Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 05:21

General

  • Target

    JaffaCakes118_48a4f684b084ec09e30d870b70432470.dll

  • Size

    672KB

  • MD5

    48a4f684b084ec09e30d870b70432470

  • SHA1

    d7fba07ab184a92f194abb36079ab8b06cefa647

  • SHA256

    0746e8ae76482656bc68df6630e036052e50e8722218f5eacda416b7dcaf929b

  • SHA512

    31cd8e42d0f60b49dd9c10d4e1d16c44121a4f733bc2e8784d9f83efc4887d689cd379a6facc7de140d8aa731d46265fd8b7ef71ba18a0d535d4caa8371c8534

  • SSDEEP

    12288:EpdtrLvqMAMwX/AUWIN3IG40IKhTZDpOr7OTAax6p3uW/2:SeMFwPAUPq2TVpOr7wADP/

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_48a4f684b084ec09e30d870b70432470.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2144
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_48a4f684b084ec09e30d870b70432470.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2696
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2804
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2008
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2916
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2916 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2552
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2696 -s 232
        3⤵
        • Program crash
        PID:2712

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b389b9b1701fdebd216a3ec184f0c25d

    SHA1

    8313d5a8abb862875489df647e3a3614b39e67fc

    SHA256

    42003c1d4ed0ca248f79e30ee3ec569cdf7b107d9873d1c946529b876785016b

    SHA512

    c3cc3732dd2a06fcea4d78ed669d57970a7a3d93e25f5d3d6eaf63e0635cfe5250d9df5aad76f6253aa94148a4970eaf5c9c808354db1185f067ff24ffdaa09f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f3f22e49dc244bf3b896cd5e9b2bffdc

    SHA1

    af7af1f70ffc4cbe52e5a4d481d2004d535b279b

    SHA256

    be25fceca3335fd5c87b59e8a761417a241e91c9073811910e74283a95aeb0f8

    SHA512

    858669f3b06325b741c94ff84e396d3df6dcc19698eebd224a308ad86401fcc3146c2df877a4caa8cec1840f82e10ca6ff5cbe5e30df4ef90c4317244ecf8d5f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9b19216f640277e4f0c46d4b951c6862

    SHA1

    023508e28405262eb3542d629fc00853c8157b18

    SHA256

    47099039cb8a4f15d0dbfb4da540f40ad843a106b12afc59148ffffed12685f4

    SHA512

    a7156e0aa88332d962d433e1bc02fbc6a592191972d36f50107d04098299bcb2d99860c6bc695158ae07e3bd31c82bfaf5e1d39b48229ef9f0f1a7fc7a4bc29b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    afd0335a0e7688c6ea22e958371591b3

    SHA1

    163d67db74a4ce524dbe6fe11969d23d99bbf82e

    SHA256

    e2064a887964a554f16374459885ab543528485d3767246d26aee6cc393fd680

    SHA512

    596aaad80a66287cfb888413d4a064c82316d7145da930e19ce4019d467b21b6d3eb412da126b86f4d77726b4c23886d0720774e5ce2160eadd010fb9883c6a5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f0c52d04d303ab790f3d0fdc4c0eebe5

    SHA1

    fb720779572b536cbba677f5508cf97158673515

    SHA256

    13216f43e75c501453a18e7b9d5deca05185867ed34fc58ca2267846198ade98

    SHA512

    136b357231b52a93a8faa58258bb621798351df4f08f31b3568be1b64f6b2fccf1b90b139609771600c623a533cc8e7ddef61ef2d3102b7e602b4d3e5b23e584

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    04fc028c00179a35cb9ef56d004f79fa

    SHA1

    537e9d9dbd5d9a76b402778355879d7225daead6

    SHA256

    c31092b643a15a9180293260936cfa700b15b926803462ee058199ef14a7053d

    SHA512

    e296c65722ebeec11ca4cf317a1544a69407d43c4dad7a3cc5087b32880a7bec0b197534268d0b8a487c92c2328a73983408906d01650e36d7a0056caf48a18a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e6964d80a360cef401075024975276b5

    SHA1

    f6a1d7fef18c2d008b21a56b4e14a490dde40288

    SHA256

    7133674e641c838be3e52b1b0d693ba895b428339505b28b7f117530afd7b6d1

    SHA512

    58f8cb416ec36c3c1d25150299a0389dc46720335f2b2c1eefadae3990c80d77f14ec16ccb65d2c6c46a82468418a632768423209384d7e83c5f3dc2e02be7c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f8fdbc468b057b80304b814d1be09f54

    SHA1

    3f5f7e33e1b90a7565b5266a1a990bf4cd8f733d

    SHA256

    30cd1443225fc648eb0cedbaf03164dc20a8a7c29528be6c43befc4b2ba603b0

    SHA512

    69c755090daa066eb8e2990a862cec3087af73ff9774198f461a623e0ef0665ab129b6c6fb5f4b4953f9c37bb122c570adc2cb21dde99fc4da04184062f0c768

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7f95d3765fd9f83aa024808f69e1457d

    SHA1

    5850ae6ef8b1bc42963a6a006bfefe2ba8521541

    SHA256

    c7e413b5fd1a909d30f54a403ea21182cd64f630557690b172bd48ae1f304290

    SHA512

    d10a963d321a000e6bc1900be91892095868ce829850d048b88b761106e92b1b5aca9d34d685c79405ee0861ac66fad1a03e7ff6c7745ab7b2f139d240043abe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    acbe14dc59efa05a314cf0532a98d0b5

    SHA1

    8146aeaa5cec0e92d5b6dffbc90af73709bb33ab

    SHA256

    64f63fa36029362ee922ac9d92e1c00d9a98dd362837f5eb1b39e52788b93c09

    SHA512

    531ca3b11def9bdf96daa5a71ebbf3e58b8223e5bd6c0dea3af240cfe4d2e08c1419817041600b86ac62c5f07568ee2bd0a1feed08c098badb2321e372081159

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6bcdb5ea0bcb253a8e00f362b5f2693e

    SHA1

    bf7c6d2f90326cea4770cff75a1d15c3f3c9ca44

    SHA256

    ff1f4751e06259f2ddb546b92134f73feceb4c88a1832fbf4f6999dd9878779b

    SHA512

    7601a97db583ba4269d8a767fbb19d40f6d401f816ece094786a19074322e33680417d137dcdb1af839cbf5e36b522fe7e8769fd36b5d401ea174c593175e449

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    431a5721447f97ebe1773bd41b9a0810

    SHA1

    87da4375b112bd2c7eaaa3808c37f39049ca30fb

    SHA256

    3584655282bc89df0d307fe485fceddd6b2297794e5e4ae59aea947223edbdbb

    SHA512

    1bdc06386d0593e376b4f50792906971aca70fa888e4ece1136443f9bb76edba11f390ceba5c5e641526136966fe7a49ea3aaac285ab1267f431b08f02acb2e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8c5e5d73270601bc279aa1310383b6d1

    SHA1

    72ffac65c7d36ae133aaa73e9b55992072d74230

    SHA256

    7e93cf645c4aafc1df54d3fe868a56ccb9e153c52c2ea49477c1ac4522aa416a

    SHA512

    e48558f2b19801e34fb960d329346f7e9ad4ee4c395de95274c24f1dac5ba9db7707cadc5db3a647726ae485a65afdf5737338b5286d2096dea996177bba845d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fc837b75e661e968ec9f254f91d14c07

    SHA1

    b6c20912330b61edb4e5e8560828f42e6b201ad1

    SHA256

    802f21253c180db68a05f068f3a3a3d15c510dc8952189e7694c2315a099ef6c

    SHA512

    c680d47cf5c5f0cfa21602db2026762cb16090135136b1393772cccbb99adb9310649b39585c07eff52a7f2279222a98552244a55b7e3cfa42d716836432d17e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d72cfd59140ff4389b955151db5d48fb

    SHA1

    d460fb54c3b017493965ba2bb23470b1b74b2dcc

    SHA256

    2e804fb847895eb05ade625bcc1b6f70ecc6bdd05957ab623e03bdc05dd49cad

    SHA512

    fa45628ef00ce028cf91e1bfd7cb3405633e6fc9ea7266da33a692d408ca333fb59d98c19aa1e424a5d8a506b42f8c529da07bbecbe22632aa64482245800072

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    59e6346d096cca9c95af2b15b94ac8bd

    SHA1

    0ed057724792f3ba9785f66c544dbf3135ab6305

    SHA256

    9ed2e3a543f41ebab5b82926cb4689c937e8a18150a9d8b4eec4d7e43669629c

    SHA512

    6f8fd963aaf3d96bc9db298a0cd22a2680ea859b8d0a951ffaa874368b1df645328cee82af301597835e3ff71c31b056724ca87f1f8263ec53513e30d4cee1c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    43c03b7234df2ef04129cb812bd9bcfe

    SHA1

    9a0eb4c98e7d25838d6a3f0d0f0f1d775a6a9289

    SHA256

    c7ac2ce589d3fee6ba66cc9b9ae4a8544175582d200d8fe4c02696dc103d4799

    SHA512

    7e0f5015bec7f74ee745c1b78f986d384eb0f30faa1fedb2801c0d40442a884c98374133982a9dfe2ba58836b217d059e85df9e4f2d3354f39aa9910514db5d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8790e155fbf0de1561f39a9f5c19686c

    SHA1

    68091bcdb1a1b8751a4f2db74001850acf4614e2

    SHA256

    bb85e38ea9565cb39ae5097235610784becf2f0d4be17a9f81c3636db2161d87

    SHA512

    43e8cda0fd6472781252e68544139c92aa077b567428b2d730a3ac8cbef681656edec16f4a15ebc6abc3dea14d51111d5df99b3444d01c145667c770a1b510e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0a35c9debdd62c897802e9fccf522983

    SHA1

    ec41c8476944db7e7bbf4ff68e9d1a4a1613e8fa

    SHA256

    55ec025ba2380a57a029fe73d870eba67b992f426d9f34dfe74fc9fda70cc460

    SHA512

    7026d4f05b22bc435efea4e80eed7b14095d13770a42415829b26a88d13b482e7932774fdd648f25837431b2958e54fa81c6f772a2ada8c63b93804bce4cd032

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d1366de46d6365f6d9363ddb89905b90

    SHA1

    458b487ba158ac76936f88e07e1cd619faba8a6a

    SHA256

    51e4d0166209d6f855769c7859123d23eba435088e2f56257da7cb12d9dbf6d2

    SHA512

    399bf4a95007390341786c99b82fc66ef6eec7d401e46580ce735c482462c1829523e2168d38a0bf197b3b9883c8c1d2b54c6d4c5664da45ae8dc02c854e6753

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    379d1425fa7e981eeedb5f4d359d647f

    SHA1

    ed0be479444507d8c23ce18eb797f909710585a1

    SHA256

    943cc12a5a58d3bea59390d835f8a17f927629e7070bf87a2d50458bec6826a0

    SHA512

    8dc892b9d679df1f245bcf3819c10f4ca85d58f96b75e8a08b82d9fd970d595846aea387c27aa54fe4024bda907606ea2b56a611babc4d2927153977e947bdf9

  • C:\Users\Admin\AppData\Local\Temp\CabF7E.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarFEE.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    42bacbdf56184c2fa5fe6770857e2c2d

    SHA1

    521a63ee9ce2f615eda692c382b16fc1b1d57cac

    SHA256

    d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

    SHA512

    0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

  • memory/2008-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2008-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2008-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2008-20-0x00000000002C0000-0x00000000002C1000-memory.dmp

    Filesize

    4KB

  • memory/2696-26-0x00000000001F0000-0x000000000021E000-memory.dmp

    Filesize

    184KB

  • memory/2696-25-0x0000000010000000-0x00000000100AC000-memory.dmp

    Filesize

    688KB

  • memory/2696-2-0x0000000010000000-0x00000000100AC000-memory.dmp

    Filesize

    688KB

  • memory/2696-6-0x00000000001F0000-0x000000000021E000-memory.dmp

    Filesize

    184KB

  • memory/2696-0-0x0000000010000000-0x00000000100AC000-memory.dmp

    Filesize

    688KB

  • memory/2804-8-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2804-15-0x00000000003D0000-0x00000000003FE000-memory.dmp

    Filesize

    184KB

  • memory/2804-14-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2804-13-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB