dbd5dc6e3d6df0fd1beafbc8346318081d0f8a1945e6bce90ea1a522395122a2270df01655

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dc0e7a5620b5fc206bf7a54a4cf608b7

    SHA1

    01c0ab14d5d7d521a240f139bc34844bb80bdd9b

    SHA256

    57703e01b22f84b2dd4782f609647c36bef2a9348ba5b74fcb469f87660d8958

    SHA512

    96e54bd523bbf3417b815aa5cae194c956df52243d1c3a22f07ae0c63ae53c5972f1739d9c019082f2fdc706faa14db679ceac8f99080028881d41e1c7f64a28

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6ffd1cbea032ba297370cbd4faf5c223

    SHA1

    6949fc9557e2b0bc2d45977d512ce7ea46230d10

    SHA256

    2c0d4b45d241b07ea92fc9bb25cb43ab7b24b7f05359d1f85faf1fcf4ac779ac

    SHA512

    5c260134cb6285c89be6697cdd0569af5aa16bf6d4090485c4f636f613febacfa4f2e31c3209cd8516e69f1d06e0f51d6f0c42490020f0e3669971fc3194fc49

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    00fcabb1df4637b7c93bd4e183c1c7b9

    SHA1

    aa7be33936a8d7953bb45a3cf252de3878323dd9

    SHA256

    0fc662acddb187cf489d2be92694e17c36534f871caa16556232a8e0d6fe2f8d

    SHA512

    decf4ec950dd2dde6b3a1595c711ff409e59fddcfdda883e6ec95a016c0e9be20da1c4a2a07e29c065c05c079fd0ccd6af0136638d55f8eac5b24c570fa12929

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    14df9ab7da9d67e33dad937d1606daca

    SHA1

    6ceb195f7d8bb4aaa2fee2d7e9da33ab31dabb37

    SHA256

    9d8346060eebb92c1c5d91dbc49c67cd4879ae9ee92d8be948085a46e8d75158

    SHA512

    ab343dfdb907d0054dede3e1979ddc48c8871baff938beab690232801d6e06f3af62a1d184fc28bac64d1c3ea4adbc505d8aea540a928a2d96aedd21b2bde5d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    07c90c6e2dc83375907fe2fa11c37822

    SHA1

    da01be3fd48730f048457c25a1a470ff6f7205a7

    SHA256

    866a40b4af831005e9392468211c249a619a7d4d8417fbad8dd66770b92b5793

    SHA512

    030181d53ab1a42403c0ef2f30bd4ba4c30212497927cf7428fb97c40b067ebd8578a2cb4ecf4553b8e2572d0d923652fde8b0e52e3a2873b0bc02c895657327

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    177fa3ecd98121fe9bc49544ea06f742

    SHA1

    471e839383c89da5d3e2950fbc2b9a880417c1dd

    SHA256

    5d86d5b27e8e8532b48d406e263c21f5c40dd06c2dadc4c2ea53616d4661d478

    SHA512

    9bb3194378dc439d23b352dc3bae68c6f18300211138d648f487a623345acfedc208fecb4cd3c51ee7ed0afc511341aa9f645d3208c8c47c522bf11a88749a81

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dfb0689bac5805e6d7aead06fe24a43f

    SHA1

    5b6a14bbd56e1f8b7f40e22a37b0faf4c294a5e1

    SHA256

    5bef09f2651623bcdf206fd5adf066c62d2a3a2db9c9990531be4b48795671f1

    SHA512

    ff4423e1c90a9cbe8dd7f50dfb06e58c5c3bd7d080f8af57196108a6a2c03c799401088a20a5f92a41f70a781a87a369345950ae11900957e3e51afef295532f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    55cd18e4b231861050d0cca472e2d2e8

    SHA1

    e03865eaf587f8232c42d549fc1e0c4ac7e81eaa

    SHA256

    e1acdacb883f8c22fd73b435306e0d67cf839e7d852df15c58f010c3a9757bab

    SHA512

    f764a7b94cecf482a0a07289dd4bd8aac2614a966c028bbef0fa73879d625dd8eb27017d625f0e607f85ac70d0f8da2401056c2ba2bb100546e6176b3e0f0935

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8f17379c59c1b1b30cb1beb10d8bebd0

    SHA1

    4b1bbdb79e67ac7dffd22bea6965c63ce561c2e0

    SHA256

    6815fe7f9d897bdcbfb5f35d62ccdb621af8631449ede515c0c35c8ebc95d261

    SHA512

    be3fa5558b3fe56f3ff695a13af4c92cc950ce8e8ba7ea5cc89237597fa05513f47207dc6f7a6f1539048bbc725f107ebb2e1e8fdbb4228b3ff178c8c845720f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4f7baa987209ed1f92a97dd55fbeecf6

    SHA1

    2d0c6fc95e2f8c6a1244e50745fbf343be478486

    SHA256

    0d80774c9288cb4a54da06174808da7859c8512f186e213983942757c6c6f141

    SHA512

    0d336c603eded28877308b2bec871e271b6c7c79a2de53f7888497a34276930c20d6dfd6b20735fc3b5a06c7edbbde0c7fe10af9de27bef2c4bd2bbd580cbed9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    80bf43d9f9ac6878e37103e794003a26

    SHA1

    cbd04bc058b1ca43da68ed2b6f389643328d426c

    SHA256

    44d6a5c8f61e547a5ebba2a76291d5f3da2647d3906503284e7fe57745f614ea

    SHA512

    3abe0a78b956c3d9262302eae6114b736fd9c72ecab5609d900911c8063ff55de90ffa202361d446066ab1a5ffdb43f25c4883d5ce85a0bfdf38ba63fcbba26d

  • C:\Users\Admin\AppData\Local\Temp\Cab2A5D.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar2ADE.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2216-1-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB

  • memory/2216-4-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB

  • memory/2216-3-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB

  • memory/2216-27-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2216-22-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB

  • memory/2216-0-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB

  • memory/2216-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2676-13-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/2676-14-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2676-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2912-25-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2912-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2912-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2912-24-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB