Analysis

  • max time kernel
    136s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 04:25

General

  • Target

    JaffaCakes118_470e48e694a15580ce8a760a4b2426c0.dll

  • Size

    100KB

  • MD5

    470e48e694a15580ce8a760a4b2426c0

  • SHA1

    7cd9b30cd569c1fdc4b81182fa2c5c12412b7c29

  • SHA256

    819d1c4fe22e63bb9354a5f988b7595f8ed9b4657cbb88cb0a0a5a7f9fe42c4b

  • SHA512

    f5c9e726c2b06104b77338732e18b3575bffd927b7d0c2f7bc313c4426c3298c9dea425271956d1d8d3dbfe41e8e9ded3c8c8e31c7e81cf770c439ce151e1a94

  • SSDEEP

    1536:tyZYcdznGFrLABVjbPuOaUJelpx6EXqcudY3khbQdUUFPB9SsDmo71X/KYHd:yre3ABVjbPuOadx6HoVD59Ss60dyYHd

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_470e48e694a15580ce8a760a4b2426c0.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2856
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_470e48e694a15580ce8a760a4b2426c0.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2352
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2456
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2924
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2808
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2808 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2700
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 448
        3⤵
        • Program crash
        PID:2964

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bd64846df28bda143309131940dc6bf9

    SHA1

    d4086cab2d18b9157cffa9be6e035cb7bfcc345a

    SHA256

    64a4f48c9d2562787a6f9be678722679f8e77677c6ad39fe8202cfa2df6873c1

    SHA512

    eb2ff826d1cd285ab9c2a26267ca8c1803d0b495ebe63aaf01cedd6310b297ef43c5210f2030f4c4f2fce528f999c8cdf75ccf26673924dea83b192df5c21ce3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5c750f594c9aae3fbe8cd5f2d44427c0

    SHA1

    7510fbfc4f8f77fe13b76d20a89d81e2c9dd26e4

    SHA256

    d8a8822705509d84efce4dd1e88b2ce800ac7a3cc77ee87f125006d93e5c3a14

    SHA512

    b3a5223ea81fad661e4111eded3a9ab38067ea54c4f81ec03431ab3f42d50a922c75bb99b88968b0cef8b780335e7cab466461578b808e722d64d170936ef81f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5412c61ef6c57bfe582c387e7a36ca43

    SHA1

    81134482d21235625d58893bb972bd1f0267d279

    SHA256

    148d34bff1a69d8e88874f058a76bfe05b9e025af04e060e1ccbcc92871bfb5a

    SHA512

    478bd02e03eb5dc95fda9fc9ea73db73e09cd00f7f43565c3113e0c7e86b2de465c04658b76379ac00d7c7e59c736cc365bb5b2b0ad541fe8ceb4ae36caf7552

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9666dc8b9e6e0d81f7645733a3e40918

    SHA1

    06be29a28af54ff081fc1aaab68513e13a87dfe6

    SHA256

    0e4d59c853de4391e223bc21f9578d1210b266509418cd1a4f4b37d608e0ae60

    SHA512

    114a5cf512f999fcc460b004ad6d1b5e7b2736a4f65ed56305c1e1edd2ed8bda33ee274515c7207f9c18a9208ce261329057de54a1e47a66a1277ea59b07f985

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f089ed75167e32228400e9a4825b98e1

    SHA1

    e8cdd12e33cab80fe1f30b3d34356102ddd68bcf

    SHA256

    19e9ade39752ff0baebfb092e413e716c417ec4cfd44b440a86265c8b1fcfda1

    SHA512

    5306da18ea65160fc2f19de57102d8686fa66e71ca3f3cd92703d61a36c85ef575880bb0c8eff5d9ff34de45554262322ba1c517f675a641cdf2e3a19331846f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ed65970ae008a9ede15b0920d8c32cc3

    SHA1

    1c95e80efccbee7d299da71ff014253965ed9a27

    SHA256

    205dc2dd4bdc9de12fc0d95b26d1124799b46352fb8ec732dd7f4dc7e2da02b4

    SHA512

    7b0414002d2d5f5838180abeceec6b150b6319f78e44f4b32a45d9ec950f192abfd1e1aabae963f17989444bd597492cf7fd011a5407d5fa079c1d6bae4359f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    723485c9ce4eadd41496e681e7597902

    SHA1

    5d6f106c89fb7c9d13b324ced8c781919bc0cd18

    SHA256

    cee68421a3088ee2e9473cea2e7cc2a14382172a0f563aa1cd49cb3a939bfea5

    SHA512

    9ffd8cc54ca9088a456a04a26e495d6f805f121a7d86c4e5962270c30aa04a77760be6da8deb9fe1926c9e5aa623167a0bc5fa3bbd663f442ed88a71db89d076

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7fbda838ea486aede0fd22a0f0afb731

    SHA1

    aaff7ce08d631a64fc48f9a9ad30b55aef5f39d4

    SHA256

    e607a9f8ca8ac3c26ec3c698b4e9b9120bd4cc9d891e3dcd0006f176c50f0dd8

    SHA512

    43498d891a27cca529b2a639308cd4047152e09930d8fd20d744489c41a08a66ee2c5ca55fbb60e0ac61eaaf7499f76502f5a6b73902f8957dfdb8e8d793b25f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b677c750a4ce3b5d9c362f1329e7ae52

    SHA1

    09fead6e665c759218381e9adf5b2287fd653c0b

    SHA256

    07b0b23e42d6b07c9d7df4174ce67e8d8d1bb75a25b925c18977a1c27b4061fe

    SHA512

    faa22837529ee0da95271173cbce00b042d39eb332b499ec53c95c7966aabd5ad77f23a8b997a3712ecd3c4c45984726d6a1b5ccae16cbcd6821247e99f5cf75

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8d669d9ff6bdbd272f531e73d0908747

    SHA1

    20497c5635176ce2caba9c44439560e11096aa53

    SHA256

    21e290fbbd3ceae7f989e5e19fd4e0a7ce619c374f441cf90bd2b2af03c89225

    SHA512

    c0399c9f0c55abc613ff2483d2f7526c66f21cb37da88a2397c1b88dc471d7a3945ec33a551bdb3c1e8dd8edfd7ef505c869367e22b481e58ad1f7ddd3682a2b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c4c630edfa3f707ba567f3a128f80b43

    SHA1

    9c4fab5b9992c949ce9a8e2ce5bd13d2426c4f2a

    SHA256

    32d83f711154a45b27ae4732a0f49eae77acae79385641d729e6a4ecea6c052d

    SHA512

    a34d7692f9d989b2bb72bdce7b16df647b518a2f25fbe73520481cc2bf4824f61dcf375950c897b24239263eab8729d8e6612dc7096824beacdf440d6a102a26

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ceb977c5b7ed14148d4b5884f26d8ad9

    SHA1

    afcf0ce2b04d33c76c85338372e6b56df4e60245

    SHA256

    f44ef16431350d851a0157b184913d26773c4c5043f12753d2a21de66943ee94

    SHA512

    c3f64007c9aa8a75709fcf381a6ebf34fd5eae185808ca9313d8720ce0c1087f04b9830984e12e5d26431e6e9e0d27b7423e5bf03f853cfd2909a8e4996ef79b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c6cab3a04fa39db8a24b149e7b77d11a

    SHA1

    f4da4a3ed730c6e233a0ecb08ac56528398fcae0

    SHA256

    279e462b2130a146fefce613750cdb527f73da6a3fd94cbae251431be5bacdf9

    SHA512

    e7df96dc8421fbdbe8794dab8c24a33ef1dd2dcde47dd08e5c75790e14c637aeeab55cae6a7ce8476cad8d6dd19d24f70b9c0e648ae10f01962aa76a0b459118

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    06d9b177e17e62f2637a9f0fb1bb7179

    SHA1

    42e2f6efacee94cc7340ba421122dc9be88943d6

    SHA256

    cfbb3c26fe3223120761a6c9fe73488b6f7b334517db6a4c21e6453a1c52ef06

    SHA512

    2df8f93c7ae55da585c2e2c936c822164d0f5dfd0404f47ba02c2724e7d1de89fccee58ca25447852465cfb394ceaa54e335865270980ef1821e5fbff5fecbd5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    04f70e6da60906d141e7882f149ff163

    SHA1

    f23fecd632384ceef64c763f74e0bc02f1deeb6d

    SHA256

    86bbaf7956ab770c28541db72070cb3da347cc87a2d92a460e8352b5ed5bdaf8

    SHA512

    314be8348e6ff1a87dcc4b5f16644a8c42ee10fe8be92fc8ae5b90dc4842d0881b7331c004a25e58a0c9bb2f56a5a0a7f4e72949df779c3a83f0e0fbd56adf7c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    56fbe3e451b15202257bade36475a092

    SHA1

    0d62cc956308c6ee8c16b1723e69e96d6fab3f06

    SHA256

    ee0fcd3e2cf45c3583fe57043f7d4b077d1699ac197c1739ab55df5910d97aa1

    SHA512

    2d749379329fe928d209033cdbf115483ef794f31226b2979f8ed0f2dec37ae7cc24c2de5a340c90e586d4cc022142890ffd30b73d189ecc08197cce2621df10

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4d74d1b2b0ea0ba7243e768251115747

    SHA1

    bb2e854afd9e19acf13f53e1acc4b0dd50cbf543

    SHA256

    b5f922602ad924c81602f65a9bb087280e9d1b520ff8f795ba6a35ec7def7bae

    SHA512

    a46a0ba8e5833a1ba71df37b171bd1a92238fc2e092a6626b05c07c5bdcd3c6c47cbadc69f3cfaae16a7eafbce47235d79b8f5dc0ced56e818c1ff76374962e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d1c2037bbc51f45e8bead6b79b65a009

    SHA1

    df2182a11b7571c41afd203a5e6e0b4fac47949f

    SHA256

    66a7a84f1bcf6f05a3e956c1f20012d04f9eeed05b5ed52ce313ff8bce8d5915

    SHA512

    a587636d9f2534aa117591588b45636ca16d441581b5809efb2b40fb0c315e2a8ccb11824dff1184cc49b1f37f2f61ebd1c0c9b234de42e50b1c3e768c4ae380

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dfaba452035c5016c8ca8e9c4e86d67a

    SHA1

    ba1bce7f5c49f153d70e55e93d5f101d3cc3b3e2

    SHA256

    f693ca7c01b2ef082d50b93104183253c6e29c2fca7695710aa3080ce10a9812

    SHA512

    3aee3d099fa784723985f1c95fea384c17b6b2dc0c4288dbbc2f37051e97e71b8e4676e564ad6c88f7eae9d1ff6c3514cfb02bd24374cca10057833b48acf581

  • C:\Users\Admin\AppData\Local\Temp\Cab9003.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar90C2.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2352-20-0x0000000010000000-0x000000001001A000-memory.dmp

    Filesize

    104KB

  • memory/2352-0-0x0000000010000000-0x000000001001A000-memory.dmp

    Filesize

    104KB

  • memory/2352-3-0x0000000000670000-0x000000000069E000-memory.dmp

    Filesize

    184KB

  • memory/2456-7-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2456-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2924-17-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2924-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB