Analysis

  • max time kernel
    117s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 04:23

General

  • Target

    JaffaCakes118_47056798bb2ee51b35535d2589d7c090.dll

  • Size

    307KB

  • MD5

    47056798bb2ee51b35535d2589d7c090

  • SHA1

    67f6fde6e64cae5c853ddbbb9774e168fda4de1e

  • SHA256

    e22c7240403738e59e4a2d8571c1ddbffbf33f67242dc01e6d5091dc8f4c5ecb

  • SHA512

    ec3e3b346b70e999bc5d581c70f26714874f53403b54e428feb8ab518b6640f7afa97dccbf327c3543d8155b3dbe5732bc14266bf97250bc1384bf4fdb10e952

  • SSDEEP

    6144:D6/DrQzkNQk6mtFfJCTPDTMQLaQwyy4gq2lwe0Axr:D6/DrOkNQk6ufOXMQOQwaslN0Er

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_47056798bb2ee51b35535d2589d7c090.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_47056798bb2ee51b35535d2589d7c090.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2384
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:708
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2240
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2852
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2852 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2820
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2384 -s 224
        3⤵
        • Program crash
        PID:2092

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9624db2a5f17b814408d835b9ab28514

    SHA1

    479f2f6725fdf7ea755ed5dd59fa5e26720c52ae

    SHA256

    d72733c2df875671caae6ea7a3a72148c01bd9bcd43936007092bfa6d72b95a3

    SHA512

    a844b3841ba8a84be455dc70241a5c00be6f6f9d302f4254943a6b34283442fd5d0859bd5875510fd22b6c9a62ec94dea7be253cde374e764092ed7e6731db2f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    73e8d16f3a2383256d7181e602722529

    SHA1

    84a3f6b9ffbcf90cd27e68598dd449a926240c1e

    SHA256

    42107dd5d71729fb16bb02c5c3393b93d40dc8c1eb776cf075f926e6eededb77

    SHA512

    f5dcf737b237d98d0aedb99d21614507ea3fe425a32c0c30b38eb7c37366e7c4ee8c8f440c83565c454529a9c3a7662f0a3e1f2b60d3118fc99e08c5cbd31499

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    211c073cadd50d82ada1f6f0852dc8f5

    SHA1

    172aa4dc2b83278fb71a8924fba3735bfa568a3c

    SHA256

    7f1c6a716ccdc5703a853dbd57fd0280de95eaa533a5f95de5a17f9e24bf03fd

    SHA512

    8bdffb8cc69618011f5b1afc6b7cc483dd05353ae206fed97107268b92f40280ba23b1c3c88d5cbc6ca51216411a2405f529f3e6a33a2fb36fad80f8874c0ddb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fba9e45df99c55efa1f21a5bde6eabac

    SHA1

    034c404f9650a464e6b31e599768320f9477e015

    SHA256

    37ccd3a1e2eee4d0aca8a2ac1dfb6a70f9fa67bda5b47f4d65d41c9cfeca2c22

    SHA512

    c9baa1ee115f900473b590d2fb152ed3723d58c0e3f82e516fa9b9f30eb737f17c310e9e1311c82d29237fd399eaeee3fbdd6f82a9fe1130b39c47eb26328067

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    484c6f369f747814f19697b3d1595eb2

    SHA1

    0e8117a64ea6c3ab8d99c0996d6e8bd6c1bd6898

    SHA256

    c41dd1fc543e754d74705b913bcdb8ccacae8f316f9e141f708de12b3d1c9243

    SHA512

    04ab98aea4844bef82c7e2ec583bdcf34f599c89e6193bb9ed30858b5becefde88ced3de347a2b7db3860816a1d2ca8de387fd41c5e2a96c4a45701280fb74e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0fe2e45a897179a01e237adc192a70d4

    SHA1

    872102a37a466a10e0fa68d06b344a48539b07b6

    SHA256

    88eb71881eb406c37a4baf2bcd2c259ca59e01acc5405a4f0c7252db9ecaf413

    SHA512

    35c846f7f8d3aa5d197b8feb233d5961008d3ff51eb1ca5e2d1adb8605b41a8c62055d3f62ff96f7d19724a31e72726917160feab64d4fd4a9449dfdf7a9bf37

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b8efd944b5a1814a20c5d506af2dbaf7

    SHA1

    1de3484756e31e7bbc8a55194b7c81e1caadb01e

    SHA256

    efa99547064cbee57f3de2d4ca470654452ae086f45ea5f21d9e647dba3258a0

    SHA512

    4ed99b1539638015c6768e39a530e2e1bfdefc943df6ecb2dad6921418f3f028c7bdd29799ddc805dd80e2b833d5bbebedf148321711475aec942808c4807913

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    82f845e9080b9b5c4d1af5336bfd8570

    SHA1

    47bc40b6a6a9ef28e98e704a524d92959c8c8032

    SHA256

    3615bac884f2ae3943b70cd51c2d5bec0a56f2ab6ae2ce3141e951e7c6003b27

    SHA512

    97c7f08b9eb02eea84bf883f08186f15325fbabe36c8d478658e55b208e2ccc4b71991ff3188f60ddfc54444acb6d1fd5fb55510f49dff0a5ab378257c740783

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cfe1e4611456aaff402f2416320dfe55

    SHA1

    9638b7b1f66e034040c4534132e21f8766daa831

    SHA256

    535941eedf322f53f6e745feac9cc599eb98f540d464afa115bb40c1a025cf29

    SHA512

    445d684035397a236034c9e54606798407ae7cd96ce272ebb7a506ba66002d2c5f4fd5b823492748c7b2b956170f3449310b19eafb9e003d704115faafa3520b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cb1132e91407b6ee6e677c7fa331a747

    SHA1

    9f8c2b8e1a9083780e97ad01f94334f8b229227e

    SHA256

    92d4c77caf10f070a486bfea73084c3b418ca32548798e27ebd3d0b62ca5191c

    SHA512

    0500e2f3cbf9280077b6ed26044de756f84dbdfc0bac97875a9814c28872e448f2920b75584c1a2ba22c221a6f747fd53f821fc83448df2a26dc08c226b96deb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d5dd23f3cc2adba913828531aa0d5fea

    SHA1

    64267a6598d378111792c16003fd1693bd584420

    SHA256

    98183fa1c011a8e615cb357204c66198b4aadae9cb682bcf1e38eb55b2abd6ce

    SHA512

    bae347255a0cff42299c9a07f25fee0b3d6b18a198b77c37b7990d2491e27088680a6e0dbd2ef8638594e6c8de800f295661cfcabd72e382b8e5fa97c121f538

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    178c685c6912e978dedb9ba60d6388be

    SHA1

    54a912fed0664b916689292920237a246e9e3a07

    SHA256

    f6a8a1aae538ff8c4efe5406a68d9e1d5c228b7fc9a3d8a1ab3c16eb493c1da5

    SHA512

    81b576010f1a7e534a2daa82465d0141221db4a9daceaee7b804dad04396f794cab782538995254c4581c9b0d00287cc4dde841cd2db2a097f6ef39346ddde94

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a912d23c31bf626f39044cf923185918

    SHA1

    be137fd9ce17e7da913756c0e8ab07a21659ecf8

    SHA256

    dc9d87c3f798ccba147bd3d9b2f34e1da20d971472685cadbbfc6931a2c25058

    SHA512

    d487ef808141aaf5b926e3985d65394e4a25d47da4d4835ede59fe258ba3f17b79b8fec4e7a86d6190ef2664f6da37d7754fab2abd3448afe8cbae116d74ed4b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9c85dbddd19a8c60b17f694bac8d30f6

    SHA1

    b3800ab779550e7e73e367855b0567454c20dcd8

    SHA256

    a62d0473634b090eef655172966cdd131fcaaf4c09253811d164711af0fe0c5d

    SHA512

    f04bb0a5cb91617d0f17d396003d935c27a0f332a762c9d0422b3b4593176ede4acaa25b05a6629ed991ba794b12a5b6b6b1088208ce81f8a7f057a6926e984e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d815f95d3f94a22a226563004e6636fd

    SHA1

    dcea728dbb4ed0fe3376b812a860a9c7e8b5bb18

    SHA256

    20566f948e6157b2ab6574bbdaff39b72683612668f7c4df71fb3faf36fbdcf9

    SHA512

    ee1c5f18f60bdb14a90fc39d8d682b7d93112461b060f162712f41d1b9831e850f85540633b80fcde4d3bb94483c379ed500374ec83995b46cf286cc66b3a506

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    390af7255774e6a794680f38badedec4

    SHA1

    b979edf56d0959eb64ddcb5cf53d678c5046c473

    SHA256

    4731b87dc29684fe2495fec14c1f11e580268708f75cce9c7f688500b0a88c4f

    SHA512

    d3e44d9a41699257aa501394ce780abfb6ff3c5a1b45123cdadc8a944b68355fb8f59e72583b48f98d70f0dfee166505d054744c052c0763668efa9da1bc7341

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    de11681dd5ccab5857554b2bccaface5

    SHA1

    d56300361c9ef0a3dca4a4ef8a9d5454c5955b3f

    SHA256

    88e61e0e006ece17ea8d8d60a78c65ce6289c6acaff4520e0259ef1ed4f83b70

    SHA512

    13f82c3afa8aad4969db8653be7d73bfaa8303de2f6ef48ff8a8cfbef8789ea416d2e549329ed2e5250bb4d5823c690f1175b3e1c007449377d0ea5de2dffd25

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8b8bf5efbdb68ab2337595965c64b5c2

    SHA1

    ca10be194945974144fbc6830b0c66bc0e4a5f54

    SHA256

    560c9565aa337ee3fd71716c9b80dc64b0b5316df1b969e5a210a47c5528ac2e

    SHA512

    4ef95fb0a1833c07121034446f7218bc99da5a62cbea028bbf77663d94f0651ef3fc5c6fa4c8d2f86d9290451fc292448c108cb7ecd87ae2b05ff946894fbeda

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    261365e42688428da8c7f05648c63925

    SHA1

    f42e62eb2d34932bd3b9def1e6bb783aa729caea

    SHA256

    bbaea8d3d758c2f0f3eedaee71b89fc39f8f16c93872eb1da52a8701cd1e0764

    SHA512

    167e2b04f5464a647a6f923e3eaa37a8046593d2dc29c071c9521e9ba4d26c4965380a979633f0f875ecefe4176b76faf186976aa470b1cb312dc271d76b4129

  • C:\Users\Admin\AppData\Local\Temp\CabC574.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarC642.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/708-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/708-9-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/708-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/708-17-0x0000000000270000-0x000000000029E000-memory.dmp

    Filesize

    184KB

  • memory/2240-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2240-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2240-19-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/2240-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2384-24-0x0000000010000000-0x0000000010053000-memory.dmp

    Filesize

    332KB

  • memory/2384-1-0x0000000010000000-0x0000000010053000-memory.dmp

    Filesize

    332KB

  • memory/2384-5-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2384-25-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB