Analysis

  • max time kernel
    135s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 08:18

General

  • Target

    JaffaCakes118_4dc1b6d6054b70fbb06f378baf5dff70.dll

  • Size

    484KB

  • MD5

    4dc1b6d6054b70fbb06f378baf5dff70

  • SHA1

    e679a508c122f453bf875b82033de7251f1f1a2b

  • SHA256

    4266f7562921838c760db6e7e3b4913209817252f6e20cc0a11da0f8c360fe05

  • SHA512

    52d71c3e2b5050e51b2135eaca5fd91f1c9ef5fbb450207df78f20d0e55d64f1f5f11a7cd01a179a4699cda61c736d522e118a190e02997eb56af1ed57a8ffd3

  • SSDEEP

    6144:o6NvVjgc5U5kwFA/Gi0UYqC+70zxGuWqgTPgQeesQee0dA2KQ0ElEfsVca7/XEMf:o6FlgQwF+j0UYbNGeAYECgmd3c

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4dc1b6d6054b70fbb06f378baf5dff70.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2976
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4dc1b6d6054b70fbb06f378baf5dff70.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2992
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2340
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1908
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2756
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2756 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2672
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2992 -s 256
        3⤵
        • Program crash
        PID:2700

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a7f57a974bf6f954e96d1c1e2a395e56

    SHA1

    6586cb1d975ad22f35ef7e0105ce17d9f067bcff

    SHA256

    0bd6193fc39a280bc166ff82d2f83583fa6887586cd93cdaeb09847474db1aca

    SHA512

    1edb8ae56e505659c8a1575a658e71f9b11ed68e345dab54ebceb8f6d0e86291734473689eb31cf07c0ede9aa6c735f31fb694cc66b81978c354321fcd139bd4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    194c20207dcf8f2862790c5c6df1b6a0

    SHA1

    bed057fb8a81ac943e24e7ce627c8078b844eff9

    SHA256

    bcd1129c327ae7cae0c761ff775357bb79c0fe723f8b780baaed151d0a978efe

    SHA512

    3cc3395cd28b24a8c492304f34c70b9f6ec0989ae5887734d3540c28adc2e6347c9d507e6e530529d263e446064beb8e9cc6f34c91ea7d26a2bd00054203ec48

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    26a35c0cd94a750c46181ce2dbe868a2

    SHA1

    460a5e3c8ead699ddb63ad7e9bc97b31778d4c4a

    SHA256

    0ea8ce8d0b50b16bc32318e8a95b85c34906f6716b1dbdff994e8df293d4d222

    SHA512

    b21273a941ba0a24919a6587285dd6b6c9303287f3066b257c625db140183bccc944601e83c61da16edf470e361d5623791f8e499656a98483a911169905dc65

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6e71fd5adca57948fd58746c12a4e63d

    SHA1

    b6e5211447b7fd3ec151f311f7facd5381ec7502

    SHA256

    2c39d1e83914b9221ab68baf3da4cc50647fbd09939ba5160455dd624d611ec1

    SHA512

    bf7018e164d21d3c8726851da2d1350df953d16d2bf10ec452c9481d263c625ca03870a5ccdbade1ee72cbe8d4d6d5d445d81f7c7dfe96ce36a90a168bc15ba0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f9189f155e1d32b265605584f721c924

    SHA1

    84504dbed7eafdf641da032fa9353b6c079737af

    SHA256

    f35a08229f17c75ccc25893bdb15f248d12b742dff6bc66bd8fab41a7f641f85

    SHA512

    07efaa6acc9f597ca5b3bc0fe4fb36f9138d1c88128af36dd57d148ae1b29e60c76bdfe4321e8ba146283129ab13deded75e926dcd2c4e012989311b8e93f01f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    45ba56c2961a01061845027c72e12cd6

    SHA1

    cbe2a9c28ce57547ffff2e13eb31d33a1e5f3397

    SHA256

    ac268130790d269ff024703f0a72f935ed56e982d539b6b7da544203c5df0ef6

    SHA512

    fba3ad942da9d87f036323eea82dc86ddb8a232d57795b3d736241a2fa2dca04408e258652d80a69cc0322777da488663c3c66961cedb0f1614580f1665612de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    593c27f027ae370a3c181dfb93a7d827

    SHA1

    a8d151daa547941d868a1804a5d96615a1bbc759

    SHA256

    929561f8f9e6772b1538351313eb46a00be716e8af1c3df0a44f6590bfd1bb5a

    SHA512

    046f530a11f85b3f7fbe8b2b640a812eef84a2728d17c658bd3ce08a5b86ff69dfb581efff45c1c6bcc57252d3a67b32f1f6624f4a7e0e1da1523636867d5470

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    236b62fac3e1d7ba46f33f8e72f69854

    SHA1

    57cb784262bd69cb1e496824ec26858e30a03f55

    SHA256

    94da62d1d9c98b348cad874f83f57baf0f1cd61b428c94c18bd254e48fd06a96

    SHA512

    39692b421f00102d366f56d35cc099d1199c21d223ce94c5f45f54d04027cf44d09f7d96c6f8109ce8ef6471ef04d6e597e511cfd03f5c3d447902da578382ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    220131b6b0876cd1eaac1a40cd040e85

    SHA1

    30df716ea36f2ea18c05d50e2d44fb5fb8366e92

    SHA256

    b3547983de5ad2ca51eff0d7aa41046f52316941041337dc00d986bb7f234cbf

    SHA512

    266875bf5a37927c46496312ee007831b6f381bb297b79dd2c01f9556563fa0d7320adcc1e082ad84b06e4744974752cfcb6b6f75af50577d4f91e1826ab2706

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aab012d78d58bb8d8a84134e355a40c4

    SHA1

    d62e54c12ec5e556a1e6a643b2ac6e62f403395a

    SHA256

    78122610362d76347e548acb4de3b749313ada787e5c12d268cbf0f70ddcba73

    SHA512

    d80d7837fe09cc1c180656eb2f7cfd2484a29d422d8a95071659801fd03f54f5139bd8b23ff5eb44b8d1af7142770b7b5317b99e5c3c80ce39b69f0e114f3d63

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cd67cd6b03765e5e7ca93e8f70e907ec

    SHA1

    3e6a3da3bb95f117a77423e84792a43d7c17dfcc

    SHA256

    470f86931ff1a78253262b1d7dca320c3f9fecac08b3eeff4ae98b64be843286

    SHA512

    c64a3d9d8517d6683306acbc116970692fbf3c0d72af0169ba70764132cffdc6bb6b2bd2bbfe161e815ba774c9467a1e3278ff3b51cc53a153e32507854ca282

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b0250d3121fe697dd93fdecc6f3d72b8

    SHA1

    cbd7324394558ad7bc59c640450f47f25f7559f5

    SHA256

    4037e26f3411700004122f0f051304cdc8b7d64201d46507a46d5e1a8c390c24

    SHA512

    7c76efe486a4114952ff5917eee7017d59b31504e711a9d405412dc1cd79d44e653ffb3f79b5bf049a48176c014605d493f7ab78138d6840553531b26a84bdeb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ae65849c6756945bfb046b6973025306

    SHA1

    d20a17c65751f33423e765c104e37aa9952f0955

    SHA256

    c8eb30aad7708ddd7fc2d61e6006e03af133de0748f541dfe56620cdc15fab85

    SHA512

    c889bc8885c4f8b8081e5f81af139c4408525ff11f9366550e58f603608c3a44791acc86cba29b6b9c3f79f3d4dd0223ce3dfa43fd5c91217fad5d56518bd3b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ff1655b6bb1f43d498616c94ccd6ee9d

    SHA1

    2d8fdd0eae74acdd3a3253d871fdc03ba388283e

    SHA256

    5453a2dacdeeb82f4c6a041f4883d06e49416114b481a315678ebfd75e1874ca

    SHA512

    411d8eba7451357eb4da390adbae3e7fa9d8bcc709c385051c5d5bb7f592c4ffd3e0505f060a49093fdf37b5ed446ba8c42c5aa962eece58b4d41add3932b27c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    771fdf02688d48149fc141522ab1a812

    SHA1

    760c1a845be932cec30f062edacfd2cb34823651

    SHA256

    f59d8f782ba32da95df7e9e980c64536e5a3d9d88bd7350b308b238b09a33a92

    SHA512

    9d5d16268bcc0ff8b182af53f68c7537cdd92cc89f873e34522f3782ad6b549e8532398190e37a8b0f6165c62e4e5dc39b426c4779af6a207793c6a738f862d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    146505457bbfa5d4fc7f27d132f8537b

    SHA1

    25a5ecb6c5bfe798e5fd9a36d6aff92a5c278ecf

    SHA256

    8ee9242890650e371f32eebd5877d1ca86a194f3bb96acf9976f00dd0a2b0f5c

    SHA512

    8475158fcec340ecfcaef70f16aaf4958bd64a1fc97a7048681f35dfeed68225bae75c0781ec1677207c3bdfed40371c3c8506c14dce7355e5c70e64352123db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    af967ce7ea7677106dad16224e7fe738

    SHA1

    d853c4e87a233be0caa82b3006beb5776bae62cc

    SHA256

    ffd122228e760f522e9cf511fb015a7c61bb596efb2a83a3bff14c220e2483e9

    SHA512

    4ae7320b8f8d81d20850686c1dc8406c6c391a3faf752d20ede0f245ae45c8368db04cd6fc041658f553725b01726ac6f749ebf6d0a7f6e0e109c8ab1a0f0b24

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fffb444a140ce5c06368fbc6113b9096

    SHA1

    b3b5122dc0f395008a7f35fc117b93ee3540b154

    SHA256

    f4bc184d40dd21cad996d2d8fae26ce40e69a18af7df3a53ec0e9a33ad6e9164

    SHA512

    564e03e943b57a380dbfa109add19d5afb2764492a90813c2a0a1c8dd9939d71c0bdf5174ee809d0ec54e0dd43c924a465423b29c321e586d84e7c2788f45cf2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    44818022e08759ad433e5621d4f797ad

    SHA1

    f0222e893c61f5e2ba8021ca1fd925f8da426052

    SHA256

    754fee327c09a1a4ca272e112f6e5ef4f2cc10b83c86e046eac3ac18c63c5e66

    SHA512

    38f63e6cc9af8230610bc26fc056fb70c8aee1417b6e4baccd32170dc81159de881123ad2553bfac67d9798169b63e00698feb572b4d7a15c7712009c5073aee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    057dabf23346ec5ef2b29039df5d804e

    SHA1

    fc38e94e8b3237b9f7a7993ee3537be502ac2a0a

    SHA256

    84a639090283b38fa67f82c5616f1cacbb3c636af06314306745cd9ccf105a8a

    SHA512

    c49ff71af5ec2d527c56ead807a554f2cfe2c5b3d292cfaae309fa7b554bdedc62523e218ee77e90b2c4c2a9e87db55f1cdf2fdbdf456c1a3a21f8f86b86c97e

  • C:\Users\Admin\AppData\Local\Temp\Cab14EB.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar15B8.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1908-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1908-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1908-20-0x00000000003E0000-0x00000000003E1000-memory.dmp

    Filesize

    4KB

  • memory/1908-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2340-11-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/2340-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2992-24-0x0000000010000000-0x000000001007C000-memory.dmp

    Filesize

    496KB

  • memory/2992-2-0x0000000010000000-0x000000001007C000-memory.dmp

    Filesize

    496KB

  • memory/2992-25-0x0000000000270000-0x000000000029E000-memory.dmp

    Filesize

    184KB

  • memory/2992-9-0x0000000000270000-0x000000000029E000-memory.dmp

    Filesize

    184KB

  • memory/2992-0-0x0000000010000000-0x000000001007C000-memory.dmp

    Filesize

    496KB

  • memory/2992-1-0x0000000010000000-0x000000001007C000-memory.dmp

    Filesize

    496KB