Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2024 02:20

General

  • Target

    JaffaCakes118_00e502c0dce97e32cd0a892c6db2c600.dll

  • Size

    88KB

  • MD5

    00e502c0dce97e32cd0a892c6db2c600

  • SHA1

    d59439e17178b8a7df7001214750659028942306

  • SHA256

    844bd12f412a37c561d510ec24b7084f4a30e01b263b8a6a5871516cbb1180f8

  • SHA512

    1ca43cdb832987fe21702e4918b753ffcd59a5cd180fc946a51d52c5b2a88b05d8c10f36a711e54c309b996db64f453027c7f3bd6815442be47d2ba2e83919ca

  • SSDEEP

    1536:9YvdaU2qBc160nY9OpcjQe1cprcUXC1+h7950tLYCj:mtcnOicjj2rrJ0D

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_00e502c0dce97e32cd0a892c6db2c600.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_00e502c0dce97e32cd0a892c6db2c600.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2324
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2808
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2944
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2784
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2784 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2688
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2324 -s 224
        3⤵
        • Program crash
        PID:2400

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a8f5fae7d23341bb2f82134a305325be

    SHA1

    b4fe9e12a2dad3f6f34738aa1d19ef3b5703f108

    SHA256

    b8ed6cfcb4d454f154c7e4b1694de5c5d29296311b5c1530e3ed8dea6d89f4f7

    SHA512

    983af80ba253b1ae01c89544f8339faf2ea81db9eb9d88c5028e1fa518372d7e847c48fd7807c7a89d139a11d0e7119b4f093bcfaa581c51a9d442edbbf1fa75

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d6f73e04982c249cd06860a79e7225dd

    SHA1

    dd3e8b5ffe19bbc3e72d9ea05ffa2f30af7382c3

    SHA256

    9bb65cba012dbac4c1f8e6c2dc1695710a5d1f607830604883497708dbbc2202

    SHA512

    be0a3f6634457826891e5424289a79980581ab8fbc5a22eff88a95e49f44952160217b32b88e428594d0e1178e125026eb9e96d551c6d970b85437e28e6c6a30

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f388ab2aefc8bb242a7561955d336a4f

    SHA1

    9a15f94fe30d35b946ffcdceba7f1cb19bfc194f

    SHA256

    086f396a2574d1f58a13176814b048521f76adad293b034c11724927fbb6d8ee

    SHA512

    063fbcbc95b7f66994e4d39d15d6fc921eab5e998bd56a0ba1e5ade4e60fcebef3cc0fb1a85e436461057365f22e96e69ccd96bf4595b8f19c48b58942bf7067

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    baae760a82ee7d9c608248c7792c5b5e

    SHA1

    ec4a4b12390cb5f5b067a1b4c46698a77e53c5b3

    SHA256

    3644bf294e7786c68b02d5b00c76c2c6db80ffeae146bc7f3ed6819874346c1a

    SHA512

    f5b3b13968e04c44a29bb2f137a412fba6034dbe9baf28d67f5798c9bcb8f0ba1b7655635b4d24e020d95a670576082266cf3cb1b734833d8de8de906e18bde5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    33acf2ba77d831590134e013c6d620b5

    SHA1

    c28c7ee29702ca476fe80112db4a73ac3f0f95b4

    SHA256

    66de689ffbc83945c586ed4aa3c65311b0ab4286b7599edbf5649bdf47919d8a

    SHA512

    5d78af8d273f93aac4b6e6a32a7913e68b963898096232d84ea1762273aee0f90f2c3dbc4b652d5f3af2f57bdbb8be6545b78ddb1e9022117cf3974c3f391bfb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a92d92482d4cb0b7d3d36dd6973dd7f2

    SHA1

    99552fd52068d6d63cbbf776d2707d447b08cb94

    SHA256

    f6b8478064d6d12ade28c948bafddf0d7c98c986efdbe303603a4e26751e6c4e

    SHA512

    544635d4db721e85d0ffd6c8bf4031f5a76c5e76215877572f8c950772ff92dab00cf388fce6ee7ec4348c27037eed55691d243f7573aea423797d839e106226

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ec19b3fcbe9d55fb95a6768ad7a53462

    SHA1

    083beed514d9504da2bb83af9255e998d0b1913f

    SHA256

    99d6007f165759c479cbf37dd383f4b06ad5971d8ab5952ec0af4157084d4995

    SHA512

    7bd94a191e846de4f90853444ab572a40355a7d65609fa0a9af429980821d28067bc1d115815ad0775c9492e04de9740184cbb3d1c7f6f574dd784b692d5d3e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2d29330ba5aacee13dd4b4cdd8972147

    SHA1

    11206cb6d7e76b2652e6a158fef8be2d26c16fe4

    SHA256

    7c4a9f6f0c5dcc879473b6e3494a55334f8bc5ba817f3ff393001cecc5abfbd4

    SHA512

    a573c557e1ff30bb45b263db3f82110342e3e58bc6c994ea7f1edbcaa7aff5d3018feb13a82f74f4f5e246c977ccf839f1ae2d56240baa1aa93da9012cc9a31c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    01c2fb4b4faac846945fe0c69b024a00

    SHA1

    42202efbfd4f79017f5587c85b77f74836a321c1

    SHA256

    1d02f5a7dea21710648e2249b633d38466633f7703a588dbcfad63d7e1a0cbdb

    SHA512

    a67e9c35799b0ee5d1e151bd5d90ba957ae22ec27f9a7b14620185f4b57a46a2067f7a1b6c2f74c4091d797d9a58ac8da1be17a6e1c75488a511264bb9406488

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3521ea628dbd9841d0a0507e148bdbfc

    SHA1

    15c8ea8597232b2a42bb5f3babdf0d0788369d52

    SHA256

    5d76e482d2e6dbe3451188f7ae9e84df633fe2f3f4a04baa505c29a1ec1825e2

    SHA512

    f5ae590e3e940659ae7125542712be89adc09ef606e501ddaed77a1bda538de7a906af9635f296eac19cb7e373363c9efc1ccf4ffe8b9b4449753d4eec39aaf1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f9cf36c4d8080340524002e7ca764201

    SHA1

    f05c4d8ee544376545678b904e374c1d00713a57

    SHA256

    1186c3e3ce73f7eba6a4a796523f642914e00149971206b7c1ededae27773f82

    SHA512

    e398c54fb1a8c617f9c025bca3af651dad57bea4f88bdb709918eb16c78759328a672a2f51f318268fb6fa1a95a824142cfd5ea3dd7fe4d30967a898a420a2dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d8049e3254486f2e0657bce54dac908e

    SHA1

    ce71922aac01690f839e98e95c4aade3d0c10a6f

    SHA256

    95c5f556b3070b5d7f44e3868c9723041345788d99c3c4855bbcfbf23b9feaa3

    SHA512

    31461e87516f50e80b9a20c83bba405b0b29792b683879dc57c69e60b7020d7398092684446c27be4a83b0e94b2122123e729d6cb55404eea7ec654600bf5098

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2fd9d4b24cf84ff01b25ee4cc9cd89c2

    SHA1

    d98b60fbe19b855b0a19af2d343c0ce3e77d7d75

    SHA256

    7595c3e46a51db764d7d73a7a463f632125c18a95e4ac7793b9d79bb9f823efb

    SHA512

    8dfa1e320eea9756001f880cf4cd403dc25bc84c56c99659bd579a402c0a394d4b2c7dd004b16f0507b38b7887a98a7035551f30bf4d8cb5586f8573f321aa11

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    41952da8ecf6be2ff7c50eed19099060

    SHA1

    a65b066dde14438df90b653317ce4cc95582466f

    SHA256

    e74447c92268badeba0b5b2814b9b6861c83b8bb742fa649e2183a4e0d342190

    SHA512

    179c3950715b50b09f10ea9b00be86b4fe22225916244cd8b9b76e9d5befa1f25aba179dc5820b61ebb0cf8562718f788d9aab2a668da19cc32ca97d345a1605

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fd923954a421443c8e1740692ecb56da

    SHA1

    36efd12b4e22812c45004ddd365b4241b64009a5

    SHA256

    d91d8e632c11de227d245596a3798d36237f671cb5f675458746b8b3caa3b0bb

    SHA512

    b69b9b73748271354b905fdde45d52102239cf24e5e77e7d8f106be8700d2b7544f446cb22dc768754ed551be8e4fb2b47925bce122688df130328cd23f36271

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    74ae25deb45cf720e989f4600b35f5db

    SHA1

    1e67727715521be02f505c8515fdbd49404150a8

    SHA256

    ec95606f6a15dfaa3fdce78cf1de652aa0c9b522c1e38f3b0136261c2d791df5

    SHA512

    08678b5b2118e0e8a4beebb2432795670d795c8a78ed79cec7d79b6cfddb43efd2679c8d62326263fc1e8b3e409713176c1a70accbcca9f94529c2a2f2996bba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7548124e1bf949e772dd328be801569a

    SHA1

    c10e4bf77b919c2a962efe42c70138833b65ee51

    SHA256

    95c7cf095bd85d2dc9218f8128cf91e8cfe4013d4bddf93e3835174cc6a26567

    SHA512

    2aa05a42a218288b808968c4cadba49167802e08f6dc5c4282d297a39ef000c4f1f35a7b1f905500e2e496d40e4f8d5d7469dab0264a10f6b2e6eea3cf666851

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    29511074ac75111d0c9914b1fa2dc623

    SHA1

    97145cbd12bc7b3225fcceda07c76d41019f0481

    SHA256

    bcbb58c7fa036e9630ff352d3f03a448f34410a48512fcc91f07a237f32e1588

    SHA512

    1e093ab81554ed1ea7d40ae448de7863b9bf494be40615f43f0de4a0c51cedcd030c844d465a930b9ef5583005add62abaeaa94abc1a012e12b4e5fd166d6ad7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    80f0ad60e0026e329f0bbeeee72c5407

    SHA1

    2111cf5f478c7e98323bb2ab08b733e11d4dbd33

    SHA256

    fbb6020f8f7767455d7831387965d9a733cb8f721a28c027a21856b8ccc2b6fa

    SHA512

    a58dc26e072880d1414e04543569bb2be6700e7d2cba8e26ae31ba30d158bc70d3b33fa72676a79d2939780495215091b9171d920595717c898ee7b0b76ea422

  • C:\Users\Admin\AppData\Local\Temp\Cab4F3.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar554.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2324-1-0x0000000010000000-0x0000000010016000-memory.dmp

    Filesize

    88KB

  • memory/2324-0-0x0000000010000000-0x0000000010016000-memory.dmp

    Filesize

    88KB

  • memory/2324-25-0x0000000010000000-0x0000000010016000-memory.dmp

    Filesize

    88KB

  • memory/2324-2-0x0000000010000000-0x0000000010016000-memory.dmp

    Filesize

    88KB

  • memory/2324-10-0x00000000006B0000-0x00000000006DE000-memory.dmp

    Filesize

    184KB

  • memory/2324-4-0x0000000010000000-0x0000000010016000-memory.dmp

    Filesize

    88KB

  • memory/2324-26-0x00000000006B0000-0x00000000006DE000-memory.dmp

    Filesize

    184KB

  • memory/2808-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2808-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2944-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2944-21-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2944-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2944-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB