Analysis

  • max time kernel
    135s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 11:22

General

  • Target

    f3c37fd7441ea050b5cda799122073e7_JaffaCakes118.dll

  • Size

    156KB

  • MD5

    f3c37fd7441ea050b5cda799122073e7

  • SHA1

    7e8a741808f8db3e603d76d7d3b2bf67b5356a18

  • SHA256

    c1b79876527e29d87abb053169ce0d24d9917e4e8844c550cf23615ca6be6e3c

  • SHA512

    03b25d1a234067aa82ac48a112cae5fead61a048dc3bae146f419257b9eac1b1b569663b53cfcd53abc849cdfdf811833390412814faaa229fc6083a7834e9e4

  • SSDEEP

    3072:K2UxPvVKNiNz1a2JRC+Tq/KAVQtjEPYPy1bVFdGHm0IR:pGvQ4Nx9RHTVA+jEAPyP2yR

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f3c37fd7441ea050b5cda799122073e7_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2064
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f3c37fd7441ea050b5cda799122073e7_JaffaCakes118.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2572
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3008
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2320
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2376
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2376 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2244

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8d60fde8e592c43758bdbec727043290

    SHA1

    0ab5653e510985c3c6f74ecce7db8745cf782f82

    SHA256

    934a155e5ae96918194ad3c70fa8a8f3d13f2f81fe8713f60e646f3b7b51676e

    SHA512

    2bcb0c0c1d97cb050f5a783f66f77940345b27f80229c4649e989b9938ac0d69833463801b81f039f36f72ab599540b4fc3970985a90cc2029d6a0730430547d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d7f729a7b58a38084f59442ebe0ab741

    SHA1

    31d3927d5f1999ad1eada815b97b85f4985d4f5e

    SHA256

    edf9deb118bad0ae8a85107ab17b42c5eb03572ed34c0070429cb9c51e356680

    SHA512

    8285a96e13c981215dd2ec090d4a74f62a2e2ace8d7cf4d2a42de67f42a9744cf57c798e4d9fa255704e56bb8136851afb93d18f413927b5abbff0d1044829e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b63426db7fbb51df6c6e7b26371b4e64

    SHA1

    db1d5e2ae6f272fe2d2a300ba853ec5790c091b7

    SHA256

    e3c6377fa103ee041987f1908ab6edf304ddc100ed636618786fd68fa42adfde

    SHA512

    7a4d2038a81d2b8866165417ec2c7dad5868c5351286908e4254a22ad109ebc523b0c1dc9d50a8116220efd177a94284af2844ca0bd90bb3d5ea5d1b432d17ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1e7b3f1fffea8122ee6eabe33fe7f83c

    SHA1

    e86ff67826747bb0bad1164826e7ec8efb2aed87

    SHA256

    683314d06d737c60aa6f808a526f2ecde876c569fe5f3b9622ed34bad892a8e8

    SHA512

    54ffb4df783550af5cbb63b5dba89bbbe1b195cdcfb844e36b3ffe09e3e00c362927da6401c750833f64dabf8eb45158a6d7ccdbaa01e91ce420de1530138ba7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    88b08b1466ddbcf481be330132d23930

    SHA1

    049f7b2d3cb08c3cd4ea4bdba3a1cf2665339c25

    SHA256

    638af93be066e285d914159ea19908efd5aa65b3981e7617c263a1e40130881d

    SHA512

    4f35e16d8b7f1c6667325d75d87f31c722630ffb125b37ac03e1aef9c251d69463118927e7c76d650797da28cec99d8d6a716dcb56b3f7ba1a6ea7ce5f2bb469

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e21404be3a201918f3298bd61c8d1b7a

    SHA1

    c9d7bead0821ab25ceef592efaf8f0bfbb6d0066

    SHA256

    3ab695cdb70d465355518ec1244dad8f35d776547e565d04695fcb9d9c5ea9b0

    SHA512

    7fdf4e8a74b7d64fde677a2ae830f9a087cafe651fc1615df67ee55f8df830d78450192f719f5055af64412c0e6748427069ba65504ba401ef98d19d684f2cb1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    31a9e033bd3f617039c0edf3c1931937

    SHA1

    d43b32c280ea76fa23a0dc923413931ef405f2cd

    SHA256

    402867799c691ab61797302ba85f36450663dc3dd5078cbd0bc163b623b2cf95

    SHA512

    bf34c323bd29aef262b41fdf53fdb5aa6ba395f6e4c979033add3c70fb95e2634ce9acf80451b060a80ff7c731b05bdfdb9c5330864742ef04a9752829b4ad41

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2f884f70f0ea441c1f4d8b0e8ea78bbe

    SHA1

    a6e5f5ed37def59e6f6f53a37562950ca2ee8005

    SHA256

    8317067213cdbb2913c5b97c50df654c50a02a3f41105da2a10b3fa8a2de4dc4

    SHA512

    074c8404cbfe9f8e1ab392d14c7add6259a5a7585f96b2144f10bd01c5bd3fb0f1b2f7dc3cf2c1d57312af3231eba2fc8ab213fa40f6910802480d1fd5945d0e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e6fcfc6eac03d87ba908deeb144ab633

    SHA1

    fc0a43451542be75c4861815fcedcad458803ead

    SHA256

    607b2db3e7f93b8f141a759592812f54bcc172055ca7f9723ff8c5214e0e5afd

    SHA512

    e8cb5ad29f5d8c68ff3ceb675767ae5eb008cde4d9705214219091c3502c51df7255d6ce82aaa6c846fc0eeac82409dac332204d16abe9b6eeb5c21c9e4e36c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c3ac5a1fdb3b3409ecbb519f977ff613

    SHA1

    11c24602049be37679f7bccbebd7d11f8fb0dd1d

    SHA256

    5f04e9a70b4c6eace1ca8ee44ed70ea05398f0295faad1292841f595b805e04f

    SHA512

    84d24eb009389ddeda10f61745f9bc9d91bc1fd2a68b716aba2a6d973a2657b79ab4a7e9a1ac7aa5225796f4f324b91c643386616a01784e12480909fe51b6ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    618ec790ca05d76b042ba2781e0f0977

    SHA1

    a52194c2f635af4a514c8bb4bb4d67f2a2a59f50

    SHA256

    055c0abd20785c5963ba5b90562263bfe52fb58f1824a60f2a6c699b6c7060a2

    SHA512

    12baedaf3881e19c9b7e7d524c61d38ccd2c484a25cd92d28e302ceebb3ebd0207ecc0cde0f1b589c8a041e59cb6a6532641c7742b97fd35cf7f66f753cf9bf7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3f7bfd1dd01019d266892d6e5081e373

    SHA1

    da6f7d6bed746f74e1ec71b5d6569cc661e4fcb3

    SHA256

    8a2f3cf5e2e2e4671bd6244309883a11d09544c355c7eb984312b59dd04e2a30

    SHA512

    703590b147bc31e6285114418498a18564c34d0dee8ea864b8ff7ba9a338d91ff38067ce159560ea038dd4844686664d22722802c63596112fc1c1d85f004f36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    284248dc0202247e0983c0162d986c61

    SHA1

    9abe6482fd65ec2151d767504f44b89928aa955f

    SHA256

    196842556a42f156015f04d2b461383c72aa5a5e88b539629587d2e2951d070a

    SHA512

    d45df93d5d81637f47916939341d57f4dbad31550f6bbee1ae1e71df239273751e5d344a7231f0166da1813cd2a973a3982e34fd82ddba1c66fe33a004ed2079

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    753eece6c15cba14cc962eb4256b749f

    SHA1

    d3ced4ea113047842fe7bc12c1d585801b597ac1

    SHA256

    c29238d7b686485eae7e983d0ee2c500abd3c7db661e75dd791b512874792da8

    SHA512

    b97fd4c5bec1cd4c5358e74c98bb13290a745020b2bd41d5cecc0dd91e982a3d3150615989a029fb0b165756d39d75943bdfb1f14bce435add66c7ddcd77fc1f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1715ad00b38e751153c01aa1cb78c92d

    SHA1

    86dcc172fe4cc382bbccbd96d9d400527244bf2f

    SHA256

    86704299c43eedf2bc0db5c7e12122f85735c5142772d05dacd28538ea86ef73

    SHA512

    89e25224b8898e6fc0ef0644661e9a2c9c0a7d21b6a8263f9d3212bb0561cd4bce5bc09cd9a30810c48f4dde93a7f5be97c41c953bdc7d214c40234aff19cdfb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e0eac79533f5e32c51e1d29321e87cd8

    SHA1

    2a1f9e4c493d4206a60e891a939123d1965fa1a5

    SHA256

    b83403120851264d638cf21c6e04b9ad43c2de7aaee85dadefd259ebda5b11d1

    SHA512

    0600086016481f232e75339720a07f732dce63f982ee667886df856bb135d461334c9cbffaa2f73109f725106ae53b1c2fc89bf71e4d0b1273a88a228c019082

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b2ab714afd0f8072baf5676f56bd82f8

    SHA1

    40cb4740c3e835c3b4e6eb929e4f5ce75518da7c

    SHA256

    4045912d2171e5fa8271fec370bdccacd43e1ae48c5e24120fd3302bda62fbc7

    SHA512

    e2bb818fedd495f4b89a81b4373b28839da809e34cae7865ccba5efa7175574079bd4f5ef634fd8dcddf065593fe87f998286a24f842f0e78a01c25a23d289c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b5c4ddd401b4f5d958dad616dccefe71

    SHA1

    6defd658aac0a18a0b70daf2a35137e18786467b

    SHA256

    cb6ea8ea31aa056e6180b100b5350f2169c9f576191af0827fb157189d59933f

    SHA512

    df77182b489e624bc07dee8fd238c65c6b5ea79acda941e6b8f76fad4ecd55e29e36f134e7ed38b4164a05cfa663730da7666d9c514bd331901393c14257257c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f0ae353abe3a262184471581e7c68605

    SHA1

    a7c898007bc2c876eaa1533b60e89ebba468239c

    SHA256

    0530398d3f51ab07382bb70f3f4aa9e30f85a36819b71d6390efc8cff2df3d39

    SHA512

    1892c8997eb0aec04dba07993daf434b25b9e0624d5ccdddffbd8210cb55a3c810f0a4f7a0bd473d5d3e90f65e35612f4cf6392e48c2e096eeebc9e84d483575

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    44d16402541350d66557d8547a06a1e4

    SHA1

    5c85cacf5d56b6bf067ad3aa400dc62a87546bec

    SHA256

    7c6cd828fd0d36ca92155a8f7c731098724185466739611fe232dc7e65f33353

    SHA512

    af0e3a4540493a41c2f8d59c6076f327ce6f18969844e409fdec70542e85bc9de70d4b5699c1c6220e8b437c548eefc169977f6856bd394186035cc10007710e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2d0f5fbade82f0a110dfb76dc30d712f

    SHA1

    7cc55b41e4a8c901b41f1fb6b21a1c16b1b56ee8

    SHA256

    462cfd2cf9664d0a8afd7cf3ad2ae638e730467a795a9ab61ecd02fee7c3c55b

    SHA512

    26a9ca68192f073096505895f7533de3e12e878c3b49c01b36fb4383f07a67fbe40c592407acb81571f162d638779d14f30157c111717b44929c418371dd7b3d

  • C:\Users\Admin\AppData\Local\Temp\CabE3AE.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarE3B1.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2320-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2320-417-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2320-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2320-18-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/2320-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2572-0-0x000000006D280000-0x000000006D2A7000-memory.dmp

    Filesize

    156KB

  • memory/2572-4-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3008-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3008-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3008-10-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB