Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 06:46

General

  • Target

    JaffaCakes118_4b069b150167286b5178257c73bd1570.dll

  • Size

    340KB

  • MD5

    4b069b150167286b5178257c73bd1570

  • SHA1

    510a293e7065b497643701b0689c3dcf77cb5c19

  • SHA256

    76eeb5503a8584acc586988761662df8ca471e4ceed629bd75fc2d5bbec298f5

  • SHA512

    35d847cacc1fe6fbe1db59c587c8c12c46469ecaf06da447273cdb323fdf5ae56e60d0d8d604b43c953c6c9877a2ec097befe42761f6b795c3f641af969f1d60

  • SSDEEP

    6144:ihSD9V2hdLI5FvQYsyx/mVHBSxilz+OBfIS4:Um2h1Inxsyx/mVQxillSS4

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4b069b150167286b5178257c73bd1570.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2644
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4b069b150167286b5178257c73bd1570.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3044
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2732
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2660
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2136
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2136 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2688

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7d34b8e08582395c3e6a1fe161eb3a5a

    SHA1

    cf50015e44acdb85e664d5b95e1bf0a00f236452

    SHA256

    2f029e3b784fd5d887ee18133989d8279f3906b4374c4a9e7d7dd228383f0e20

    SHA512

    d8831adec68170a78d3df58405e047951cd638dfe7f0aaec9fdd84973a4a5e1c61a8ddd1e1d716e7eff31f30a0b5b81b4f764046832d535af7ed7e28b6f4dd8a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f63f942f933d46a86edd95cf72fe2f15

    SHA1

    6d41f542e79eca3b69ff55a47565ea158cdd136b

    SHA256

    ebcbbe8efb5eeac907dca2af6f625079379ebb76f6a99bf7d6cc139b6ca3a49a

    SHA512

    a73983a0bf78e17f244518acafdb97c74ff2936b9abbfe3c68ebba46b439f4592206e86df18a703f913ceb21aa0ea3bdb39cc0541da9c68bf0758623f8a911b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7c3b0863aeac0acc2b744b87c5e1616d

    SHA1

    500134e507cc9eed1d44508a22290aa8a6312d90

    SHA256

    94700889e08ab2fb93523068f8557db6f0f9d6f0530cd45853ef0457508a967c

    SHA512

    732ad2e816a9c51367072abe9c26e81ee1d9abf5dd79e0d35383b4fdf39fa822a044523863692804df114c010452b56808feac819df93ee242325f4230beee29

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    32750045f615ffdef352f1b3b1227b39

    SHA1

    993742477d87f2b8bc04767d0931e147d59c22ba

    SHA256

    3576154d7e5a5ec9e9adeb5d48901f5d12db863baa8314b7a44576426b61c95a

    SHA512

    6e40076f25554cc0cf971cb800af8e65706dff26dc6b8eec4b96caefc7f7b691ce0f1be26084ee11e0c192572da28dd3de91a8499cecef7ffd9890b0f9e10fb5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cfd960cd54d8b84c31fa85ce937315f4

    SHA1

    b0e57b3f4e8c1a903032a110582baa3decf34568

    SHA256

    ac8ad57b045d60aa01c65f8ae08626be2cc9cd1cae26e14e82672190d940da39

    SHA512

    7120300842a5e23aba6cc1c2f9e354021225cceb0b8a947badb72fe6fb82d70d9d50e212732975f147ca6d3dc1e55e4f94809c27eaf6aff1b473cbc9d2fef1a0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c1c557824780cf3b1c0456bba0141aeb

    SHA1

    07e3e0e4030ca31c3dcd61b6122ea64d9147d8e1

    SHA256

    9b9b856918063fcbdf645cb23ce4040fedb2edbec15dc9553a406be18060a0b8

    SHA512

    055ed3119e2a59ccc1c1787297adacde3b7d98b884cb8fd50b5cbf1fd68409380260dc0907206aa66a096e9df4756682cfb6bfbef57b86231fcd8b50d16f92aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f305dd3db3ee7fb3d2a7b54bcc2285ef

    SHA1

    b25f94cff40f873e251ecdb225008fae6622d71e

    SHA256

    620fa888f319ed16b691157da7d8589688ca2cc86b5b85416a27bcfe32f4cccf

    SHA512

    2e7c5d2c523e586b05d958e2a7affd34b029fc6b86e0c8ceb7587ee4376ac23b966735c7b67f51a9a233762e29f4b5c84c7afb02f1299c8b41dd7eda9bd6fd6c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    957d6635de873601216c62f361c79c2b

    SHA1

    0b4ed50b3f154f85212def5002af204839f97bae

    SHA256

    fa3af4f79e8653cba2ca84a28c98c80e21820355a408632c8a371edd7e9fda03

    SHA512

    a35b35b929bb094d81087a0cf8f3a924b842eb419c5c29a07474fc84fe5c8fa909ac8ded2d2e50d3ae4e4dcc70fa0ea978d3a2f5b547cb0082fd7dc57791faf3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    023a8ed678ec6426a4b15dbe22a2cf2a

    SHA1

    03eb03634da1dc6a8af5c14a6b0bf9e6476c9c6e

    SHA256

    aa9f6456ac2589b49af46036c39970390984fec954e8ea95d5c06efca9c5711e

    SHA512

    726af37f6160ff47b5dde58367899ad959455ba828c4a000b98f453ec187a0ffd2cecd388cbed92186818dbfd164e3a5fdeea2eecc295e7289f5d3fa4148da5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3dd19792bb21f62b08e8facf5db373de

    SHA1

    32f985a9ef006d10b0829298cc9b0454630d602d

    SHA256

    7e5c7ba753e87ff074209d5c35eaf99e953cc21b8d43f95048520adea3a3031b

    SHA512

    13da53dcbcda9463b735e6760691261fe181701e3e709530f37543ac2e8aacfee4d8fd3fbf81f15a9f9e44a90448a82eb2e0ad215aa40a910b2df4affa044aa6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    56ae71e10292bc3ee9970150fff8f517

    SHA1

    0d028b39e5e47a1f751af54203899119dc85662e

    SHA256

    6bf0b8493caf56683161ed54bf475a9276f8fa1c04f1818d4aa4452b305ae2d8

    SHA512

    d8c4bc628e97851cde36a24f9ccd4166a83552d9803703090ed3812f1d87738368801a8e9ea3c5e2ed8e2393a5a9bb7466dc1facf20963221c82d8d921f11205

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b3447b3d44f3006aa68b1b87aaca7e3e

    SHA1

    74859d0256b770c31eb78e68f757a284c7dbe690

    SHA256

    802b1fb2eee61b8fe9ed24c9cd0e44cd07709743a9fd95a01b2b943a921ebf22

    SHA512

    1818016d7fa3dce74960c479b1174e8e2c1603a4ede1497cfc8d7018ff4d8eb046bf87c19e0c4538d3b16720c42976220276882f78d38f6706213df97ce59343

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f95e21e71ab0c02d315d51c9e70c09c6

    SHA1

    a71851c21e09ed2ed8143da25ea1e8f4a4d1f3b6

    SHA256

    abba79f199fb66541ec3c23af71ce18ce228d8044776afcb961c8e0ff822b09a

    SHA512

    146081d03f4b3a9bd5b2b3797017f4fbd44bba677bd52f2cbddbba1eca2bec5e60c6c965acc61d0b69fa03beb2ff4e84768cdba672e09beeb66e48fd524111c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cf2313de916f4e6a4e9f6d625be45ac3

    SHA1

    7ff7e4fed6df4996e315aee240aa8eadb57c43a0

    SHA256

    e364248761d274bf740e42ff08d902fb0ed5f11841afd05a3840eeea17a84d5d

    SHA512

    cdbe04afb2ee31aebb068b11cee127a9adfb51b41b4e632071cd11e47b56183109ae97e6032ab05ecee13d0e939d0c3dcdd493cbb3de3a3a3db35c4f82456282

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    de967646692bbbf87ac339dc0df915ad

    SHA1

    116653ccce7e1e6f192bdee20febc46c1824f5e4

    SHA256

    49b382801befb4db554bfcc7cedb8a57a2a531ac558b08b8d1c6d5758624c795

    SHA512

    cf60c727e977a34440920500daa0d3b1ed266070efd99bbf42da7447b393a56412d237c7acca76590399d981e6007843ac0563497dcb71f7503a7e7d89f59f08

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6f6fc63a71fd41526ad5a7df803e376c

    SHA1

    7e4ac1493096d8a39ae76d68f838459205107d5b

    SHA256

    9b1e1a3479fa474f1c39cba0f454efefabb65d34b0d843558860676f2bc2cbac

    SHA512

    ea2948054082d046bc175ad2791ea902aa925e67669881a9be6d043a6dad0aa9b77cb483eb52410cf4476468ee03119f79266df4de32b4bd38844b9e0abc6415

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    40e3936f952343d37f80117f628aa8a5

    SHA1

    675b2c069aa1967f61f43a389d34cbae221466b1

    SHA256

    a924e240aacd45c1e2965eefae4c3892f833cc6c74d79f306f8b14468d9dbedc

    SHA512

    6a6ef700f3dec5f9634867ee5878c838139162116f00122ac659a08d8f2fca21352820ac78be89862c73266325e59140e37224522ad8551b52dab6bdb3d11917

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eaa2787aafe09e6f2a83ffb72a23d33d

    SHA1

    6844f6ac1633d80e7069cd43082128b9e05e5ac4

    SHA256

    e16235a7b4de7d138397aab9694759ef013d21115dd31dd263ba0d5d902ffd7c

    SHA512

    79fc03b093ccfd9baa17fd84afa22b1fbf7e7067888654ce483d04ec74d5961e22245d7aca2e70f967aaadb42e6bf179ae05f668caa2c31ff9e229da9a281c52

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4089c7f6af20141ce62d87c3e2d3a08e

    SHA1

    c99d64e0cb47cdf4137d4a0a6b7a8ba99ee11a1f

    SHA256

    7e29e23e86d27c474c01d29a2839c313b40bb757b916dc3abb0336edb5bc285f

    SHA512

    6f6936be02e4a249ec1681611cb5e577e00e8e005db19d888c1dda7af71a3a523945bc76a5da4350a33ab0d8a416f16eafa2e20bc7df9ca655d11bd772d4cf4c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    09baece6f35c6f245ee8f39f933ec5f3

    SHA1

    da708e7e9d12f5c35e33b169bc45b841764a81c8

    SHA256

    38144dbc71a8af599c2633790682db25454d7b15585443999ccb38535bc3cf2b

    SHA512

    f3fd8ebbe40a05423ccb0b4fa5e6c2c39564565b7df0f3e41647aa25a29957a45bf03ca3364817205c5f0989d5d0d5c65285b478a1637f73f3ead9cf03a54cef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2088c4cbc02575a8497012a2bec45015

    SHA1

    c8c5419850e6fe7cd03be5d9319feb9ec3d4cd8f

    SHA256

    bc322fc9b7cdf64e04f1232d6a4be54a49385ab1ace5948b8f7f5d8dc5140393

    SHA512

    47d21defa0edaeae508871d9dab77d9653e97835a57b2f1bb23345856e2c6e224f6e377a2a370cb5beee7356b061d6695d28570f94f12a9f8514b762d1d57ff4

  • C:\Users\Admin\AppData\Local\Temp\Cab263.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar2D4.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2660-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2660-23-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/2660-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2660-26-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2660-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2660-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2732-13-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2732-11-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2732-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3044-7-0x0000000000200000-0x000000000022E000-memory.dmp

    Filesize

    184KB

  • memory/3044-4-0x0000000074AE0000-0x0000000074B3B000-memory.dmp

    Filesize

    364KB

  • memory/3044-2-0x0000000074A80000-0x0000000074ADB000-memory.dmp

    Filesize

    364KB

  • memory/3044-0-0x0000000074AE0000-0x0000000074B3B000-memory.dmp

    Filesize

    364KB