Analysis

  • max time kernel
    117s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 02:23

General

  • Target

    JaffaCakes118_43ce626e0961bee1a82249b22f8b3a30.dll

  • Size

    272KB

  • MD5

    43ce626e0961bee1a82249b22f8b3a30

  • SHA1

    e5c409f0557530878f4ce0d6e5729bab756f4a7a

  • SHA256

    c1a25c220d8b90a74b26d8a66b015dda3437c89255808843c18f33730a7b265a

  • SHA512

    2604fc1ecd0c3543b96ce4de4f5480bdf666085e23b749524c40bb17b70b810acca157fcf77ce159ef60a181f40b9d09ffa5ccc0f46be77568457fd4cfb11189

  • SSDEEP

    1536:M3l9cBb/vX+FeR945hSFYB/etc4JlymEiq/PBmsK8TVMeWEhzUcwv+fh3P:MMlX+W945x/6c4JdWlK8NW3nQh3P

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_43ce626e0961bee1a82249b22f8b3a30.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_43ce626e0961bee1a82249b22f8b3a30.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1832
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1800
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2100
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2836
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2836 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2820
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1832 -s 224
        3⤵
        • Program crash
        PID:2328

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7fab463d64e186dbd44ccddeec0ed75e

    SHA1

    6a6725a41f8e39c71d7596f5a9688fdd935ada82

    SHA256

    0b1b973969c0ece826dad3faa4c55d20e460413e7e22d305b36c22b8fa8c8867

    SHA512

    5bf6934533d06c9efb3db6a29cd719144a2e5d38afe3c363b5af3ede4c009fd0f5223a1f835b460e6ff649eae4a79ec01fe2f996caa965214e2d30b8f1ab2865

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    52ca600feb31339aa60bc6e8ce3c5059

    SHA1

    a55827e0e4b92c6cae458381680fedd38cdc06fa

    SHA256

    25d19a7bf5bc9e810e3e0ab58a0bbbb7d0f6a12c0e055bb9fc43dcc4edd5ec35

    SHA512

    bb3bb58fde01e1604245d23fbd99e474533447601e81679e149027fbbc420d3c5a996e5477a91740b46fa92c02c8e04a59d411f9c7228c20c293a5b8d6641e1b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f2d7dc8398ad4cdaabcb162979cfa6c8

    SHA1

    fceb144af00da53e9e324ed1605d0bec74029f13

    SHA256

    e6fa2e86616ebc2548687749e40733f6a732b566be041d4f761c5b3c79c4b6d5

    SHA512

    3138213bd9032e3e63cfadcb9beb6e167b340ab1825d9ae1768e0e5842902880d21e9feade916baf9514b8c34faaa312117a2f24af2bd198ec56a9da2671f94a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6b36a1dd6476945f0270b4f3cc776d71

    SHA1

    3390e4e1b715862fa6f13b5dbdf987bd1545412e

    SHA256

    171fbf67419c9f21f7a1450872a32a1133fc98de191d09197e214f28247a077e

    SHA512

    716c38106325fe3590afacf27e8833cee53f992a50162615ac05d4cd618c45c1cdd8831050b9b3ffeb88ad03510aaa091ab16bf2f987f63f19676e796b18f20a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    49c68e2eeadc81610292f77e2bcd425c

    SHA1

    a18010846ca1184d19a685a798f6188e13a39078

    SHA256

    db872a6779e01598018e91767b65975031e987381dfdc86e70dad65353491c71

    SHA512

    e275bd42efe19a81081e7cbe7eb79fe4651b3a84e42f0f6eb0e1f811ac0ec2a340eaed756fbbb603bf7c313ec112231f9c5ecd0728780e0a45cf3771b54ef193

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0e879539141e184cfdf8c9a329a52340

    SHA1

    8941394399b1ed57f24dc349ae512e4d98bffd44

    SHA256

    890b142b84bdb51bf397797db29b7bf69a4979ce01f9caa9a9790368e44f7625

    SHA512

    f6ceba6be6739879d4b910f251023e62054c78de7e5ab4b28337a386447997c690a8ad9dd9381c3f1c85801a537cbf2471fbc56634435189c92a41fe6606b933

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    21bbaf8b5d9c325d96ba01bdc317fd6b

    SHA1

    6e4dd198257f0bc66354996bb2eec61b4a597016

    SHA256

    3c8aa476bf49ebd72232848d04df780b0cc9b4afe2d017a8cef8e43199e15880

    SHA512

    3329235af3dce44280ea23213ba9b9913ac357b366fb91a44428801e143c337499a042a026efab9d9011776b43203ce3bdfcab1c3be0fd333eb22889e30d4f12

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3f9dc86659339a8cfe5697f015c0f4ae

    SHA1

    9056d9109c08b23e6ec37d3dcf8299a0a1f14443

    SHA256

    5750c230fc5d8b4cc5b4d9558ab40a7a51d4591787e50a37587fce44561673b1

    SHA512

    fc5a2add1263121739cfde69ed1706e4844ce944792b991224fca6a281a9e9f2931fcffb0e7d801986e037dd72a154ffa5f542a1698ae8e735d20536b5b9e455

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    82e40f5d0842c6632c6285a3a86f7903

    SHA1

    11bb09110e16fb89b7a49cc62919c259df4ec263

    SHA256

    ffea63dd675b946f00c7ae980443f3db0adf91b2fb30a2b6cc676e23438b66a2

    SHA512

    18d6e5c900603882f581d31adb04ea3adebe5ca6bcd112ee1372e65888698f5ac7af5eb25a0ef21d543a416d61184f3e167b0b79b6ba873672c0550f40b30adf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    02c11c5f2eaa8c3e8dd6b8bef0504288

    SHA1

    9bdf2e434a56135a6351c41a53a60af586982a75

    SHA256

    9f356655b4362f846b2ce9580a471cd3a10bd518254348b58832a7d58d0e00a6

    SHA512

    273f098ed2abebb3fdc53a94a40ce03bf6422ec218777acc53ac5b91f165657db5e1a36a57c58cd7715740a2b2ca127e48ff4515933cfb1bb7d841c8a33b00fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e3a684ed864bc2d75bf2cee526a7eb71

    SHA1

    e4db357eb05717def24c051c107fa74c8f90256e

    SHA256

    2a13d962d1bef2c2a80cb7429add1be7cd312f62daae4b25d773768a112f4ad4

    SHA512

    7e011f93b3c73ec65b1d2f1d9d45e9a1ace90c62a29698bd311b019f8c5be67830a319de35ae102079ffd9f1fd7b8a2e64b627dce8c9218247e23137660e32e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eb1c46b62771f2f85d4d6fa871f92b8a

    SHA1

    9a65c5dd0a9b0422c6c163cf51085f5db8288810

    SHA256

    392b6fd7ef3fab32bb9bb041d174c29baa04e3b092727e4ce3747c686eb1c225

    SHA512

    02c50122c8b580377bbae406a3d6b1682cb1ef0e8461867f338111dfdba9329733a9461bcd892708607af1399c690506230f0e7b4812f8d6b4755512e68044a0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    594c3c8a0f00bffe72985b8453946bfc

    SHA1

    721f1f9367f375b3264c1f04cc3611bae64fac16

    SHA256

    b54bf1820f3db8300122a0b38387eedeb6f2f6074da0d76aef7fa012f34cfa2c

    SHA512

    fad3d5b31c79809c915647860d0a25f38712736a610bdc987c0ebe63a26a2c029e0de3f4fa2ee65ad2c3680646aae7be7f3abd99b02b38e8fb92d676141d5219

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ecdc71651b061e456031a24fb1c05943

    SHA1

    88270f39961d9e9274b293e48f3d7b265c2a69d5

    SHA256

    a7d68362adfc475c19258f1ea8f5a65e2a6917020bd543e155e02e7682a16539

    SHA512

    89ae3faebd7f7c4d87208263083cadd54b27b7757f57c05822b9a3d835e8c30c20fc73c535a945e42bf7ba6db1eeb1733a2802e0c3c2967f32c5edfb0766e56a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    136c779ccd32e514a34f638cba9099c7

    SHA1

    1e485f6e396cc8e43327bc141b45e1bbf8144f9f

    SHA256

    ca00e0891f2537923741f26dbc17d898a85a662e1c2741bb033d2b1b7c24ebf2

    SHA512

    4bdf4b20a31e0283d8d6ed63d13f584e9009beb7b2c1fe4a9687010bbbfb0be99695927c3c04cf78b0727afa8aa371af2c0600269b714ff49c2cef3e7c31a8dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2df532cb4dd0fb36ae4de69fdae21367

    SHA1

    4a90ee2da941372996ceba7632a13094eab7233a

    SHA256

    5f30e95069496ad447729f9b0f64daea0a16afd9700312d480bd52ed34cd2d74

    SHA512

    c7a5501aa81384d6b507ad94a2cb4e3aef59784fb43e6397fb94200d8c88b03522e5ca3a7e64c9cf02b06e247ff92d66b41b8a1fa457283e56ba1f775fd1ce23

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9b10a00db5e9a1ac166f70294e129b16

    SHA1

    9636412c045379c3604aaef36b6bfda63214c621

    SHA256

    39a45a27d3674c6a38696d13bc1168fc9cf9c29a9a8ee9638c21d93747f6a884

    SHA512

    6209e4d74346c117302beb6d39f6845d63e213f4a42cd60739bcf294c392a9ee82528542ebab956e4d24d6061361a11b1350020955263096ff1df4c451b8bc7c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cf51d117f49fe39476b36a6d814f41d5

    SHA1

    9f1e31211a65b8288b65ae7281bfe09b926c6e58

    SHA256

    b0ba529ddfcf515e6c0808e2b8908bb696e30fe500fe111515294664b42b1fbb

    SHA512

    251344904c7084127bf1bd99bf1c973812fc9bba14594d02000ff0a31fceeec2673ad4fb6e741f92ad81b24469eb07edde60f798b8057e68cdefa59184bf9d50

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    67e84f4cff9b7b2c96d10b5c91adf15a

    SHA1

    c9e7c04978eb7b98165110bc92f632f714798be6

    SHA256

    b6e4d8408f776dcd509881d67999843962a7440aa6abed92be0b5c8a55179cdb

    SHA512

    c112b16f1f9df2444c01cce3e32164ac26f8ee87730e9b523212bdd9034b2fd0f0e635fe5c0f7828d3fd7d4de19b8e036f8cdeebb7b9d90f27539d7921da71a2

  • C:\Users\Admin\AppData\Local\Temp\CabF6ED.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarF7CD.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1800-13-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/1800-8-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1800-14-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1832-4-0x0000000010000000-0x0000000010045000-memory.dmp

    Filesize

    276KB

  • memory/1832-5-0x0000000010000000-0x0000000010045000-memory.dmp

    Filesize

    276KB

  • memory/1832-6-0x00000000006C0000-0x00000000006EE000-memory.dmp

    Filesize

    184KB

  • memory/2100-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2100-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2100-19-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB