Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 02:41

General

  • Target

    JaffaCakes118_444e1185f0bd28b2e26295b84de1f0b0.dll

  • Size

    212KB

  • MD5

    444e1185f0bd28b2e26295b84de1f0b0

  • SHA1

    7a92c7393452023fdda2e33bd8189f48598a5175

  • SHA256

    dc157b226485b7777fdb36a9ac05e344c83fecb6c70bd1426103f292bb77cc30

  • SHA512

    6186b50fd63d66f4c055e39fc3daf0272e10e862531440d7cc0887f1ac8f5a7c0671e8c4eb5263b823cca9ecddb8cd5f39a6b9617d3db351d490b1636c5f184b

  • SSDEEP

    3072:EqKUY7FdiJkcuCyLsJE2temIH2K9z5nZ7S6H1ds4MY:EqKN7niGCy4JOmF0dZ71Vds

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_444e1185f0bd28b2e26295b84de1f0b0.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2752
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_444e1185f0bd28b2e26295b84de1f0b0.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2812
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2692
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2820
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2572
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2572 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2544

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4977de6f0e540fe6fe1e60cf4bb4022a

    SHA1

    fc7e05f41c33193de0804735c5e11e6227421eb7

    SHA256

    8ed7b4bd4fbd55f234aa729cd86d0061c081a87d8f1bbfde5cf650af3edb3e77

    SHA512

    351de07ddf136366095ddcd503d02f0ab1bbf6f714bb2dc640fef62dc228ef8d9245a57fc14e928a36ce2141ca2ba8e49492224f4ae7aed1b0a5d0a227bd23f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1fbf194240f1fff56df43978afec98aa

    SHA1

    d31ee3ad7f7ae1674fa16eeb560d32d74db70316

    SHA256

    fbcee24d8f23f231e69ef5734ad405c5eef0f57dbddd2e2eea9e9d85147743bd

    SHA512

    3c92258c4a1203334576437c000c8f6b68fff9d9c865bae0836a8d93360805a31000e1edc18ebc1b6af77ce6a116a5494c03ab17412b1c0f39643d28340e5d65

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    780b74585046e248159aaf5aef009395

    SHA1

    98c4610327cda1c5a774ac8f1bdcab0018212e8c

    SHA256

    512692401ca618cb1cce0cec808a9f1e2b0c147c514973086be67740fa351a2c

    SHA512

    b0053f3a9e51cc5c5779adcb8ef4b3b04d9c6e3ef1b8e0706da91978e87f1a91189f61951643666592b038a029f955005076e87632db62c3fe6cc6e4a845fbf7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a4049678795294b294c13a401990a2ce

    SHA1

    2878f9f77698b04f03d738a56ef846cb3f6b719a

    SHA256

    0b7cc4cce0a4b20f6e83ed3d3f495d161553fb3ba3f559f6fefe5372bf172d76

    SHA512

    f522f8663a3c9804e22dae33411319a3d5ed464d31a4ae3faff3af82531699fdf606f67380864b116ddbbfb2c444057296e70a25c45486dc04eb4ef7f807c86a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b6381334c811c2ac646bb2e3e73fe8d3

    SHA1

    5b1474d93687725d9b0628978a783a98e3f56052

    SHA256

    e8f4ad9642dca523aea9d7bc60f93d61b579374b8f4ff950e75b19bd35a220bf

    SHA512

    c723b356ca0310558756ac8a02bf160ad693e00b39a51afd4ff549c20fa20054fb732faa5ffbaecbf6de37df44b7c330085d9b2d8e8520d0da1af464e5be191a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    be10cd3786aa48993222f0ad4a2cad02

    SHA1

    37d2daf57502c2931103ff5b2a9c94a4b32236dd

    SHA256

    8efd507c08cfe36d64e0f94bc8b23ac015fb80c4f611e6acdc305d86eb73ff34

    SHA512

    a629263f39637ed3d6be1858be5a48d275aaa1dd8afefa6097d00ecc7478f4d67744dbfcd8c462722c44b34c7425432a2784047deb84dd442077216baa49c3d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a1326dd5584db2969017f51a892fa305

    SHA1

    98a2f2319fed1bfe253e8640cbac47dec52fd24a

    SHA256

    b1f70491e77bf58f892f4beed13b2589aae4db8344618b79e5928cc741f264f5

    SHA512

    776be83e1d6ce27549a1bddcd778834a91ff821d1d8199aeef025e8175dc1434dd6495d1035922995e8929044151c46a68562cf2d49b715045ae26f085e3fb56

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b900401c3f3c7f04d7a7b2bf3de4c842

    SHA1

    2462fdd1856f0f5329db231974bc808ec68341fd

    SHA256

    63adac25f5daf879ed97be53cb7c41ed8d7aef940a0a171b315d69dca77b54ab

    SHA512

    ca1c6c6282b4a10a3cf468290b312184bbb312c90ea7f76190f6c28566a9dd4627f235c49c5c017b3d9bffaf5978b68ffee7b13fb429dd55900dc7f8bbc71cfc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ac36989c0a02ca4417650652482c52e5

    SHA1

    079842f844db91b004160938344673cced307c95

    SHA256

    2ae821b3d97d439a7827a0fa4104752a736e8414444fe21323266c0d424b8f09

    SHA512

    b63a1099e5794ba00c1d652603815c1ea6b8a5103666db3fe33dcbc3884cf9b5a2b3c46cf720228bc3d99b7129a9545735e4178d5926b21fdf437c4f29fb1f7f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    58a40bd8ed83b0ae92335bf6f782daed

    SHA1

    75a6e4149dc3099195c6f09a8e4681196749f21b

    SHA256

    7971e3c8ceaf23e0c033e13956fcb49ab631c56f42ef70d0facd2d905e27e740

    SHA512

    1ff4855b9dc142dfc5b3c5338a757a58146176911829ea5819ae46e8a6a37d07a128f16bb0369684bbc53395d4c19954747adf1ad2452b95af3c2155bd23fdd7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    34b139dc0719fb75c7d77344804ef856

    SHA1

    775285eb9826b17df4f78d34900f43470789f6aa

    SHA256

    edcf01f168a0a558d956ff763d99b85237bb11a43311d8341bd02738e25a31d4

    SHA512

    33840f7692695731834872e0d004cd3add9fc765d18825a6b5a841ec902cffa92393c65f7720537af3ea1d546033122458156f90a66e65bdb92d9a4a145a2f23

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    10e4e47a690f93e13e4fa47390cd8992

    SHA1

    1811ebd04fff7322f431bacaede9a8e22d71c18a

    SHA256

    13eb1e208497819577ab3f3510904088ee14297113aad6c7c0b771441d9ca9ac

    SHA512

    60d5cad2506bdb4fb6fc99a448b51e6264193413b16e3741fb6301e2072039ba96796614d1d9fcf01f67a9d4597c134be879b37630d4c3c25543512859af2d78

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8f408a6bd2616c9b851ac199a3d02b39

    SHA1

    dd927a207dc6dff1ddf80b4d953485c48b5af66b

    SHA256

    b705498b9a091a244bfba90669cbbc17da81498e91f779b29dda993063578785

    SHA512

    8e1040bdeb5fa00f634090e5e43f87c19c1a44886b4f5f705ff11367a494a421c93195b4e8f99909c8444e66f79e5e8e8c5e328181d7f8f6a8172bdf7518f0c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c0332b46d3cfcb65f848a635161736f5

    SHA1

    a51954495e7830095f1b52332927048c4dcb2f8e

    SHA256

    c67d54aee588d50dfc7a64f660ee4a7a36a731e0a56efb639cda04a1ff0c09f0

    SHA512

    9fd17aed0475f8ab5970f453c52ab56331e67ed793758b68ce9f1acff9c06b5b81266a670fc6297c0eb1a9a785f5ed0439b6ef6fe024b2a6007c005685c8eb13

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a90045360003507f07c3abe55a851468

    SHA1

    07ed6e74ec2d9a2d4edafa8d85cd80003054314d

    SHA256

    63ab470958b978fb3c98975d2dd51d80d17127e174d9ad437a136ed4c1088363

    SHA512

    e84df22f18ebe6b87f31eb1f505b0b6b71fc31e8043ff337b9c934ef1791e20453a7d7559648da8eaad029af8906a13ff12bbba7057f66101c41f6535bd05445

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    529ebb8be6eed504652e26b17e04285e

    SHA1

    daa00cdc63f8eb261313610934106951146d3316

    SHA256

    8beb50aae3149a189a9e9411945a2239a7126110936ebe2ac1fee241c3939c2e

    SHA512

    357eff3a3ec633048b63715c855cc18f436ca387226c02e852bee2fb785719db5ed2cace7b52b595fd325658c8fb3b59f8a205c73fd6aabef38b5103c210b946

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4095796d7a1014cc8793b34a7c1ded6d

    SHA1

    838be9eeb0670d220c9c9829f70c75ef209fdb9e

    SHA256

    f08e3d6fd91c735d5f4b47d3947d7731fece8dfa0ec7c355c17ea305e964fd1c

    SHA512

    02d6f0c1a8a4121a0dc61147a57735d7f443425d6a10f32eec58c717e405c91fcc5dd4dd047a381fe50f5f43c8d3091ab760fc955215ce755e7d054ca651f8b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    12fe6dd51e3c7f72dfd2306d6a03c2cb

    SHA1

    ce08b8c597950db0061ef4f2d107d6b839367e36

    SHA256

    ea322c98ba04e9a93fc0ebbe37b3e997b57ac2cdb7b2d0cebe2204fb61299539

    SHA512

    42815bd37c09b3603367782c66025f3b96798f32165e742af94164befb85dc11daca22e1cd02ef15a98bf8c22b7256e0151a2f6b1047d1320fd1ef81c4b3b287

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    16ea48264eaba9e86a9b546d40a0165f

    SHA1

    462b006cfe5f65fd3ba1adacb1e3486b07828b63

    SHA256

    8b51eab6116d8eb364f2a6e4d64446a47ba3cbb643f8db6570161530514394d2

    SHA512

    7fb418e7ba72ebb5d05f2daeff6609f2e04bbb5ea89a38fda099f1776ce5dfd83429cb97801969c0be69d6d7938300a479e84362921167921f28e0ae090d7886

  • C:\Users\Admin\AppData\Local\Temp\CabFE4F.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarFF1D.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2692-13-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2692-16-0x0000000000240000-0x000000000026E000-memory.dmp

    Filesize

    184KB

  • memory/2692-10-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2692-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2812-6-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2812-0-0x0000000010000000-0x0000000010038000-memory.dmp

    Filesize

    224KB

  • memory/2812-1-0x0000000010000000-0x0000000010038000-memory.dmp

    Filesize

    224KB

  • memory/2812-2-0x0000000010000000-0x0000000010038000-memory.dmp

    Filesize

    224KB

  • memory/2820-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2820-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2820-23-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/2820-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB