Analysis

  • max time kernel
    117s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 01:28

General

  • Target

    JaffaCakes118_42433266b2bba6ff7dfd0868d77c6b90.dll

  • Size

    364KB

  • MD5

    42433266b2bba6ff7dfd0868d77c6b90

  • SHA1

    7b42d26ca76f7c791e59d7a78b64e0aa1ad284cc

  • SHA256

    cb1fee5e63911b2ef5306852ca0d130a55fed28a291846ccc962b775a912dd55

  • SHA512

    2368430f12e7b95f2b28b2a44a6c973a9d87bae0204551d09a3b1fae25ebae6ad825f66598cdacac5c08a5b5fe357df94cecf49abdf47ccc789974959aa8e9d3

  • SSDEEP

    6144:ao+x5y8A6Akt+8/C7SR1t/ShEYpDhBbkKXl2fRuCo8RR3UvEOU3TH1la2RCtEp2C:ao+xk8A8t1C74Xqhbp91qkCo8z3UvEOy

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_42433266b2bba6ff7dfd0868d77c6b90.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_42433266b2bba6ff7dfd0868d77c6b90.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1624
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2344
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2504
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3048
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3048 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2824

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    14304cb20c9d6bb5066bcb2408cbe1df

    SHA1

    5fdfecc54cad9ff94953cf05876e6955879d4476

    SHA256

    c2abaa75041b6406c89bbb1661d53f315bb4d15836621d5ac1acd6df005f4929

    SHA512

    d40c4ad149f0307bef575e8bef853292cd1a291c5a9f6f2483e810c7103a378210af8dc9fe939a139367f3ed11423104b5b2e6d996a883acb014c6e79b044931

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    87d20d64cbb74bf1f7e0637bcd15c37a

    SHA1

    e3ee1422b7ae91f1bcc8ef50f97b441bb436805e

    SHA256

    0c612cd12679e5995c33b85b41889983b87bd6306f70b166ab3d2f411c4c2f97

    SHA512

    ed7c39473c92e04448d29ed76e34f4c91e3934ace19cdf6a4693c886acc56793b82a747b9c5e69cec46f3d663c9d4259c110144187c7b0a3350d5301eae799a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    85241a4d8b2626a1e5ca1b9ccfd7f3d2

    SHA1

    c8d0d15eabbbd9ac9885c1a6c581464fe674619c

    SHA256

    6130b07d7f7798a6d6cf809fe3e240622f41830cd0a06ddd98734c84c3204e5d

    SHA512

    5304e70f19361bdf1ac0445fe3c5b3aba77e40c93071431adb20b9709df302c7879267281658763022e8d065ace9907db36e74e75bf76ff0ae4f200cb5c3e7dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    09cd41f795973d36f6965c7daa0d2a90

    SHA1

    2feb13986260a592ab90819a1cf1b602893ee0d8

    SHA256

    cface6be8dd82f902edf3deee974f99a04315adc218b54f747bf71bff28f98ae

    SHA512

    a1949e7ccb6c9ebac305bf1217fe8d78d066e6e2cec75394b66e69314717005eeb6b3d215739d76aee8d20841e39432901c6fc376e538ac5dcc0fba23cf5b3d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    be82f57ea1dfa163daad430950b204b2

    SHA1

    dba4530cbb85dd3708c3f106ddc9bc47ea01144c

    SHA256

    014119f57f71c927ec489a35eb9873dd1ca3116ccd2575785c452153a29b8096

    SHA512

    d4dd826e2c8924722d12edc30c7fc34af8b690d8730d18032bfc7dd11b4ffb803fb9e20f02810884b8b5154daad81f572daf716f68d38440b1fc012e83c86cef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0262ad8eac99745aaae7e2884e83af6b

    SHA1

    6892707355701c3cdb23535d5ae9b68be51770a1

    SHA256

    02383189d16e31d79ff24faceb308c6e8f73b8a01aa8d35b8bde5c6584f198f4

    SHA512

    b5e264da6dbdab3622ffcbbc4645b438632e2846b0186024cf4218617a59785d61779977c650bbb2d983a7ea73cfb538058f898eb174faaa413e5d80ceff53af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    689d794fabf8488f4c657ac3e6e84aaf

    SHA1

    04e1db276b4a3a8091a3159bfd71e71fe0b1705b

    SHA256

    2bcc19c534c37154982b13bcefea6e6ff1e90d0347d0a5ac1f594f63a05a39c9

    SHA512

    6bbaa08e3bde404ec6f419ccbcc5e54fb066abba697ba450fa7fce0645f2f7d0900514e4bdab8f32509cfbfa94708ccc86f93ba41414dbfaec252c7d6ff3831d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1302a266a67d65e5bb945acd92d5f63a

    SHA1

    e5938b7eb428a2d9ea05d389ebd2123ce2c22c5c

    SHA256

    ded79152684ffd1855246dd82a55ac12d460572704ea4f62b16b5a3a6747391e

    SHA512

    53fcef1ecf62830e2ce316b69885fbbe058522abdd0838b3fbea57d2bfa0bf7135d93b72a54aed7a634d0e933bf112efdcc55dbb362a77085ed9dfff1feeb7fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2ec3e0c3289a612692a0a5c4c863e5f8

    SHA1

    b1f1b9b120457991dc2f7449bb801d6cf1dd8c71

    SHA256

    448b17b0ca100d941a6ce603d151cc6cd9603d06ec803c8b6c81a64452c5d7e7

    SHA512

    ea57e0c17a56e5b0eda7417678f1509e073031cd4c8d980bd0d477451669dede469467f58f5bcd603fb40a47ff92b039e91fe04638b0af075ec4c0d8c390a6e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    800fd3a91464be13df7efdd87ab777e4

    SHA1

    45bbdf6a86c226d8ca26750498de38db75c10411

    SHA256

    ba81c763f98b1d163dd9795c20ae595c3a4ba396e9b85075e588bf49ef05b730

    SHA512

    2094fef60b35d4d96196c4c1005c19e9e0be80aaf9f1ae987e4b51f8473ee1b10a8f7ff8542b1c16558f414d9e1859abd31b935ae1f4efd785fa0580d885d9b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6d1e7955ce195f2552f2bbe0c38af8ee

    SHA1

    03ad130459361f26a078258e1d1d5bbd04d9ddf4

    SHA256

    e3a8ef081191d9ce923ab2b555189c7377389c84282b05de5ec8ff4e4f54bf0c

    SHA512

    79433146b169889cbe6d96c2834106659809151b809b109d7a1a1ad42c8df3f71e2b397bbbd801209f3fc876ec21b86897dc6222c97114d23f3a19283ad67dff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e8228ae6a87bbd0da8975729f475adcd

    SHA1

    23e8afdf4bc6b6577b106b4a7d41a88ce4909306

    SHA256

    352c4e3f85d38c2ada371b03cd916a55d0d3ffa1318a4f903705071d02dd8e6c

    SHA512

    2115e0b0c56f1023b5c6b923f4e24294a6687c767283fd1741180715e9bf923b09ba49be1184d3954d95bcac078a6e99ee86fa39f76887791be0ac8bad5941d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d05699ec1f82e0e6a3fcd7699452d8dd

    SHA1

    c5f86142382f9fe3a80c0db5056e3f6d50026d1c

    SHA256

    fff40d8b1714794d2a15c9f5adab751588ff5acd2f3d6b7043fe23dcaecc6e17

    SHA512

    b13ab86cc562c066ccc4277106705290554d53bb24c7d94ece6dc021d6e4fd45b8fc92118c76db55978920d040f8ea2eabf076874ac5fff0f6896ddc3ce477a5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9e0f836f51e7cd6a9cfe68c2b3fa3749

    SHA1

    bcc075116f54debb80c4b0afc550fe0e7d6b87a3

    SHA256

    262fc692d723c35bb3eae6c081a4b2e18454161ab7995ba02aacc955af4ef4c6

    SHA512

    af4c0b3d7b847266efa02331853e0c1a48f8e7ed43376ed529d2d860b28d44a21b64a02a0cee860e0beb847c4101d06dde9711d347a821bc726dcb22e4fbc11f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    12a4838fa0c7f02c6ef7861148b2e139

    SHA1

    8a391fc38cafe9dec838582100dc3e2cbd5fd32a

    SHA256

    22daf64d8de8ecfa0a5dab473a8607b333cc157afaa2bf4a9b4aaf4f9250b887

    SHA512

    0b7d6af8c8bd07e3eb4c0caf360a02df78cd1c1095367fa4d3a902cd1330b9700c5d1598c8ad7a07e379acdcf5507e3da20a067696e93188c6732bf43fe36f7f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5edb12af520179e7602225ba77a0dead

    SHA1

    1e0ee29c5108dbd27f098e3803516b59aa00c246

    SHA256

    7504588246296dfb9360cf7cc63074d2289710040e1bab21b9f70190b0079311

    SHA512

    d648352f39808d52fc079d508801e57f62707abe5129260c3a1d3b31c8232544e561b9d41b9d800a17b54b133543d012fce04f9af27708f9760d769c324af2fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ee8bd357bdb21790be563726cc3d4530

    SHA1

    c65c73eb15f7aa01075f52f58d4c5cf5a4f5281c

    SHA256

    13298b56b3e8f525db907ce15d8439ca095cfd08a65ba1156647a6a6f2c6e90c

    SHA512

    9c4a3acf7dde051eb9b1e760029ecef2dced5738070237560aa909708df8373ad2c8ab01978dd6f606ca8d00ee5a53bf4310653ecb5f974748d1e9ee6c2ec1af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d6e7f4b9b119411d0f26443f83393582

    SHA1

    661ac7e36107cd47a2bdd6dbe8f52fb195e2ea71

    SHA256

    089815ce4519ea6066c2deffba80ab327694a8d302c9ce57b2700c00de6cce59

    SHA512

    729857ebd0a966251efe68bb36c04be2d5b62ef2abbd50202fd54cbaf17a8e1bec6954001b9adf053d5961f5607178abd8883df3555c8ecb22cc5ea5d7f20f8c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    27311c699eed7de44462d3d02b473e56

    SHA1

    ec2017a2d2038ea728847a5879a4c813b095a064

    SHA256

    2df25e4d50e6aac79bd60cd4a4de40056e591a6af87de199cbcb6ae107f3a8d4

    SHA512

    1700063611569a1ce161d69458d51eeb7b82c5aa4951c643336d6155fc75bf8fd23fb3425135630f86a1cbbfdff8cbf3549080088b1778faf039afc03b34fbae

  • C:\Users\Admin\AppData\Local\Temp\Cab35D.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar3CE.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1624-6-0x0000000010000000-0x00000000101A6000-memory.dmp

    Filesize

    1.6MB

  • memory/1624-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1624-0-0x0000000010000000-0x00000000101A6000-memory.dmp

    Filesize

    1.6MB

  • memory/1624-5-0x0000000010000000-0x00000000101A6000-memory.dmp

    Filesize

    1.6MB

  • memory/2344-10-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/2344-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2344-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2344-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2504-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2504-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2504-21-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB