Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    26/03/2025, 21:37

General

  • Target

    JaffaCakes118_895239bb95ea2c3434abba5a8d460892.dll

  • Size

    136KB

  • MD5

    895239bb95ea2c3434abba5a8d460892

  • SHA1

    155bb74ddb8b2587265272041492e043df1e10b9

  • SHA256

    45f1dc4efcad79b30aa4357d00f968fd3729b293cd6a40a0f7170de2438b8265

  • SHA512

    31e25e7d75272ec55ff96fee5307ef1079e8d4884148ab5a5378f6191ea529aef8f221a65c700228e24082b18c15bf3a6d5122c5312fcfe4e88e7a84ccf95870

  • SSDEEP

    1536:JhgQ0huIhtu/ypkBrpyHDDOV5+VCUDDp79hO7AlXSNXdD85Vd8xlKtcdie2OTnkq:zgQ0gIxmmDDpJhO7nXK5oxl1ie2ukF

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_895239bb95ea2c3434abba5a8d460892.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2544
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_895239bb95ea2c3434abba5a8d460892.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1928
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2292
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1492
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1492 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2732

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    71KB

    MD5

    83142242e97b8953c386f988aa694e4a

    SHA1

    833ed12fc15b356136dcdd27c61a50f59c5c7d50

    SHA256

    d72761e1a334a754ce8250e3af7ea4bf25301040929fd88cf9e50b4a9197d755

    SHA512

    bb6da177bd16d163f377d9b4c63f6d535804137887684c113cc2f643ceab4f34338c06b5a29213c23d375e95d22ef417eac928822dfb3688ce9e2de9d5242d10

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    fb92f3e963295ceb7f9b73d2dc5eda03

    SHA1

    24446589321814258eb981f5ed3f5b108b63989d

    SHA256

    4a7496127b040b61b1adfc5929819d92fb48118b48fa78d187668360635fd673

    SHA512

    27717f63e4ac81712655febeed1404cfd4e8593206040ac43f5309dfd6cb8b4b2f550106abd77fab4c393b7dfb3cf8d24da32fdea13561bed2f99231e383ae42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    dac3d6521c6d38a47e59d0d4e0482356

    SHA1

    bb60fc436a691c4ec12622efef60fa5a4abcdf69

    SHA256

    7e308205c581e116aba496ccbf78389ed676243b54490861c0f696624e5d769f

    SHA512

    a928e0aaa30d19ec7059d6e2fa255290cb6e800c532c339e98bd60e90077035dccb22419d76cce57b71fe76ef7bc20a496632649857b71ae927063d8d9219cb0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4198b8a522c98075f950344eb82d5da8

    SHA1

    70cb8a5199bf92ab7614c91c311b7fbf9aaf8d3e

    SHA256

    244598031b889425e6e279977e821bbe96044da39769017768a3b6c717163319

    SHA512

    839bf615aa6380afbd8b61894650ca8462a0f3836cab1d2aae3d63b3cf806bc3deef4c65eb2e4b7524956133bf4b52933e2d82b0e388bc09fd3fc0af9bdbb4f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    34624d9377129e3688b370b666927dfa

    SHA1

    d4af6d901465078738e945a686c28726152b2996

    SHA256

    b9511fdce271f128aaf9c47eab6732229c4dfa09533192092bcaaa53393eb01e

    SHA512

    e66b6339150d6618b6c6e08eae5c0872cdb4493e717cf623f3c0fe27ef5ba880781488cf0b0e6b95c4e0b2425c6bd8ca5b477325386648cfa47feac591a66a5f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    3ac171ff8768c2309322ae223e7e9df6

    SHA1

    8eccb1b7c1bbe08b57257666e49ba59f9e0f0b60

    SHA256

    6817f8394820549b92ddf81f8bdbf582659ff5e423452f76c8481f2ce11bad50

    SHA512

    48888cf674ba90fe369fe984a1a851af2d28b8451ee4534be829906d0ac37e75e629bc7d69543bcebbc30197f5b675af3d957f910922739ed626afe23235a9de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    bd1a17ffb4a968102bdd0a454aa0a277

    SHA1

    f21307a80b0a455a8e9922940b5d66b20c0226fb

    SHA256

    0704e495ee3f4e34e1dabc789637731793b7b6d2bf383bab3465c12a561f0715

    SHA512

    6ce777feab3bf86874d61ec6d6de2d082f6322d6e57e85ab15cbbec69cd0dab5de1cc68ebe8bfadaae7fa9136dd94929ea4bf354d39d8e35d9b9ca465b698457

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4ecd8f5d95ceac63932e20f0a3e670bc

    SHA1

    04ce70f27cae80adeeecef00b283659d7a6d5c58

    SHA256

    687637c06369fe7bf7e674d28e98e0d17f0e2b22df2e306f52d4df02aec006df

    SHA512

    7a0cee92b8017212ae2ef86ed460da2da6556cad597d1c621c00a2273048c4c30d8f5adfe086aef1275ad8233691d2953dfcfa3fec99b702d2a821860536ecd1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    984d496d235f2a72d8d015d50432bcb4

    SHA1

    06dec81c2447f99152070733437315476a29c217

    SHA256

    cec17a8fa3262f0148df95a0855664d03f474c408bd6fc8fe0b0eb491a2afa8c

    SHA512

    13059d9c681b40d0c49b755d32813379976f961e87049682faa895c0d1fa5cc1ecf6c42463740b59587fb5bec7e0e27a6a32cb18c14f70a7e6968f795257251d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    28a3aaf93536da2b296e56693f234215

    SHA1

    b10dd0aad2ee10460290ac577dc99b3fe4ba368b

    SHA256

    4fba80456557e609ee40d3f0935079950144c4aa50c00c6c7da24f3514621d31

    SHA512

    637cd63b486f4797cc3a0a38e977cba991eef2b7d1e49aefd48f118fad2a2767a46faf7b9a3e85ba7695d1a9eca4fc228a1131919f350d9494cd394860cc1899

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e6e2ea0e8f239f8676a6d731d56fa02c

    SHA1

    cc6c4e2e26c77a9e7f7184bb9b70e1ba0802925a

    SHA256

    8a96d983608ab7e7bc7161ee1ec430df99afb409ffe6aa7d3b8a79f00f97ac46

    SHA512

    7b5e844e626f7dc6f224b4bb855bd32dd28fb7d443473bc2ded4b1a66a6978775409f1e079ae16ed7f15e6b396bf2c7fcc7de7e88d5ef9d897ba8e01fa1d7387

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f8a9337e70eadc638f8f8c69e65e599b

    SHA1

    f33f9eb4e3de8f415cc5d33e2b843862124d0880

    SHA256

    1bd988086ba6ffaf99e2741e4f4343f527598d832a9e4a8a946a36a77c373275

    SHA512

    9c2af32ce2f2c54ed0f4d75cfbc3fcfac9fde579426561f979f5cfe13daa36ecc0fcbdc3cf89a43e6493c939b83aabd36490a9aec639ecbde7d1ce0909b9dc2c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    3e43a4abaf15673aac92193c7d65dd4a

    SHA1

    8e56300a7b29a8bd3ba349530c1c75736cd77f6f

    SHA256

    5691f570b53e21b66cd7891a8d28489db4bdfde13b4f736889e7a7abb4e74277

    SHA512

    fa46ff3c1a82afa8a8a862aac0229e95b5794e958ff1577009b95a7e61fa2b3e801772e5a45f0e2ec5a7cace5e66940f4d6b714e200d623bf3f57612965141cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    97c72042e3d27b617333a69afd045e55

    SHA1

    375bf5639bd654852c3698f3316e827d4f14939f

    SHA256

    22d2b4181d73fc9b9db1363b5058a75e7832785185678653fac68ecc0cb742fd

    SHA512

    13f4f1af2df235cc9a49d322ebb2d348ce8176b6cd2ae6bf7f24e51ef68505ef7d954371534eec9c988ca4951b476f9142e4acf19883ae4e7428c24a377906ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d2bb6a68bb85bae53f777f269df93524

    SHA1

    bec2009cefe2d2e3928d8fe2270c35cc5db88589

    SHA256

    8bb76193a4a1a179417dcbdbbce912f11b541935ab164f78b761af0c81537730

    SHA512

    910ffe9a546e8f2ac783a22e97e9cf7364f45415ebbbbf87b38260698d796b5fe94e0f43216f2b8a671981bc9ff1776c0a708da3207d577d754c1d687aba5411

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    179a349b88026140734e39818c9285ae

    SHA1

    c5accfbe048b62fdd2174be29f7ff4b4bd60e429

    SHA256

    12e5aeb87625d83ec6e1f83a61504518048754cd2ba9ec699a6062a9b5ad48ce

    SHA512

    a1009532b1e9290a42d74817ea0b21a8ed924af55b0a1ee779ec25bb04a62d6ebcb7057c3272711b6ad867fdc3a259f83d0d4b8a944412777bfaa7b36ef3e958

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6dc8e33ee9c51ad2c56b4d9bf01a5a45

    SHA1

    a4a230986b20157d90ca4394419f7e3b970c62e2

    SHA256

    aa1b6e65bc6cea2b0de21f35d68a6f228cb2fa245f4b60cd7be2b234e168e8c0

    SHA512

    7a272424fd6239192da68667da21771ca22ca84771886bf0b506a8c20883c8d4ea22ad84eebec22acfb120f8ce98581648e7ce114cfaeef1f8e0bd8851e8630b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4eedb567fe9e335affe34abb72f3496c

    SHA1

    92f975ae5a9c06a159b46858cccad137959b2104

    SHA256

    9b4f095576a5ed2424e4f29db11ac059fb57c570551d3e716af44f572e94c957

    SHA512

    a5961f3a2159dfb68a2d869374abd8a140de9413cca195baea96612d12a4fe21efa8ba07420befe37665fb980d78677c6195f4dc70b762c0946425d9504e2c2c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    295920be295725d9794adb8be62e7e7c

    SHA1

    f96ae30b37079fe1776b324e9517d57bf5e0cd35

    SHA256

    e9a7a3073512a68c91f0b5fa4277812ee78f8bb8a52ffe1aa21df627649d31cf

    SHA512

    a2bbeae069096e5598a33408b5af8fe8ebaa2e6fa92626e4073e083d247449b78ac82fb0e6b058da65b7d81f20ba5db86607531db40e9d353e420c510ac4dc67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ec403e6dc4c3108bd2fceb9a4d47ff10

    SHA1

    0b35b5e4a6bacd570aa21fd094d7f57c618be9cd

    SHA256

    dee8812e7ed4ef9b38a198dc442e1cf5cba95eaf5f9cfaa0df93e48ffc998e39

    SHA512

    c640c9f148f7eb6ad0251338385f94e46a1183a180f19d6ea840428c8c144cac8ada8afb39a64304795fe586f219c51aa391bb01ca081c14a6ca1e48f68220b2

  • C:\Users\Admin\AppData\Local\Temp\CabEBA8.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarEC4C.tmp

    Filesize

    183KB

    MD5

    109cab5505f5e065b63d01361467a83b

    SHA1

    4ed78955b9272a9ed689b51bf2bf4a86a25e53fc

    SHA256

    ea6b7f51e85835c09259d9475a7d246c3e764ad67c449673f9dc97172c351673

    SHA512

    753a6da5d6889dd52f40208e37f2b8c185805ef81148682b269fff5aa84a46d710fe0ebfe05bce625da2e801e1c26745998a41266fa36bf47bc088a224d730cc

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1928-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2024-0-0x000000006D430000-0x000000006D454000-memory.dmp

    Filesize

    144KB

  • memory/2024-2-0x000000006D430000-0x000000006D454000-memory.dmp

    Filesize

    144KB

  • memory/2024-4-0x000000006D430000-0x000000006D454000-memory.dmp

    Filesize

    144KB

  • memory/2024-5-0x00000000001B0000-0x00000000001DE000-memory.dmp

    Filesize

    184KB

  • memory/2292-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2292-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2292-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2292-20-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2292-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB