Analysis

  • max time kernel
    119s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2025 09:58

General

  • Target

    JaffaCakes118_1616d9b2757ddb96eeb79aac35f5dc04.dll

  • Size

    92KB

  • MD5

    1616d9b2757ddb96eeb79aac35f5dc04

  • SHA1

    ed8ae46dd30c103b7cc4a54cc640887067964fa9

  • SHA256

    38f07e29402514e7c715e4a480156999f453077162604df6385949d4ecc4d81d

  • SHA512

    774cc7e6a6c2dce813714fffc0d4879b1b86291bc3c8e95c3939e19934e1abf17d8fac5f23b2b19f3b1ebed2cef362023d42f2cfd6eeb68287218f461f34af64

  • SSDEEP

    1536:EibToqp78Ccj4wzj4NWuqmLAFZ5bMGeqJYFM/iDgEF:EibTTp78CcUwzjdFZ5bMjnFM/GgW

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1616d9b2757ddb96eeb79aac35f5dc04.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1616d9b2757ddb96eeb79aac35f5dc04.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1348
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2444
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:2112
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2920
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2920 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2928
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1348 -s 224
        3⤵
        • Program crash
        PID:2320

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9a2e7703af6be76ea72f6d51470fdc68

    SHA1

    835a578621f67b3b999bd6b2fff1c245fb9f907c

    SHA256

    d663edf61b145f7816deae8a1e40c40c107708db56ed7fe59b660c99b40456a3

    SHA512

    76acda1c431294f6afc03da2ed61f306abd74eca8df853e5d55871f5e9e22a5703f5a4e1f1999d415e151d767b8af99524f37cd9ff61159959aa4e709d00cef5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1d984d8c27acad427ee9187345e0cacc

    SHA1

    343c4f82f3013bc44bb1bb64ca590c500e117f14

    SHA256

    d5fd7dc74d09fd605fae6001f88b9806b8c35443c0149d029a66b07508c83379

    SHA512

    2ddb65f022d585c2598b95c7fd9dd38a9c71b768ec8de932f1104148bc880da9941449892633d23a2dbb4463596b3fb58e766143445ffecb1d664b3dd4a378c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    03fa898dab1ddbc94eda58d9f9c0cf4d

    SHA1

    79c0a1bd65951c7bd5e383ee5ee8590f50537b7f

    SHA256

    6c4c71630072a226a423b8f0079481f382e72082cc51ef6e0b6be762752c1caf

    SHA512

    3fe403c985f8f7d03a906064eb869450a1b1c50081832966139a249f62cdcc20b051d8d55326dfb8b2d0c9d20693dc1087f0297c4585754f333ec233949b9fe7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1b3122687858d494e319fd7b939100d9

    SHA1

    7e34c4deffddcfe1239b4c350349adb4ed94bbe8

    SHA256

    68765c9bd6df1ecd4477952c2ec010b6506cee17cb1211917a8cfbf1e1864ee3

    SHA512

    d2e4cfafd038860e13693f314b286bde36383bf1360a367831df88e4b619efb5fa2fa171c234b80c7c7b1cd148dc21af185a6464aac36175cb75e1bde20ccbb7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f22f47db0093dc87cd12dda3171c2751

    SHA1

    f4e8f09442f1c00237e680eb6bae6f3b8ecfb12e

    SHA256

    b4c24e51a1dc1bb4e66c04a9d4c3526035051850096a5221960c22838de0ccf4

    SHA512

    2db721a6518b107fdb0efe546d2091d4e1781e27c223a0f5fb1605c9d1579af7d3093b1043dedf8bfdd4e6b27b0174920ef81ffb8cf04cbfb460144e8347f70f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9d89178acfe84bb9ddf18e8abc966c46

    SHA1

    e4ec7d45289e42143388099be8a5967cd7d16622

    SHA256

    b037c08e7e29bac9cb80f2b79371de70848255fbddc93bac9e063e4c994f2ddc

    SHA512

    ed193eddd3f65dea9ee6b1e80ea6dda23ece4c29b6bd7b9c0ef9b8658bb0b9f3baabbf461d82a9a42b67270c28c0e9fbb450357d087f2e1c41e2b4b92057b75f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3c0c36f363cc3da4a8d2122a8d024dba

    SHA1

    6959d9a5a831c9c290327fd69647d2a24150c9e2

    SHA256

    dc7b622c7b1a6728463f918d39de3d88ed03e5b4945a57787bd983207ec7d3f6

    SHA512

    7e34a2b1441c864317a0019186700822c874f779ab7eb4d4545833ec56035b4abf804b36c3dfc4c7bcae1ede64d5b99c33ec689668e1bc209290cdf993b20706

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    51905d6445aa1609666855c18ae72aac

    SHA1

    01c9497fa129cd69946c58d5d516609dae89b1da

    SHA256

    18f71cfa1c7f5a513d72d0b4dc5c2b0ec839f1ff420bb172bf074aed056478e9

    SHA512

    9b62f474547b47c1fb55988e5cc01fff69710f77605d8386889371bb3be0ed44adfd374e23862828f91a5f308c92ac7fdaa7ea926940b2ab3f7fadde8bfa655e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    81a21d7945b4ea21b73d4bb5f1cfff48

    SHA1

    e475325a7ea043416c086438db049c6354e6b61f

    SHA256

    bb26ed9f4ada7779a7cad0fe4d672c135ed9fea26c4b6c114ec4c4a8c67014d5

    SHA512

    d7558e142903290aae098e2426fd3b88700354b43b2e3ea095c0f0c4d5ae593df2a326f02d2c87a416cac4445f4dcd11e5d3849398fa4551ae01ec86a4bd7104

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3d1bd0613a8a1d72c844cfa7631fd670

    SHA1

    047ed8bf4c2492d538512c7a2743a4f75a2c142a

    SHA256

    013d4f3c30035d87f4ecfe4bf1bbe0447a9124da7a19f5a93d49f034b56eb45c

    SHA512

    d9fd961c9c45b3d2e77bcea86d7fe1e92fa0ded59ed22b9caf2d94d10d16dc7ec1bb8cd667b87573dfde9691f2b8dd515e31aa3a3af2b75905fb314d46da5ff3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2a9bec53ab7fec3da541b0acedeeea01

    SHA1

    ebea80df894cc9f6938e7f9e81f254118874693e

    SHA256

    885a948c2700d8353ef7420895072f1c00c709903fa20ce5d6e1082fbc0ad2a2

    SHA512

    ac1d514bcb11cc243f897a6606bca801822949c7c06a47c33104a9d1fa6b13023a3015b8d260bd06198d304e40bd7c5dd0907eb190f3b164304e01fccdb0820d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8eef545480d24ddb276de14812c59951

    SHA1

    d47f2f9bceb5b75cc437fe6d123c8bfc1238c382

    SHA256

    98cabf5f166f72352d91e9578e088bacff8defbf8f3f48778bd51ad7b4c05554

    SHA512

    27326ca322e35992907431141374efd906e1c323478c31c13e16081bab37a7bc62ea599d18c82cf7ed28ef9889a0850822a54f7e8ec04908d2b5021b4a29f649

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    06860941c7433701dac3cdba5d23c8d9

    SHA1

    9a19d43046151254ec0ea5c284dd9997c7b5af39

    SHA256

    5cba8b7cc9bbf3e9a64538b4d956800433877bce0ce4a982d5c9602ed4496999

    SHA512

    b0856fc40bf27bf0a7bda71c12de6523d1d8785306984101738b020c4dd915f8a808e93adb6b814cd6ab3137ec39ca9f45a23f78f70edd4b3d11ac57b195baff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    12a9d2b42504b786ef586298a20492ec

    SHA1

    67833a61fd2c34f68be08f88ee85cfb681752df2

    SHA256

    664a7f8494a607199097ee1e09a17f9825b576e965223395c2ca43c7deeef41e

    SHA512

    55a9e32c94ee806ce143b64b8397bfb26041dd040309fbd0d33b4a9bcfd5c1e6a6d8ac18c3785f0e26e7e49d861efd684b6bd8b919e4fc61a229382e487b4292

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5c7a976c267b9fd1b30d4c8308591b59

    SHA1

    8adb2d604192329195d9265418d8ec2b1504a405

    SHA256

    500bda1f4b5eacde74a1c7dc78210099eaf73a4ed4ec3838d982211b3d6899e8

    SHA512

    a1eda888a02b8077280eeb0127e94a6a5e96980a20be398f7ab460f0561a9f56768289efd747d499644ccbc8849ae321e8fb254dc499e27304c88d669fdafe64

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c3878d0e21ae5a0308e2c1b587ee175e

    SHA1

    97dcd1bae27b514689b3ac859db2b1ad58d15280

    SHA256

    d9c4a026e719423f1b45ca8ecb8ebec4e71c884bbf404eebd140602c0afcd202

    SHA512

    66cdae9b35c5f7a838f905155b36ce836dca98ee71e58c0f9501cbe9446fe2f239ab3f9d611c38c20492cbf1858a355effd76063d352ef63ae1584910134d87c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8c4f3b5754beb0a91766c21f1d849be7

    SHA1

    d2c52756eecac2fc4999e8720096235c592da212

    SHA256

    64d08831c2c09c0b16d086b932be43048f6a28c32740d1c91a3f4a3e6e829366

    SHA512

    9420cf930dee879c993cc42981f71bd1bb678f5d8f044846092dd55580c8c73774de670b269773552c097841d716b2c10b5e98cb625b9ecc2518638aa9a8ecc3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fa48ac8fc78c1c41db90a965caccca8e

    SHA1

    5d1fbc4e0f5b0e225b3542a22996d880d35a6d01

    SHA256

    fdd8077e44c87fd5e554e1dac25746ccaa2d8c1f1e23c80935b14673cfc9e5d3

    SHA512

    1f1806a281b74b53a5f8f947e584357ec2a12d3187f9a9dd850b3a5dd46bea2b58b05a66dcdfdfebb0a92e22f2db1f207077500fd35986bbf60895688d8819aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c0a0f4038cfa6c35d1151d7ba06aaa5a

    SHA1

    1959cca8fda65967cf93388806bd51710a8f60d9

    SHA256

    85d8cefede622e64e896034e86796d994e72911420985483f7ce441ce1fed484

    SHA512

    dfde611188cea243ef986fa6120ddffde92d84554569e2b531219ce949ff103f2e9ee3df0572c5bdc44679d0165798ada8b06c2d6fed968856b96a347be4b15a

  • C:\Users\Admin\AppData\Local\Temp\CabCFA1.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD050.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    52KB

    MD5

    17efb7e40d4cadaf3a4369435a8772ec

    SHA1

    eb9302063ac2ab599ae93aaa1e45b88bbeacbca2

    SHA256

    f515564b67efd06fa42f57532feafc49d40b0fc36c5d4935300dd55416f0a386

    SHA512

    522fba06304950860fa9aa8933b12b9323dea47dbda363db3f57535396c156c4cf6934a9db38fff8c77503fcb889d030fadb639094a1f34bbad54c79c8734450

  • memory/1348-2-0x000000006D080000-0x000000006D097000-memory.dmp

    Filesize

    92KB

  • memory/1348-34-0x000000006D080000-0x000000006D097000-memory.dmp

    Filesize

    92KB

  • memory/1348-0-0x000000006D080000-0x000000006D097000-memory.dmp

    Filesize

    92KB

  • memory/1348-1-0x000000006D080000-0x000000006D097000-memory.dmp

    Filesize

    92KB

  • memory/1348-4-0x000000006D080000-0x000000006D097000-memory.dmp

    Filesize

    92KB

  • memory/1348-13-0x00000000000C0000-0x00000000000D3000-memory.dmp

    Filesize

    76KB

  • memory/1348-12-0x00000000000C0000-0x00000000000D3000-memory.dmp

    Filesize

    76KB

  • memory/2112-33-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2112-31-0x00000000001B0000-0x00000000001B1000-memory.dmp

    Filesize

    4KB

  • memory/2444-18-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2444-15-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2444-14-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2444-17-0x00000000002B0000-0x00000000002B2000-memory.dmp

    Filesize

    8KB

  • memory/2444-27-0x00000000002C0000-0x00000000002D3000-memory.dmp

    Filesize

    76KB