Analysis

  • max time kernel
    117s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 06:11

General

  • Target

    JaffaCakes118_4a05e702ee7f9a9dfae9b7cf8ac99d60.dll

  • Size

    400KB

  • MD5

    4a05e702ee7f9a9dfae9b7cf8ac99d60

  • SHA1

    22c6d0cf356ebceb515ee0643c31f6144e0e63c0

  • SHA256

    c47b40f066505252edd1faf2a73c4bedb758af2df72df92b67ff1b429f8d68fd

  • SHA512

    8fdd031463e34367df3c018f6338eb6ce270eadb24736979f08bcb575b680cce637699de6b42aba1fb12789345fdc2f9a6e066da741d4cd4a4e688af0816701d

  • SSDEEP

    12288:ElVvN1QWguohInJDrn8zwNF7eCr1dN2Nx:22Sxrn80NF771dg

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4a05e702ee7f9a9dfae9b7cf8ac99d60.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4a05e702ee7f9a9dfae9b7cf8ac99d60.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1780
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2716
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2860
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2904
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2904 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2708
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1780 -s 224
        3⤵
        • Program crash
        PID:2696

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a188903429c75e6bc960df10ee9cb0a4

    SHA1

    777b69567b063dee16117c404e0702b1a6171031

    SHA256

    9f2c51893b57198567d8f1bcb42bd16d685147bee5952b168f2e8b701ba6b1ad

    SHA512

    18bd6059be3f5486fd992d0aeebcb59642e837fc3c12da24fb8d0f8ae5fc9a107e2ecfca1fe31c85c5e26cda6edfa89b457b578c9e4ddc0cd0d3b4516c8a0b72

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    266641111c8eb69a3d6c0814b62c9fa1

    SHA1

    6e15c3d61c1ec7bb6d34143753a9c03c9331fc76

    SHA256

    28b5420336b73bdd4ea2493d6d50387b90403fe2ac9d1ca5db3c07ccb66e9347

    SHA512

    5df9fbe2b666aba2b98343424d5e7edacf983119e40997c336b6465642562bafa019f1c4f5936b010965d7e3ba62055d4c329ba13a81509c974dfa66006e08dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b90dab94402410bad62a5447fac42cd9

    SHA1

    e52167927d4fa3c5a1249a918a333e4da9e41e5e

    SHA256

    3debae1ba3f59bef1275c3c73f7f068fc1d467ac8032510943ea576f37be2459

    SHA512

    2cc99b63d762d05f546b289106d97299aac9b783f4c12cb2fda93802c39ef8fbdf158b1c46504363bc0203604d3a0221c19f82560ef3ea60dd602e5b11916649

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fcc5a840217246ec74224a7c603a71cc

    SHA1

    0ef0d8feffc622dcb89e32abff8e0dd53844b562

    SHA256

    c0e14a538dea41aca5943e4b299f601472546aa5239c969d787961e484c83b3a

    SHA512

    f1a4b6f34c707de2d107bb0ed66c73694753ea966eb4322bedec653b8dd53df89e83bf6779e6c0a115acf58e7df79c53243b1e4f0ba408db7f7311213f2cc8a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    77ed538d77edc8158544ff3151f134f5

    SHA1

    64d465d25cbe0328dc6b9a6466a66aae05c9b64f

    SHA256

    f2fb85dfb4058e669821038f7076987c41a703a9a91398ee46e25884ff03444e

    SHA512

    36ea945c63c40af8742100dd53494e6d035864ce1c75fcf0500a4dda6a6b698ee7abc6cf00050710f4ec4e8fa4c988b89dd7faa690b8a0beea59d2e1be26fef1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ca68bff634a1a611303d7aded43d45cc

    SHA1

    9715eaa8f080d282fd26d2f71fd744cb589c636d

    SHA256

    7c2057daf3af925894e0c0bcc23e391b48044e8f29e05ce4e8df0cb281d405bc

    SHA512

    85febc76d25d3bc85f492b941a2cc0784a92475dafad8d12cfc7407abda6ed594cd8346cc3f6be2c21ca230bec9a56a79272b85828d400b38b741e8a9f78548c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    39e23adc419fb1abff76a6373d9fe368

    SHA1

    6442eb0d3556be7ee7300264aec8ff7972d04be5

    SHA256

    650bb1e33560ea01c05198060d684156ea4623a17b4721ca2ef29f6ffdf4968b

    SHA512

    6dac5a34b27eaaa71daad09edc08cf19c682eac45b90cc453a9a95f1887984153980955503224f9149751d3405a05f1a49dd90361c782dac17ce8e3e5a3c3405

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    455b25c8ded74ea2896916ea1d98a135

    SHA1

    9fa00e4d95fefd3510941ec2f8b7ca61feff2caa

    SHA256

    7cdee2afcc5214b7f465ff8b313849a2a7f6e4bc64fc9c28ed320aa3c4503176

    SHA512

    e4561038c18bdfbc2fc52cd711801136707dccbdc9634e760af46b11e8454ded9e85e5481d8346cb01fe2134b612239e450c54f676c6715b52ab39496221e11d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    328f62c59ce871607153b326029e295e

    SHA1

    c8ceba753b00def6e9fcc573749eac905693f497

    SHA256

    dc6cd3ada2bd8c88f333bb14bd722ecbe4ca4beba2d86ec180e32819346b035e

    SHA512

    97d2b3c74f4d192a328a74579c14633f224818f233d2ee6316a5656fa43108c68eeb4275ab10f3b22aefc6eb086e625b84958c46b2ad11ea9f3e72890227bb05

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    67021fbf6f59c1adda232d669bd5cc73

    SHA1

    7e3492f6283e292d05b2af6e2f5584c6508061fb

    SHA256

    99b93c5beb633375740153b7d03849c04cf2c41a406bd102b58c2cbe70db6e6b

    SHA512

    37ea585fd4922e19ce8c2f3c2aa2a6345f94255a5e7f11fcca35acad70abdb894ae20418aa29e83addca467ed1878422f194097d739583314b89c56818b58e3c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bbb207f82ec317f64f9b952e1eb2c4c1

    SHA1

    675ac29caf28c1e6721d2a362a605021f5975239

    SHA256

    9dd6e51e50778108e7239e27a573b79197f99d7d0270bb5a2e881defa8dd320d

    SHA512

    3e4ea51a77e797e1de9a131ac5415d15e5834eaee4b3dc6a024a193a04cc2ece98aacffa9ade39c2ed34d10953c4da375a314ede761ca71cab68383878d4441d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5808f97f924f3ef62542d83edb8f759e

    SHA1

    8a01993a5536d820356f516c319040c748b4edcd

    SHA256

    23e2de372fdfd75ff9d6ddca09b08180940eb4b4f1de4cd26a525e160d0e63e3

    SHA512

    eedb47f115595bc091b697341946776c3420ecb5df919e737d7bd72a88030a6cee8c81c30802b250fa83740ff4ff16128de90f346e3d37f7631c87143bc41838

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ce47777c45872146a73b6de600cd844b

    SHA1

    ff03f95002e4695c567db8bc5315f43ba49c019c

    SHA256

    4b6c3fa2d6efd070415594f8fe57105d62781f1ae9455a7edabb0a48a1e17fa4

    SHA512

    04b294d61f2a42866669f1fec85515a99298b808e6c0183800e6d0a2748f73be99d44ee75ab9dc12e85b202043ab2d82026b22daab3b0b8e15fc2dca8bd1b76c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b4f65d8dfdcaf6087ed8d23167c33bee

    SHA1

    fb6c4db4c0d5de7a63f7ed38ad0794fb4e91c2c7

    SHA256

    28bd41b8779710d51507419ea9be829467d8ad2d58012ad8c1ac93a656586461

    SHA512

    902b18c8ec3e91130937926dfa615e8af3ddde75a795966ebd73f22754348969b31e814aa78c2c890d7152154b9b06e55485699b7d24e861b5d2275f38df7604

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    459e05c0e5d6f2e91bd360e20e9eacae

    SHA1

    891c72dad3e9310489ba7d0db9b203e3e5fb8af0

    SHA256

    d00d9da1a500344fb79383a624256463584b6d6b6256304d36833b33da17db64

    SHA512

    1840e7432d8375bba0744e22bac0c21f2174f9eafdf48bf1971339f370604f040a0c8deda8f46a9ef075243a97218d984dc5c4c9233991539108c954a4e1bad1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3711fb95ffdf5fda4134abf743ce8f51

    SHA1

    2914f8e70b2d9bed7cf37382a8c35a48630ad683

    SHA256

    323dded36065427a142a82c7a6db047bacd2bb853266d520a5cd5481a3fd708a

    SHA512

    b4a1fb4d3a7303c5ad304067923c532012e340e40fd0a8ad3041190a8be0d5316aa8c4fc61361c9b7682a41be223b0bc4393ce9824488deec77c25832255851e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    38567eb83defa7fd001ece268f9dcd8e

    SHA1

    1d56ada1e16948276f21bc3eb57591d1480b118e

    SHA256

    9817df520deb6b26b3d20c6bf71a9334831cd475f61b3fca200f61e267418335

    SHA512

    06838376458f90619fad1aa27cbf983c20478c00ecd0246b839428005ac8ddcbcab7bfa930bbf440edd2ab21650d36fd1d0cec7dfbd90c60e08534edca1336d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5ee6e9700a8d78950c6f62fdd1d2336f

    SHA1

    8aedb5732199f39023cf0b9e8606c813a4cc7ed9

    SHA256

    4a62f9d255d6bf137a428499f2502ad33ea4fe8700f776fa0c7f8ead4acb3596

    SHA512

    471ec99646f13bcb11789634c58097969b7e330c6568f2fa55120e5469b680c6d512db20740496bcd9019d5f3ba85bd3c9465960197a7909a7f694aef8b7ce05

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f65b934372112b0d8fac0ac4f19f80f0

    SHA1

    f8b222a9f3dfbf3330447ad70bedfb7fa8e93312

    SHA256

    34cf1449624b5420ddc4dc5108df359ce76329f7043e7c29f70bfb73f425b95e

    SHA512

    bdf77b0956e9b4973761f77629611476a4c9726c88c05a59b285fe12c201a5ae98cb9d70f7c4bc1560f98ec6789c9269288ed79f751389f9c70497327fba7853

  • C:\Users\Admin\AppData\Local\Temp\Cab2A2F.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar2A90.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1780-5-0x00000000000C0000-0x00000000000EE000-memory.dmp

    Filesize

    184KB

  • memory/1780-1-0x000000007C360000-0x000000007C3C5000-memory.dmp

    Filesize

    404KB

  • memory/1780-2-0x000000007C360000-0x000000007C3C5000-memory.dmp

    Filesize

    404KB

  • memory/1780-22-0x000000007C360000-0x000000007C3C5000-memory.dmp

    Filesize

    404KB

  • memory/2716-11-0x00000000003B0000-0x00000000003BF000-memory.dmp

    Filesize

    60KB

  • memory/2716-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2860-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2860-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2860-20-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB