Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 06:53

General

  • Target

    192fb6e2bdcde0bda543280379c34c65_JaffaCakes118.dll

  • Size

    152KB

  • MD5

    192fb6e2bdcde0bda543280379c34c65

  • SHA1

    610bbb99cfb943596282f8d036474697249a8fcb

  • SHA256

    d7b13f9abe0996005793e4d3dde1a0405f0b751bb308a1a0d4cb6f93e530d8b7

  • SHA512

    8e382eb7b836c61778417ca81bea5fc4ccd67f788e2e1927e46c6a6f70fdfc66babf3b037e1612586bfcb72643761695f33546f7ef8267bbfb8979d3530cbffc

  • SSDEEP

    3072:lgQ0gIxmmDDpx1QPUhUapVsJfNsyU39nWshV:CgIYnUhbpGTsz35VD

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 52 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\192fb6e2bdcde0bda543280379c34c65_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2992
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\192fb6e2bdcde0bda543280379c34c65_JaffaCakes118.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1632
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3024
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2516
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2516 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2732
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2604
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2604 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2436

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    62b3c1174ddcb0e30bbb08599d11ee0b

    SHA1

    735d28e5cfec1b54030f29786de00274bd562894

    SHA256

    92ac4a7fec17dfd2911eed2575da8f9d01231b10a79085550bae4c978a0f0c2f

    SHA512

    4442bed4ac5e370cc0008797320fdeec1d0028933af6f23e242894945949a737bca01a4b2cfa3d78844563f46c1470f95a628bf8d1bac71b42e7c60f46b34eb2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ff22c794e84000bba0a2f06784ed6dc8

    SHA1

    cf7e2c9ad779f991f326f4ceca12d0652e50e540

    SHA256

    f62e639c72af0850994f55167e14056a4b62cf6a799fcce8db175aa102ab1369

    SHA512

    16c7f615ca859fb1bc75727a746e35c738085a42b96bded45ceee6f6ac4f886ae306a9c2f4a436e29bad2cfd45187f49d3e888bd77ccb3466e8f19043cd0f18e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a2b50bcc02307749eb35a2bcce0c3517

    SHA1

    8c7eb1d0b183fe379f8b37871111164d9184a938

    SHA256

    f536a0b277a7e40c0f524014445de029da86d8d9765a15fcec32ee7c2d41fb33

    SHA512

    7541be372f2184090f8a77ff1e39ae9f2eff0801bbb7d7139928151a07067c23fd8c3d2d87d8661acfb993148ec1000667ade8ef966c13ae3ea586f9c9205cb1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    496f06b056dc6199747dc07a9573a419

    SHA1

    9e25e59d11cf1306f8c439621256766b6f641cee

    SHA256

    b648d82245733629dac4b36223252c036de2f013b5f076bd8c2ed022b390bf9c

    SHA512

    2518bea405b273e95d3f7155910d4c896ad9d9adb6a45cf7958c4d717c51803ec2e5e93a8eae12a72e374fdca505603ba1905a621b561cb0f8934a9afa20a46f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6e9b6e63f09ab825d6906123c38577df

    SHA1

    ba57b43165cb59c5be362c0a466f46db8417ce77

    SHA256

    3aaa8d1decd1a9b28525f26bb193cd03c0e885ecc00e5dea8529b2d472afa3b9

    SHA512

    84f110cdfca32e50f9b04f12af877f565304153823bd26a0af232ba64f9eb071e8a7e33676aba7c596d028a21a15f2daaf91f0ff961e2bc33c072d5abc15f1c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0dc0a8fdc9526463a75826a5910fd668

    SHA1

    fbc9448a61920711bfdec23d5e6c546ad4163c1a

    SHA256

    e58f6234935aab3d9341c397f8b47ca886565356f315eff9cedecbc4d1391e18

    SHA512

    39a391490e8d3b9cba56887763f31c3fec969daa1cfbb4d738b9abc1349567ab03136b441158b2c87b29d9b0f2b54b9d0dafd3e602395c578ab1d721f650f57a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    eda78b564c7f795e44fdec543331a465

    SHA1

    942f4096326e0a328f26abbed4ba4fb7d3df9035

    SHA256

    57fb522f5984c393607d6efeec438da905430160c4b90f471878d65664bbbf0a

    SHA512

    9cb3f9e27ca69f0127417a7ce9af994df9af1f8c8e0646b6a245f45fe05cbf7e28b0879551f2591de5410b36e203f1a5f82c1735104d70ad7418259fd3b68f67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    831d7a7427d97b92d1010e3236e737b5

    SHA1

    e2de6e09b4623cb1cbeaa1e18339c3db81ed3ddc

    SHA256

    df479c8647c16f1af76de1d072572b4c448d4dd7d5f9f2f28a94a11387ee8f53

    SHA512

    90daf21d8a0a9e4ecbf62fa2622980d04243fb9ee8314a448fbb4dbcbd8e89e96882cef64343e8cec66c4b7b0f1ad6b716d3c85a3498164f82f7343425ca0d84

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    fa8e221de9a71e6cf92150c36edcd94d

    SHA1

    d49b9514c9f70e51e93b55e12ae9bcb4d7b3e57e

    SHA256

    7348539b769c077d477d86f852d430daed94fb4b53a6f98c54bebf3e4a2bcb78

    SHA512

    59ee06fd80083ffd7398833d71465c32938d44485a85e47df43f309613c99e605c2f591f8e0b053044a806d2e5a8ac479343196ce9d9f5aa63efd6d86a84008e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1942b4fced3e9a54dd5fb03f425187a0

    SHA1

    7277cdfd8267b297b04724127d564d9f43586355

    SHA256

    230782c64b30ab00411d123ab7fcb46618fe503009e85b81bd9d9f2b5a310475

    SHA512

    909165dfe448a3b118d8e1591f076347844fe6ea834cc0721d725bc73f1c9638d5c204947ab64a4701554aea1585ce37187831f0734d21302799e987cd21f895

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4e9bcb42dc82052d4421a9e6cedcd67c

    SHA1

    ac12761fe143d0295f6dcdc36202f1360c7c8955

    SHA256

    872920ea4777aadeedd6b0fb1d69e04a31da96b901efe2e576e30b9105544b6f

    SHA512

    54c259205b06ad63b12a53b27b2a2ab77a5b06d2f11b21dddcf257fc865116679b528272a407e529615daea0a3ea56a27c66eacbd768c9d0c9eb27a1d9588640

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f8d8bb91119cd9d3552460f2fa574190

    SHA1

    dca772e3af1439783a182967c3387fc27b47d295

    SHA256

    a2927b3400274d5b9d363e4724d6eee8ce9d2fcedb7aa532dcbe2c6a5c742e48

    SHA512

    4b1d887e27974a518cec0e16e8fa710c7dd5a066c8c1213bae50f355f42a7db0411be2b8ef2a578abafd7b538fc7170a65b597c6829ac83c0c69481bf57255da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a2bc063fd7a5a15adcf4006f5fc900ce

    SHA1

    d88ea326ae750cff9ac61b568472ce2d73d325e0

    SHA256

    96be0a8d888bac3da159eddaa3a62add55a531f7accdbbce83e3043879399a1b

    SHA512

    1a799853608f09fec6d00e671c6f232577f659543e9cc13af09fd17dd95af54dc36ff029fed4bc145b74380b9525b07bb6e16c5ed25a244233238dd6be18e6ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6ed0cbc0a9bbbc880c9e08b637b667ad

    SHA1

    3c2d12bbe273db61e25c174bdecc78bfb36fb922

    SHA256

    8e36ac41811110c1ee95265151fff56ae45fb120a4da2a681065740ec2f0a7be

    SHA512

    79b6e6d9574a509b79c5ee144b3ec66e6ea5f79a89f571ac58f7edb6e7ff2e2b67084c4514c4b6ec0daf35f81eb05feff95b6927821e8623b9af23b7688649df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    29ff59619305f79c1b5c6cba1e3e851f

    SHA1

    e77817b1e740c8e15818a03cdc3b454d05e56de1

    SHA256

    755c601161fceacb4b3a43e274ed010731b82748c92b0663104a59d7d301a6b7

    SHA512

    c85f4a794dffcc53c223bd684a7477c49c852a6b7ee4685c1f035e51992abb8b86a47f951cd04f3244d76959394fc60eb9f2a6a3536f8708b6c9cbe674a86062

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    076256751ab2bc14605893d0ec2e9bc3

    SHA1

    6273a8d91e7118ae68d67a271bcf9e21e26acb7a

    SHA256

    bc2a40d8536e14dfadf0f0b7b1029bd4f367f897e453bda189fcc784bb484c71

    SHA512

    3f64707e2f7cb6e53bdd267fef72a6a77c58ae3623329b3e191751c092864a924f4aee3661e024e9e677411b714a6d382e081620e64914df8ea6f749cccb066d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    198a0cd56ebbc01f3ed225004ad0b1a2

    SHA1

    e70a1591ec6165c1d20cf18b2019271fbb833d64

    SHA256

    5718f186f80cc333511381396800b7399e2512894b520cb70f7853fdac6b68ac

    SHA512

    5febae113edf90c65411cd8656cf521be332bc5f118f2b1fec3f63da9a2de49b8fb11f96baa3efc5c07e8adf25e3e7976eeec8a837eda33aa77f441232ccecd5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    498153595afafb63425947f74ad85ea7

    SHA1

    a86fa1b137f48aa20e2efbc638b2e2a5064d91cc

    SHA256

    4552e32d596caa9b283a09372bc7fd818c56cda1bf54c2663f7191071b38d2de

    SHA512

    48e8c8db4916668ff7aac094da15fb53505e835193ab69f88f8635f1cd715113345ccc0939ac5e8f4b0de26aa3d52a423b2a662ff566888e20daec4cb54ec6bc

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{14659F01-351B-11EF-B0F4-569FD5A164C1}.dat
    Filesize

    5KB

    MD5

    8c0135e846767fb090a2afb6c4db9113

    SHA1

    c49577cfd3169fc26ca0c7dd2f4ce1dfa2c3d638

    SHA256

    4e248ae90edb87860ed6352c3756539d5c7e84e19469cda918d9b948258f7acf

    SHA512

    74d74b82a4c4a004472582240420338de366cc0ffe3768eed061efe44e9b305ef6d4f7ca68c3dd381f836b14560acccd41d3fdb42781ca4a2f684f01d9640c79

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{14680061-351B-11EF-B0F4-569FD5A164C1}.dat
    Filesize

    4KB

    MD5

    c195ead8b6e4cf96bafb18b2bbf22e9f

    SHA1

    ea818be34254b51435e7d37da0f5d941760874e4

    SHA256

    c7aaa7c460b05f0c4e00be15d8d6da38e167a295ae6cb063adfec53bd7695ff8

    SHA512

    56a54a8be9936d2f57f94d11be2b2c7e27a09112a2a0c0882f8f287c2eff23753f59fb04812f5b9ac8eba85f2e0235289aac0ec01455f32384e73cfb71fc3ec6

  • C:\Users\Admin\AppData\Local\Temp\Cab2CAF.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar2DA0.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32mgr.exe
    Filesize

    73KB

    MD5

    23842802587d1c2570eec734a06cc188

    SHA1

    aecd57ced1f79fa0dcc93076b3254216d08b907f

    SHA256

    aa94699c1420a0a2c0d07a936fe2acc26cdbb410f7bc47552110504e91b4a8d8

    SHA512

    80ebdf18eff5b25e4ce2dccb44d5b55a9e377b5b339da3a253679d0a4eb0e6fb57595aabb979014aa4e3d59f8622d4660df763d79d8a813365eff0538c05b1c7

  • memory/1632-1-0x000000006D430000-0x000000006D458000-memory.dmp
    Filesize

    160KB

  • memory/1632-10-0x0000000000660000-0x00000000006A6000-memory.dmp
    Filesize

    280KB

  • memory/1632-4-0x0000000000660000-0x00000000006A6000-memory.dmp
    Filesize

    280KB

  • memory/3024-20-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/3024-17-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/3024-16-0x0000000000340000-0x0000000000341000-memory.dmp
    Filesize

    4KB

  • memory/3024-15-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/3024-14-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/3024-12-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/3024-13-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/3024-11-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB