Analysis

  • max time kernel
    119s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 05:29

General

  • Target

    JaffaCakes118_48e398273f619a54502d4d3ca769db00.dll

  • Size

    124KB

  • MD5

    48e398273f619a54502d4d3ca769db00

  • SHA1

    4ba4b532830aa552344b49e26dea4a004ff04f39

  • SHA256

    60eb80c144a33cdd59965bcd833e47502547dea39c844ca12155f014d44d2b85

  • SHA512

    5b917a714525025be96305286ee7d65d7bfa1cb70003835eed6c3b36ac9e9cb7615b4714285525c37555839c39eb04a6b19cdb84e40e45efbdf76c7a2cf8185b

  • SSDEEP

    1536:yXCn/NcjojXkN+TI/CtlY84N+zeKYU/x7bqTl2J4LWh0WKMX2lmWVmjoiQI/Y:yXg/8obPntl1qohbqTlqG+OMmaBQIA

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_48e398273f619a54502d4d3ca769db00.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1316
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_48e398273f619a54502d4d3ca769db00.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1248
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2664
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2184
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2876
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2876 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2948
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1248 -s 224
        3⤵
        • Program crash
        PID:1280

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a0e83710f7884648521822e8c0a27ef7

    SHA1

    d68a5d0ba33bd518346e9fd8c57c90d4bdda1baa

    SHA256

    054df868a2269e20a408a47be43b7e1c13cae3617d8922b93e749b1f4d78db0a

    SHA512

    c9823a70e280ff9d76159cad87e363d8ce3f88d408d658cc14ecbffe5501c16c8c40d10f0701041c6b6a45b3a8c6b0f62abae8d0f04cb03ecbe7d4d3ba4d38bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1923e5a49f13a818b817132c0216877f

    SHA1

    cd1160b052086080c0ad880b7c20eff5b66dd914

    SHA256

    f9659142a0aca794dfc0aaebf47042b3e48265f8c76a710c6e9708244bee1f87

    SHA512

    36df4482a93f1a63d37440df9b924677c4e8f77f710003b85897ca5b9ee4aed49c9916a70abed4406d95bf7969b4d49bbdadb410bad95ec2b1e0629500ded332

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2ed2d5811fd49ac6616e0f1b7acdb980

    SHA1

    c0f1030d0a26d2eace4d34962879314dfa18c4da

    SHA256

    cc505f833c33e4e2191460ed7821bc0ee2a7580ee7ca3b80652f4941bb68e806

    SHA512

    d96cce1a86fabd84672fd6d247be9b05666d890df3fae4647696c35f97dce775164c12967288b2bd28cfb38651d4349dc8e1b862eb3ad2b050aaa89a36061930

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f61ed1099594ca9546f47566a52733b2

    SHA1

    51be32ae4ed1114bc5cec597d638f69b262f91fd

    SHA256

    39228cf127d770a88e883a99faa4a792dd57619518f707241b34c8137a22f653

    SHA512

    2e48d44f18b1d8248420484acdc9ec210f0e0c81d75f4852cc8b2c55d8e62fae4c04ec20ca2bac2ff0e3b18545b649bbf908db873b057f17f943df23898a759e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dc26718b16900af2ad3fa086e96f10e2

    SHA1

    079c3c94b7c80a3b5064144eb1d7bdb6e8699ed4

    SHA256

    05e06ebc1ede1388421f2dea7f867fb9f2907f67da57643df7bd5c54f2216318

    SHA512

    a049c5c637bd953e749cee768e5a1762c17350c0a382bdafcac010b5529f01fb6853b433651114304b3fbb3609bf91a6245834d9973583a917f0c57bdc060e45

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7cc29ae20542ab8d6e08801bf5e1b43f

    SHA1

    8dd0dcb77b68a7342267ced37e29733ca7d596c0

    SHA256

    69ac725b55bf3fb459633a58e392cd49ed54cdfae1b14c9ae027aa7538e46c34

    SHA512

    ceb5ef9d2d4f07e8120c1eda55ae67b008cb89158e1498296b686c6f92d4ec4b03d8ada14ed7c6f8de2f58f3eb4373d44ff4fd23ca2d1cbf5e831b3e8e9648c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    74b379daf29e94e1bed484604019208e

    SHA1

    3be792455b19eaeef9f690f598c1277ebff5a5eb

    SHA256

    b89ba461d5e9f6a3e6e44925b6992dda6e6fba4d70cc986f4e5c03b7a34e3fb2

    SHA512

    9e3a1be387594b7ee67a28ff76bea9fc6a28a5230a19ccfbabe8afe12c2a56a48710dd73266d2cdd89d3e2c12cd123e49a2f7336ecc313712450d55efb172034

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3651a2832bc971cebc67f16d21fac177

    SHA1

    186214082cfda7f314f66aad71755f05b9d5e991

    SHA256

    97e9672f87484356f2e65251d3654ac171872a7302f97066203195a33b7e9163

    SHA512

    99ffec424afb0405f883988bab11c0138edfda9d5829f13036d5629ce181ec03847d5356cf33de7b468b5bc75cc7af17fc67f5904b9ab29f543e6064712bfc57

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6ce9e8d244de471cee8fb63dae3a19fb

    SHA1

    933a91b526b1d25703889ecc0c343d2e9e7d3e17

    SHA256

    a9dadb722bed11858a6b42cd7caf9f64861f629cf6a397fcb807921b80337ab9

    SHA512

    7f53c53af398a086c3370288b684d6fd8604346125e76e8c6ff19db89c9ecd0dcaacb87fbe8993f326f64d16ef0f333f1dfa6726095f83b935ccb9859c0679f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7c2cc74cb727f501218e76a001180063

    SHA1

    ccb458e22c1c25f5ca1e1c7b51a493bffc451722

    SHA256

    1c3ead71c2a4edb7bafdcb60a2be60171937659465fcf44d9fe734e3491f7c9e

    SHA512

    47d50bfa907af3e701495cca04279df2bbc4e80dc6c0d2c2d6588f072f2b8953bac2c95bb9e8bfbeb6d56044e61099cf447e09e73069999cf923cae3de4b624c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1ebc1c1093e2efa3cc513121768eb099

    SHA1

    467583c4184de018a185adb4cc3f15044e0cad6e

    SHA256

    29a8b96f99750199874cf140054220d4ba46d28e50abf5ec6c23191c3266d7c6

    SHA512

    e6ac093d0b0a517d5a0a10c1b78c3ba952fb54cc95aa24a93fcad72e630d808c07c604cdf7f375ec3dbae1d4ff10de72cf99c6854c2c70316957c4a4ac6f5cf7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e490891201ee9d5ec874546ec31ccd4e

    SHA1

    04a707f7df4755d965ff12058e822b5eb699b50a

    SHA256

    d17070479e0a2957dcfc2aaed267827480fb22f346101a4bdd51503e059d884c

    SHA512

    d8aa890a189a80b09e5c8432ad2e6555c4eb7cbf7f5f8a3370b39692e054e6b41babed45cf054ee1e19ed909049101259a705dc499b44b31d4cac88e0d5509d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    17e2b395ad9619497a62a71131652dc3

    SHA1

    557009b4dd3df3181e5813c8a5dd40509561d46d

    SHA256

    50638c60bae4eaf71ff4bf4f9bd4be66c809f82cf893c4ac0532b6d2a23d2435

    SHA512

    4dfc612eddc499358d52cde4163c3848374cd8c2a5a86e73978ca8c65ca098f47f8a131997e54b9882ee514f3597c6ea4ab8e37be57efe1d929098afeeb0253f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f9a6ee013c8560444a83838f8b1c465c

    SHA1

    04332e47ea0ea055107cf3250f019143d155a384

    SHA256

    c49632a318c91d5479f68658ccb714049efbbe01746403bcf2e7423c6c4d92e6

    SHA512

    1290270403f3f3fd61d3016b3e3d70d6daa859a0c7b77646554c8224c5a572692b1f52df18e123bb2f82956e60c7a62abdba522b30cc2397e50dd5eb8975a901

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4e81948b6cfa75e7c4e0998748eb2754

    SHA1

    0c3c7d8420578b6a65be5aa01db5dfed9e7e5429

    SHA256

    3ce44f5cc38e0acdf32afa2900cb4bb7d20c0fb31a056d701203b3bdd8784387

    SHA512

    1d1f80b374efa2e48ebb948d66f248455b872fc1043df983be0afe8b2ecee8f99a21949832d4f0c87a553290eb012376a22f7ec696de4164ea345c20b019832b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c1c8a16c0614b559aca0ffd0ed37b483

    SHA1

    e0ae26e8bfd7e526a941b339581becad49e5ed92

    SHA256

    0f27aa7e893a8b94cee94bc84af834022f1e4b469c293ce97ff7671e6a06ba43

    SHA512

    23962d0dee9d3193621df0081145bac1bc263440f55feb3a4cbd67125d1598ccd965cd9cbc6984ce4f06fa21492ff0b453023258bb6a11455563387e7fa6016b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b946ca7bf9aff161a44b823971d2a2ad

    SHA1

    9f785eaa35dead9782955ecec53f96b4be6155eb

    SHA256

    852c631da049481a7872e7d0632b5394a0ee13ae7e10171b7c82715bb945691e

    SHA512

    80ec3aa1fb67614b3277351845211922ec30d60dc816cd20f396654e0194d3515dc0f49d5eaee30d5cbc59c54ab90177cc76006b7d97f45b235a788d0360f7a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    08e1fd28ad439ca69c40cd57fc26de69

    SHA1

    102b64a05a7a29fd7fd5e09a4ab9f7cd0d667004

    SHA256

    3d7069727db5aad8cd583fd181203909ee24bde90ad51875b05db7e4c0133689

    SHA512

    c99341313a756e812d2bf996dabce517f4dd5b709acfc049545416cde846555649309179e152f7dbc2c226872c609d1ced6038a594231d182ecd365e41b0e3ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    74e22167e332a96fb2d2528116f92ac2

    SHA1

    4ba8fdf70374f13449cbdedd2831baaa983fa54a

    SHA256

    ab9361d197dc1e998f6bbf6fd044c5d6a3199b04c01eea01fd503ba426cb4aa5

    SHA512

    191b59a9ae69005a7860281db6384c52ee056f5187b28ce514b1a637928928c920cc562a05563ff8a6a9191e423cb1ab26a9a0545c1c08a462cab2d241a6438e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    60c3f7ed691f2f812f653a2a27a8ff9c

    SHA1

    dc86c5c65ae9c41299319f0032d6b881af55a909

    SHA256

    24fad04df4f9976978592c9562f01b6846113aae5d09f323ef964b7a821a35e2

    SHA512

    bc344077d1ac5211ec4264968d936cdcf8d9bf4c35cad2269d9245251f29624f97d19afeeb94711ac5bb6de7a2187e9069ef2519a026ad7493f2da99dc56c380

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0e0cf4672a86964b2de14bbe8f549a3a

    SHA1

    d39b037dca43e2ed1f60b7a7ed08872944daf81d

    SHA256

    bf110c9bcf976628717ae7eae967dc4721ffd1eb1e27f45eea9526d1ce94f366

    SHA512

    70792055e7b2ae8a46281b1f7a3dd76eba41a0302f47f815ba3497938d5acfdd2ef35e4fcec62e12f03d80c56cf18c6c4553f346060aa22e4b16218d4d5a858e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b7d1b56befe4d55cca37a66f3b263387

    SHA1

    6050e024231edcd01c6be30b592dc96843d44a5c

    SHA256

    e09659a8be7b893832d4c285eb83aba4993e2058e36737f661b744effdea1220

    SHA512

    1b728f2bb8d9d147bf084c941f186a7a49eefad0612d92c8008c22af668ed717bbfcf1670cbc080526831f0ada6c7e9e7c11bad1eb82fb6883c5efba86b572b7

  • C:\Users\Admin\AppData\Local\Temp\CabC64E.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarC71C.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1248-10-0x00000000006A0000-0x00000000006CE000-memory.dmp

    Filesize

    184KB

  • memory/1248-2-0x0000000010000000-0x0000000010022000-memory.dmp

    Filesize

    136KB

  • memory/1248-4-0x0000000010000000-0x0000000010022000-memory.dmp

    Filesize

    136KB

  • memory/1248-1-0x0000000010000000-0x0000000010022000-memory.dmp

    Filesize

    136KB

  • memory/1248-0-0x0000000010000000-0x0000000010022000-memory.dmp

    Filesize

    136KB

  • memory/1248-22-0x0000000010000000-0x0000000010022000-memory.dmp

    Filesize

    136KB

  • memory/2184-19-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2184-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2664-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2664-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB