Analysis

  • max time kernel
    135s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2024 05:34

General

  • Target

    JaffaCakes118_06d53e89aace690b02e642196115b130.dll

  • Size

    400KB

  • MD5

    06d53e89aace690b02e642196115b130

  • SHA1

    431044f057b344bdc6bc042791f22cd6cd140157

  • SHA256

    6d541d9adfd138ecda91d5cf969ad3f1da1dbd944e72659ef63271fc329fc85d

  • SHA512

    29f988fbe98f8a220b78f6a2672200100f9457761efe463e1470a18bb68649ab35b8349062b8b4b2497da56574390b4edc69836241385d72076f68bc1b3f9d54

  • SSDEEP

    12288:OlVvN1QWguohInJDrn8zwNF7eCrSVw1DO:E2Sxrn80NF77SVw16

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_06d53e89aace690b02e642196115b130.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_06d53e89aace690b02e642196115b130.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2448
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2240
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2988
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2204
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2204 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:3068
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2448 -s 228
        3⤵
        • Program crash
        PID:2900

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e7ac52ff06f918483b119dbfa07fb06a

    SHA1

    7fa172fde7fbfc91f2f3f930b3adca7bab77f4ca

    SHA256

    6343fd612a0a9c2488502909f29c0692aeaeb12e5b3e87671e44a01061e0624e

    SHA512

    6ae2a51d66b4030ec5d621b604703264f3eeb5eda7c773c6c32a233fcff973faf6c1a07d8780afceb96f8cb60872d84b829bf8d7d1afa0a9833d4a84b1d15f3d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d594b226d4f64ff4f7aee58596ecc738

    SHA1

    17788817cd58381011473c9a5b306256bed7a350

    SHA256

    769b8012ca82eb701fa4ef095bd4ab839914ddf6a9b8b56292e78f260bed2233

    SHA512

    821c152638e725a2d6568d7f820fddbe079c07655e610bbf3576d07d3ddc67c181144a6138b5b41f6f65f1e4996be4a8ed84206e6a70f36ed2cedf6accefa69a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    803a3d8a82bd822060bdf9ecb6b4c543

    SHA1

    54272baa483c3b5b6e9dcf15dfb8ec319046d59d

    SHA256

    d39b83dcb71170202154645cc6fca789a72d0e2f4e753d82f1052d9379a91cb7

    SHA512

    f4212f4ebeb070f0de664377df50b58fc1753673adda1af535c683af9a571458c443ff8d72b3b7ad816aaba805cf229b38deb7beca5955ab02c4f41527aa9726

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b73e0e09634d0ea8c9e097a44157e8ac

    SHA1

    e3c562d9fc9f7ef6cc904eca0142c2377866d59a

    SHA256

    f786bb5becb9b5b6bffbb191c4ad3818ff33f4cb6bc8051dfeeb1a1bbe788cda

    SHA512

    1b2973cad63ad646cb4e668b67c1736fe961b91865bd7a2b837938ab8346332c8dbedea965fd7ff6e9f128088c43a959b0c123b8f8f8d0120b21eb294aaa4da4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2edb34b497d1746617f1d1895ea7cdaa

    SHA1

    d5bd9f65f9a6f7c3eb734d5add4f49f1fd5d13a3

    SHA256

    5110aec6872db2c352a105fd832b341318fd36383d2f1ee5884f78724d07119a

    SHA512

    ba6cf38c23cfca0cad2ccbf28939479f799fbf318221fa06ad35f0cfb5b274ee45d22ecd6a56b7e0533940377233bc973c72d6e56367220ae3786eea4c78974e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ec531e8b9566b3f95bcd86049e93b697

    SHA1

    efd41fc3f5dcb4ae3de3860f4ccda011b137c001

    SHA256

    27e8ec242595425d6c17e88d01dba148d19254bc5134c81496a520896cd7cc79

    SHA512

    1283bb923dc0c5b22f65a5aca20744a1d28e7b2335e68e202afffc260fea4a85d54d1b726b581fc155b6c3e269f85cb80740e7dc603d3132a480d4793789bf4f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    498c1803183fd5a136022419827c57f1

    SHA1

    b4e0e5df0afffd191ee245b5093073464f7693f6

    SHA256

    3b5343db577cc15016c21ebda1adf5e7f6d95df6a4d77984bec661d394ba9a2e

    SHA512

    b7d4abdc86875d3ea2e4cf3b0029d79ce7eb67e8731f1f1ca0e4908c6c52dc6ce87926a65a46eeec4b2ce220e608d40867262bba841d81799135d745ebbb6e66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8e207231c1eca1b1a0e130387dd57c5e

    SHA1

    5b4874573cd5d9cb9308ce5a598be7d4a1d83cc0

    SHA256

    9dc4c0d1a4e424b9738e9c36ca80289c905b210a16f170aef2dbf1b707a926f9

    SHA512

    f6639211f3b8d530421110487aa84831ed9ab0a4b6b55aeac0e95055a8a0ed91a5f44d8e81af1feea8722930ccb3b5dc93cfbffb41278177c58ce69691822939

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3ec1747afa6d04f267597b57fcf7efc6

    SHA1

    e71a5949420177cff1cd30c686a5a0b2cbf58713

    SHA256

    825b1e27053930be0ab7b6b0cbe2729a366888311a05c9b1c1013296e065d88c

    SHA512

    1eae15143b574da345e55ec38dc145ef4d86aad022dec62ad35449389ed38ef12e4087d08c441ff499f2d939c9adb12fb8f2e67496c6bf1b70fb3405e868e5c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ff0ae9f0e79c9d380f23fbe443132ea3

    SHA1

    b514587fd3e4391c94d81975a554f6198bf37810

    SHA256

    fc4614f3b5e0c651181a5ae8267d1d5d89252f84e21d8dbf2f9c6236e45a4d8c

    SHA512

    c594e5b60fed557c8feb1fa6bf27b859b43a30447f6ce6710eebd81d0583fb3bcde8fd33923dc9e27a3cfabfe4c1fe739a65d21fd1375b39114ccad9d65b56c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e1de2fc2436b67b6db796fae279a7ede

    SHA1

    6e044485cafe85d37fbcaf9c5897f1ad59508d78

    SHA256

    80e3f487f7b40f9670800be780b92a16138375e753ceaf99cfaa67252216ff05

    SHA512

    0a2f3eb8f9fa4ff2e852d61bd7a8c7331347cfc270378fa46bf47a38e9c414b98faeb8a66f058b961f9cab2164dcdacf89dd6c4ea7d96907610ec4e321b68963

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a5d16df26cbf6615181aebeed008ec3a

    SHA1

    89cd60b08838a72ddfed1607fbdca0802d65dde2

    SHA256

    8bba22a684cfb6fac8769357d8e8594b47b61cb4b9d5a73c807297381b0b1de8

    SHA512

    d307d3f44dfe1dae179fee2e37d5c45e9f38929db31ed5696bd5c8f4028a120a079a9828e2cc3469b6bd92c4f5aae137688d0c5e2ade9ea03a857b7a081c781f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f2d474d7a1e7a180242e93868ccc6428

    SHA1

    3381e6d235733ca2252a69812619206712000d47

    SHA256

    5bf1a504338fc1ecf9107086e7898b73194cee93dc7ba95e9840ba5d6f1ad3fc

    SHA512

    98ab89f343ae79cc5a588fcaed9b62587127ba0c3eb22ddbdcff2862d7c46f3ceda0c28f0fd0281e5062c7ccc2ab6e0ece2ebf465694e81c2b325ba7dea326bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    30edf9ae222e3cb7249a9e75bfaf6c1e

    SHA1

    bb7edfc04bfd2d84820470a459fc21e0f7341445

    SHA256

    afc809c8f37cdfe7b52bc20666111ed666e24318c5b56ffea8cb49986a192ad6

    SHA512

    a3bc222bf606ed519a75d3c0dfc673389f0a661c49e7d896be3002c1cedfbe8a0c37cdf749ee36846e90daa938ed4c149a43bf316050428ae4a6a10fcd32240b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5f42a52050b22c2cb72f696948a5ce0e

    SHA1

    09a23b4a8260d7937b65cea41f4a75dfac11df8a

    SHA256

    c780780f57408009be4c9c345fa0903ff70d9775ef6b3109ffef4ed1e6989072

    SHA512

    6bd5a43fc30ffe9212bfbaa0f239fe210caaad298311df1d8b60116f10c5b81ad8059e99164a9da1ac73137db1216e3835a362e0ba27c7ce3d09fb2b23ceaedf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b791c7204932b5ac6adaee44217bca59

    SHA1

    a2743bafde745503c282a2d14823a762acafa9db

    SHA256

    504f8cf519de17404a1675c8bfefc4873d2b3a54111abb078ce7be257175dca8

    SHA512

    70fe5badc925a91abc1eecd9af27a5fe07baf7f11067ad18a531b72e36cd75b4b0afed10ff1e516babd378db548440dff977b1f4cfc9ff1ca141670133cf3c29

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    07026143a6e76ecb32a1ddd8f6261ac4

    SHA1

    ac5e296c72382f6e0a56d02220f1074fc120267b

    SHA256

    0e1717c721881d8b4ea45d3a3c094f555e52391c37a10b62220867f08299bbfd

    SHA512

    f13d92e4e5906e9537b4dd091b0456ce51383dbfcddc2c75a5779417928977689d2f81f03680f650fab0746c3eb7d0ebdceda29c99ff75f8806b60c64d8c701a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    82a8fc3aa2675578780002bb0b854b03

    SHA1

    e2bec099d284b148aa3ecd5aa6fcfb4d5c630fad

    SHA256

    e079d4453429fc5ba197b7c2a7291d339d7c5054febf141e719c3759c858cfb1

    SHA512

    fbbc0ff8a4fc2eff5045ff1e32ba70986d18d519772d15ab1854f7c52bf8c5f84f879d832d41896e0fb8567ddb3ba87074b29c97cdbd5cd7e4f58f8c7413c53e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e2f809bb1481d26b6ff82d91e227c19e

    SHA1

    227f1d48d087ea0e759953eb645dba3dd093108a

    SHA256

    b412b54d289e7c3565a9ddb83a6cac87647fae3b33c13d80f4c77217a7ada672

    SHA512

    99923aa79ae3b7f41112dfe9a41504a50f71d2aa325589a328b9ab281420b604652f89442d0131ae5ce32cc72aebfe3dd1e911772f933e353c99877dc87481e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    612ef2f90a29c5915e7753dbd5c9a1f4

    SHA1

    4d1cf8de417203e88a588165cbd3807cff087506

    SHA256

    6464b8137aabb6fa106e2008b075a7b6fcea4e0df25ba1624a263405a8260e46

    SHA512

    f0b87714ab52717606e37b975436857a1d592c64802c18ad7d0540d9ec3b0a01f32ee65fdd2964efab6e06843edf64e35b2cf790794c7cdeb534bbafd6f2246b

  • C:\Users\Admin\AppData\Local\Temp\Cab42.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD2.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2240-8-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2240-9-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2240-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2448-2-0x000000007C360000-0x000000007C3C5000-memory.dmp

    Filesize

    404KB

  • memory/2448-22-0x000000007C360000-0x000000007C3C5000-memory.dmp

    Filesize

    404KB

  • memory/2448-1-0x000000007C360000-0x000000007C3C5000-memory.dmp

    Filesize

    404KB

  • memory/2448-5-0x0000000000120000-0x000000000014E000-memory.dmp

    Filesize

    184KB

  • memory/2988-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2988-20-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/2988-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2988-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB