Analysis

  • max time kernel
    118s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 01:40

General

  • Target

    JaffaCakes118_4295ca7bac43914f477b4c6500e47f60.dll

  • Size

    144KB

  • MD5

    4295ca7bac43914f477b4c6500e47f60

  • SHA1

    d1f7dfb41294ae6896cd8d86d01500f38550db5d

  • SHA256

    ebed002273d26d9695b8fd453b9d083ef10c1b93caba864b71108f9dce03a635

  • SHA512

    d84eec8461ed2fd4a5eb464daf582ae56edc52c088b669d42d1bcc26a7039fa80f8a75d6f26a3cc296240f72f42a2ef4cb828459104a59bd0fa1474e9a3572ca

  • SSDEEP

    3072:F8pwBI+tefsnb/lDY/X/KVv6Zwm/IETd8UUjis+s4:F8KUknb/lEviViZwmA4d8UUjifx

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4295ca7bac43914f477b4c6500e47f60.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2504
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4295ca7bac43914f477b4c6500e47f60.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2928
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2104
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2784
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2788
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2788 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2672

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    591f04e45f63371d3f91112c660fd02b

    SHA1

    9d891c192c95ac8cdc7977b4b4f5ba6fd3153e44

    SHA256

    a5461cdb9e12381d10670b9151edf673a45a47d984f365531466b7a018c9e3bc

    SHA512

    b902c95e4faeeea3ca9d082dcb4562f5b84a06bbd5c257026a6648b6619d137e8f776b7bbcbaf3bfd3837eefb321782e386d88cd2f284d24bdb97c9cb49733c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1caf937f0f77b2e73a5b32bfd317f8a0

    SHA1

    17a6a8e777a0f8ae80248350fd79bc4c7f34fc6f

    SHA256

    936fc0abf2fec410cd2827c44c4b32308c1aef26283953bc03eb5620fc4b499b

    SHA512

    5ec2eea455e373b1d5fb5546fa94193d6ff3c7acc91ff1eba2a767db03aad38b61120392be6c589bee18d9b65bb5bd4eae3cb568947588ad59beb9ed1f0b81e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    635bd444e286e4aa3a0aa41055f99000

    SHA1

    e9e4f4cc049097b30b3eb401c853f81bafc889d5

    SHA256

    e6268f1b915461e1b5379365fc348f4984b51e64fede80d4cba3a4c32e6785c6

    SHA512

    697b8fbc0d03c1e5d823849e3515aad242da601a91037fd9aeae591a4ec0f9649cb2023200d0f9f0514b81809d882de508b96c276bd0090c7b756e2d83ff79aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    81444f1cb3b55bb8e6ab830a2971b1bc

    SHA1

    dd63ec26dd34099b7fa388e37d517f4f195082ea

    SHA256

    f4d0ab62c41d7367f03c82513867a649b0ba5ba485bbd6eb3d507a23d4425950

    SHA512

    5cc3639ca60f008055c07c6f76b521f261ac8991b557c0e8a4851832739c64a511b2ec32c986778462057f765fe4e8ba8cb714e1f8d8bf8a06f48dccb3dec174

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6137e7a92d11bd7fb5d7dac079d540a4

    SHA1

    0e18ed17aa24d7aa718659ed2fc1d6f57fd5b062

    SHA256

    a466ece2118d105f9070972631aa80b7a10921899d3d4c4c8adc8bab3dd5eb46

    SHA512

    6e62382e9c231be108f782ebe7e89f595ca83cc06259e75bc27eb48ae350f5531d7eae54efa3921f805b077abe0ae3e3cc1c8f99a32dbf9e106c588dcf87c72f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ab2253fc56535a4f10d06141ca329a18

    SHA1

    88343a05ee635ddbd83bb331be3fdfbc2ed816b5

    SHA256

    b9d71af07b1ef5bcc1012b5945b3caffa607d8a70e9d36ca0818d74973b0db88

    SHA512

    219a4b8073598ee3c133a8483da8b05b7ec96c601013c5657c9de8cf4bdf424084de13bf712fc20c3465dac31fa07736b5d98d44a3e8e760f5915eaef55d1a51

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5a18bf416448ea76f7ebd0381fd6caf0

    SHA1

    deb4605827897bb147fa16f7b3fa86bc80bf19b8

    SHA256

    18e05ba041fec715549fe769fe7c070d05618f2c02defea304c78600a398cc90

    SHA512

    0a9ec2f67a0de6dd42b80ef9a0bbc525007cf8497a58f5a4c407ee8bbf106bbaed28938bb8fcc9d0ddeea04163db933cd68ebec38899cdaae637aeeb6a1efd60

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4d0491cf39dc9aba05f9df28a6a9d2cd

    SHA1

    0fe544ed2f7ed55c75e241f3bb0ce47797cabf58

    SHA256

    47b31db43efb3614f6712bfd6a33741af0ba06a3d0f4a6d0294dc1337cf346ce

    SHA512

    e6b506c0a8fc7404e64a09d7382290b13c99e4b05a8462febe0d08f8036291b796b3ab92cea3b763e4b88a6b1e9c328cc5c808bceb9096668b7e40a4a78c3431

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1a717b6197a6844487dcef33851b02a1

    SHA1

    e911c81fdcd65ba9fb04fc6a812c4f814612df09

    SHA256

    de4603f194e8bad33718cf6c98c1b64f068cb2eb91f83fbb77fe03acbff72741

    SHA512

    93b5c4e841d85e2d886250e94c81ef9930b7ef7779bf39bf901cf6d86f1aa1f9ce6df0b6e2f0fcb0ebb1e37a2a68f2a900890e5c0976267722541f64b4a0f180

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    866888598449c7af8e8b9358a4a9c6c8

    SHA1

    fe9fc3c700001576327d31366f120620a8742c38

    SHA256

    2d7a8e3148cdd5a397f2e291622ba3351f7a5089ab32187880a861fe54830883

    SHA512

    71db51777639c17278c074c7573022b4abd81b7a98fa9b25deb98cba6bd69afa9ad0977620a492d2138df35b53cbfb635fca32d52147dbb9a5431e74cb5a9032

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    041ef8312a3f2d3bcd6e3ac0f2d5322e

    SHA1

    1180ed5fb85d459ff0a944f0a11a3266634da972

    SHA256

    069b3c47f578423e0eac42ed32a30ea2563d042f861c33128be56d3026f7d5ec

    SHA512

    5ee7be595e0760e1f5706aa43c6069133b76ec4eaa42cf794cb2bb6666d21035bef203312007a41bc2c68463e9a6647c99b7abd48b78d1cf0b0e599004dcce39

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fdff74063f7dac1e1b5aa368df4201d9

    SHA1

    fa463ab8f6b1796241457a6dc81d09aa51c583ee

    SHA256

    69b97aa326773bdf3a448accaba1fdb4c2c77e69446e63097b722dc29caabaae

    SHA512

    ae082e87da90a9675d36343c39dc678109d2a6bf37574fd9de2e8cb9a64bd792ba21da5bef8f0b03a24b786196d6ade9b883ead19411b41435d425f59fa634c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    41d94cc745c311f82a10a811eda8febc

    SHA1

    faff3b63d3339eea231a6374942e3df3583c7a34

    SHA256

    8049b85fb4adc2ec72c3154e02935b26d19375e98b7721b588a941765e8332d6

    SHA512

    d4bbeaacfb301b347a021cc23e36d9faec0b90cfac062f14586748878f5a6da597e890db91245e3526c33e36d62cd9e3f0b4e887c35425d4dc2ae24ba69be0c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    192e439b26eb79854aa900cd2d1f45ca

    SHA1

    d4904c369c02113f5a83dad7d1e6f448520597ff

    SHA256

    2ccd0fe932feeb7f83a97e73c84ee87b5addd05f834f925e894ff4b28a1c1192

    SHA512

    95d70fe81231548551ccc4cb5d9f512b695d7250a26a66f8450835ec831a4ed692f6f30917afd927217c1dd5f644b052ea652b4a6b449b56f93b8a55e25de519

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8bbbcddfbd206173f3f7e07e0b7e1617

    SHA1

    f229bc2daf9eefe8fb879ecb9d2e35bd27cd03c7

    SHA256

    584da9f6d84566219066b134868c123ec557e26c12f4e891e6877f28c5f57783

    SHA512

    b12335e8a4afc7e768690dd827b06dc03d9f2fc4330ff31edfaec04b5f5b416d5353a97fe73dc2accab6f3be76b6c54c6062cec35f761f397f2eda40a35bd276

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4c0c3d3fe73d4f50545fd936a09d43ef

    SHA1

    44111ae60037b0c630f6bab91a206e0c16745a3b

    SHA256

    b43bcf4160af4def1d37e735ff78a8bb995bae8dff7c521c9f20c3606a2a7a64

    SHA512

    fad4082da45a24d796654f70fa199fedc8e55fb24b9077283b5a580318d0b46c4439ec26788e0fc679212c501e985babe1a9ebf36d54219a558ef4892e7b0de4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1fb8a8be25c41a146bb84c54bc61ff1f

    SHA1

    28a383b12b51b99cec5022e1738fe0d511c88d77

    SHA256

    9d73050321321c4c86778cdbd3f1df16b0a73723614e3329a1e7043a5d999ee2

    SHA512

    0bc814ffaee673ca36fb5221d89e25cff3435f49b6e52272a4a6532d1020a7f001462fd4518c4be38af51d1d1c21a4c5bca55f64d2483381e67caaf648242567

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a1f63f9ef5c7a8f3dbe2ec1ee0d8e834

    SHA1

    9bdf97ad140a637079b4e902319750854c1945da

    SHA256

    77685956207b8828fc7b9c0f04066e03ec9776532c88a327c9eb12dbd386b33a

    SHA512

    90226ad1327549901d9331931909d4c585a705ca67af8c796dd28ba83c7f63e65f823577d027c8e2fb80d1fb677bf7bc1aaed918b6ac4451b0e1c7ba32c28645

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8947abdd0f16331f407beaef70d51027

    SHA1

    4b1ec5f44c9901030e312b39042247902d6bbd10

    SHA256

    0f9dd9b9f7fe4e740b1c8a04ead1bb6c480ca168a8ab79684f071c9f2aed65fb

    SHA512

    1642600b23c2d926679ef65207fb43926bd8033fedf4eba06dc6e4982129effb9ad64765949120b4f52cdcf1d0dc958a05badeca352e455fe4935b2b655e975c

  • C:\Users\Admin\AppData\Local\Temp\Cab8A46.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar8B26.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2104-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2104-10-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/2784-16-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2784-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2784-19-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2784-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2784-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2928-1-0x000000007C120000-0x000000007C148000-memory.dmp

    Filesize

    160KB

  • memory/2928-23-0x000000007C120000-0x000000007C148000-memory.dmp

    Filesize

    160KB

  • memory/2928-8-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB