Analysis

  • max time kernel
    134s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 09:10

General

  • Target

    JaffaCakes118_4f4c6a90bef51797da14ecbb819742a0.dll

  • Size

    108KB

  • MD5

    4f4c6a90bef51797da14ecbb819742a0

  • SHA1

    f4a7e0fca3d41e1fd6689e6a5855ece9f1edbdbb

  • SHA256

    37b89d78f3513895e01edfac6aebb6329977c049560123f1652cb737667eabc7

  • SHA512

    0849456c46c1c97d8a98b681d4553d01d76ab27fc3638f388c2e37480cb76e2f4fb50fbf12a43dd2b76e60684d6439794c0937d4d069a6e4a9f81c6b611699a8

  • SSDEEP

    1536:kXTnWBVpNr+AYmkKooxMY3dNQJ/j33VkVHSs9Ef8h8TMd1rg3/nhW4iTIlj:kkpNxkKooxMiqbVkkwEyxvrg3/nhkC

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4f4c6a90bef51797da14ecbb819742a0.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2816
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4f4c6a90bef51797da14ecbb819742a0.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2732
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2584
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2948
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2620
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2620 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2700
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2732 -s 256
        3⤵
        • Program crash
        PID:2804

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    17da8d201ac33d5b6e5b31b95a9b3448

    SHA1

    7950f783dae7d06bcade41b39a3533ae72679e3f

    SHA256

    bb5b0df121bf57567cf5545e6b95068638e747477ae3d33333175113d70d341a

    SHA512

    8b1c036ad0588dfb0cff8cb20ffa7fd03f052706cb418235a0fa855f996573fea02c230e956392661fbcdb867e641274d5b6cc0eb30a59232bfb274455d3af7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c31fc41d832c86ab2b1f1dfd02243996

    SHA1

    bfb2770cf5d1af7ce90c95a01c1cf8f1b4427c51

    SHA256

    20f43ac7ee76f19bcae763cf3ccb17178793ca8a04e0c0be3bfe0b4a8751b8ee

    SHA512

    b82eb6f22f9c02d0d3f7a3bd30f8ac71db3a44781fa5a85aad336a6cd68bd3eaebbf3d6fd838bb44c2eac123d304a1aca19dd1e2f8249227e1874a2594147a62

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    573a897d7d2664f554fb88d42cbb5273

    SHA1

    ee2e566140e4437a8797fb5aa35e711da7212a21

    SHA256

    ce448dae0d240ecb40ade71e670431ec3277f66c25f839dc052af7a95a4cba92

    SHA512

    6ab2211406a2745d46019d85f859afcd6811632ee3ec3142d86436685b25e8ea7132f0f566a1eedabb59f45671dd528a92c28f763759616e26dfba9e79a76eb4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    edc2af9aec586fcbe7a867148e27f50a

    SHA1

    0632859b324b6ccdc57e65f5e71bb105c58a3c00

    SHA256

    f8c7542604c67b3b75e033c45d519e0fd4b991ac9fda9d18ad3c1fa7f5241c85

    SHA512

    d5916d7d3a31e7e98c794d743a152ca59de155dd04e9edf9d1ba1add14d241a9df51279f9f5aec98093f67ac807e2f397e7081126cd766786ab9e221cf4a8fbc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    54f6b84bab76330eae246aa6cdce3da3

    SHA1

    4f607d820f392e1d3c3e8d02715fe5dd116217b7

    SHA256

    cdefdee577f850dc6d968a66e3b1b049776baa0cfbb5f122337a064a8100f6bd

    SHA512

    783b218618b0fd2cfa043849f250786e7424d5718c39f238cdb588ece9916189264c46530cb466cd15cf3e3c5cedb0a622adeb559f2da4d4cf7315a15b2143c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b407d1d42660c99bc97bb39efa504f0d

    SHA1

    4a23eaa4f4fb12f87e55b54bba383d25798188ad

    SHA256

    835efae1ed64e30d627438771cc688571b01715a911d73d977ccebe43737dd41

    SHA512

    65b07e516447a36690b0a5a4cc5a5b65107ac1520903a4edd0dd8082563a51e8f26fd57562523df1e42b670aeb3583eb3cd40b4c2205fbd980be1074c2335619

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0466ab85a4f9f244e3a5f530f18e3b34

    SHA1

    86f55e6e7ce5399d30a5c4e786a243cc5238665c

    SHA256

    aba66beb102babde6b2f6ef0ddb5ffc51cbe834e5786739225e7803c9b9a8d22

    SHA512

    850b347c94bac01464864cc4d82cfff1275d58f93ed8af5f96870d27d7c2799de343558a8887c0bb7a3930c1d1bcbc6743e8fb5a4afd1a2e7c0ecbbafe50c793

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    63abcf3ebd901d99e86725c60a08ac54

    SHA1

    8102503e88c2030c10870a979995e864910f66d7

    SHA256

    d150c00276fd2dd9f0e75048ec63708c75c189090ab8112a32cad29fa897eba5

    SHA512

    0635aa5bc64504730788380bc504217fa9b1e39b5de21564f8a14603f0a5b036661d34233ebb8d11628acd25e7a6fb1d63eec3b9948a8082919846dafd44417c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e76540a45ace11ab692cc76498085b9a

    SHA1

    05752f156916cf887aa69e1a813d685d999baf4a

    SHA256

    be588af69bdba3c1f181595c7f90bfb07726a3b3d438729a0750299f7e903a1f

    SHA512

    fd4ec5a05acac1d67c984180201f2514bc71be61be5aa7506d817f726ccb5a2a670478188ed985239ccce21ec1cc70342039296c7241eb397d7ada06ead0bebe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    16ec471c460b3ed1e0eee84a3fdf30c9

    SHA1

    596042674e659883ed5c20deb8d21ddccb3b1005

    SHA256

    90b8f872928c6b1dae449179f111d5d7037bd7bfaeec297fa1c23c5483da90ed

    SHA512

    9834eda7c889ca914762c66fca3b6c8d168a0f6539ee9a56a5efbc699e7f61a30c1afe6500d5d202f762970268595bca2fce6eb7f675318d724c4984836c6508

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2eedb2b91861d955bf8d782c8b592928

    SHA1

    ca09f74db9af262e9fb2e8f3e489b07cd5cdf2d2

    SHA256

    75db7c904bd6cbefc67b6d93c49020842e455d7ed281d8b336f227063bddaf4c

    SHA512

    827f868500e7af382b0e9070ef86180891e481070167e7264531b7594dde47f1fd52f9dedff86a41ca9b7c188635efe5fc2e590494df0d533da56126ea95f466

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1c1ac90e87ed10fe371d93db0e666183

    SHA1

    6e1e46052311e2a0631dc19d9992d2256e282078

    SHA256

    27bc8ea87a8c500368db9948848c8cea1b8ac7e41abca2282e676e22ad6682e6

    SHA512

    ae7418e15a2f3be0c46aee7106fef7a69d2f23b6ae4a834ad53d032dde6a33983318666141410e0032ae0f293f7af101a3efcd4107b9d083acdcd249048fc7db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    22d72d92ebac0b3481139475e0eee047

    SHA1

    5e22278e55364338acb2ae5e0701cb9354c4d207

    SHA256

    3f8c14fa857a44f0b062ba1432aec9fda725e68cc6416c1d71aaf8ee42ec7997

    SHA512

    c0263ca28d387d71972eb8febeb7a55cb5b0a84b7ad9876eb47cf05b32b3ccc39363360c82a455da1e9cc99c97a78de0d1ad56fda3a31dbbffcdd00a0ac7ebde

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    df31bfc913157b7a9b1cbdb678298f09

    SHA1

    aa868d3c54e29a4ec94a8bbbd0ff98d4d4c9fbff

    SHA256

    97a9749dcbb90756a1972f900b044e72c9a4ed63082387c9ee78050fa9adec0f

    SHA512

    a1cad76d5cd8ca7707f70c7d5f9f24c66d92e0ea53bc6222171b8d0b5357c5fee952f88339c68a927622261c8de4748cabbe5bb26899734bc4da76f150dfc9b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4826ca6a5d51406d0202d2a98b1ceb08

    SHA1

    67d29570a2d30f1c3f66347080ea305a7d721817

    SHA256

    4888adec31092a04ef25f60735abec782de8096e3d8b3ffc14866c6b15e75943

    SHA512

    9a89e9da0cf4ff640291da9f9900b509b44b120ff539d4a23dc747a75881269cd3f7e99e936acbd575c0b6d82ac4e1d7338144b38b22c18ef1b77837689f790d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aef28fad00e73613b1d2f2754fcd4637

    SHA1

    c6e949bb757aa21b37d7c429a731c960b1a468b0

    SHA256

    60b4c20d5a6ca1bbea8e036a516d02bc5422e74fa8b3cb765928f8ce4d127921

    SHA512

    b8738785cb97f46267467c7801f3b7fa5494f832471c8ffe8fb878db364910edaec08a106f13653e8eeca30aa31d93a69dc2390d45658b44a23455ed9e8975ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e3f403a37484b17ff3dc23f49a1dfc79

    SHA1

    7f9cc11d5ba70660895f11f81dd1b424dc1a4273

    SHA256

    06ffbd728a19aad9708e954b04cf004c1b2de20f0d66f77978b267b068f5a6db

    SHA512

    7b9da06462f85b81109dbf6917f71d34e01cfaf6198ee182fa8a372b81f636572ed860893eafeb7ca8135608f302d8375d1c7363bb69c5102ef2819dddd216d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d8cc4e0872253cd1e6ff6afeb1894cbf

    SHA1

    3c4f1f5de17de0f8a981df789024eb228c1f1c34

    SHA256

    bc3ff4b9c927696b17d8ed3ca90735138cf409f819754988ec7bf46c0c64201d

    SHA512

    85d111fbd5cf469fa70bbfcf24c16c8ea6ddd789b6d5948d4d0c1dc243f97f45cbe44583fb5f16fa1c8a1af46d7c889e7fdd1e666d02313d6491e0ae0d00f677

  • C:\Users\Admin\AppData\Local\Temp\Cab83B2.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar8481.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2584-13-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2584-12-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2584-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2732-20-0x0000000010000000-0x000000001001D000-memory.dmp

    Filesize

    116KB

  • memory/2732-7-0x0000000000230000-0x000000000025E000-memory.dmp

    Filesize

    184KB

  • memory/2732-0-0x0000000010000000-0x000000001001D000-memory.dmp

    Filesize

    116KB

  • memory/2732-2-0x0000000010000000-0x000000001001D000-memory.dmp

    Filesize

    116KB

  • memory/2732-1-0x0000000010000000-0x000000001001D000-memory.dmp

    Filesize

    116KB

  • memory/2948-23-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2948-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2948-26-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2948-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2948-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB