Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 02:38

General

  • Target

    JaffaCakes118_4432e261fe4d374ae729836aeaf86890.dll

  • Size

    624KB

  • MD5

    4432e261fe4d374ae729836aeaf86890

  • SHA1

    d47e009dc9f95b82278f55ca380fba68d03f31bb

  • SHA256

    1613a8283fa7b5ccb1ce81fc302807008347e058d1cda3a6f9b63e725bde40be

  • SHA512

    7052cbc403f0501475f9dd7e64f7b8471421d2ad1dd35b4df8709525bb48a17993faec4ce0a915caf7da13cec64afe27f7d83f327347799031e3bd7ae7c10a00

  • SSDEEP

    12288:IP/QHMmqh6hLIc7PSqLtS/ViurXvdyP9WX7HrSAKrlxTL78:84HFqh65Ic7qqI9iuzdIw7m5dL78

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4432e261fe4d374ae729836aeaf86890.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2680
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4432e261fe4d374ae729836aeaf86890.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:276
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2468
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2492
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2740
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2740 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2748

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b9087f3ac0edc41df902a34414173905

    SHA1

    c313ab3d4e43731f984f146a60a49381700840f1

    SHA256

    2536097bde287e9157356272a7b6ac2e72d6746e8f7b6cb9cc51812f6ae09338

    SHA512

    d4d36064793b4be51e33e12eb6839e48134d149c80da45399dda0373b8f1750a4440731c00f42ba528d07880528afd2cb7fbae0589378f5398e45d8b6a419e89

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    be8b2ae7e19109f744d4b4a84db7ad1d

    SHA1

    91be010f0c540a9f76d8dc290c52cc5a5cb0af1d

    SHA256

    7abd60b35351e0f5f78f806535239d6600754fe38960ad9819afd47440a0767a

    SHA512

    03eecfd11d2eaab4a4e74c1dd47bc2d68ef32b4ae07b5dc60b020a89babd0e07085a1a66a6143e26b6097fdabe4a2f97d67d36742aefb0b7bcaa12f70b3a7d9f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bddf823547f8e7dac65dd6dd46359309

    SHA1

    db2a797775d9eadaa05eee7c89c19dcf0adc1758

    SHA256

    4ebefec2d7888c85f5fc6c441e9d314af62c25790948495add8e61eb1178c1f0

    SHA512

    8ac0b27e91c2401baa52831261c5fbdddd84afaa227b83938ed89f7550fbd4394c8ddbb9e3df0255582f681b4be466668e02de3779b1182fd2f80db494ae862d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b47200f7aa0afb949dca3576c926a509

    SHA1

    50613b4b64cc988b8f9c10b5499349f2381969ef

    SHA256

    008e666e1b95e1ea2f3a85e3de7f7a8a0de540bbff0b9c810231e7b54343c57f

    SHA512

    abc46444f07afc42fa995c7e4d721e0a48c66fad499a70fccf5346bac9ab6e5f00f1ef2403ed32e881f2be2213fb396260eeda21f560acff01e1412e4bf80bcd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c1ce195cdeb9eeb72ba26289bfceed22

    SHA1

    c8513ce6af12cac3d841a1e6b541782c8a170f79

    SHA256

    af249803e53ccd6a7831778ce0fbfab8561c0cf71801f93fac17e90ff529ac39

    SHA512

    5b1faffa56331764f3da0a36a0cd654f359f78c51afcd8b2ad848b2bd7aebc942b28a579065eaf5ee7998911538b0016ac116fbe0577998cd9445dd0e6199a05

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6f5bc4d50d5fa4c8b2970214f90f01bb

    SHA1

    d185c168e5d7dcb83bf799411d8b3f1839d08a95

    SHA256

    4573c1c4f825e4a90ef3fa856d5070060e77b701f19ed75f36b1bd5a7ad42e02

    SHA512

    c6ed61166e5afbd8c862d06f48ce6cdbb94c9d547767a4f433451cce9530c1334a233da4c8bd297f83eeecba30b67c4297b5fc9007b7c9842c218e938e72a45f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1f12f33912e87b93d978306ab5b3e2b4

    SHA1

    7fa50527f2ece2f15f3ce618906db9f3894a1cd0

    SHA256

    4db3f4a310cca0d121954c633fa7fdd7173e7c77249a1e339d95f6196b362969

    SHA512

    3005703b4806852c65efc4a054889c26cced4b6d390889dede9edcd52712d9af5217279192be59d49de784ac21ac7782404367bdf3c964ad828887ca3c70c2d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    225406f398e8ff5be5dc14ae05a02445

    SHA1

    387695db8c669319c0251e4a176baab03e7759ba

    SHA256

    f34690dc86097eeb8120a0e356988b014f9982123ffdc65f97e0b9b69c9f8a2b

    SHA512

    4956510ef71e6dc22df00f8c8a52fa1af8955d4900731e7060cc99b21789d83d05d5656b942b5bf73c298cac45f7661ff9f38404642baac13a684a500a626e49

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c4b5a0ffd3f9d4362051ec558f37d258

    SHA1

    f527c23e2692460958d5cf48ed7f835d499d8996

    SHA256

    950446b5976a748d2116ca7edd8c0f47780f0d03042424f34dbc316540c3d58d

    SHA512

    d02126e42d1da5f6baf1f6d95c2ab57fdd2b9b3480443ad636debd58a0ab998efeb1e488c4c4a5214c19613d559c94688399fd9b1e58ea565778873395c546b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f81360a10f7654d1e88d1b66a3ff472a

    SHA1

    f0b9e5c10cf1b5a04d4421489d632a3a515907ab

    SHA256

    4479c1b8e6c48c365bf064c8dd71deaa95c68827c46bf577f6aab9abb6e40c77

    SHA512

    b292d2490140a6e4979baf32dc0d273665ed49bd10cf5ffb83a7a24fec5daa0be84c411f6d441a945f5ace0400ceaf1bcd80c06aacff8251a5330a78229e32db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2f8e01b1db50d75beafda6fc9d6b6d99

    SHA1

    e1a83832b6f001178e6016b23ff60d92fa37b476

    SHA256

    3a50f63031805f3cddb9807d25cdab141c7331206cec2a9edd2d1e3286f33794

    SHA512

    91d6e389c7be0d9b81951e53ead93899a4f104de20e98cac89d3ceb74053d763924c5cbade2a54971822f2d197e6465b419e04106dd5be855a73d9e226525c8a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8a19ab8ddecdde7f3296b3ebef6225c4

    SHA1

    8dee81eb2be5bb90d33cc8d57681155561439ab3

    SHA256

    8e6d5cfa0330e7aa44112ccc4fb8ce7a911694e3170434305cf33ffb526a2864

    SHA512

    f6069a716be60708f8124faecd75831bf28e9e6aef723b5f666d1cc875090fbe27689f9b18b535c247945d6f681d4b633d0cc3dd073b4125171311a2febd41e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    579e9539981f4480e522d20927b2b0e4

    SHA1

    0f202ecf660263bebaf3f49c79e522c573f9798d

    SHA256

    510a7971a97703276f8e5b159773aa8497bf944edb1240fd696e63961a2588e3

    SHA512

    4e39a6aef56a38d147819a3dde8aa74da9e8764ea5c1ea9e39af74d8a811905bf2476a682e6c6756849cb8e85e2838a71ae55b321ad6db956deecae6f8890970

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6bc44fcbcfd5be56de046d19f1b8c9c4

    SHA1

    c1050d8efea0efb5161741941385b223dc6c3452

    SHA256

    83128d951e92e4175cb7cc9dc89207fe1d1810d3754b8f7c8d209e4771f96803

    SHA512

    863b092875cb00ad416c4831c178b52e138cb62010d3a78247819b11aa3543bc3702ef335df02d7dce64cecd02b83c28af551d630f161097fd21ac86e2697c0f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2539b70697c11362c971617379bb054c

    SHA1

    7313e5f0092847581c315150ab9939feb23c95b4

    SHA256

    c158002cef330a6613e1a4df5d9685c617e52fdf44d890a2ddf0c7aa1a375b54

    SHA512

    eaf793ae2feab61737a8282bcb1d5dcf39975b23026aab9d5c871689134c3a8fd627c0451faa2fc576f189476b26e9cdc533ade3855d3682ea06af30cf8112b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b469ec575091abe4c79cb77a4ce9f71b

    SHA1

    ed2072246478cea222e07d689919ce98ea2f59a6

    SHA256

    3a30fbc3b107e839f5d70496605d28695158e15984dad259c20d8cf790ea6561

    SHA512

    572e9c26d94d7f47e2c9bef99044b85cccb66845e1b554dc5d8823da4f8b901027d75c17c5a7ba2cc390934dfe748af9c51f9d4d1e2c8853cb34847179b6cc7b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    75c65764498a68dc07d380a6f87e068f

    SHA1

    ace1518288cee55821a59b131014eb180f0b581e

    SHA256

    cdfa9dd4bc8beddc19ae2df600f4dd23d1d6ad63a527bd1113cbd7362bbcc19d

    SHA512

    87156e4628545d2b322f2b2b82966b8b02fd791150d13d837c488a7f1a6dd6b7afa8d99e597ed25f218c13f0598cc2e19e89a07d2d7fe088226a201960bda3ea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2fac9f03da2b2b6926f8aaeecfa2b479

    SHA1

    9443bbee3ab4d161722af78e191bf06b1720ff25

    SHA256

    0514ca82d90cb8e0dff5dcb5da72cd88c379734cab13cdeb0b77cc0f70a4458d

    SHA512

    7b4189801f57fbec5388f4128330d9683232408473e8dae961a725e4f2a8ac0e2f0f81739348c2e03fde2bdb9a1e629b17f3859f8be33f3722ef75460b992b8c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1d75264f39890c98311d8c2b26b27fb6

    SHA1

    9d3abbeea74b112d711915155277ba83ac070e11

    SHA256

    5654827b06e00e6d31fb7160a20d6a64d3f1e41d5dbdf57d89db83649ea3e0db

    SHA512

    ab143d6e6d6dab3e3233ff870366d56516e531033e72eef60213d6e5eecdd05d9cfa7a46c5ee1e680a36378fe1c7fb3ca7357e2430ee34c4876742e60c5c55e6

  • C:\Users\Admin\AppData\Local\Temp\CabBAE7.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarBB79.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/276-14-0x0000000010000000-0x000000001009E000-memory.dmp

    Filesize

    632KB

  • memory/276-5-0x0000000010000000-0x000000001009E000-memory.dmp

    Filesize

    632KB

  • memory/2468-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2492-16-0x00000000003C0000-0x00000000003CF000-memory.dmp

    Filesize

    60KB

  • memory/2492-15-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2492-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2492-19-0x00000000003D0000-0x00000000003D1000-memory.dmp

    Filesize

    4KB

  • memory/2492-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2492-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB