Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 05:08

General

  • Target

    JaffaCakes118_4847c2658a9c2d10ffef1e10987e83e0.dll

  • Size

    108KB

  • MD5

    4847c2658a9c2d10ffef1e10987e83e0

  • SHA1

    df8db1d9a27e18a2f43b758918d238b68ee13a84

  • SHA256

    37e0a571add95c28b1c873ea743504c324620e376d155162403bea55e71ffd4e

  • SHA512

    550f1fb9071cc69cd5700ba2bbc7b637476d91c57194c5a6109f1e3c04aa9fcb2178d488ca89a6b748d640b174e39e97567957d4c34964abcb2ede1b4559f046

  • SSDEEP

    1536:mpSkWTxgOyg1PU3QghiBsevUX5aTAhX121iAV6o+htkFJuHDBnN2uU:vkZrg1P6XiBgkEhU1iUWDkbwDil

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4847c2658a9c2d10ffef1e10987e83e0.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2856
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4847c2658a9c2d10ffef1e10987e83e0.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2860
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2020
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2812
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2676
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2676 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2712

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ee06d5b44d362ddbac04335e9e0b0170

    SHA1

    4df39cadf372c71fbf6c0dd75d64282fe2110e82

    SHA256

    eaeb1130e01cee863cc9b6bdef82a54febcabbce583b57cf7ff3b86eff94f9b5

    SHA512

    ec1104aaa979f6cb55b1f6f2c612963cb14f6e61505af413e13f77ceac60476a5841197ba5b1593da84e6675fcbec9b9e82333acfd625fe7fd5d90dd215a3dfc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5e80cc630230dc1afca7b83d98691f07

    SHA1

    a1d7c85eb26c3816fbee677769c7348598fa68a5

    SHA256

    b1abe18b620abc91f21c8f1083e96528d0530e7952ee9e7218fdd607d28277fe

    SHA512

    53d6cddbe1f5357c743f7a4475b4a87bdd001f225c5eed904cdc6e163ebb835d8bdd1222d0e1b01ebef6713040f29cff23f44d40dd0cd93b89cceb9a0a48d1ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7452dd2e6e6451025842bf9bfbcc363b

    SHA1

    8afc182c72d6b74648ce7876620ff4d055eac679

    SHA256

    f7b6909774b12d642687fb9a6807c095bf900ccc3dc19f93a54921e1bc33316d

    SHA512

    6b282675ebd124ce4614ddd7993c34079e0ff8d0d33676ffde6825feee5658ef470eeff976a3c4d5cf2fc73c7e7bf6ae1765db455297cfb30a68c09abdf98564

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cf1ab1aaec60a0e6b6664ad85797d0cb

    SHA1

    1e101128db27e0f2f36001a92dae7facbc04c5e2

    SHA256

    e6f4ab90dc02661628bf6814aeec0780f26ba844d01a89e49e352b588a8aa0b4

    SHA512

    5bda607342ce5b5e9f7651b8a30ef57c7023bc022b40301da5ff5fb63186324f0e57d93dbeb7a8199940053f3c08e2858c338464190d9d5690b5ca75e225f7e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    44e4bb3511c3d2b0dd6a576f7f57260c

    SHA1

    b57187bccdee6e0685f7b0a4559ff5208c8ef0c4

    SHA256

    3d161520069eb379bc45de13983bc1a13d38fc7eac678050527890ad800d9401

    SHA512

    c5f6bb7c9f0c5766a5603d83ad1c7fb84501a8cbc0870ebe4642fc0ca3f74dc1dc1d9e335809ea0777cefda34d49fe0e57266afcde98f527860884f731564661

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0f14c89910fe1433e66b32825cfa5ed6

    SHA1

    38d64e7424a8bf455edc6db099bc5f60d0a9f4a4

    SHA256

    9b953555107b5ac25625627a5b35990fdf305cf46554277817c08ae1fe4365b1

    SHA512

    013287127fdf287b52b419af3758c7c3a7c2931727ec13a56586ce2d1b9f280dca4f6b5a924d8145c47845890ce1d3f9064a7d7702572c8f603629a8b9fd3d37

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dce2e51a5ab19d5fe1835ca6b7ae0d4d

    SHA1

    f5a621c2ae58084b7a9468db31c4e2501cba981a

    SHA256

    dc1cdbc8c15de24e511d90f5f094f8c6c2a2e95c0b531b3407ddad1f0d5187f8

    SHA512

    565f654ef832e5650556c20a3c1f9dd37a172557be92b5be82a538a311b7dc742eaa0bb2d3f0c525a1ee7e1ab19ffdc9c94721f8f0b02fe8ca10a874cef02e16

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bb6e874f27acd9002ce627731d594276

    SHA1

    9318fa294d2f1e9a9384acaed1b534da74c9f78a

    SHA256

    68c686536787d0a7643831305a391b14f0da8fe30c9a282f4d7359808cbdf29a

    SHA512

    c8734ae3cc49e3a26b5a55e9c2221bd76ee5e59f4c7c7d54c9f61fd85fda0931583ed8f8dd33d5dff40202720d8f935bb6f39e4a5cf4a37ffacfda11c6198d83

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f92f3a1cbede9c18c91e9906617fa65a

    SHA1

    8378b1e360c39d7d1ae1d8d1e3e3903e90f37b91

    SHA256

    70fb18f7bf5e057249dc7fc35732602115de445163091f156bc95326c0a8fbaa

    SHA512

    6174710f12212df3b5f7d1d3a8dccb620d3a65fc9a7ee7589811cee356dc3a3b6ac58454346d6a3ea1045bdc839cdcf45080b62b816ef9077604ad5ee7d7fa41

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    21979f4a1bb24004ca5a7b67e263bb66

    SHA1

    0b27676fd178c802095f7c02971c4d3e4c62dced

    SHA256

    2feb6a49969a0c6ffb0cde6e2b6a560f987d42bed7abfc8fd98ede2b5ff6feea

    SHA512

    9b8a63715f5ae64ddc611b5a27f804b7785d7b63e1a06fa1171b1d3d0679a222236e15dd3ae985b1df003ecb5317a655992e69137beadc1ef846e47c770e428f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    154b5c748af9e38f780ffe46bd89f519

    SHA1

    99203b1c608e67a07279d128d5029dab1122adc8

    SHA256

    a41058056b1c9d4c49c57b9ddc053eae8ca755edafe7b609243a8661b9a93344

    SHA512

    b1792974897556749ccbc6cc72b8e671e18f573d58bbcf8e323bdc51f8562c89248948792b026ded7a827dbb1b7c7d5ac2a8300e77671522ef427275d29e4217

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4398a2cafa6a6bb8081ebf947f5e8b3b

    SHA1

    2a29dfeeeeb3be47ca2b20e881609301e9040ca0

    SHA256

    9ef5bedb211f22d9c4b238b8f706ff2bd9abcbbe19dc423a6f543cd4b44455da

    SHA512

    12bf75d34e6c08805571f3f4039bf1c181e9884381f8ddd3c5a91466284c7b80b1a7c923e93cd2da12e6a64616e198195e4ddaa2546fcd61d6c3ff9c20fd4b00

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b958a0a821766115298d91a5395eb185

    SHA1

    c382b97c7c4f6c198da0dc0c49d10311ef444829

    SHA256

    fe60ec6f02488a2b8e41a135a6893d9da55b54fde405388961ba6d236be8e1c2

    SHA512

    8a6aaac496139e92df2b7ca175c967b31faa6e8dfac6afceb3ab579ae2769220229922006015febed8da2233208ba30ca8ab078018b59f61b9e6a164735297ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f6c18499a261a22002dcf2ffaa286c7b

    SHA1

    3a130bae6558b5f7f90ef017700f58ddd14bcc3d

    SHA256

    b64651b173f85938e5a438a3ed655f284faaa1595cb0a5494356b8e7b6ab87c1

    SHA512

    3ccb10089ba36dba8193e1bf4a1fb4f77dcbfbc552467f0c575d2c5eaa43d53e2fb87ea7e37b8ff509cf1ef1fdc9d4d7861b9d01e60f83bab322488dd397d5d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d0cacabb76c9658f8ec2be6a66b06097

    SHA1

    fa43f0d22b75f1684da4b47159607c2c51a5b78c

    SHA256

    909cf5fd913f5486e0dbffad3b3d2b79306ebdbdc1ec31e0dee9ea31f63d022d

    SHA512

    ff7177937ea06819b978d35cb192790ce1799645c8377626d87c32dc96ab721db2455f6740be30082ddaa5363bfe6fbcd88296134ac1a540d3ec89b434284f2a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e62348bc5c9b9bc10c1ed5c76dcf7fd4

    SHA1

    44013ebfce412bc23a750598e28cf31818c16bed

    SHA256

    95ac25e31ec391ca0302f987143972319992324af92e3c2b3a28c10d942e0bf0

    SHA512

    33d0cc9047a37d242cdd3ad9dec400472da31a2b95732062e6cb37bc7a724949033dda435260255a8435d677bb323cdfa673effac275ad15c91dd24afff1036c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7f935997853ff7aa5f2b0b2bfa2f6b07

    SHA1

    a062753c57b0ac2fbd55167e6836a004c2532668

    SHA256

    f544a7fc31b35611a0b814ea7f62ee81496e7ac8283943ab5e10d973f4684f37

    SHA512

    eee2f3dc8ec25de547d7b0878fef07ff6258eee0cd283d493cc2ce35c149dcdc824599926d8ff91a03ba9c106b517fd01a48f0125c2cf0e1dacfcf95dedb4741

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2c5ef5bece1741befc78e56aa5bf3dd8

    SHA1

    8a1f605bb5008c75f11571c3404a11e9b42efd46

    SHA256

    0d391a5ac51ea4ce2eb9f66ee51af8f4b27542325be4b2eb7a560af89425b82f

    SHA512

    49ff30df658a1cc01694debf7afe8c6c16417da1f355b01bbfdd1c9a7a70a73c77c6d9a73499c5e1989c4312a406a9aa53c440823b164f03e0c56868fc6897f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    18287f1f6e848cd4f5cd4fbff71d8f34

    SHA1

    22aec715bd775f182e65b371c35b48f825ce30c4

    SHA256

    a4aaf937c5c695456bd6c9240c4301b26fe2f2eab95363795c07a10e0c344353

    SHA512

    86cfc5950e53eb24d1d36567c030a19023a9d76db65141548e85037838ddf6e1f8223441b8afe1dea5fae89168310eb310aeecc1ffb7fa80e1cae507caa64c81

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d7bc2f228de7927ce392853ad5d9b123

    SHA1

    c7bc49327b3a39789c90d2078435a892e5cf9bb1

    SHA256

    cc2089461a6c92d5f3c5b23635a4be1be67d0774a3a2c253441eb5d19a7336aa

    SHA512

    b8b4e34ad6ff3a06732127412fbc3dcd67060dd24d351ede7167cf2d336e9afc587da99c60547e42d95d4ee31f1eca6502061a33e3ee66c7d709ae674c6ebeba

  • C:\Users\Admin\AppData\Local\Temp\CabFDF1.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarFE62.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2020-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2812-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2812-20-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2812-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2812-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2860-3-0x000000003F050000-0x000000003F06B000-memory.dmp

    Filesize

    108KB

  • memory/2860-2-0x000000003F050000-0x000000003F06B000-memory.dmp

    Filesize

    108KB

  • memory/2860-0-0x000000003F050000-0x000000003F06B000-memory.dmp

    Filesize

    108KB

  • memory/2860-23-0x000000003F050000-0x000000003F06B000-memory.dmp

    Filesize

    108KB

  • memory/2860-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB