Analysis

  • max time kernel
    134s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 01:28

General

  • Target

    JaffaCakes118_4240bfcbf5e6434f52234fd973814aa0.dll

  • Size

    952KB

  • MD5

    4240bfcbf5e6434f52234fd973814aa0

  • SHA1

    bd7a9ebcb8090ce304a9a8bc986c3dc7e103c48a

  • SHA256

    29df4967c86a2393aa98f36492368ec17e1414d0f945afac3a90885662ee9281

  • SHA512

    ddfc1f97539b5d28eb6f7dce5eee3ec468dae5abc9d44728db79b4782784809bfde1d062f29eae200c1563ebf31a7a9591c09510bac75f574faa286412dda052

  • SSDEEP

    24576:Rkmzwrsg5T30TVR7azvtVd3hskMMIMMuLG2:umz+sg5T30TVqtVdxskMMIMMuLG

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4240bfcbf5e6434f52234fd973814aa0.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2820
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4240bfcbf5e6434f52234fd973814aa0.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3004
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3000
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2996
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2760
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2760 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2580

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    59c6f131e70998e152a82ed934acb2dd

    SHA1

    4d15ab91fd7c4d46f29ebf7697158a466c9d6265

    SHA256

    a041c0383032d0af6a2ed2788ebeff3634d5d2f685eca55c25cd6bd54f3ab18e

    SHA512

    9fa90567f8fa6b93282650aea1a6e8d08252d0f4ca8cb2bef37b53941cc0f50247e25a958102d0842d5a15e7f207d419ca517175f4b6bed115b32b3b3b70781c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b6257ab0d020524f20da24b7d4add804

    SHA1

    00639770f861f0ec855150266a96754db297def0

    SHA256

    5754cb97ea4d9cca782b2ba2cf0601911fe965f143157ef3be95fdd4b6400986

    SHA512

    f90aef08a61002d88a202c41d64b3053766b530f2c89453ee0812f1d93b64b17968ca06286d541a03e017752a384e7d7b4ceec1f90c335fd1bf82413e05e03d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4ade00159c79f428de58eec3a86cc1ca

    SHA1

    6b114e3ba374cebba92960b46dee013b360b1b62

    SHA256

    d1cc9de5bd12b6553705013c6a0f3a747df9bb5dedaefa5002feb8504d1e7904

    SHA512

    f5c3907087e16de160ba19cc309c6af1f800a3afdd9d0a41b122f43a4e78f9f1b8683a53a37a0b779aa9fd17e4a0534b5e139cd6e36081c030c9060ec60a46d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    55dcc329c6d0bab65762d5a92ee8ba47

    SHA1

    0c185f8b21032b564af4f2c8c68347a4f3353908

    SHA256

    9abe678d45ea8d949141e7ca298a259eec4e564a0e285c80881697b1fafd207e

    SHA512

    2bec8e3344af0cd842cf76a4ac3fc51c73de36a10b28996e3d29ed5c0026f3827f2fad26a741f09e8a4aeecea3a8dfcba3ffa9f1d720cfc8e8729496239d8827

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aa75a188a0db6e957f543d2107cc6936

    SHA1

    661a691635e48d12fab57cb44aeaad8b21651100

    SHA256

    c09e18bbf9c6a34b49152cb8a05e44699fb9ad10da536ec4329a03f6d6e68da2

    SHA512

    e8f98951af28ce8e567f446adba61731676235a982e42a9a8835ace25ebd92089aae711ca4d520326141cc7c00ade3a41f1b8f5ec8868baefd7c8447f921517a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c65b8acb7adb083cfa85f5f39140b4a4

    SHA1

    fff033a737c92353eeeed757db2041f781e4c6f0

    SHA256

    7171c38a5b2cfce4ad55881d008371db119aba1827b950810c5e413953ab092c

    SHA512

    82260d7c7e8bffd8fe26cb675c8b44d762c06e7c007211dac948a8cea5f072c24299085eb764c98c781d954c9877c76f6fe68ac949dfd2bba97a28b65cab3192

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    539cfb62b7e26f0b71c27d5a16905864

    SHA1

    668dab3a22d16206e07c94b54b13de60b412a7ca

    SHA256

    afffe16f3052852f77204d64a18a71cfe34edc8d529c07ca5656d7bebbf957c8

    SHA512

    106aacf0c8127df33c7df2459e2e554b3935c6c469a54584a0f76751c2390d60955feef90bfdea2664ee267c7ce55b9a2bc69d4d70f854ae3a3c4ac3e193d0d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    919246ddc4bceb231c342de370e29df5

    SHA1

    b7aed9cce25e68597d93ae12b86c018d533b63a2

    SHA256

    4d65690caf4de021bb03469f5a0f33184aa87804ab61d87759347b00a1f4df21

    SHA512

    ef249bdeca77337e2b3f69fad4c3043e04eb05960fe171876f4c408389360696dd3559bc08cbca1e04fcb100a88d68c2618a97390e3f7741d68c515743d9ec70

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    db966c89b11442b9ec0d6d6bfe63c177

    SHA1

    5658dc6bc19df6a5b5e0f066944235d584bd3cd2

    SHA256

    e4e082b19479736d542e76be845513344f4ff8abd3116a8d296d51dfe347fc80

    SHA512

    1621147b8665395fa877b05a1a608a70e414e165bf6c1ee3d864018a30d4bd0a2e5e363395b02e3fab2e382c33f488221a6bf58be40ea2e8a013319fff1a34b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d85d518d66bb69d91d21ce0d9dbe8d1f

    SHA1

    b72a98ccd52d122a3a37271a0b69d8fcc02843af

    SHA256

    43710b0dd654b325f09e3bad4e1730669bd2663ba6d3df5f8169d5479f97f6d0

    SHA512

    2b301381b3db17eb2090d5fb07f70e4322e470e60ec33261fbb8f41ba9c140217ac8969ebeaabe6bc43e6fcc507ce634ced9bb8861c24769c4cb160a21beea17

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    801a85d2d15c12b674f926ff54c2bd4a

    SHA1

    f106c2d581461fe0cc65a6a23bacd4fc44512e91

    SHA256

    16396cfca728b9cb234a6f1c593cf736a67ce31c090a76f3d4f0df7b1e8d7cf4

    SHA512

    4def3c4b79a5971f495227df15fd09d612c5b38fd5d86f18cd18682acf15fad715e689bf329a4244ed6a1bcd8092b8531737fb1f601ffd6f04b9de972796c808

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8d665d0be8de9f5288cfa0d01f4b1741

    SHA1

    c56bc243d211f45c30d3a8855713acad02244874

    SHA256

    21a43009ca05aa44f173d05e38e030643bf4242aeb09165afda0cefde8862979

    SHA512

    59ac7dbce590395c5c934b41eaf9458e66f29cfbefdb17e4f52ec8e99d5de1ed1ebaeaff9715dd5c47ad8c48f18a4f09e70a4a247a97161f305d238fe49d5c65

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6701af1c69594831706e056cdf377207

    SHA1

    efc9a37fd53d45843899f22b2b99ab0dccfa4039

    SHA256

    003fca98c65fc94c88b2da21008cf698a633fc7f1719f76efbcb5c38b2ff4136

    SHA512

    a546a93573a6871be135c4bcb139fe3b7eb5be76c7022e26c7cb4bd4897ae5f278855accaea3982a9985dd1829f4a8b0a651e4d6d6d7f4a78fe6c07557f164f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e308e6b958df8a42e88ba6bf6bf784d7

    SHA1

    035b4d7ed7d4e7532d7f01dd2d507007f125db28

    SHA256

    07d1b6cd8d0e8619e58501c4afb63cb4162b8ad1174323d6a07ba84012c15620

    SHA512

    c634c5d72234e6e12d7c48d335560df1b2d2f5c41be577dfd45bd8dc237d6442602a8e9cb178ff1f5e8477cfeeac2e88571486e465c4f46f27967155bd9e0a4e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8e471fe7619132da701438fb0fe95b82

    SHA1

    d38fed78b54d1218e809b134c899526e4dcdd67c

    SHA256

    369d0910b2306a2dae62b2d17a2a4a4b825c386790aa92f0110a0959c9037c6b

    SHA512

    b10015b760051c37a01494b75d960c461b9f56965ab0c20cd12b8d321f8930343210da55b7456d48502a6875439b076009b71cd14151a599bf9e0162a8e1342c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9aa07a59962a42153277b5c7a1a2703b

    SHA1

    f4679e6b064931445b9faaa41460c6aa2f90758b

    SHA256

    c674bf5adacd3b4fd71a4baf9bdea13403357abbc4872b1b6437b732ae670ae5

    SHA512

    4db3afee27fb82eca6fe30034ea48e1faf01e67fd82ebe72cde0427c6df14bf6963cc8a34dad42ceef68d61545c72ad2fc23528bf417f0e5840037228d8bf981

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8290be7ab9e8e20f146500b0901e803c

    SHA1

    b10be13ea1e0bcca0294c61ed7d745321937e0cf

    SHA256

    5161eef84788474f101bf56276e0d8422f4114df10c48e6c4ca772fbd22b1ad3

    SHA512

    ed861af1dc026074a8dde7aefd77e389b3c18766ea7a8eaa8641dfdc882b35a95c55481f0fc99ff74b433f1677151ac8e8f21684136d47ccc469c342a8c2b4fe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e7456e0e85170bfed8caa06a54c06439

    SHA1

    37e79da38bca49c9029c986675ed0eca75fd52d6

    SHA256

    ccffcc773ce1f55e100e464211f6875e0431e6f8d45e487d7139ee8019b4db31

    SHA512

    0e28a26b6bed81de14bf8ba32a6cb911c2cdf09547d86d45262cb66fc4b53cec664281044e0ca430c84cc69110ef94c3ecc3015434e7f28eeba4f96981ca4550

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0fd1a55def5646711f0bc74f5c9780c8

    SHA1

    43b6e709c927d858aeaf3940b5cb74cdeca14119

    SHA256

    2c1212473a2a0d95b97217271129add1ae610f9defe24e483a46bc357f172fa0

    SHA512

    4e8d25cfdf05a67f7958b5c710210cfa049da2e5d2bff9f2a7dc309397f6b0ed003b47c95fb16857522e15c54609a2e1d45e5f8e5c09fdcc200de1cecc657b75

  • C:\Users\Admin\AppData\Local\Temp\Cab81E.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar8FC.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2996-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2996-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2996-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2996-26-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2996-22-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2996-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3000-9-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/3000-14-0x0000000000240000-0x000000000026E000-memory.dmp

    Filesize

    184KB

  • memory/3000-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3004-23-0x0000000074B40000-0x0000000074C35000-memory.dmp

    Filesize

    980KB

  • memory/3004-4-0x00000000001B0000-0x00000000001DE000-memory.dmp

    Filesize

    184KB

  • memory/3004-6-0x0000000074A40000-0x0000000074B35000-memory.dmp

    Filesize

    980KB

  • memory/3004-27-0x0000000074A40000-0x0000000074B35000-memory.dmp

    Filesize

    980KB

  • memory/3004-3-0x0000000074B40000-0x0000000074C35000-memory.dmp

    Filesize

    980KB