Analysis

  • max time kernel
    118s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 09:30

General

  • Target

    JaffaCakes118_4fda915729fede24fa0fec6b86ad6570.dll

  • Size

    96KB

  • MD5

    4fda915729fede24fa0fec6b86ad6570

  • SHA1

    6835e2fb79516bffb634365ad0f8efc2098e5ebf

  • SHA256

    844317a149ce3c808ab78718cbd235daef60d2ec8d97b9ba99433282e3888952

  • SHA512

    b5dcb812a303ec801798ea6febb43ce3310d9991acfbeba276b040a6c925fbf30e1447262496d33f0710049d7a47686563354ba234760a6ff2ade39f2290f96b

  • SSDEEP

    1536:ZS8pTehPWGRofbcSbI+WALRcNqwxp/YfWimpfoAk/rYjK:QXRRofA0ZRcNqqp/YfpmZoDr

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4fda915729fede24fa0fec6b86ad6570.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4fda915729fede24fa0fec6b86ad6570.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:720
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2224
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2340
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2780
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2780 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2812

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3496c479b3d32bd82fab110ea7d8a4bf

    SHA1

    718bb1ba82c4231a2169d44992eefbc18bff68f9

    SHA256

    a48c5536ad0c800a02c0a4672ee9f8db3d6569f86bbe2b00fdca7fa6a617cb0b

    SHA512

    1fcee246d64be3cfbb4f3a4d32f5d7dede41d1d5021af94580fbee307907fbb02cb4922f6cac8e8608f1c5d084e10262c5755d3d51e4220d6b2c344c4b79dd64

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7960e9cc3ec6b8cac097bdeb718c505f

    SHA1

    efe9e969906f1e260f70b9937f031c9b776bb545

    SHA256

    7379a4b0b98071b11e9566f59f25bf7a57f6d52cbd9b577767c1da69352a6a70

    SHA512

    f89508162202c55a6b1e4bb9c99f4e2dd81aa2adf834557b28421850c2d93d1cc37a3653f4f31afade0718a87caf4d8e1407e24576c6a24c629e6210f1e09d1e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9f7b774cc16d64c94ebda288704120aa

    SHA1

    0961cc34b50d16ea39e4de5a8064fd631fba7a21

    SHA256

    c8815dab05e3d53ecd50f61d5f26da5f2aba2eaf190b1caca689a36772510044

    SHA512

    53765706fc9cda7184346a2fd496b3cdd38bdabdd8e759258601b08bc5f8891ed2d43a3ec458a2e10b4b336825365503923fa3017aa3946c7c14b5af1fd4ce08

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a5a3dd2eb26a97f75fdb15545b65e681

    SHA1

    f3b6328c10ce1ad2ddb0333f95063f2d7dd2cfe8

    SHA256

    2eaed055030d2578d51088004cc85b8368fcbee7fbdb76428fe1cc3f65c0b7bf

    SHA512

    043ee98b48fc575ba76631483d96cac5e2cadc3fbf2122ffdd49586ace382510fe94d4f25161fe7e0f5bf4f618b9d468dea2d5166d4afdc0104cd386c32e7193

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    de87c7f18b74d53b68fe9a5ad88e6f2c

    SHA1

    0bef61019f604c83b0cfa00e98d2e8e5f76a22b1

    SHA256

    4e4c0d7c373dcce16a61d6e2de36d77beebe9e30a0f8a0e2d6d4e36b895b4a92

    SHA512

    cefa6ca081e157f9d5a9ae521d656e717352be1fb6894b482999cb79a2c1bd8d361b6ea1b06cefc6d711ab7812c55b1883557e012c06e55e5051c17efd26f176

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2754e8e7561a010ee0c3b8109ec5d629

    SHA1

    300faabcd3a952a387d4e9336588a311f1658b63

    SHA256

    111dd88ce5db9bdcd1671d48800cac27f3bd838592461f6d660de2465a5c7260

    SHA512

    a0e4e1d55ce7ac4b66b8e706e027f714753cbf0c44970802d03ee8160e4b15e4eed1259d7a1f99cfa77a073a47b322bc65ae5039afe603eb8a68ea1ed4b3dbca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d405b086ea2bd5be66e1fb5cac405793

    SHA1

    1299690ac90ed9e7b8bd45ca93260640a3cbb62c

    SHA256

    5a283e44cb53cc2d9322a162aedb281c68a3711b70ff0a56cf5825a6025bb3c8

    SHA512

    7032277b399dd46311b29e46a88324721696ed08518da88c637e41f09e9e9e69f9540452f632ddbe50aa77cc51e5010e2c3bcdddf668c8e8c485901a9213f7ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d1ed4c1dc7978bff4218dadecfde94cb

    SHA1

    299a9efcdd977cc1555ddedea054754b7cb33b1b

    SHA256

    31a1814345747995030b73a98dbb5e17e9f72c543bb15f83ad866c45b622092b

    SHA512

    3c143e961c82bcf51cb12d5895a1c412bd4a5ef8113f10c6116976a21fe5d4ac1b40369dc1327933a36685be4e75af52d3008e0c29865d2f5c989e76ca9e1058

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fb28003b653dcd433005de808d8a510b

    SHA1

    62f0664d9555a90ea890474610898eea0fda485e

    SHA256

    edda3f66b6d19b3286ccb590023785f1123bd2704dd7956ae1f076fc09500d5d

    SHA512

    52e877dfd303eb5db56152e5eeb9e1895fe5bba242d5ebd022ce8ce1eb47c8c2359333856b8cebbfd4119e1689e5200b35ccf3d28e6accfee1a6be8fadd70eb2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4aaeb1d83dbeed388a984ac53c47f928

    SHA1

    c24e2cbc91c0bfd712ee1cd13730de8c2db79c0f

    SHA256

    cc664949fd074372dad3a692353833a9a0daeed187a5c91e6d2b0ca8744933eb

    SHA512

    253089303460ad3521ec7bba8fda09daa3f7216d88c50b77f6ba90b05495ffc606d15a60933dd43fa6390bd2a35c85b8e1c211dabdcb8f3425837b56c4494bb0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3c3811fa4f60ad3b414abe067128eecc

    SHA1

    05ea3ff363a11350dc75395d3289a12b2319b6d5

    SHA256

    cc0c471cac816e6ce3a75f3fdabe2656bf8fe61dd6095a51ac3092c07a678cc6

    SHA512

    d8c7760fe7e1b03a0654247966463485e03196168cab15bbe15f5e200fbb9756e5e2afc5935c886cff00263d4d4e3970dcfa6360863fa48a44327fb4b8346695

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0cac1969aa4e0e73db39d435e36ef7e5

    SHA1

    87d7ccf0c49a6f1dfb37787fb584e80ecddb592c

    SHA256

    b0305f76f980b9054bac2ba83aaebf22d262623b69365652922849ce74275853

    SHA512

    027837cde990c29b936d1311f1a0fd351c869041f52c0e7183125c1076e50338883a9818f8db19aea283258ab43ddd9ff2477df0c577b4eb27898f30878944bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4e5f352cf49180dd712eadb7bd6681dd

    SHA1

    93eb9f6e726ade1da2a90bbd0de64d94cef18d00

    SHA256

    5a40686557fadbc6d2a16c4bae7e5d659e8c0a2c9c02513d6bd59ff3ee31b12c

    SHA512

    82fcfeeb7b400359d3e37db78e4e7f64c8d85aec0dc7e57fd465952a2919e99bf49fb3b68a08b2e9ff4ceee8d4161da63dee8ffe00c23ea781b9b85d50ee0038

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d237c620dc765b226c1f3d75ef59e959

    SHA1

    45dcf0204925ddf2cffb5bb4d091b33ebe2c9f01

    SHA256

    ab0983ec996521a4ac6564d6e32134468dedb226555e0132a667cdb65f6f1540

    SHA512

    d9dd8f952919bedb1f70b18d171a21e16b63b46fcde4bbb4e881e0728e0f82d1f34b39134d4825b34cdf95ac59c8cbfa3f62880f9e3c755e6d4a94f8deb439b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3a436062772096311c4172e9305295f1

    SHA1

    63c0cc1e70f6dd1271c34e8cd23515cc3c665812

    SHA256

    b41682a83d6b0cb5ba0a667aaac60ba4818cb5681d76dbc42c3ccc14a05453c9

    SHA512

    5a7b76d4e933d11905278829e208349e1baad88b2ce274ee822651707d0424711eba84ea11a25b1e24833934ecee50511ae2c6caa461f318235205e1f49752e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    572c2195d9dc7680b2f87a7b18ff655d

    SHA1

    4926246e7fa21afb097364aa570ce7c246512289

    SHA256

    305ad5d66f21d16a5091b9a570d4b109371cb9dd20b9c6b3d78c8cd48d28ceda

    SHA512

    955d85d4e9151a0bc208985894b5226837a2e001a0da3ef592c8c102cd8902d0a4bc712e824d837113a7c02a0af1dd87b1edfcec0e830aeb352855da080cd71c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4324e2f5710bdca93e0ad2cfeb7948ad

    SHA1

    de956b5ea806c6dd36270070a0643ca4c461b823

    SHA256

    e15087a0bce63d4ea91c096ed0915c736b07f0b0b12008bdadbd2091db6096ec

    SHA512

    9b00cfc85ce6d16cf50fc37ebe7681918e4cd438adb900d803492466b3787820f2410388d4df8c0f413bef3ccd312f2cc546005c679a704d1ee28bb94febe291

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b64982f3f438ffab239ac5620ae0d4d4

    SHA1

    d7cad278f0ad4ad9356d549f606c7eb117d404c5

    SHA256

    9b3c96a74053df9d0262caf9301b2412233a0a9c014b5efca234dbb9de7d924e

    SHA512

    f81d8434b46ad83ecc52d804bd1ea1341457fa926817e9c3a036e112e5255765613ded3f1f9e58803456822ade8851aed4badc5bfee8b0686e68742085fb4702

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f7837d9211e437feaf0f40a439f157ee

    SHA1

    8486b67a2d21f60eb8d87132ec580a797b8da881

    SHA256

    f997a1a6137283bb2441e7f8ccb66a6f8b8416328bb3f034c4c55e5a452112ca

    SHA512

    24cfaf9eaed05f134122d64cc4ea8c23b787dc5fe242222b5da1869420cf97efc7cdea9a14bf19e3de4d1c73735b6a447ad6dba04a07e44b2a01d7d7a103a7cd

  • C:\Users\Admin\AppData\Local\Temp\CabD28D.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD37B.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/720-8-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/720-0-0x0000000010000000-0x0000000010018000-memory.dmp

    Filesize

    96KB

  • memory/720-1-0x0000000010000000-0x0000000010018000-memory.dmp

    Filesize

    96KB

  • memory/720-19-0x0000000010000000-0x0000000010018000-memory.dmp

    Filesize

    96KB

  • memory/720-2-0x0000000010000000-0x0000000010018000-memory.dmp

    Filesize

    96KB

  • memory/720-26-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2224-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2224-12-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2224-13-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2340-25-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2340-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2340-22-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2340-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB