Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 04:02

General

  • Target

    JaffaCakes118_466f61a1bb6eb22c503273d0793a5bb0.dll

  • Size

    748KB

  • MD5

    466f61a1bb6eb22c503273d0793a5bb0

  • SHA1

    4c42be38f679e68c9b68eaf67ec8677ea89bcb60

  • SHA256

    67a9c2c2efac12626114198dee74c7a5b19ca5ba33f41ee88360212a582c0ed1

  • SHA512

    b28b45aa0238d7fc410fc6e0956336aa101c49ecb067685de44980e30c3358eab16c476109152e4695c7da8307462b8e6cda12d0fcc16d5c3d8b2b4b46db249e

  • SSDEEP

    12288:DojTyXqlbr81jYcMdlJlaxMqXXr3Q+EBZvhr46CoPmGyfRf5yL:EjBtr86TJlKKzPmGypxY

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_466f61a1bb6eb22c503273d0793a5bb0.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_466f61a1bb6eb22c503273d0793a5bb0.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2352
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1288
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3020
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2376
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2376 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2708
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 220
        3⤵
        • Program crash
        PID:1940

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1cc39d10a0d1876e221259bda3dd37c1

    SHA1

    369d7c497da45a1c2878bcf5b2cace7a4405f4eb

    SHA256

    8f8bd338cc858b929bd8d017a0792eb4a9c600f4c5ebe4ac64714bfa5b5fa5c5

    SHA512

    39a2f1a9929f37199a339ce175c7981b20a0817a50a149e654183cffa51fa81a8f8196f1cae1f957ce6e23fec12bccf4e2cf8cf4aa517c5d91cd8039ef70a1dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    268d01f4a9d1043c79fe922ef521a6c9

    SHA1

    3b3fb87d6bc8053c12c67a307b30ba5145571fc6

    SHA256

    ceb586ddfa55318c34cde638849fbef39844be52b1d2edb92a0382e3b070f5fa

    SHA512

    9cc8323beaa17bd0ea93fbdaa5d36e64f9bec4a4313097c03ef76b98faec9738acbdae898e1f67311fd1dbc71f67a35bbd81a294f794aa1f27cfbacec8a93ebb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    46a0d7eed9888b0bb7c2ffd07e6b0173

    SHA1

    ce0ec17e14ff679e1c6af8fb695955a1cbe0f345

    SHA256

    a03a34eeae5db4456ad6fabb874c0ca5ebff3024251be8260a2caf65ae310656

    SHA512

    88702922b2a232e53206f5dfb511aa689fe285b918e98c9cb1e1e5bfa7c5deb0d41be4462b9a7e23041fdca8147c50bcd08524eab61abab379e13c110f5d94b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2daee01adb64c470ae32e094921009c9

    SHA1

    97d9d32cb8a047ad0e66f2281727c8591230b271

    SHA256

    bc46103eb228e2fb834d16972f37bc6697b33abb0e854ce1e412d032e5c5f7ac

    SHA512

    938a2c89659cfab465000aa0d17cce8fb68a1f4e89f67f905c6b593e1321e937a240643ac07e4948effab8a6fb70e17faac08b99973de6425c110d04a4222c70

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3f0076754e9195d491d2303e392d6558

    SHA1

    190d9b36de473e075a8e3941160eca2c9a696b14

    SHA256

    f64f9d2c909cd3e7baf2133f186613afacd774f0a383a9f16d934c5f9ed95a16

    SHA512

    cf413c7a881eaff13f2ff1272f85efa085fb77af181a1e5db144886c09d328cce61ff807616a73f831fec86e239cfaf1b678661acd6257b885c8242bc26a8baa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ead82744204643ee8f9f17b09818c8ae

    SHA1

    d41f6142663356117d0d99738ee7ec3ee15a8060

    SHA256

    9fb0689f82a54236d7df216a2a410fa561681f4ce5443c8e93bd1f60323d82ae

    SHA512

    eb4c57e5866989280aab8188c1e43ca3f4bc14f841a82832e506a34cdaacc947dd1ea2bd5ec24c2535641f231724ce6c8af880293809586dfd49f21f3d9c26ab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a29a8045c97abdc4d6288ffb0408a1f8

    SHA1

    5d3d54dedfc01652ab8a95e2e4077b8dc1226796

    SHA256

    917f833fc9fbb653976ba3087c22c4fbe8bdbf5a366daeb6a1d2fec0c0ff12ba

    SHA512

    197e03fa91a2623134a5d9603196c294b18a8500e61d921b9626c970ccb7a900060dba06bb125b21ac9c892e1479027b619c3f9977253bc130b5d5919aef3968

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2dd912604ed32797330243eabc7d6156

    SHA1

    a2b199778c396170f1ee8123afbcf909de27dbfa

    SHA256

    496e9163bca4252931e078d7d4a1b3fd26c90e035c76aeaa07fa5db640caa997

    SHA512

    6a171289fbcbf08f4a95a549561fc669cd739a8953fc072f317ca281c0d7c0a9f7ef603f902c058707c36edabb9cd042f21d46c5d0e4032360289f15a4031b11

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a207ffa84726e0c3df6834460021628a

    SHA1

    3f9cb77c0813fe020ac1983b3ee0acf1790a2970

    SHA256

    0f262a165d63bc9b21fb2a45bc13f524b5e91903460b3cedd48e10ff35cea5c0

    SHA512

    dc2e117dff9b5238472997a732c1ba1dddfd68fdb4ee9481ed2deec8ebe14e214631666fb16050dcb49cdad0bbd999b64a207c42231cb3d5f21881718a21dcc1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    78bb7d88e7a282bcfda985db080fdc55

    SHA1

    b5244572200a364bfe058f5f049c0e51057eb4e0

    SHA256

    c3b818e169dc1d5a93ab452d657207e1ae076448b658060e282925562fb2c300

    SHA512

    981a496c483d2e0c5f02ec9c47e01f98481ab430f9e479a33e73b9fb3b25743a88ee02356099d99ac1c0671ec8d6e4de9968e71744ce3ac5abc167156cf8ce67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d79b9f0743a8a97f3f6109d2044ff151

    SHA1

    319a0a3bd650121a67cea10d3c8e96dd8d690316

    SHA256

    344be2e4ad81a587a5844191c18972d959711286672e6c00ecc49be1b2aa5780

    SHA512

    66e283c5e9c8c5a3ace4ef4d649af7616e8c869f02a26ed606bd980909ffb7d67741fd52e5f237aeb86905b0dd186acba403fd3cf57bd26929093aa1210f4997

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    782ee648225d50c72ebe4dcc62d6a15d

    SHA1

    8397874d6cb69eb364231f5815687e63ccd3f67b

    SHA256

    4f9eaee68a6701b989d008973309dbe79e53609fb989a943d136c85008acd770

    SHA512

    7ca1b5c59fd2d77bded513f7fe79ce3587662170d20ace7b7f2e40e04a1068a3f675b69b8b4c712c8ff413c68a30197ede8eec8eb073fee21cb1bfd99e0eebd6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6535f5fe9033a93d4270f3e09067eea5

    SHA1

    9ec098a5bd8bda07c61b7341a47d4d5774738584

    SHA256

    8fe8e518a38cda987ffa8281a27dad128cdd8dbe0811364857f1e0add8f31d3d

    SHA512

    c3bca3aec1e7f00dbd242e63caaafa0be463f1d525c420a186c1e38b3731a6293151f3b4ae2013aefe53bc4e1a05be8bc6ce485b8b7d23423955ecdf9983eafd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f8e721ce7811775eef08ba0aacbec0fe

    SHA1

    608aea642fe700a90b1ca9be41b2e9c91448dcee

    SHA256

    8440b6b189394df50f98b890c4762ed49abd7fadf7c3ad081426e75fc69de5e7

    SHA512

    0262e271f6e964551d99c7b07ef55d8691d90601dda71bc73cefb84b537e6d1d7a6cea85d35e1f62ac28ca2d032bff34e7cf50759390717253d2b6b1023a366a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6744d4d4024d0c67392c54d8412d324d

    SHA1

    9461ed59cb6dcfecb4b2ccb16574c3a58ad1b3ce

    SHA256

    9a060a69a1692c8cb29ee15f74ab084b0fdcd2562edea839078ee9a7f4837604

    SHA512

    4af95777ed2258f06a578317c0aa01316e5f36d30d5ae3ce273aa69986523f21f8860137267f196c22faaabb78804d545d81744653bc85a84694cf6724f11153

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cec286975669f7b965c3e4474323c8bf

    SHA1

    bab7483e5a754cbfbb86d8bcc213e84713145130

    SHA256

    85d7f885d7e6908ca6bbbf9ec8dc88bf61be1e35653d92e8bb0b9de3286f2452

    SHA512

    670fa18006ca9f208739d8aac492bef9922a45695cf13c33c573fe4f1328331e399261bae28f91d4a5ceca4a34455c0d43acb431b593361b198e25fbf4c8880d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9f4bbbbd747dc2e67ac7a2cef64845aa

    SHA1

    2a5c0103fb2ce23217f3a1f8808e57e835576087

    SHA256

    bf61cdf237c8e9faa9a7a8a11150227e606c869ca2c7bdd4d715b63b586ce425

    SHA512

    dfb1f979bf11c030cb270868157c217ec1cf7107ec5c9e1086b505ab665cbc4883187f195b6a3c8ba3d173de520f2e3a83b21716f011a5d45eb893dd0f23957b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    19df82c15d3f16f1d0c0ed435851a99c

    SHA1

    c3775704fe6a601dbe97a9e8c60993e99e0e2130

    SHA256

    52c9fd62617b11862f5fc0bacfe835c8213a9ed19c2c792a763d946d2d10f99f

    SHA512

    3a175529cc5edb7a9155ff26a14b4dc778157f921503eed334990220d30a46a989ec9a4426644503472e3608283d917f0dbc1471da5f8bdb5bf387d7115604b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    33e05162679f72b2336169fdeaf95870

    SHA1

    3e63b12bbd9620ed227f30297f01b2bb83bc58d7

    SHA256

    a7ad192ebb8c1bd46a1924bf1f36c25167e91838ee542fa70f32b469ad7e95eb

    SHA512

    d6beea473fdcec63f94e0146544738fd88b0f3f4a4c23876302c9d30e73e4422514ea93768dd5be8034ed8db43c25666659f8e22892e4b4e613819f116fc53e8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a0200dc507db21c4e9ce963f880d2bf6

    SHA1

    1983003e4d3121620e1b53ebf8a66d6a4ac82823

    SHA256

    b79ab677fcb98497c411827a5da204875bad38a10a3c2c0331481e7f06963946

    SHA512

    fd8a591ddf70f090918d06ceebc218945e53ae2a7bd0d3b439ef99df84eb3836f1a2777d0a9bdf6dc8bc29c82261319139eb45916cda871195aa772c94ee3f98

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    22634f430e629d528200f51f62938edb

    SHA1

    956dbdeb78a59ffb590643d51d57bb4747622ab3

    SHA256

    add9ee787be1c21c367ba46e3c4aeef43485be87a72692a390f1ed9928e9565a

    SHA512

    fb35ef399320f834115f09219d29236dc8095192cdf20654154f09245d863c50ee031ce3f2e25d167578245e4c0f3b71476725306423a962e5a2af7c7f38018f

  • C:\Users\Admin\AppData\Local\Temp\CabDD.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar13F.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1288-13-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2352-8-0x0000000074B70000-0x0000000074C2D000-memory.dmp

    Filesize

    756KB

  • memory/2352-5-0x0000000074C30000-0x0000000074CED000-memory.dmp

    Filesize

    756KB

  • memory/3020-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3020-16-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB