Analysis

  • max time kernel
    119s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2025 11:20

General

  • Target

    JaffaCakes118_6c41cd75f91db9f4bd66b8263dfd2fe0.dll

  • Size

    464KB

  • MD5

    6c41cd75f91db9f4bd66b8263dfd2fe0

  • SHA1

    9b8b414e00fcb6cea73c78d9588c220824097826

  • SHA256

    7da90a73c0799d09a23df254013fe102b66e79e899a1e1aa7ecc45280556fc7d

  • SHA512

    06fa1a00d89902e6af39ab02ff70afa4280e5d53a99e9a9b2789ebf8e5ff768ae889c019e223313c46949a4aecc7ce69a893b80c28e909662c8e5ae08cf5ce19

  • SSDEEP

    12288:WzA5lZhy6RpB/6eXMVVLrkwTzCunpKI13YEqW1yY3:WzA5HhRPSeX2VHkuzRnpz1oR

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6c41cd75f91db9f4bd66b8263dfd2fe0.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1484
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6c41cd75f91db9f4bd66b8263dfd2fe0.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1204
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1652
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2632
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2248
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2248 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2916
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1204 -s 220
        3⤵
        • Program crash
        PID:2008

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d6ff4ba15bd42ddf0813f6843fb038a7

    SHA1

    5ebbb0e65c9641567e3e4f8fac0e8f2520c7f859

    SHA256

    83e6feba3fe18ed4f89899c5b657b9529e13cd660bd75006921e35e82ddfb322

    SHA512

    165ab466950870e44d96dccd9dd55ce801eabf7c85b785230649a54b511cbcd396c31e523410b7b038a2eed79ca926b5f82511ce49d0eb48b5ae12e8bf490c9a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3d21d2b634798cecdebc09a83340bab9

    SHA1

    a3d6d87477fbf7e0aa92d1e96bc40e3cf0d2aeb7

    SHA256

    0addea4c451f72a877ca5a7a18793bdc36b6949d4fcb1a96ea065c2b56664847

    SHA512

    3336987be39ed6c222da99698289117dce22fcfb907794169c12b76cf4b61e0b8116e88848ee24273944c85c7c953726035d7bb0b4bc11d366cb65d013642f1b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    14d3112d2abc12907440ccad5a8bbc12

    SHA1

    ac7ed6ddd4ae3544ddfe21b06a5c1bd895a15e23

    SHA256

    996aefd49f1643becb462e678066fe7e3a556d17ee6c38a371f22ca4d7527c62

    SHA512

    aada25ca63f0b46bf158cd486e9660525ebcda29289857ed9e18033120e493e6874833ba446603d40a45e719a072726c035b6ab374d76032641a068b63f8b4bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e7ad7f9289a3a3088e40ba3ae2ae6f21

    SHA1

    c511d4e987b43c51354adfebeb6ce7eca3335525

    SHA256

    bb6a7efd7c34ab34835e56856abaf4f97f9990f1c04956e77bc45f5516f24d2b

    SHA512

    6447e5c946148465450449fcab64287979eedb7e84820f174c974bf14e8ddab9b038442d34b89570af4e0b46e55daf7057dc343b7c4fcc60f4c853032ac867a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    43c117604d34b86e0736233824e7e455

    SHA1

    c965d756441ce9557a1c003b37efbcf2a9fcbef5

    SHA256

    558aa3002d0366ab6248152b67b6f3f6d5cd8719cfd20556839f6577c8975bae

    SHA512

    3eff2e033bf1ccd2468cb8c1f269ee5e9c6bacf0d0681e88869959fa5698298faef3108673d88feb8fd77258903a57ab84239dd2ebb6a83cda6787066dc2c7f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b2d9bf8264d237ad481bb280c90d5599

    SHA1

    f3c349581989fe77126025177946b31f18212d47

    SHA256

    8299f03729a09dbbadfd1f4dce4b3e282efdec492b7c8f05876707c191149906

    SHA512

    75c6d18061da1ac39654ca191f633f63e2f7cef7de83963ababb2a1f8dae6323c81156d70f231bf0070a4c39fda1f5ad0c545e6583525e011aaa0ed06d22625f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b0fca0f92ed8c93f7474e82cd569adad

    SHA1

    a1b63453d746556fd0280a37e385bb47745f1ac3

    SHA256

    d86f1ab1d21caf6c6038e7d5d7d1032777a50a483eb5f87fd796f33a73ab4663

    SHA512

    f0eeeb847c975d3ae54b81e0e9f0ad1fff355ee6352d71c768e1b4717a5a751d61ce73b568c35c937c6384d9a34aeb5820f0c51865af5a090bbf0720628a7e27

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c6f835f85279448a02f36b35863d8b22

    SHA1

    ed2d2e7b9de85cc9d2780280aff5d8e448f6fd08

    SHA256

    126dcdaf3f118d3f6040c3fceb3930298aae23d70b9a2f4178effbf3d6bf8719

    SHA512

    0e5766811155cef0acccb66fefee10f3cbd0f546b15cafa01eadb7eb036cd3e05b8ea15e405adb6eecc0b2f0cafbdc74fcff62af7fe0564977ff988d6e3a75c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    af9701173bd6242d2f0aecf511204a41

    SHA1

    4deed65d224a160ee548b5aa4e71d3d37dd22bb1

    SHA256

    7e60ccd11cf9beecb75f25ce2a81264f7c5d813f523c87c3dc62dfb50ad62682

    SHA512

    b1d4d59a9630e3f3353f6981e80982f671302802ecf4046c8314f690fa7e0cb5aced89691e5cd26e041204520ec59fbaec3e047164b62bdc992290f2aede9b57

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c6b2c1960dc175aa1998c4a082c9af45

    SHA1

    c0d4702966c26215dc43843d31bf19667ccee2d7

    SHA256

    8e5ae03e03191496fa8b62f766943a38a46368412265d6c3da1b79dc05ec6e7c

    SHA512

    da513a3d34feacb752957fafc5ff7057f6000ee54e0e23e80ecb76485f663905da5359d77e884ffd8439d26a4f1678c79023c707a993c9796ded2f09ec5250aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2a84ed2848f95c171e2fd0fe965e571b

    SHA1

    0d8228ce1a4e0f2f74652e927953726eafbfe0af

    SHA256

    72934908823ca70a7e74b89342f8d6dfb8fca4f7b3246471b46b1ac6caf74d12

    SHA512

    2dbc2692a757d6f1e95ffa34742b86ba8a2dc2cf8f5551901901eebcc7fb1cedf718b16ed2fe8d531a00f8af8a10281a8524102d7272b629d23c7a1f8830cb46

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    31f08c6d2ea27583f7a52b7365048a02

    SHA1

    49d2771a2fedfabf556793b9fad65d4abd9defca

    SHA256

    c4c5fec25f6fbaea0f80c30ba50d67ec16d85ee8ca4b1693bc81119c7b9e0348

    SHA512

    36c13048d1beeb403e9027a68049160b8fbea10cf5616991b2a9ec8b6f5d8fe312768e7d5508c70889e69e8901861afa70d4908ce0cf7b81889acb6cc38db53e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f8e3a6eaa04eab81c07d58f9e40fefdc

    SHA1

    a315a8e7fe991e0b8877922ead4ecd2cb51b7893

    SHA256

    6294fd5cdeac7a6bd25d1fffa6c403259c7c6e180f87cb2b34b9acf6e89d0d55

    SHA512

    cced3f7ff02592d54e8cb266bc56039542d30fe7941c61d76394563638b84096c3f9611c00fc26965c709f06706919f048e03c00807ae2af54c14a57707efa79

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    31a80840965daffecf6e8dcb4831a190

    SHA1

    6c7c20f84561c841487677af68b06aa6aba0e942

    SHA256

    660241373b80518125041c272c0f793d79490fd00cad5d739aa42ad11b8d7cc1

    SHA512

    194351e742f1299c28204c42926f0a64eab3641ac8d6fcb1e9eee905a6fd120ec9d53b8b874449d88bd58e03245cededed472c0e98191e7d4780bd2d2a9deabe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3bb54c0847e8c5cedcc92624017af3d9

    SHA1

    a0cbb5ff6e2581f6af010c866de0447418160280

    SHA256

    d998d89ea7394dd887d5009c23a44be7d8658c5ae31a22133b14fb510a7ab427

    SHA512

    102278f1d240e0b1edc52023094758a82e3d0f877875ce31fb6d7b629bafd4b68bb46987087a1878ce73fa9879d067640095649fc4e2a35edf66363990ba37c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c4b653e90a242b06f7dae05da92dd9da

    SHA1

    d06576403583f1b7772be81a5b21406334b39380

    SHA256

    55754189ff2e45c986ab795c202a4c3be3f79ef8fcf6af051a1adbcf7366120f

    SHA512

    885976b16ccebfc667187c8ac65206b8bd3c3e5aa0dd2e8a499ac3cdb9e387279bcd52b9db2fedbf69c440831f6f8c4b30a04649225afe755e415e5ed272065a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    43ae6d2557b7228a8ff7c4c751ae5c50

    SHA1

    2ba2e5ba8946e80d6bc8893fa6d563575a6ad121

    SHA256

    dfe5e22206fee750fcb88d7f1efcd2c6a539ba16e2dcf6a275dcf11031f2c908

    SHA512

    494d0e55bad1805d93eda2cf1d222575fea41eba301be64959a1407790e3e3954be4206b681e457f353a3e2e123864d9eb6ee15146647083eafc55720229f1e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    001bcf1110c37227bdceec80c542f2b8

    SHA1

    7cd26373f23704886a07b522227eb75c296f0943

    SHA256

    62c311c0e834da59aae6f4bac5af61730fcee507c6b47c067d8f881dc3c23f3e

    SHA512

    4c3711ad47f96e8ba226e5689a65beffd4b4c97168e4f6342aca742635f0591dbb021198673aef9a01dd5815f539f34391b2383a7bac0b148f6740b9ab4f70b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f51f74b65481ed5eeac22b06316e2915

    SHA1

    1cfd3277fe017964294d3c5063196bda1f553aa3

    SHA256

    01c823173ecc9ae8b2f4e95e291b61d359a10ff433fd62501279dff13d811d56

    SHA512

    fb81cc4edc9607a13bfe0782cdf6cb99257b24bf44540c110259ac3d111a78b139d3da8fa957fb1080530247814bdc5fa7dd1f4a9fdbf9a83189a2f68b72b00a

  • C:\Users\Admin\AppData\Local\Temp\CabEFDE.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarF0AC.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1204-3-0x00000000750D0000-0x000000007514B000-memory.dmp

    Filesize

    492KB

  • memory/1204-23-0x0000000075050000-0x00000000750CB000-memory.dmp

    Filesize

    492KB

  • memory/1204-2-0x0000000075050000-0x00000000750CB000-memory.dmp

    Filesize

    492KB

  • memory/1204-1-0x00000000750D0000-0x000000007514B000-memory.dmp

    Filesize

    492KB

  • memory/1204-7-0x0000000000110000-0x000000000013E000-memory.dmp

    Filesize

    184KB

  • memory/1652-11-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/1652-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1652-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2632-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2632-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2632-22-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2632-25-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB