Analysis

  • max time kernel
    135s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 01:00

General

  • Target

    JaffaCakes118_41867e6b7f77c8681cbeb69866fb5130.dll

  • Size

    76KB

  • MD5

    41867e6b7f77c8681cbeb69866fb5130

  • SHA1

    90d85532dec8d8f4606cd23ce1da59ae44c6f62d

  • SHA256

    39c278e544195c53430f73c0a3f7ae63ef7a6fff8e3566db369a495889d90049

  • SHA512

    960269562244af5bd5e3d09d6733ef7c2b41cd36078f797a9475baaaf064ae8d65221ee530a876e5f479c89eccf0ee2acd4932a853f57c7a99d18f2be5674745

  • SSDEEP

    1536:z2eVPHLiqZjCQTsYSO6AHvefKAveC+ZIhWooxR:9PHeqZCQBDvjoe0hWo

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_41867e6b7f77c8681cbeb69866fb5130.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_41867e6b7f77c8681cbeb69866fb5130.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2316
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1504
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2756
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2928
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2928 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2752
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2316 -s 240
        3⤵
        • Program crash
        PID:2792

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cc2fc21c2ca29a770446a02217561166

    SHA1

    bd85992f59e3dba13e2d0deeecd0a88c87c2dbd2

    SHA256

    49ea1a66e6134d61e74bec6c9f01c3142d4ac764da557931c00269db3df397b8

    SHA512

    6a93528077ab43126d69046ad403e4496c96a18e8209d7a43fd7047a3d31d6994ec6a1f2c275ff052483176c6a6915da935432333df90fe997e54ddbc1cd9314

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    760c7df4f56078c367d356fab4be99d6

    SHA1

    6c86e3cfe7c3a39e4ff856464e002d3fb5c9d036

    SHA256

    4e8c2c2040a99955a04b50345647aaf841053c28ed57d0590cb7861a5c9b46d2

    SHA512

    0ad6d1d9377df3e0101025a05145a2bdfc290f3298e9ddb9f7a24416de57f065ddeea6e2eaba89907f2d0ac0a9e0685c2444dae5c78228d66131d1d775ba5465

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4ad22c98bafee1cef8ebdefef333c274

    SHA1

    33af57db73e10ead88b94675a220b187b0930916

    SHA256

    30de198168d67af362021b9a50c7e3cff295260c102c93f1a933b67ca66b9887

    SHA512

    3b29db5bc2e5f0aed02f45fb3b92a799359ba33336785a1b73ed0edefebc7adeb74a808c0f8e83eead82864712721cad01bc3b35640b8e168eba35f37ae86751

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    83d1e278d923ee24bf02c081ec1e1b45

    SHA1

    f130750a016f55857ba9a79d19d0f82b50a465f5

    SHA256

    147db85810c688147c0e28a51e9b51ac78c3211ef3aa0aab3ea85270bc7115d4

    SHA512

    6f35efc5f8af3c1ee2f375c516fa4485c44e855149c622d5b6b4443dc5cbe0375837ca533ac4475fc50da74ace11e7c47edbcb2553752fdb384e96bf32e36c36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9ca3ea25232d6a5e39806d96e5534a0f

    SHA1

    ebdcde28038aec30c0739f72b78f838a1a059774

    SHA256

    3dd1c447012aaa105da58ec74bec34dacd60926da41fdcac0bc4cb0ff9570e03

    SHA512

    889c43cfa819162863eaea8530c82c1c544b3b7002797922b0e2e35993b6e9f1deb0d8b1331dc3e2022cd30b06f754c8c65bfc9372122014c7be458b8b430366

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ea805c539d357e5db978a7f8bb1adeee

    SHA1

    ccbd650ff84b57e7d51e425afd80352d05b99edd

    SHA256

    5903591a4163f2e607fa615dddb037738597d874dc76ea70cf32256fde260fd3

    SHA512

    a235c66abbcbd6b63747b97e64d303592ab81718a3b75cc7694825ac2ae16cdb6bfeb20447122674dee17ad1a752e9a892ec80ef80d6a7149f9e2c5ca2150f85

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c6a4114f702a0fe26e32b59a8d2d2209

    SHA1

    8bbab45214ff7ba3d960d83a9b209c6fb358647b

    SHA256

    a30b87a8ba915d1f5bf94a3938b91d8e9137ab5a1c58adf68f98b76aca7672cb

    SHA512

    a9861820da55219f6106b477154692fcb582adda9b852aca6c931f0c6c4419398709db3ed6f6895b63a53f3399b959b732891668d54fcb90452faa8a7320f856

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7b9be9d4635142e2cb1a8d46d8ae18c1

    SHA1

    f017252955173c418c962b70af093d7e944825ea

    SHA256

    66379384a616fe9e730e0866d4f67b99cc39c4ea0a9c1cf2a0b50d0f052a7a8f

    SHA512

    bb4711f3c478ed624ee8bde9d4c880102c4766b701bccf5394e5643a9d52f091748cb1394ff347aa54e8b2aaef1a15c1807802a1c551246c398c081de1716d2d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    71e4505031f7b5872faddbb6f5c48093

    SHA1

    42faadb7661b8b64249714e831119b9a6212b79c

    SHA256

    b7ce64826f737c8e6e3475949b51056bdcc0a8b6f213ce5d9f4bcde7e1bf3075

    SHA512

    2234061e023a56fab17cd1e11ae43e78979722523ba8b99dc9d44668f247f9e49eb84b8b041e2eb94bd65c7e2ebac3f94933955dfb6768241ba5f154520c2925

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1da424f63c4b4ccfcd093bd8d778c0ce

    SHA1

    ba5e409439d64e24adeeec8061c7e4014027e842

    SHA256

    be6eb2ce8b0ce53d31d11c270106eef9e3c6fdde54819fa19ed32f63b15cb2ef

    SHA512

    c629f73c23024ec8d25c43de8424efb083fc6a2545c7187459ca92fbabcc8a8e7d66306b8759191a32d9dacb008a8c98e1e89af05ed0172faccc4234c0141b1b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    115cac78e244775be85164336ee17a23

    SHA1

    bc714c017d506724cbdb7c4e7ea5458dac07d708

    SHA256

    12bbce9fc688ce829727156859167d3254ee67200826cddb9e83afdbd1816f30

    SHA512

    b38a521b9bbce333f918905e8f40e255df9612e165a6c42a2b6d702518ca4f35fecd7b4945b0682b00207c72bb73003fda020e4c4a92514e2fcdb4f476e4dede

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    902be3049a10a469513bd0af4350571c

    SHA1

    76706c8a7d852d3295e4a4399a90df5b3748e5a4

    SHA256

    c60f624f4d31cdc7e612052a54621304297de01243f679b6cfd936579481df12

    SHA512

    e8314b9c95f40c78d50bfc063563bfbb0e1b0c6d3b43939a449e48ba69340275c89f33ae946af38bdda77d0a2e283197f1fb8108f67b16d6b154d654c84b1826

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1059fc7af06e111033dfae4fec4b7d0d

    SHA1

    5beb971f76b85683e188d26e61fbab108828466f

    SHA256

    9c5ef43d6c633a3036708a304f913cca3030061ea5ce6a660f553e2d9bd8992e

    SHA512

    7e9552acbcdd686b55d54940d9d40b9dab34f20e48b4ce61265a50dbc285eb09b03b33b1b9b56a7b629da2b2a1ea220aa39fab977ab11ff43f66ec680e986436

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0ea8dcae7d6195f91a749294baaa0449

    SHA1

    c28e206e941fc250c79455aaa373027155e8da8e

    SHA256

    32640226add32127e7f9df5c2a5df2cfb1c5d912a8bc66840a5eb8d44ca1861e

    SHA512

    ca481fd9eeee62bfe3a56af1b8afa6574e58bb9e6415bc8d66bb0882500500251c1e36cee2db4e7800c90138b401a64cd4d6876ca15f2a609f3fe4969ec8194c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fc38b2b134814a806a6441d76123a44a

    SHA1

    85cd2ffbb868f3a3cf0d429e5f34a04f2b9887fd

    SHA256

    bb63d0cf7dda1b7967afa26823c1eecb266456fbf1f454969cdef70e8dd00558

    SHA512

    ff8e80514b3398584c35e8427262cee6319a1683274f525d015740726265db84a327011087785817a99be2a34c5b022265b43a317cf275792cc7b47051523a0a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    37793517e16ee28ed04fd567f0415423

    SHA1

    540996990ecae85200be1d987102406a520ed65d

    SHA256

    fae22c469293b2fb5850333d935ca165db06f16b45de2e482642abe033041b28

    SHA512

    89ab7705b7b01608d8c37b960f018cfb9a38929b1b58819b4eb04f577a113bebe793e8c3a0ef0d6c693a6112f5b98399a3b1aae6443d0f2375951d8c1de389e8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7e0911feeeb2c91f76a29a63800ab8dd

    SHA1

    a432befd8eee99cf8c18acdb0b7edfee25254c50

    SHA256

    9142d54a6356b40498c46d1bd70be77fa0302ffe572b956b0e21a29ec6d4346a

    SHA512

    793b9a81ef04cf54c76ec67863c547e1ead4f1222907b3b8f2fa3ab0d93ee75b6821a3dbf40a2fa130e9f594069283343cda3bb717da7f5d83d4931b1fffad4e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8d3599fcafd78d350762a85fb70369fb

    SHA1

    3b1a7e4930724bd1e32e493855718e9014ff6278

    SHA256

    e2865ea247b2d788e15fb203345e74e04a50b2384c33a6a48f3bdd7c800a89b3

    SHA512

    9db6dab050b55473b755e0042533690d041ddd9a57c2224b46d76fd93171344089ad7c2f641bd28936f51e4731d21590e97ef8d5062d2df8e3757ce8a3594faa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cd0c9ed543e9dd6ffd6399cb97c58412

    SHA1

    8ec019c598510a1e87e5c3b557ae08a0ffc81911

    SHA256

    a23ef8fdb9f9ab49450570021c68efc6b65b1dc0bb3b462ed7aa2ffb3606fb68

    SHA512

    39fac99ddac9b3ab7e71f4d99b1dd1b8233a975eb03097abaf91656375e8e43a9373cda7adaa4b8f851a83174fe77bd5087d567912df0b697048ea685140b99d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5f5c3e8d17e8e33779f42b97202aab45

    SHA1

    1aaa04254c496278c3e4355da45a5ab238ae877e

    SHA256

    b88b53ccd9f9a481681938ed783efe6202d6696ba281bdd28abc221b10135d59

    SHA512

    cbfee0f36e28d47c8c2625917c093e20a8f87fcf103b8c8f8792743970febce57ddf0a0079d9281dfb05782f04ea81bed80e2192eaa5f1e5fb6efec2e7813773

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1cfcae80aa416f12219537af8972f3e0

    SHA1

    5ab53bee05d398186cd53fbf697a074e648d4b33

    SHA256

    7cac941e83533eb88841cee7e75f01f7220364e9329a8f2bd836f7299e60e8bd

    SHA512

    2859fc98a8f2c20d1bb70b21b633ed51dec5cb2b82648f0a8469f91656ed80860a994c6a9f8ee3050cf6b6d2f2f4660206c307d538c9fc0a1f0d6bc531f04ae8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bd12a10aea6d6b4df5722c9c4dd23177

    SHA1

    1ec3266b65463e88f21d0ab0f04f275d08698924

    SHA256

    d8d5e6625e7ffcf6565b99a2b682e50d348ceccc7d4e2cfc8d2079aa8de96349

    SHA512

    b80de33806270d13e6846a80a855bf9da9fe80584676db0a5614a50e9929898f9b454237b6cff934a9d8927685dcd03df44c3ed58eb4399539d28913357bbc5c

  • C:\Users\Admin\AppData\Local\Temp\Cab8FC4.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar9073.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1504-13-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/1504-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2316-4-0x0000000010000000-0x0000000010017000-memory.dmp

    Filesize

    92KB

  • memory/2316-2-0x0000000010000000-0x0000000010017000-memory.dmp

    Filesize

    92KB

  • memory/2316-0-0x0000000010000000-0x0000000010017000-memory.dmp

    Filesize

    92KB

  • memory/2316-1-0x0000000010000000-0x0000000010017000-memory.dmp

    Filesize

    92KB

  • memory/2316-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2316-25-0x0000000010000000-0x0000000010017000-memory.dmp

    Filesize

    92KB

  • memory/2756-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2756-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2756-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2756-21-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB