Analysis

  • max time kernel
    136s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2025 11:19

General

  • Target

    JaffaCakes118_6c408ef29ef61edecac89c83fe0e4674.dll

  • Size

    296KB

  • MD5

    6c408ef29ef61edecac89c83fe0e4674

  • SHA1

    bd1359db240511a744473f39a922d37f7bfd61c7

  • SHA256

    61788cb6a51c64211dbf769e1403e71c3506f3e8b359521ff43a59041c3ca591

  • SHA512

    c986508506a7e1518ec9d9d99fca9a0991d050db3e3a67d9923a2ae34c21f73ce64feaa08401ebcb86d8648f0982c64be82b9f160cda95f00f04ae4a6e5bf598

  • SSDEEP

    3072:vyOOdzt7SJuKLGcJabSfO1M1LpCEVS+5Dbja0FtTKoX3457nDR4tIhKjqhWxvqu:xOnOJuABJabKMwNCl+5Llsh6tTA4Y

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6c408ef29ef61edecac89c83fe0e4674.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6c408ef29ef61edecac89c83fe0e4674.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2312
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2716
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2872
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2928
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2928 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2996

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e6a9db1a924ea25d6fe15afec20d1f21

    SHA1

    b28b4ced772c2a87d47a2734984c414f2b3e06ee

    SHA256

    419ca37d0856d4779ce86d893c24bac3a2650ed6cb30c355ada0125748dcc619

    SHA512

    8e5e9b690bf3c0e5704c5a35c54dd7caf7578bdc8c6cf5260686b0244df2d213515f1c7930868a7040b8900113d7835338ccb28465bdda63c477a2699191df53

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    767ae8d178e53f4e60b44328a9f70a01

    SHA1

    c56b8fdc31ee33a365dea01581179de71ab09ffd

    SHA256

    ac76f9eaf4b23f94af47bc5dfd2986c97e8cc9ea55c8eacc7645939e0ec505ac

    SHA512

    e5dedca26e71093ab85ab86d1263788039965c66ba260bf6e8ad47fabbe9f772cd424231a532540c86581843ec8e2fae9caecbbe483e7b240fb48df399205f2a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    de433f6ce6bb4b23fd4364d2903baec0

    SHA1

    50fb165ab75ad8d79fe839dc470657e75b3ddbc8

    SHA256

    59bad3f75c22c17f86f2644fd6f309f49fb377fe45a246e5b66d6b810acaa26a

    SHA512

    1099337635987212c32b7ae19418d91c0768b5a4130d0faa4a8d111fcfb9616c4c9adb9bedef0687f01695ecccda8c1844ad7e9129e6f3bfe96a57b404209827

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    de951da1d59e052e01aa598f5d76808a

    SHA1

    4f49d09d436a825698ab67d0a243947f708d003c

    SHA256

    ffe4f01b71aa76e9c720fb5c708cd503354136c0e73dcf386464a887b21a7093

    SHA512

    5b89c05666231c0438af058984dacfe4c0d0162845e8e8a8b74bdff2ec5793893ed1d6d190573b919630ed1e67449df765629843b7c107b26465c0e7acef2b50

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5154d788e2090626d48aadf123101b49

    SHA1

    d7fa9084f3024f4af95f183c4b023dfe62bcccd6

    SHA256

    40d270f68a210cd67597f28cc92c4fa4b2f0b4012d4e164996dfbc3640b142f6

    SHA512

    b94e6a38dbb3a3970a9af2e9271dec08920537246558a04724c427f77f4be4d69174668ec8323f00dc9cde7827e779389a03070196cf48ec944525ef6ae473d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    61302b55c50070b0910fd4c2fb1d9584

    SHA1

    b9aaf4d160067ebd7518c1f098628d2be1f5fa01

    SHA256

    7c033bb0dd7de51e6a8b2e0ce16d8d562f69d059982461d5dbb4c500bbf5840b

    SHA512

    59cdb59cf5d6737f0db4ae4bb5e0476467cbf1b1efbe620f53179f99db7d3c2b3a155c78f76e2c5fab316068e3362c4366b48f093aebf328224e76f80dce28a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aebb0ee29dc87e602282b507b71941bb

    SHA1

    bf97492f515e0414236f647e1eacd9a4afe9f1ec

    SHA256

    c0813a09fd15c1ea9ab9b4ef77d05e0b3342955ef8d5466dafb5dc32fbba1a16

    SHA512

    25bae5ebe6164957d1d0de5e7fecdb2a11ac926174330a3ca792b4660d6f9dd171cacbb8804d3dbcbb68a58a15fda6b0e1861c8cbc19eaae6f37e8ceb2028325

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a1707725eb595bf6b85562953f61e1ba

    SHA1

    a7166d46c8336fb3f6ae743ed41f97a701eaff18

    SHA256

    76245367e6445dc54c16b76bea0e8f7156b5cdd77b439d518fa2b328bd0b2025

    SHA512

    a8b2023a37d76bc646f5e3ec6a520087357f870b4a15e7db0666686ebf61a64e4c1e3088ecc02022694e69aa73d1497b8a796d0dc2a38a6af2a7bf4644dc8a28

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4b39dd8d0d4081daf37336aa01814f21

    SHA1

    727b64e8527e6813c4a22cc831999db31ca92f1c

    SHA256

    e4e9bc365dc80ccbce31f38582cb3054392eca1827cb54da1bb371a26e843510

    SHA512

    234491b89d23b1272e06017f1854c4f12c6d2c8918204af69041a2044216c2b901856c4d93c040c59b978c8af905ce8a48607112d2d627d74126a45d80d4b263

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7a310284568de77507d4ea559f23b374

    SHA1

    bc0df73a4dd715a3d6608c12b314420bf05628d2

    SHA256

    fcc2325047afd090b4ffaee6e20bcb1b6ca5a118f6201a03e97df6aa3c1ce557

    SHA512

    cab7207213b967f641c55d4c0a99adff84847b4072c57f3da026f1d89b87acbd93a9437e5b0447e0672724e869695df5d0e7e748604ac19f7a1d9956a50bb88d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    58bf443e39cd75489414fea8dc92f8f1

    SHA1

    1b3f9f367e89fab620ae32c53a89f95837f731a9

    SHA256

    4fadf59367eb2876ce915ea86cafaffeb292b98707e6f9f081945f587e00c0a6

    SHA512

    1286a4b55a6d663df4beae8fb0bb423a44103dc69b1b1f28fd6426f6bbd3e7d491f0e3838a78fbfc87fb7e1f6fc9e8e5a35c2e3ee483018874a90af710c0d222

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cfee00b96db9e6180cf1e4dc8c890776

    SHA1

    9f787f99761e6215e927aaacadd32715de87a843

    SHA256

    10ae7b117719bd6b49c5a7b91001561662638fe84c5c3313e79d503c7c95e1fa

    SHA512

    fb56e59528e3f74ec431faaffda48bd27ba52e24f3e7e89d6f0cbd19496bf5ec7e21150189aa29b027053c4aaea879e651ac449da368d02b7b918c356e6d61e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9b1617a99c9e4fd49893e8abed7c5e3f

    SHA1

    3596de06082a8d8eae63e248124cb48cd6909872

    SHA256

    2291b0e6c9b44c5efcaa64f8cf9917e0f30617010b44520aa3b198dca8fd9c5b

    SHA512

    72f3a055782d2c45a0871e4a6a0a5685cf0b8a5f7525c8ca7076d0e8a4cd8e71645b9c158165818689d771bc5cb8925236dfef58b1e589ac868bf8b3071ffe19

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3ce22ef3293ddd36624676dae657337a

    SHA1

    284bb43495d4dd86ae1bef11a24f644d81a63482

    SHA256

    85c28a667e59d5805d838b3f77871879753429e273887320c1e736862a266cdf

    SHA512

    18fb61366b3d02399314ab0797e77656136bf40038fdc4719c701a2c84c69124d894e961161dc1382e207ad51d1176dcd6516b4c6635897e6690ecd3f63899be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6ec034d0dd253a11419d0bd142586b55

    SHA1

    4c0b6d30456d334c6baf6a0f8bcee502c6b1b08e

    SHA256

    a27ccbe0eee57cdb91811dd314d7b41af966a5e15d6f22ab33a6c7029bce4a94

    SHA512

    c9208f75d05182cdcfb13dc9985ec334214357f8e6df692557fcf5e228d0c7d7fa8598fde09bc4c7ba77bff8e6276986df33b73b1ea0d987a0ba8ced30e6affa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    69192351eaf43fe4a952351acaa1d71b

    SHA1

    2d11bd64a345deba34af8b7cba6fa1949c0cfc96

    SHA256

    34abe408cc8a261e2485b0d2df758a12e88d602115e753ab60586022fb19fed1

    SHA512

    9fcce20d31e4f713091236bc1a7bf3f98cc2d010219a5b32479fc7e979eb17747760ab14e15959152da5cc8429a034336afd998a3e3a32b46e47246ed9f5b172

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7f91ba71c22555f2288c271df1f528c1

    SHA1

    6cd2538f83f583d7619284db3c0208dd7cbea8dd

    SHA256

    062e564f83f0aa27bed09a13b660e36ad1e755d686ecb502672b60e0f21dab04

    SHA512

    93fdb4c24508f3d58b6662394dc5e6f01c16517182e29ab07df8a568fe08a7b89169482a99de9e6dd00b865c90ff09ac7be2db2622415c1f72eb5dbe876c5ffa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4ac739e24b89dbf51bada3f3473106a9

    SHA1

    645af6edaa6364990bac30350247be7ce7107486

    SHA256

    e42daaaaf49eb2abf0d9ae5319826b36ecd268302d32726fdaea322f50aa4d3e

    SHA512

    6e652fa39f6aee1d558d6d7e485c445e607e0456b4ce4aa912a495fc6c80b8c7ab4c2eb2246829b2fc49acdbc5732a5e66b90c68b5b9c599c82af75b0f66a511

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    93bb0cc1ad116223e41db3537c0d6cbc

    SHA1

    62c090f20d883e992c1c7cbfab53a45d72a36c68

    SHA256

    7985e62b121cf4c02caf4298cb81b47cdebba33809df9e7fc6e46a058da522f2

    SHA512

    44236e5193169906aa1457e4fa0f287ba47515943bf85d93eea360eda53819b669e1513ff9e9bc6094ef38e605c1424acbdf73e6755bc34d73986e50c28bfba3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3cb7b05e8bd17e494d89f1d247483c62

    SHA1

    f293d3fde204a9cb68a5c2f17df473095dd73cb2

    SHA256

    16a1d2d313f05af862bf5791cd5292e3ba0839139999e3116b493173dd6f2a18

    SHA512

    76147a98126b37436ba6c9f646b434ea5d07fdcae88cf50a2391cbe97cb4948d2812661309879be7d0806e22941c355d66690ee9694da3fa312b00d72c14e7a5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6861e9d8166940f31ca116943c026630

    SHA1

    378870d814c226645d29d48c40867c9f240b03cb

    SHA256

    a5992961fc9de6a6861fe9f6aa49293a0f8001ac978ce9fc20383b7d3d585730

    SHA512

    b4d244b1e0b3d6d3b7fb8c4090521a18d69bd6f70ad8b55ee8ff42f1e2b0847a88e4d41e3f0382c63654d53af0130adb0e297f5d65ee31411814a39ea7879b9e

  • C:\Users\Admin\AppData\Local\Temp\CabCC26.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarCD15.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2312-6-0x00000000000B0000-0x00000000000DE000-memory.dmp

    Filesize

    184KB

  • memory/2312-0-0x0000000010000000-0x0000000010051000-memory.dmp

    Filesize

    324KB

  • memory/2312-1-0x0000000010000000-0x0000000010051000-memory.dmp

    Filesize

    324KB

  • memory/2312-2-0x0000000010000000-0x0000000010051000-memory.dmp

    Filesize

    324KB

  • memory/2716-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2716-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2716-11-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2872-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2872-21-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2872-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2872-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB