Analysis

  • max time kernel
    135s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    02-01-2025 17:56

General

  • Target

    JaffaCakes118_670950337427e93fe70a7474faefe6ac.dll

  • Size

    432KB

  • MD5

    670950337427e93fe70a7474faefe6ac

  • SHA1

    bec704c700d58ebf3239a4e2d0975375c6f5a9b2

  • SHA256

    27afc9d42711911df961d90ae478042ae1f78daa156a2f7ed4abefbc4f7559c9

  • SHA512

    dd15aff201b977efbb73e1936b82aeab1544c8cf3fe7ad611454f692410989f515ec717fe5c3f87549c0b13225309a2cd11952d596f753ecfc651bca2b77aed7

  • SSDEEP

    12288:eXo450qjYthuCNIm/kqF6a2FjyHIDix+IC:3/ku6FjyHe5IC

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_670950337427e93fe70a7474faefe6ac.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_670950337427e93fe70a7474faefe6ac.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1740
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1084
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2132
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2272
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2272 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2516
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1740 -s 272
        3⤵
        • Program crash
        PID:3004

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    968da59e2d10479ab74f4b502c39efe0

    SHA1

    587aed0cdbb4195bce80f9b21e61dc7c305be394

    SHA256

    27af2a2dd187fbeabd7ff7a295a77fe472bb738412f2efd281cca5994fd4d7cf

    SHA512

    29b33bbb26269bfebf0a9f9f0d3a20fd4c3d4035710efa000b3aef316e90a95a195fd4305ffa256caabb597ad15d8ee770609e1adc8c49fb163eb5acb5612cbe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    01a512b7eefce53651345e75d643dee4

    SHA1

    d7bcd997f383d2dad88911effac5f0595e0ce6ca

    SHA256

    9a714e0b84e311595f08aa8d4721c2210bff42c1e1fef9a7124876fdacfd6226

    SHA512

    d8f03d02e584bc8f071df066699e674d38beeef4ef60cda2271d5f7e6ef9b3d7cf345110919d900e847ee5785e648c5a34476d770c2ce39b534ca9a7a8cf8329

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f6764cbc178c224c0fda0c8c96de9819

    SHA1

    ea9b7c06cef2b3ea0767a7a95c8243680ac8ef9e

    SHA256

    b1f6e4f6fa96d08cc97b098e30f918dda17843f4cdb5def783493b23c58fb772

    SHA512

    cbc099cca408582422ddc13c451f767d14e55dab36ca6cdbe0a87df44c3a2c6d342f4f5172b7d8d65d253550a7fbaa7b35c55c25db16c97cc4410748f5abe98d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0de6a18d469909d59f6009a9bfd3fabb

    SHA1

    a3cbcf108a72e00721f6043b69f1c689aacc5c59

    SHA256

    9b54ae534db52a35c7f63327ecfbc37b27b78ef3a4472e3dbcb10342d3b3fe8c

    SHA512

    7736bf7ce7ee37a4a7c7888f906966320b22325427990304da3781c6186b6edff3f13e1779e036fcf5b8af13bf52e9fb5c9347464039fbdc8f418655b0ee627f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    23154065ef34b1206a01d735c372c3cc

    SHA1

    98437dfdf8f33fcb3465ba7914619ca4fcd9e292

    SHA256

    c571bf6372dc1026b65b55d51320a03cb2a23ccde597e225821e69d38a11a96d

    SHA512

    2fa949559c77b0919dc962784c4d49e21b2bf294561d41ba2fdff411737ab97cc7410baa7acc3682459d39191f5e397b292bdd9e584c8fc33f5ba818fd6127fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9ae7265cd7f2143021789434f3ae24da

    SHA1

    afc19568c90b47bf45467be78cd47793ac5e362b

    SHA256

    fa12f6a5f792ebc872f20e2fe76aa71294cab489aaa40e82b747edc9cf106e79

    SHA512

    b890524c719a5603c245cc5df200a9ad1153a8437e48206e450ec5909aa95019ec5e9da8877654f00c3ce15a82b05fb8c14c4b27b1f3bea77c5fe35fd6382131

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    01d4249f19c3aab6f4b8ecf35faf50f8

    SHA1

    751b544e6e60f5aaf476ce3b313c850e90b6912f

    SHA256

    6964020267068a5996b54f732e5fdc4e1b166a1ed6cbf251020e3a473753a50e

    SHA512

    e8c1bdf63183327ff88681047ac558564a5922c130eb0754404f2eeb61daeb2b38a62653f8d339b7d2ba8506665cc9cf046ff30cdc250e6ef47694ab394d33dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a88562caf42735db2f28ee47afd6ce1d

    SHA1

    4783c21c4e26b11810b7bf16bdea0466e4696cf5

    SHA256

    ca7741f436f61ae1d658bece033f46ad288a03218450a8453d42f69112c99886

    SHA512

    427b36cb3efd42108fdc31c51a02eb7cb3ca48ee4f50f4db5d684b1e061924f19f6fd87a7936807d9bdec369b812d5c61d1a3be28e52b27592006af263abee87

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    839a18df92b228719fc8baba891de378

    SHA1

    746075a7ee047bfbf078af90d3760ac726036e64

    SHA256

    5787d8d4b40b49b8ab1aa6dca85d27e37d3496b361348cda95427f91ec684b8c

    SHA512

    f173bb741779ba048123d03ad5a05327b18271b71520b58a6fc45074c6e1eabf976ef67ff28f35f26f34edb8d4dbf0123c71295b0d6d950072baeacc594be25a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    79db6c0a70d203d3fe9bd62a7291eeb8

    SHA1

    609ce5b09dbc7ad25bfdf11b05c6c54202ecbdb4

    SHA256

    d260a2200bab8e6dd4e4e9a224ce729a371a227ee664617cb88218beb67c4938

    SHA512

    9273d2dc6ed05a704a18610cb2e0922a821ff53b9d6d83ca5821ef30be6bf8a0b6343e51c2a70c749de7e8ab8d4a81c76e855dbf0c33033226d2aef6c559d5fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    83519174532d1f92952187f140b4e726

    SHA1

    d4e57f437ce5c92907c0f3677336437119e29c5c

    SHA256

    2b84101192e1a942108e449912c1765c46ae566a86016a1f1e01fcc2f3465258

    SHA512

    0c9601485ca6bced9d898291d04e0911486c9d4a7d3313f21382a3de07036468840ec9589bd547daf5de3a3d5e5c3db5a9f595a1b926029f9dcfec7925482223

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5925549709e75842735372f5436088af

    SHA1

    2eddc63b2b92daec78bd207961fb2e49c28a563b

    SHA256

    6f0e03e799bdc0a2fa0605f8d1f58c568c88147adb540b0ffc72ccf0937aa637

    SHA512

    f04a8a6c5d6c189e7122be771d39fee349f21611219acad13137238339fc3a7ae829209dbe1c0701ff2d3247869adbd6e3f89c73b95231dd4b24aa62c52da4f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6b7b2765f0c17b0559ba9f39e7061cee

    SHA1

    a01b94f2ac28a11e248cea9d068edbfa2d21d0bb

    SHA256

    1761f40929b0f27743ac9499a75578041e6f3d3d58312d29d18c82f20a96f850

    SHA512

    87dab426abf89cc1e556b4f8c36c10c1607d337e33342f41cccd69c1f0b234accaa2ac300f45f076c3d8b536de4aebeeb1572e3e16cf5bc54894ba939c8ec400

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    330ccfe9f4f8d7f733c2c67e45398817

    SHA1

    c2d3d50187bd445ac0543004f997cd24a18c302e

    SHA256

    a9f041ba1114065ce541b0f6925ff5c7e3443a87493d9a7ab78a7bae8fe9dfa1

    SHA512

    ce1a6732e47ac4b7bd1095cbb806d9695a8e239208d170362d62e07812d646cfc8bd4f29767b4672111974d1d6bbf300d3549747de65aaf4e9e62d9d632702e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    695eb18f16528c60ddc85b2be29f4950

    SHA1

    80df4af429c849301e4d6c26b051260eae05c0a9

    SHA256

    43b6f67cc513e6fa7ae2beb7eb57f92344af92e552b90aad4ff9903425841110

    SHA512

    562ec7f9a277b5489ad35e044d8332c9ebc4cae1ee242e9dd00972c08717cfb482057d18559a6313dcaac718f318992fa8217a7ae7c986ff8636ada88c6bda17

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ff8403dfb1926f4d681d1ed38b3585bf

    SHA1

    56f478c964d710979ba64894460d14a36d438927

    SHA256

    d42fa25a0b3fc5496ce5e76bc658708c2b3d2d5794b4142e9ef08a1192006d9c

    SHA512

    f5fcdf9635dee0659cb918384d5954256bde4821705b8185ba432102d29ff263b7dd77d7efa1a26706ca31a72cc851fc6d88ff3a579ff8b466b1d57583f3b8b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c5171c2aa0c0f51c3a64bd98846ace1b

    SHA1

    a58bca10fab3980b2d375012e56d6d4c2d9ae474

    SHA256

    5bedb19dac7e2e1e16edc59f697f3f9c9f349984f85d38cf26fc9c2902bcd764

    SHA512

    d376cbcaf1f8eb429e38ff425cd0e6ce92eb341591828ca065df34d70f03a6400fedb8475a7b7a2d570055a7e92f91c66c9863368ec86f2dbb06b17cdb111996

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c84ee15a65a7239bbe181e4a9c510e7f

    SHA1

    c76870e2396a0ce7821314196a8e982c08755b2e

    SHA256

    847248252a1156a88265e9c6e7796696e9ef22b4688bb2dde08006448aa5d84c

    SHA512

    9223716974e12cb8820eabf16a4b317a729f9e7d8d4006f9aa72abb029d52523b56dbb77a81f468fdb828f5618fe87f053e3c3506b5936dc182508cea0484716

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fed75d7be81471e737c2fdb34e363e8c

    SHA1

    923fb53e162d6908ddbac6e84334bb68cff24835

    SHA256

    54e40b4e2d5dc363389ca322d77bd4c3d6eac6a3af471c4f2c1eb580134f340c

    SHA512

    333c7d0fa15b8b6858a8ff0e4e01db8a45eeaf73375e9d6a6caf556f62053afd91aed1607adf1b3b88d5c815a01fa904f42b3487963fc5b8912e7f27f1e6f30a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3184c47aec6b6e947e70dfa67200b66c

    SHA1

    4a4a531d3c25eadb79a30f8aba472640a6a22c4c

    SHA256

    08fdb7522f0ef9eadc96f49adaffa84c9a90aff133bb16a5454728cb2deb0ae1

    SHA512

    72a2442bf4c7df4870f07950805a6c83aaa348d314745c2309a4137c5619f0f99b41967d15d35ab21835750bfeb4e58eb96e34889a657f97fbf7ca583053030a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5e52bf407debd9a45a8ca89ce1c7872d

    SHA1

    04ed98301dfafc339551c9b65055533aac533ef9

    SHA256

    0a2009d90563e6449a91ea50497b4a4c84e4debcce9e82d353ab5878c23edfc5

    SHA512

    0cb87c12636360f01d2d071b30f8053771e38a81b7f1c63644599f1542f00cd85d9e7923018a45a14d7daf3ab33b6b02faa324dae6dee94803ab1bf2ab0e5fa9

  • C:\Users\Admin\AppData\Local\Temp\CabA02.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarA72.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1084-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1740-15-0x0000000010000000-0x00000000126A4000-memory.dmp

    Filesize

    38.6MB

  • memory/1740-16-0x0000000010000000-0x00000000126A4000-memory.dmp

    Filesize

    38.6MB

  • memory/2132-14-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2132-13-0x00000000003C0000-0x00000000003C1000-memory.dmp

    Filesize

    4KB