Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    27-06-2024 17:34

General

  • Target

    16e29d202656377016b1cc688f14d3ba_JaffaCakes118.dll

  • Size

    192KB

  • MD5

    16e29d202656377016b1cc688f14d3ba

  • SHA1

    c227ffe8809232faea08cc48a8bf65620c34690c

  • SHA256

    1399efbf46edf9ff967b9071813733787b96f45a8606a3dd282fd5e73a074f2f

  • SHA512

    ab228a80e1687c9da7a42290f8788197ce491a19224ef2c22c6973b8eeee24c0e0168d6a3342b3b16888c97660ebcdfeba278f03f7e8c098a9523e3ff3ec1664

  • SSDEEP

    3072:texY2nMibVoSOyyzWBYu+4HJ300Odil9d0C8ZOvZfa/+8B:t+n6SOyyfb23OwdHYORf6+8B

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\16e29d202656377016b1cc688f14d3ba_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\16e29d202656377016b1cc688f14d3ba_JaffaCakes118.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2052
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2052 -s 180
          4⤵
          • Program crash
          PID:2532

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\~TM170A.tmp
    Filesize

    1.2MB

    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\~TM171A.tmp
    Filesize

    1.1MB

    MD5

    9b98d47916ead4f69ef51b56b0c2323c

    SHA1

    290a80b4ded0efc0fd00816f373fcea81a521330

    SHA256

    96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

    SHA512

    68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

  • \Windows\SysWOW64\rundll32mgr.exe
    Filesize

    106KB

    MD5

    dcd2cafa72c9d5bd898b636a18133d3c

    SHA1

    b55e85453de9254cbf4c21c0de92d82c6deefccb

    SHA256

    936b14fbbf629fcf92ac06673d974de2b2a44a109953e6664e1c36a4e5c9d27c

    SHA512

    59e475f668015b3a6372d79ea6459b21ae591d73305b7696ef139fe0e716f1038595ea5df079e1850535e6358aef4d8e92bdee68ffd07b44471bc7133041952c

  • memory/2028-2-0x0000000075110000-0x0000000075145000-memory.dmp
    Filesize

    212KB

  • memory/2028-4-0x0000000075110000-0x0000000075145000-memory.dmp
    Filesize

    212KB

  • memory/2028-3-0x00000000750D0000-0x0000000075105000-memory.dmp
    Filesize

    212KB

  • memory/2052-13-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2052-18-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB