Analysis

  • max time kernel
    126s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 20:02

General

  • Target

    JaffaCakes118_60639c4af77fcf21bf20fbefb3142eec.dll

  • Size

    234KB

  • MD5

    60639c4af77fcf21bf20fbefb3142eec

  • SHA1

    73dde4fc639c9ec2c42520abaa456e99ccb4badc

  • SHA256

    33672666a53edab174939f0484c0cd59dc627ff56f8a2907412ba0b616e7a74a

  • SHA512

    7c0c1555ab8dcf2c999f46f09091123bd3fe0da2d5971fe9c7280e53037cfa004185278a532380c0617dc1b6c3188b201432e0248ec1ff3a47458bfb69f287f5

  • SSDEEP

    6144:aE1bwNNeYIJM1/9p3miMIUq4VVnlHicTMx2EPBCJ:ixhmiMtqCVlr+JCJ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 33 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 22 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60639c4af77fcf21bf20fbefb3142eec.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2516
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60639c4af77fcf21bf20fbefb3142eec.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2172
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1328
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2696
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2696 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2716
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2696 CREDAT:209940 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1284
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2696 CREDAT:668682 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1960
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2696 CREDAT:734217 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2256
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
            PID:1540
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:1904
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2064

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          c4e19451cbacbd55c4dbad484e5d58fb

          SHA1

          dd4cfb82eac1e03e3aca43bcbb985ef3e8cdef60

          SHA256

          2f93750dfc346c757e384ff6215cfb78896dfebe72515b5a85e29d64c5988721

          SHA512

          0d2990028abb4ba4e361504b1321282c24fe8eb0adff63b8b16299f3ed061ca4b4b5123df4180e2c9c4e0daf1c55d9e06cdfab9d54f26fe62ae7cc70c7c882d1

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          99c849fb10cdbe7c719f49952d6d6c55

          SHA1

          9a1195fb442f819310cc30f27f2de4700884cf8d

          SHA256

          2e72e53e702dcecaa9bea0c656a8aeda2fee4b8a4a67f4581afd794db144019f

          SHA512

          092f65a0352cacd2e3392bccbc4c79725e1cd646d96e58eb4247d5d010f435b20b2463d26e1a7f61e3b8c76040195afb54e562bd02841ea0dd434a20a892ae2b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ffb35de204c6413fbff9fb1a2b63c650

          SHA1

          c294f81e0e7ed5d73adb59a959c5e01e9190479f

          SHA256

          2e9845091bbc3854d697363cdf11b77d995c65a687702920d557c08d66138ab8

          SHA512

          c3bef04f84f69139125bd688bd54b0d804bf7df81e67962c238dc7eeb0c9a2116667eed40615a3b21a93402e5f5d621900750816e8ddd17043f1d5f6cb4fb8a1

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          66d120a7c087820e20df7cbac30def26

          SHA1

          1f3f983077b0faba8f0b115656210ab23c302054

          SHA256

          de321dc17b2caf9928aa7943f9b17f905f77152d1673e6188dea8279b92f0eec

          SHA512

          866a887fff9d0e8f885b8dd55563101ed4780a9d52d59704a6ffd3667900081b6de29aef1a4b4d838e2406e4f5bd48adc9d6dee262f5ea1b1844392b82a49aa3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          1c4c9be973e0af69018778868198d308

          SHA1

          5dae69b20d2b3edcf50ae856fe95ceef523a0f8f

          SHA256

          37be56fb27b7239ea3196fbb5b12c057cb0eee37a5dc084849a24a4077a040bc

          SHA512

          00c6bcd76cbd3d48d5764ea5865328bfd92fcdc27d3c321a808f26fab4cc334d4f64a101d201da9ec9d1906f4bf67e8c053fec3cd1e270ed230e92759c341396

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ab5ebf71bd3513f076d4264fa5211d64

          SHA1

          e62eb114631dc9ceb1d2159f0363d4454ce2d095

          SHA256

          20f86fe45796e3eca97b720ff3a4ff5f6eeabfeb819c2a2f75ce88ac110f60da

          SHA512

          97abd4db6b19c125102235a8bbdff5e888ee4541663784bc5c34b307be68eeba8124a62080d93e6686a73a99ce553a702248c01352850bb231d111a1307d06dc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          a1ae08ab0eaf181457081dd586e033d8

          SHA1

          97b1bd6b72c42da575e43c3a5c54d49e38fbe2d8

          SHA256

          c5e855a245ae33cecf61aa8b5440c5cc66f72bc72399a7b5c1cb77ddf9ec8f92

          SHA512

          a576a45fed3860edc0fc26c9d9279b81abed2ab5d63f21e7bf7692c50bd8559db7b08276b42830b5589492617c63ef85db62e35f20db2a275006c61992240a16

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          2d5b78031fcd26012a33c86a6950f019

          SHA1

          eebfdbb7e70074c7b46d10bcaca17c50f507ae81

          SHA256

          77019f3c8a9b94cef119cb62d65f466eddd3384dd9a12552e4e859678e21ee6f

          SHA512

          2526e17d14f2c79f1162ff1a64704e6ba4b5d1f1e10ed831cb87c61eba1fab16cb4ba17c848948c59645004b19bec381f205d7d811de16344652939986395e47

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          cb4a70d07a2fe0fcdbe942a85fe190c7

          SHA1

          41c85308ce4d4b7e9d356aa37f676a8255537153

          SHA256

          94c9143382d451d5e82e36f702e87918335b4504e6b5f8e9b99cda0b5cab43d3

          SHA512

          0a854463dee8721541d362153a4c459631912fe55606858171812fccb497a3fe9f54494aa837b95fa8cf7f63f59ed55824a194508b2ff0a33dd09c179386f626

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          1216b012f49e427d6c1a16767cdea755

          SHA1

          43bf9baf7f88252ead66fdd8da6234e6f4c76c13

          SHA256

          92a431f6999a2c0d72df1180c15aa7eb20aa3286dd04bf1481831c08b2acc355

          SHA512

          449388b8c6facb68127be8e12fc4ba2f1b8243e2494d226a93146d0762ac134ccf7712a5730cc98af7f3949d8178fc16fc90db6efaf9ab4d461561b3bc59db0c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          33eb45e052b716ed6ba51e150751868b

          SHA1

          8f24f434e68025c454c0aa53f2734f4bf432144a

          SHA256

          613ee134b94da6c77258a94f5f1b1887a1291bfe52862ca77e173cd3efe82e09

          SHA512

          4130d98dc6b3cc9d68472a1507987c445226308da639f029a1b583bf8a180325edcce9c0799a55fd729fb224e44c4ec0c9f576a7135b5bce35ace98e67a2aab9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ceff64a04479fd81a08e98a3123e3ffb

          SHA1

          2fd0a20dfa7df34957c1def9918b64c6ddc30732

          SHA256

          86128b574dbea3080f50e482c7960278686c9b9059a9d94352dec1895af6703c

          SHA512

          a4e23100ac2390294f12bbd7aafa8c6401527c4283006157ed730175252e8599b39c7bfb99afd00c1fff7b5ff090641b9718c77b570110485ed95994ebf386cc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          bdc80103cd28b35d7f29c362c4ef144d

          SHA1

          44901b85e472561878e3439f66e373c4147a0287

          SHA256

          b37df25964a276c26debfcc1ed54691ae8d322847c2a07828741fbb05f557c49

          SHA512

          ee5ed638be8f0c8fb26749dc818ac614198f2c5f028e9de0dda8f1b3c321e273ef6154a04009ca19a145d0ee280f8009f3732d6bfa588e825c2c09eb724b533d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          f790216f1535ce7a75d6178720ddbf37

          SHA1

          587ea6611af2d313c584a7a5a4e7223554e55663

          SHA256

          58a5c78dfdb52889569e80668bbaea4f351f5da5d7d0769b3917992cca4f6353

          SHA512

          fc69fea448b322fd8d6c49514034daf9bbd58b322ef5ebc6c56122a7494e6749d121273601847473cb4800237a1d4f9729ab2384e6d822a23fc695513eddcde6

        • C:\Users\Admin\AppData\Local\Temp\Cab30D3.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\Tar31C0.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • \Windows\SysWOW64\rundll32mgr.exe

          Filesize

          204KB

          MD5

          053349d7ad422a413294766d79fc0b14

          SHA1

          b3bd239f6d8de5d82945d4063161b06ff932ac67

          SHA256

          2aae02cbc873fd41602e7f69427602d3c7062ad62bf0cdb64df3502cc372905c

          SHA512

          3f6ae5958dff78194f1a730db94603bd0d88aa9a33c8ffb62dbe3a1b583b86b638bc017b9cb2a2f368815e00750e12d80be287ac77f4a15afbb7603fee1c154e

        • memory/1328-14-0x0000000000400000-0x0000000000489000-memory.dmp

          Filesize

          548KB

        • memory/1328-10-0x0000000000400000-0x0000000000489000-memory.dmp

          Filesize

          548KB

        • memory/1328-12-0x0000000000400000-0x0000000000489000-memory.dmp

          Filesize

          548KB

        • memory/1328-452-0x0000000000400000-0x0000000000489000-memory.dmp

          Filesize

          548KB

        • memory/1328-11-0x00000000001C0000-0x00000000001C3000-memory.dmp

          Filesize

          12KB

        • memory/1328-13-0x00000000002C0000-0x00000000002C1000-memory.dmp

          Filesize

          4KB

        • memory/1328-893-0x0000000000400000-0x0000000000489000-memory.dmp

          Filesize

          548KB

        • memory/1328-892-0x00000000003F0000-0x00000000003F1000-memory.dmp

          Filesize

          4KB

        • memory/1328-894-0x0000000000400000-0x0000000000489000-memory.dmp

          Filesize

          548KB

        • memory/1328-895-0x0000000000400000-0x0000000000489000-memory.dmp

          Filesize

          548KB

        • memory/2172-8-0x0000000000720000-0x00000000007A9000-memory.dmp

          Filesize

          548KB

        • memory/2172-1-0x0000000010000000-0x000000001004E000-memory.dmp

          Filesize

          312KB

        • memory/2172-15-0x0000000010000000-0x000000001004E000-memory.dmp

          Filesize

          312KB