Analysis

  • max time kernel
    118s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    02-01-2025 13:09

General

  • Target

    JaffaCakes118_655109092a5ff2f1155c56248b02c040.dll

  • Size

    304KB

  • MD5

    655109092a5ff2f1155c56248b02c040

  • SHA1

    8270dc6595c6c79b67f6bc6a3e56effa99d36561

  • SHA256

    baf98654acb3cb8a1ff1277b53c78efd10080ec39a7252d59837a06656d5d5c9

  • SHA512

    4c18414c4c9616d6567c8ec02ffd88f1946540a884eb7a2b5782cfa68e2afbfc7387cdaf6d62f8fcd868c12173e829ebd833adf20b676592bc3163661980aa5f

  • SSDEEP

    6144:4Qb6g1fEi2FSGXbOYvz2+uOpGTIttHUUYTB/tZeXSGxUSB3Q:4ttBEGXKSqEpGTIPdYT9tZeXFxH

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_655109092a5ff2f1155c56248b02c040.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2052
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_655109092a5ff2f1155c56248b02c040.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2584
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2432
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2540
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2180
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2180 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2856
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2584 -s 224
        3⤵
        • Program crash
        PID:1256

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a9debb95de643f663f202c8cfb332cca

    SHA1

    f7f94f74a25ef33c7d169cca600ef7008d8f7a06

    SHA256

    b1a473d10b57a165e53f9fb52804023c33b45ea3ebc6a1aa5a04dc9960d9b4bb

    SHA512

    79ff16444f556e242641d66647087b5b7f15df6d9de8a9083e2c8b86cacf685025c25b85afc845ac1440c4ed3b5f7476a3f95876d8089b0c432f307bd00fc687

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b65346b327fe70afb1ace420a63de545

    SHA1

    f27c917bcccf1489be9ae08d2b614e684aa9de8d

    SHA256

    d7ee09fff3452b1a72d9148b1289584f11924dff2d123da2068a874c77d456d6

    SHA512

    aa13a23d64be078906945b864c275eaa6f13d350baf7c1cc688fd49a0f4da50ae4e06e9e5ba8d1f7ccee1f305b656034ca0170cbd5f1f9a7203e1c3b706bba74

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    be16830478ac4255c56e163e9a1265b9

    SHA1

    e87ddffa6255f78d1e300ce41afbdd3126d70dfa

    SHA256

    58f2aa4e1a53d158bf1a7af080de83a3e71e82143916f756a6fb54a2c913c1aa

    SHA512

    e881f97acaddfca4192b0ff3f17963a60ea7868e68b84c7641d3098c90e0b4b5920679991ed0a3d369aacd00b7b184f4c409f529fc6205adf8e313e320a15222

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7cc6796511d1a2b177207ffed33e4058

    SHA1

    281f6a105cedace4be0258a6d7239db22be7d1c2

    SHA256

    409626b3cd0205b6463f55f880545f9a60dd5355b585556ecdbfa2028c721d14

    SHA512

    5e2635cc1190faba73a5a7d3bc06cca5c5977630805b657a48be3b3d5248e04cb7dd0dd76d335889b6d80769528f8151cda98e57624dca74a99971589b06921d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    75507d695c5c14195965e2b6c61a49ed

    SHA1

    a06152a9a36e07d1f5fc6ca15183ec84ee5b5a99

    SHA256

    1b65f788c13f2740e444eeea69853336323a40d57b2ca61be1d0af8afc1ee9c7

    SHA512

    644edfd9f0f04dc39c70467403f2a5dbc5aa626121d61a82dafd0aca69537d59baf3c9b1b0f14c191874ecfa389801525b75602e47c4d12b799e8d6dada29bb2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2c913dc706645e40d9092359ab2461a6

    SHA1

    8dd3dcb1a2630b738c9cb66f2520800e9b845925

    SHA256

    50d6940fe632263c39f9d6265bd715241b9c5c13464cb337e576c7a9c65acc1b

    SHA512

    7ebc1649f5913e8f91491295154b8cc0dbbd394604f643a741ec9a27c8737062a99fad41f1e71111a5b8d17f5982adabdff353b1879a0cecf7c480520baf8b99

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a07314e730edb46ff823c4648f8e436f

    SHA1

    2f5b164ed2793f4ef1a3ab1facb4ae357c71b2c3

    SHA256

    5778c6cbbf72a942aaceb88149a8ca18f06249736b9c4c4f5b24d3524b527f03

    SHA512

    a69fbe3b1c74422fc7106679b8a5a473528bee48e1e0bfb573ccf6f9e9fffbcd9082c9d3033ea9f35ccc3ea2585f177fc2170fc22050142e9fed910543440622

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e0e219c879cc73a1b8a1ea301d5a66a5

    SHA1

    f995e4b0a983610549817dd1e50d3822c4e61b7c

    SHA256

    d28f9c78df5092e3bd72a81259e5da631e90f9a10a3c2e4a9eb60e540a33eb95

    SHA512

    22cab49ec4862050c057744bf5d9a764981d128dd3d253761f4bb43ead0951b9ad478de06aa5c360bd3fefa7b1ae504263935863ac9cd8fbed4e26282fff8f47

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8566fac1ac69f2d1b22ea2579cf0453e

    SHA1

    c4fe1aa70ca38be2cc46d7f0e209ebc7b954c611

    SHA256

    523a2da8d9aea0a5991109cae20078bc29dda5fb15ae3b29d5f810691f692bc8

    SHA512

    f43c1b7bd8eafa26592cbc14c1792fc4a53ae6c349ab0a78312542e88012efd387e2d34133e85d57b89d71b295c947bd341296f7fc1ed003fe67d4081e9018df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1a7a3794d8e1b501cad22481ddba63a2

    SHA1

    d30ccceb0997017b7c3cfb74f982e614d414d971

    SHA256

    8ecf0dc9924989903bc60c042af4f9ca40cc47038f2b758b3a18b1f48cd555ab

    SHA512

    0fcec0d194b484b0976026e657aa724f718c9acaf2fd83aac5e4e107c4239d03e60e5a4c2fc1c5ef0b11a60e12f0125f72ae4225ff8e8ef64c2581f2af282d17

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    76bc1ef9ba26031c46f110c1851e61cc

    SHA1

    90771d5c2f48ea4959944b1bfb10df249b7d72b4

    SHA256

    b6d2a10152cda676775bbab84479e6e81a7370f05863006a6b05753987c4db1a

    SHA512

    2528b7af365c7ab80325762bb20e39af810381f41cb25bae294712f0fd8581a500318c4a97c4abf4a2e6ba77654460d5b279be52fb4da7d221b867268562de02

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8b5c960acac3b1c3df062bd0d62cc9bb

    SHA1

    8f1b2331b1c4d9ccd33db35d11ce9b51947edd81

    SHA256

    04834b0ede61a1728c6209076dfbe6538b2e520d6e6bce76c663fc483e59dc4b

    SHA512

    791fdd955dd0ef29a1ee49cedc8f33e66dc02702b4cbc7bbe439204777c4a4c02227af84c2bccc649b9899fb3b63f65d3a2439602fcf695e8688b56cb32357e8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7d32ff3e775bcc505ea5f6d9f6a5d326

    SHA1

    c9c3b44f8e1f1bf51bf96ca7ae5deee1742e9f07

    SHA256

    0e13fd6fb77dc7414147a8e919f5eb967c0758be1daedde12ec0b266c31012a2

    SHA512

    a358ca2136c481ebad4ed1fcd780c88957e36b4b2c46916c56ab8e28a86f85ba1fee6c3894eee93538bcee5f308f0d0de2963c875643eeb1fc2e228875f672f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d67cb575a8b1c8e83b174ae4d9fd96cd

    SHA1

    35573d9f6a45eeb534d018194e91419edf8915ba

    SHA256

    9d38daa54ec9f3881eda862013704a6aa21047cafb0a0df940be2144f521e98b

    SHA512

    564f614d07f3f9b01af94f06ded7b7e85b31c2e7fe0c7d4d9b6dd9ae63517e6e12e330f037724649b41c34f00c73e6e375f9ef2f7507dd09df64db4f3cfe4de1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    64123a83feccf9f8e9959478bba003b5

    SHA1

    70e4b1386ddfc28d4a5ea40845d8453a201b79ab

    SHA256

    af05e83637317d1746a55f22f23be0b130253ec68e14417afb803e2f1e646308

    SHA512

    8af8ef5c1f5a81b9eee9a311c9604a1c5045a3102af005666a449ae0944dec0f38cae0d57bf38bb71b8c5587baa190911fb54bc06717ff3db439ca35e0ca3954

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ce9b4ac5d27fd2ce4f6569ebe52d8a4f

    SHA1

    8b8ec258b8ed49b1e01d012becf052ea2c89e50e

    SHA256

    e60d8b1ae49eb49ee65cb37f18feb715b7693838157bd2a87f7c705d26494b4c

    SHA512

    3a8abdfb9d909c4a1179688b2c66781a59feb890a1eb20ecdc8bb4e0501d437e16c62094f05965e80eedd93905379379fa6560541ab16b25e960573f3560f725

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c018c3a475a810625109f8f181c9350a

    SHA1

    c19c3c6c938409671b0957d2169994a47f6f5839

    SHA256

    5c235f0d281fb54ce4834ec07fe5b05e2b56c936bcd570a9db7a1e69e729230e

    SHA512

    f484eb46d5e206dde0fdab0d9d7b3e16dd07eed6212d781c34866795c1c8c0812aa587b96095e450582f3af60ecfebc3e8b4e8cced7bebfaa6fc1d5da1716b29

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b63e0da24cb2851ae3a2d99fd244a280

    SHA1

    6b7ec39852d03c6c72612f180812578ac684712c

    SHA256

    0a608f856a4297b4bed2477c7594f13f8a729c55bdbddd1217c4475eb204f2eb

    SHA512

    f1e442444134fe1fb74e521f5c0edd6994885ee2e4529a1b8fef16a0488b3e947b3628d0d1ed55ec963f32dca7b7186549385377f735091148a8e1749dc8ecdd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    142f5c5ff80711e645829c4801acc3db

    SHA1

    674ca78c76c8278b2a73736c816dad78165ed7b4

    SHA256

    5854732dc19721062d3ce80787a1e8b79ac49c3900d3ad9e9c2e9bb4014b9dea

    SHA512

    6481a0981207a8c5da8ba5be4e42a833db53d0b668a4573aedff50b6c6229aed1f4f4a971cc3e5cec37f5ffada573d1b0df4fb9ea3055e98818f25e0643cf232

  • C:\Users\Admin\AppData\Local\Temp\CabC563.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarC632.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2432-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2432-8-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2432-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2432-18-0x0000000000430000-0x000000000045E000-memory.dmp

    Filesize

    184KB

  • memory/2432-9-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/2540-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2540-21-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2540-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2584-1-0x0000000040000000-0x000000004004C000-memory.dmp

    Filesize

    304KB

  • memory/2584-3-0x0000000040000000-0x000000004004C000-memory.dmp

    Filesize

    304KB

  • memory/2584-6-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2584-25-0x0000000040000000-0x000000004004C000-memory.dmp

    Filesize

    304KB