Analysis

  • max time kernel
    70s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    14-12-2024 23:34

General

  • Target

    f13d065bf1b3782bbb063b2e5bb6d385_JaffaCakes118.dll

  • Size

    324KB

  • MD5

    f13d065bf1b3782bbb063b2e5bb6d385

  • SHA1

    547ee0f4c246d275153002c07aa0d10f0b8da39b

  • SHA256

    5252d81be8509ce9f04c5573f24181156829d0c3d82713c2aedff15c6de57c39

  • SHA512

    c9fbb4a25161287d36e74be25b360d9de17b55ffb64f03d0bb6aa8065411abe944461aa90ffb80caf208b55909b0a34b664405bcac1c593b12740899e431c25c

  • SSDEEP

    6144:Nl9XgnzxOP/sFR2h+9q1kih6ibUxrp3/vIyRJ7lgrC8LuEQk:NlCzcMg+9YkDiQ3/Q3LaED

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f13d065bf1b3782bbb063b2e5bb6d385_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f13d065bf1b3782bbb063b2e5bb6d385_JaffaCakes118.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2376
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2140
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2976
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2976 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3036
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2376 -s 228
        3⤵
        • Program crash
        PID:2836

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    14381084aeb5139c54960c96f812a5a8

    SHA1

    47978cee67d9fc942bb3eb1fd87509f57f24088a

    SHA256

    6297380a0c2f6fa2f1b4307ef9682095a53263104fe43b9d6668f2baff4da9eb

    SHA512

    05d1e361345815f11be5760269fe9a2b8c76d2c2ce756f009f80f97c48f5a73728d450c24e3b799eec2068b788446086c4285cd207216141d62b54021eafb007

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    772948a30d7c98408d72eced18f889cc

    SHA1

    393be1b170e3536c004e5adc8260d490265d5249

    SHA256

    4348e77e985bd60da7421fac3c616c094cdb860d344a6a3618cc33fead66cb2f

    SHA512

    cdf6c1aa00880ef2faf8b946e60025fd86606f281b874c6d83c7a05ddb4ea9c07a7eb7f3595169f195bfdf13c8a3eabbdddf64f011aeb3f727f4f940d206804b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1a9f16a4bd34037fd6dea138467e39a2

    SHA1

    410561c9b2e9f6f7c4a0bd4682ef9738d46c0625

    SHA256

    9c2359b912c4a176679c69fe965faef5b159220e16773ddf44c584fa887e26c7

    SHA512

    20728da00ca8abacb6a5dfa4e1de79fb74dfed51e36e4e57328c9d14439ac082cd94cbfa2af4e8439783cc9e619a4800166f927f37f3f5cbf63aa16b87aaef2e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    16fc2ec0f7c8fd98fb8d62a00ca33b1a

    SHA1

    428c5fb374d6a5be5e6501ad0e28d935cfe99d6c

    SHA256

    fd58ee873be421cda3943cfb19679a6d7e3ae6bbbf61386c0d52cceb0e9bc41f

    SHA512

    32c9b29584f432422b27cb03d1ac3ead718ecf338fd6d63ac58eb042483c60a125c3b822ed529777cbe6a27c9a69762be9371be7de4d0e8595ad368d30033266

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    293171675957a76fe3dec029208ab766

    SHA1

    3944b3b58d3bcdb631738924803c5d7d56ee2fec

    SHA256

    b9e32426061d8551e99928ec8fe355ebe04a2a00251a40b8607dcdd8fb84f444

    SHA512

    f928c0682a3e0bfa2493968dd4f3abe3e484ac058e3182f897eeb6a6dddf2373678733378dd3fa2bfc983567269785be1d1024d257763d29af38521b4433cd2e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7350f8f730002fb290c81a07a469e176

    SHA1

    6e769e5b285e2880c514f4b77feb2d5072372c3d

    SHA256

    68f11cc67f5b859b4ca67dcb0c2ee6d2087ed487e038dd7b57d472ac80580ed1

    SHA512

    c67772046cc7aa4a8f968f2c98a4df3e8d78c045290bca88227152cad3a34c9505434f74834bee510efa92601a0850d3dd75137b24ac6315a9019443c671188f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d81e2b2ce823c5f04852c9ae82a8e44d

    SHA1

    bde98d005836644acf11d553f55becf13871bb0e

    SHA256

    f04eeecdb00ac6cd2a964bd9ce4635b98512fa5569523529fd3193154ba06f25

    SHA512

    c0d6a036d78b1f186b2c6b29ba588b45e6db504289066ae39eacf5883637c7ff560393f32670db64ebd4197982ea7c9f657c9200b117573517c1caaa752a6c9b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2d09fc15587882c8ccc83b4275bbcfe6

    SHA1

    623f6124999edc0eb75fad70833de5fd67e173ff

    SHA256

    8cb015e32b54aa10b74eb07f2edbb1bac185a856c84ef8c179d9c0fdec26c43c

    SHA512

    916868ad4ac085bb550eaeef234499839ebee77bf8088562320682d09d0fd55810e5ec3fe53491ea35319fad5eb5582e9c0214af41739d5ee41773862ae8b77a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e46b64ef6fb5ab9d921d1dd5f089634a

    SHA1

    eeddc7bd72b31b23fce6257dba0abc46b00e31b9

    SHA256

    4540508064fdfb1ae647f48658a94d480cb98a6508273e377e9765140e5d1862

    SHA512

    75e4555c3b81b57fb5d8ae356d19facb5ed0dd8078144ce06c563384f10d6b1b6ab7c8b03a8ec9de2a5a12e17c33e6d21c232a6b2cf0efc295fc6afce28333da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    83e8f6b4310c12a59a352ab73b75a86b

    SHA1

    9db675e0347db87d6c0037a6435a0ed54df7195c

    SHA256

    4119b1ad66d93751dbe9db747f513a933db1f8be7c899016cb2d02cae5c778fd

    SHA512

    ef10caff43af25395121636d68d490fc617849f269ec80f0aeebb0582853b756b00bb6140051f7f26cb66e76c4dd085f0712b7a5cc981086c6175e7eacd110f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b11f33a137e88bd622f717b182c0c555

    SHA1

    6bfd0bf517aaac9c98e8c1fa6d4e8b416c2e4129

    SHA256

    c2a164c5c143970ba9a34c5c33f466d6f9d872aa2691d2b4e7dc8622f3a802cb

    SHA512

    8719e67adc802e81ebf232eb5abf9ae4cc610f8a67761551081caff1c7491c6c1181e27b9f37840e5b18503a3560503d90cef0f68ada5ea895ecac66f3c17408

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9e69f24e3f69c4930c882e418cfceabe

    SHA1

    8e0b3b4bf98ca24789ab6ca061c65d6e899ed858

    SHA256

    85655454d77f27582eb9b1c84e2d0a8c6278c315b9455442cf5bd953a34568b9

    SHA512

    db56c0bbc958f6e1e98d4703d088ac5ff0b353735afba5a2ced7188ddba57918a5a1dccc13647f11cbc81656a5a65c8ec5547543c725fae3fc1349eb6d495984

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cc888fde677c2026fbead156da9ecb41

    SHA1

    b0588fba5c0fd20d54fdbe482fe13bb959042cde

    SHA256

    4bb158daed8b5d5b0b261f69acaf1c7ef56685ba09faa3f8ca1924c84843b467

    SHA512

    53d277f7666efd0a305aa143ea4caabaf9b15f968599f56b1286aa5e3e1dc95ed63747ad47ec601daeae39f172c0abd31c3a894e8444ed7a53c768d4eae5b797

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cc2659c70a8338c0538d251a7ca3176a

    SHA1

    4e4a84e018ed9a37bf9791915c6f3a68bdcb46fc

    SHA256

    12120d4dde949c464fc299adaba83ec2e0ad02dae9be299993e3f6eb9d55e94e

    SHA512

    bf8c9cf840baf551a45a8954777b6accd1af7c511bccd2d2c0da5843f2a4c953cbb01480f2413a8ea68eabce1d3277a5f32b16e7c4bc46c0097712de8b0edaa3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    df009595d3001d47eb8185b190146139

    SHA1

    d12370d26f13bcd3057dc36a48b4f2d77febcb1f

    SHA256

    0182955db29261cf5589efec27d73889ec99ceda3cb353c11c144ac5d13df04c

    SHA512

    ec3dfd27b4aaae8279b266aac828fdfef6626c207dee69adb06cd22cc3cfe7e898f20312b9a3be6eff112acaf0217e3be9c21d60f96d80684a34917c6e8b6c31

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    66d74820d588cbc0e152408b611bdb02

    SHA1

    857e3a429d6a3d414f4e1fa28def6da72ebf0b1b

    SHA256

    b0ed6a84470ed763dfe5397913fe2d218f1d1ae93d150a85a9b7f7e266348111

    SHA512

    bf86591ddcecadae8a5ce58d07bfb4ebe1cf225e49bff2dfa0924d829bc27ab59f2d3b220b2dbfc2f36dabf6bb04ee3983e1536818cfe0edefb73df8582567f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    34e61ca2faf6818fbc88ea8e6f62f4cc

    SHA1

    654bd27e97f8ca649d0d33fdd0b4abaf9be8e2dc

    SHA256

    e23b24e9d55f663ea42ca17fc7f17f8dfa61f0de868f26ca73781ade8d7fc571

    SHA512

    cd1c6f0ec3ba9d6de635d84a596225538e19b406beff5c468fb25412823802bd1a9c34d70777227d15524b3cbf27dfe85e80add7fbae66dbd7628bfda78a2ec7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6f96b3f2a03a3212a4445b9ca733eeaf

    SHA1

    2787513270c191d1d8f4b271534c9df7beff11f2

    SHA256

    84367092c8fc25e98a639311c5cf4a1df3c8328c7f6cf5a025110566a84501a1

    SHA512

    1b6dd928e0618bb0811d8b5143683c9e2797affafe16fe311b47689755a495c967710c0405b5579896014f1b2718df22a2e17b2c1d298c1114da9f54e7ff0323

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7ffa11211a44c11731ea3e0a2d3c6e83

    SHA1

    2b4c3dc18d20f39c59e29a2f466ce0880c37bffc

    SHA256

    de6d7f33d4013c89df90d169340207f85e15e9cc17ba970b9b93f1ffe9dca8e0

    SHA512

    2c2deb3ffef9c374fc924bc5aa5215eec565d0f4f89197f1eabeca4e6df7bd46d58f058c40b879f1b0534a1a377eab046c95674d6455d04940bf16d36a857fba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e8409b9c2c4d0358bd8cf3834491fbff

    SHA1

    aeb1a7dd0bde34a46ba3392c8d02edc85e91681d

    SHA256

    e108b1ce9794a22ce206e38465a95b7fb5935ac9b350d4b8b5f998438aabbca8

    SHA512

    97552049dab782971689cb91b6d1318aed785dcaf15f538b2ee84489f26ee125aaf2b93523b10cc9dddbee194ae1b104a3d82075cbc78ec44b43097a33170a56

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e9d90707c45ef3ffc87ab75fd2cf1eb4

    SHA1

    93ee9ce6cb827152d6bdf45c685c41fae1e5cdd6

    SHA256

    27e5d3e7ec4d2231cc20705c94df32f8b6addfa186bca6d36cd63a1478421745

    SHA512

    66c0145685ae6ac255996dc09293214a306b8ab2150d3926200e9cf04fba65065c69d5cd10c8bcdb0d5e3d0c909a966b68dbac81a70df673ffd1e5fe99a261b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    db2b2f41df774865be226c00b2c3ad11

    SHA1

    eccc16fe958d703ad584629e21613d4b89d7380d

    SHA256

    206bcf64bd086e1871b3831e05577820a115a2abcab928b9690cf96bb26dd323

    SHA512

    17ccafb44a94ce998a6d363f8e0e3533f9c735c6fc18edf1c0f58538d5d6f2167f5d2c30b0dddc10bdb2eee42bafd64dd5b20270f952dd511d24cee2982a56ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ec9cf9687366acafed1a0ffcbbce8314

    SHA1

    4ae226644b0c6a5e42095cb165c28bfcc150a4f9

    SHA256

    5dffd79a7bc4fdc47680656357a5517c9bff74d6831caddf5265f1b83d443a0f

    SHA512

    9f1522a25b51b14fb499fc47507fb6d2602cfe122dbb29f092a57ca3e29f87c9fe5fd11554f0469b96ffc9044e9066b77e6fcc4a34f8091ed15e74fe909d6548

  • C:\Users\Admin\AppData\Local\Temp\CabFF49.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar7.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32mgr.exe

    Filesize

    88KB

    MD5

    b182f0a6cb1ca491020a9a391d4630c0

    SHA1

    68df722161dd0d1baa4553094c0545b048652ff7

    SHA256

    544d3e990baa9961c8d950c6680eff0a9031014200d70794ccef23892efec560

    SHA512

    4c90869991fa869538868c74ef49ed93cdec196032f1e5118a739a30e9127a3fea5a559472e8417a21402437e2d154f2098071986788b43733ea6b9d5edcebe9

  • memory/2140-22-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2140-25-0x0000000000401000-0x0000000000410000-memory.dmp

    Filesize

    60KB

  • memory/2140-23-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB

  • memory/2140-20-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2140-21-0x0000000000190000-0x0000000000191000-memory.dmp

    Filesize

    4KB

  • memory/2140-13-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2140-16-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2140-14-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2140-19-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2140-15-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2140-17-0x0000000000350000-0x0000000000351000-memory.dmp

    Filesize

    4KB

  • memory/2140-24-0x0000000000410000-0x0000000000419000-memory.dmp

    Filesize

    36KB

  • memory/2376-6-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB

  • memory/2376-128-0x0000000074C30000-0x0000000074C81000-memory.dmp

    Filesize

    324KB

  • memory/2376-0-0x0000000074C90000-0x0000000074CE1000-memory.dmp

    Filesize

    324KB

  • memory/2376-2-0x0000000074C30000-0x0000000074C81000-memory.dmp

    Filesize

    324KB

  • memory/2376-1-0x0000000074C90000-0x0000000074CE1000-memory.dmp

    Filesize

    324KB

  • memory/2376-12-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB