Analysis

  • max time kernel
    136s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2025 12:30

General

  • Target

    JaffaCakes118_56dcaa49ac05476cfe49a039d5394946.dll

  • Size

    96KB

  • MD5

    56dcaa49ac05476cfe49a039d5394946

  • SHA1

    22c1d940cb0748cb798b7d2835cb7bac58a63b02

  • SHA256

    49a63f1af6fd8d565f4c8ffcbefc8358d0efec1041a6a029d008c77452156f44

  • SHA512

    d099443ac61c875791114f5852d07b4aa604e4be5215f06a535653ab0280613e469c9df9a2d91cd7a7e518e9d360e859c11dc1b3089c06e63092cc8a4020f4d5

  • SSDEEP

    1536:yibToqp78CcffHLuln3gkVnZOs1Ox+oHuHNA3IMi9I/a2i7W6rmdJ59nMtyoPK:yibTTp78Cciln3PJZe+XNIIMfMVmdJvg

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_56dcaa49ac05476cfe49a039d5394946.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2764
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_56dcaa49ac05476cfe49a039d5394946.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2980
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2672
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2564
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2668
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2668 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2016
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2980 -s 224
        3⤵
        • Program crash
        PID:2964

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b84c7317413fe6c3258c04c7fd2da114

    SHA1

    cfc31e1cd46954286a5b850e37a09cb343b976e0

    SHA256

    e9f84d22bf71313080db83a9828360f396f7110e3a3eaa0d95c3951394f0a1db

    SHA512

    566487208ca840246cabb7f91e15d8ac4f290f7d21a3b844f22150979a886c6691d84c74adf9de4748d295fc6be56ecc1b5758af167beaf9ea6765c2b3e44ca7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7632c3fa372726a48ebea25dd9ac2d91

    SHA1

    87eaebd15c05c07f226850e705959d487dcee3e5

    SHA256

    d9445f53ad0c8b2bee14dfced10bff9e92b1d7d0cdeba7c306dd9e3eebf1f7f8

    SHA512

    f5b7d8c88d0eacf90c16668c2db5313dce391358c73a8aaa19fde4691736985943084245a21e2465dd77ad34be98ab3eba11da14a02e3a25b57b0b25a9f2bd84

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7635af624a67639afff9b556c908678f

    SHA1

    a9201aafa99e30295ceea126307e4b142a4e4bc3

    SHA256

    42040446503bf2e23485c5252b388bcfb34d2a01d8640609fb96d7482ab2fcf7

    SHA512

    8b364ddbf0963757f0bbb88a902c2583ed16f8b8d67770f76d1f7f68ecd2b0e7e271634985bac46467798851d170236eacded2c43714567b6aa8443611e3f61d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c453f7a0137c2bb95dc38c1f94b52c65

    SHA1

    16debd2a9b6b6da19213b705d60d27550f3a0cba

    SHA256

    b400376003872486ae1cf73cfe7ef9088f238bfe09d27f3d226106742112ce54

    SHA512

    1983e8cdad2bc5806e8d6cc260aa5dc80ad1fb8262521017f43ede16acb2ddb7cb21ff43d61d6aa6ad625fc7b5d8ad684e462959fdef1e849bc63a8918214965

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    009c01874c6e3e1c33eb6476b0bfffcb

    SHA1

    00b6276df612c6ab09749ec4e77400d1a819d1f4

    SHA256

    a56063bd603446306e529cb9a5904a3d28ad2eb4f0902c7fe282179600df7bf5

    SHA512

    a452728521091377b68d1d93991590e2c03d49988bc3a324629a257d61223481b652898412d51e0716f8ffe80675394b2d999590de666faf58935c1c737c7d1c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eb5564bc47b0fd3752d1ba8a54299742

    SHA1

    7232b8ca6a481fc6d334e4b7268a0eff68a52e6e

    SHA256

    eeaad3daf10c3e8481e300dba68a5d0d9e8401bcc6dfce2fd548c95dce9e40f8

    SHA512

    af5f1efe1dd48ddd723015c119d923bf28450797980b20ef34126acc55a200041f546c0570fac5ecb519182b37a5d3ef7e95d1e2efcb74c77c6665f3f23b5819

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9efc4080133ff450769e47c41751a825

    SHA1

    5906c52075c3ef9e95e245844a9fc8f122ce6a81

    SHA256

    ce23cae762406424ff4f3f7eae09a6174cf09b9af585cd2bc4cfc27bb96d9512

    SHA512

    d1e4c3166a1682a97e5a3963408f9fe2482fabf59b6abb7b4cdd48cc3c00fe6d9a82b2423f77a34392f8439f5c00629e3b801b6df4e1bfcb278774c0a23e3b04

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4aaef6c42dea0aaa8ddd042f921c036b

    SHA1

    3f7626ddd83e8544d9213706a4f4ea2f5a4a7641

    SHA256

    beb54d74b8e3e5532bd4df73755013e1bca732ede7d1fdbec83c55b7c3b2258b

    SHA512

    c1b231ad32b7d7d146d38a2bb5312d7ab42e187d7b40d6f66489492c22116db5bd255bdd946fe7f1b8938b9c8c5f255b27cef3bf316a76a1a6a79890e058771a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9156cfb5ac58f361cddd336e4ce087b4

    SHA1

    f5a6e20728e0c9d1b87f37878416259619926a49

    SHA256

    6bf0377d840f47855aa381e2e45f7b0657d4d3c4608a9917f85f79b6d1aeb439

    SHA512

    f72e9f0c3eb2119f8d09fa3691412c7cc33881037762961c419f34aff847f86040262265fbb64083ef6e28bcf7b7088d64971084cb211fad0d40aa8f69656111

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dab0fba1638bd09b2cf2239c5bfde2f5

    SHA1

    9c834f2579209dc48cf0abdd0921c1454373df62

    SHA256

    9dd9d4c23caeb3f79919aa0b57a47e1fa3ec1544e7f3170cfc9407bc9bddf509

    SHA512

    998400ee81fe770f036174cc23f3525fd7beb685495a770ba7282c308d52d5d90299942eb65eae399678c2a85da1aa4cad21632bfe6604a09bae4da1f3e74340

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b22009520b54fcaafe8b61d0c00be4e1

    SHA1

    463f8c6bec1d40a672a2ba870b29bed565d6e4b5

    SHA256

    aa864f6ce6f3ab2dd762c056f277567b49a412a8b9dc1267889650583671e550

    SHA512

    5e85d8679bbcaa61885dd0745927b5e3b573bad5883e33e275eb8fb4e035337cf5962dbce17627b1be1a66e7b614f456b758e26a4dcc39d3e856073af556867c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9bd507b9878e938afb4fd07a63027fcb

    SHA1

    a3c4576cae377d641d018ad581d81dda0a638ce1

    SHA256

    88eadab3d725c7cea05f8bbe7c5a447a25647e0d9276d015413442442ff6d270

    SHA512

    bffa3f48da3e57e308acb35b2ea23e2d29933e1d1baa83dfcc7f365fd059c8727d182e987e4d72ef5e6952533c71a1ebd0846396c17301dbdb671d8605e01f65

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    63be9cc8ef364115fe5af8b63d49aa66

    SHA1

    c0fee0ab6b7167a4c931dd34b9efd8f480b5537f

    SHA256

    d6adf339c7db933eb21299536d6a6be5263f2cf4d9970853e080ed1bf0d2d9ed

    SHA512

    73650696c93af774b838863ebf4e38b85fbd68271a7b2e0a2b1354c3a6e1caa003347cbe4ccf2eeb0426820b80811a9203b41609992ff917fac25733154de9c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    737f6a76477a83102678ffc553615b47

    SHA1

    7bbb66ab75f4ef4499e5ce2db8fd658c49cfa6dc

    SHA256

    7f8dad702282cf1a413843aab381ca1dea0ac97287564c625f74f189f9b5e9e1

    SHA512

    22536b09262a7f4b05e6f705b67bdfb413ac08f350ddff4c78e00fe93097306df737c6b9c465a1ae0db077591a2a550acce684fdfe173081fc192023d8c24389

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ded33376a4348d1e1effc30723ad2246

    SHA1

    cfccb50c380b05b2f457af2398144018738d1c73

    SHA256

    40fb2146f8c60724195e92ffbed2f20ab3bb9e2bd8c377031644d9c3f82b588f

    SHA512

    f7f9313cd72e0c2e2118f9e7bffb4ed0a206fc6ee6570500cc9a32a3997aa4bd4c0adbb6fcbebcc024cd6cfad59a143a6ce62532a174b6a2a33db76db5962525

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a7ec3a805a3886dd585264dd5906f561

    SHA1

    5cdd65e93421818882d618f70863936de96a8712

    SHA256

    2df1e1202abcebb4e9b908c74bace53c5e7d5dcdfbdd8d0d478408629b2278eb

    SHA512

    9b3577e8449547d7d1b69c194f9822b6686207152a29dfda38ff4aeba8b94216366b5cd25e3ee92891d6ea3a135ea7206689459a5cae8ea6ef97fa9cec15eb65

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f256f5deb592a27ae7d11809c7b60f5b

    SHA1

    16b52fdb5c02e2a8b9f19c35e46d764b113f4fdf

    SHA256

    40a6c9b5b949ec284056778573c7e5665f2b73eece44318bdb2f3e38aeff2a3d

    SHA512

    4271282e8453cc1330d3a42d9338093ab9f15b84bc04cc6c992fcfb0eb86d2a1a0c8c719af34ed5e5d4331706e8bd7660a04331e36f05ec06e3c4a94b69ecd40

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1f2cb413aa7f384ef6b689c1c439637f

    SHA1

    79312ab83072d6d329ce6f42598f5fddbcc7f1b6

    SHA256

    e3d74f970e9398086faafb74323dec9761614aa2a07a78c11925c5963177062c

    SHA512

    1ee2fa3c43c216a66356a85fada4218aee83c8ce528592a2ebcac1ca1e9def38d20b42a33ce3dd985b08fcdc2c47af7e98707027684e85c67b4b144b6d670471

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e3fd547813ff00dbaebf3492d6534572

    SHA1

    3161fb0bb0b4a549e3ac9c8e7417b8760cf87348

    SHA256

    2c6c7b17a39b485de0719c4338db755ccd9a05a134b0f6bc1bf43edd68893158

    SHA512

    a7a82853551c4409c0499044ce2a7b2567b73bdaaae75fe672a63e1931e2d5865b86f461e526ea94110dfe1e5c8b073d4d4f5dc575559d9fcb1f955813c84481

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    61bf5ffcccad4731582d2e662544cea4

    SHA1

    3bed69d171564497b7e351bfd860ad8a9f5eb353

    SHA256

    7645197878ddfc62d155b24d1af2cc36f4847ca96d64ce6d897e072afd942219

    SHA512

    8869fd1a444363cba0c41c4c305e217474278f29ace8a2795e082656b346d295f80aa1141c0bfa5d7ce7ffc4424f1398481012c27753bda001b0c8d962bab714

  • C:\Users\Admin\AppData\Local\Temp\Cab737E.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar740D.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2564-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2564-20-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2672-13-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2672-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2980-0-0x000000006D080000-0x000000006D098000-memory.dmp

    Filesize

    96KB

  • memory/2980-2-0x000000006D080000-0x000000006D098000-memory.dmp

    Filesize

    96KB

  • memory/2980-1-0x000000006D080000-0x000000006D098000-memory.dmp

    Filesize

    96KB

  • memory/2980-4-0x000000006D080000-0x000000006D098000-memory.dmp

    Filesize

    96KB

  • memory/2980-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2980-209-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2980-23-0x000000006D080000-0x000000006D098000-memory.dmp

    Filesize

    96KB