Analysis

  • max time kernel
    117s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02-01-2025 13:46

General

  • Target

    JaffaCakes118_65872ef017c824102aa43cdd18621afa.dll

  • Size

    96KB

  • MD5

    65872ef017c824102aa43cdd18621afa

  • SHA1

    13ad67a031b0e8ad39d01d987f16e545a8fbe26c

  • SHA256

    9b0363074d3f317c658bcc46976f19e970f4f83c0b773b963963b90f1cf78460

  • SHA512

    bb531f0476572c70bd9dc6288c415444d89ae354c379dde59e64fbc677970050cccbe22c091b73774e761e386eaf595df368ddcd895b8cb1084a56e99f20d699

  • SSDEEP

    1536:AibToqp78Cc2KGv7kThAtlojhGTIPg7GmOzZDujk7Mq8wLJATKeQ2:AibTTp78CcGv7kWtmjhGTIaOzZ4k7Mqw

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_65872ef017c824102aa43cdd18621afa.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1344
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_65872ef017c824102aa43cdd18621afa.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2708
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2136
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2696
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2836
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2836 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2912
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2708 -s 224
        3⤵
        • Program crash
        PID:2680

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a5ad00b1526a913d34b1bc7c194d3e09

    SHA1

    fab21be41b9ed3879252b56c89e20deb4ee1f043

    SHA256

    b8cbe177b8151c15947dea5ea9ab3e6eac4a97eef884b7d8516f2ad9c5edc43c

    SHA512

    2dc3c8ee055c59fadc94a5fa94a5718f4cfdb5831106ced2e923946ba838ac5d1bb64ef34ec996dfe8d5f3e6384b577f7647cb748a13d449c7f629cad87137d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    463c6a5c7995a4e87e166e328e377a8b

    SHA1

    f11fef925ac134a0d2b3c7a894b3ab9c9e7b385d

    SHA256

    4186aa2c864a290cf79a74a83cfde49a750e4cc1cd2c5aaabed0f1f39a65e469

    SHA512

    8982139dae54d3ca29261ddc400492138984fafc1790a79650ec59a92a9bfca251943fbd583775822207463e91878b13afdb9259bb3c2700008dba3105d837c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b18ce0d1a850baeaa8ac7bb092c1b358

    SHA1

    77482f594abf06c94cdd00cf18bb0b2166a6e0c6

    SHA256

    70666e784d2c278d95d0e31af7ba7087f22ed166ff8fc63bf7c03615cd1d1e89

    SHA512

    f1fcbea3f123bb868eba67742629571a25085fc51a4848ffd9ee9ad26cf43ba7c861f6d1d446236c28412a82a2f24e29150e9db9ad544037a7a0b811641c9da5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1a004888021db6245076fbcb70b50e65

    SHA1

    53326e4f2313e5e484a2572cad2a4821536fb6da

    SHA256

    b4ff504b0661883382d3bf77a297ac683405b5a59ec6bb5a6e6e05f327a254b4

    SHA512

    1261fef3d4647af264dd909ce26d4b55947b26cd0db579b5139b748fb12de2ab733b9f691d0ce2b1d279902d29cec864369e5fe32081ea62a77cba901eccb0e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    229f1bea4f9f48822b132d4beee14daa

    SHA1

    88e642675af269dd3db185174f8988bf0dcbda7c

    SHA256

    a60a635b86a28f5cc8c1b5b68782493e2797a5c67e528147a38d1bb954e3e48d

    SHA512

    9d75dea5217fb77a1d786988a193c60a9c8fc170febfc65f39bdd3cd47428ed5130dd321aae1f6feeff68530b7916d136ece2d7d2811a0f95e6187ab804821ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    77bad6a568262e88f9d2c03e76d88d17

    SHA1

    8b41978b827116bebe45c8925d96ee71c2193b1e

    SHA256

    1f9ffa9b8b0859043b40d503107b4dbc4abb9c4bb23d5014e3180267c86976c9

    SHA512

    20304375eb74db2f1847cc046ca2d63ac33fc074f0882f100d9ddd0e57e875f123991a1c2a0a6e27d59aea6e933b4e6764c85f425d9855a5d182f6798bcce571

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5d24b64b8cf26e3d9ca2db4af9bcac63

    SHA1

    947091f2c697bf32908b61570f568aabe4af9c3c

    SHA256

    c86989132cd71360aecf053af382effd5bb1e842a5fb59164513467b6565fd5b

    SHA512

    436a191478b0e11b4a72807e8788c7f06596455d2272d4ca98c782ce01504caa4674f45093a579f0b70c01b4876937a7cf8b8aac3746750eb751d98063be6856

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7841bf84449608d9bcc673f1c6809e24

    SHA1

    ceaf5b7b1dd1b72ed89ccc9bb636462899c8b605

    SHA256

    cb1ff45537ceaa7fc828b7514c75396d316b4d1474a22e2ebf190e8d00be3370

    SHA512

    a86e4f5923d4b067589e08676ed849ed07c874d849af519e3ade1244e5fc51ea8639a17f8d477bcf506a6332deb174b840f7c1e64f83534c8529f66848a0d9f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    274acb2eb9ac8f186e81d34d1d431aff

    SHA1

    9bb4c2946951972bd6cce2fa51d608c803ee9b0c

    SHA256

    03a9ead7e3c2e4a74bee9723045a76beadd89f831d1c7104ec6d7ecbfecb0ca3

    SHA512

    191222338f50eb315e47da36e3eff9755a5fd0a5cdaa7d035988ee90607539e83c4c2902458aa8087e8ad45940aac39dc83f4e301d1be8ec415047eb5756e515

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    20af60fdcb06aed30691bbf95cac5131

    SHA1

    6be033bd7088ff23074f302482e7504c8023ea7a

    SHA256

    36fe8cfa3567b821a501153ddc1890ccda091d5acb9fb67b8ea19d8d0601a6b6

    SHA512

    89417b3d3017c8a3c5f7806289331a252c3a3769d4369bb3c3f389a7b0ffd56fe05ab6165b529cea61f0fe1bccac37abf4e49da9e8d5d01113ddc7582bf35fc6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    82d69b6a05edd5e65344793c7b898565

    SHA1

    c87d4bd1c5b4ca37053d057a241450996bc4b30a

    SHA256

    bce42db344c84d48c0ec79df219db87c8b64d15604acb6cfa167179d333ef8bc

    SHA512

    b786d32666392ed11506b02720374a358a936945bc393131fcd8a3fb74fdb684005e8a0a2dd215d66c4d8ae6fe5767dd5b8e5889e5a5219097d7d51a36737996

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f0911f6fdd9a758a3c4b0c8303aa32f0

    SHA1

    59bc6f2bcf92413b565fb4e424485f3733cd5d93

    SHA256

    e6d656f6cec5ffbd3dd3272b49c80b028d27617f6bce5ccfa045b4a9d6474326

    SHA512

    8ffba4d0989ac368554b042179320d1ea30ab7acaf63adbb3d485b29eb956f98c60511f9d1d34d1b49662ca29f90399ed3de9375e8d0910543196225fc014e81

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3cb002809f42fde6d2e9b63c0ee1dd39

    SHA1

    4d9c25acff2f537feb212e6e25fe0f1327fe801d

    SHA256

    e13d872509a41ef69e1695037ff18e9aede49de13cd631f38000f3e86373a4cd

    SHA512

    9e80e78004bb314217bde3a7ec13c42e9ee25c2bbe0289766f4fce1dc08907f093def35bb9168d86f31d045ce1d632fe721ea0611320e41ac7aa8a797cf3489e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9483381f9c7071f3650e008dd37b8341

    SHA1

    90cc586f54c73e12317569670fbc45da2911a49e

    SHA256

    2bade576de120ab78b4975a8bc01570f9e9bb9e6d7eafdcf6fe691a2748195ef

    SHA512

    3d0452994b4e6f4b999065f0ff3f75d380bbc7e5b7acc4055ac742425b2fdcf44d11e5a759b1a9c5e9eb95de36fec0d3f1059c7839f30362a7b6e26d87721cbc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a18811da0aedc2848e744e762031976b

    SHA1

    0390a8a3b3049285e571a64efe11b6e8bc6af5ac

    SHA256

    f4b82f93396004e60cc41490f26c94904387743f0caeb62880517bbaa40e7db3

    SHA512

    32d36e7dc6108fdf96f4ae999a14630717dab0cc8def329f6cc0e246271800a8f8c2101420973614c35e6d61af63f5ed95b00cf4f13c4d820e582d23548a51d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    832460a2cd06e509dbacebd236f4610c

    SHA1

    3c32eee8c4dfcd2313584bfb2259682d00358b39

    SHA256

    27b4653e2b355acbee8acc3bc51c653b95c3ef9c276b6b302ff7296d130e46d7

    SHA512

    af7faf9d8e5090ab9a419465786dbfa59a658312afa5b91525518395b1054f2e36024d31e4eed4b082da61b842798902343b3a087b6118b2e2eb85edf65a5e4e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e2cd2a28af683c8d12aa439e2da663dc

    SHA1

    b9569d22beed033857b9b110e28820de3ad9dde1

    SHA256

    5178c1b6a202cd4512da957bd66f27217b8cee74f38b5381dd2b8a66848a807e

    SHA512

    0bc9aefd98b2596f7b3ed74810a567be94aa0b7458b22dd9cdf79d20bf525d31c343c712a830c28345da3b92616e22288967c081890b6f656e256e609dfcb9c5

  • C:\Users\Admin\AppData\Local\Temp\Cab5D8C.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar5E6B.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2136-15-0x0000000000240000-0x000000000026E000-memory.dmp

    Filesize

    184KB

  • memory/2136-9-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2136-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2696-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2696-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2696-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2696-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2696-20-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2696-25-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2708-1-0x000000006D080000-0x000000006D098000-memory.dmp

    Filesize

    96KB

  • memory/2708-6-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2708-22-0x000000006D080000-0x000000006D098000-memory.dmp

    Filesize

    96KB

  • memory/2708-26-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB