Analysis

  • max time kernel
    117s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02-01-2025 12:21

General

  • Target

    JaffaCakes118_650f267700178efd1e32b9363ebe59e0.dll

  • Size

    84KB

  • MD5

    650f267700178efd1e32b9363ebe59e0

  • SHA1

    3a9b9bece7b61350f0b4590028ced0fed49387e0

  • SHA256

    64bbf9200829024a99014feb7920e866ff9aaef53e1c84a3cc8a68e48b3c7ee8

  • SHA512

    0beecd0b68943e428b0ed4f538c47f9d1df710e2a81e4061c89e9eff5c93a3f0dbfde92d6b158da0365ca4eaa225b15d6c1b7ca5242ad3f90672d47f6a63f91c

  • SSDEEP

    1536:MRHrFrIHd7vs5ddRnUGe80fusIiY85Z4A+vw+WMOE:MxrFrIHd2dx9UuYYIZ2vJO

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_650f267700178efd1e32b9363ebe59e0.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_650f267700178efd1e32b9363ebe59e0.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1108
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2236
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1616
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2460
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2460 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2784
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1108 -s 240
        3⤵
        • Program crash
        PID:1652

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7482b53505001b460ac6e94b2c9808ff

    SHA1

    b83b812be281b40100953efcd5f86049ed38d416

    SHA256

    f005342ba490f450ebf5d911279298c8b91b9e575e4f4a929582369cfe6f6704

    SHA512

    ec3d25059f4269d69c666e3c6b64a1aa818c7a8ed7e3e085cf9adde752c1be36399d0640691960b4f600c88614aa9b0af1513d344f71246451ab7b2e2539c4c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8c23442974641a5418db8dce30bc0eba

    SHA1

    31f0ab4fffa53eed88e1fe658307797faba6f7e7

    SHA256

    5ada068d16b8fe1e2ed44dba5d5d731f18e30aa75d4c4963e564d2d56d77b6bf

    SHA512

    ade267f9e8935cb8ccbf7d89ac00f9ad1df133d2d71c224e43ac9127526ff1a203d94b5f49d0da60455332cc5df1f797376924074eef6ebb455a82994f5bff28

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c3adaa37636d38255e0659aefeab2580

    SHA1

    14fa450045f387da3cb8145029e0e5d7fdfc80a3

    SHA256

    aa79937896f56205eeaefcf8da0beff24b2577c74176f15a8159ab776329c778

    SHA512

    459d1db77b8660bdbc3feed9593394d114b3224a24e8995b2173e7e47213b2a1a6a37d4d3a75deabb48475e915334a010136ab717450b7d608bfc564d981f8a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    04d8a8c9126c314cb3633a5f1bc47edf

    SHA1

    53475a773e84467015535a4e05bcb38edd0661b0

    SHA256

    5744fc822182b883841d82f213a85d78c310fbe1a568574bc1c3725ded6e9cfa

    SHA512

    ee75d4823e813f418c22d6a6e06b2356add63e2d38fafdb87fb350a3a8684e6d54c4b6ab68f7a168ea800cd36d203fc9859623c5e17242182c5de7b71910682e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    880405e1a716fd7017d0312d587cd8c4

    SHA1

    4657a627e5821062e97e72513fe6c963ea5c69fa

    SHA256

    7242a1b1b9108b80fbc6e75cb8975385ea489ff07004d2c9fc3b6a98d799ce87

    SHA512

    7e3d6e83a83b4fd32af197af6b0065cccd442905658f5b8af15ca43469c50f6a37bed4aefc1de890c8061e087f3d88c7e051c4b37d8e92e9f88c51a6d7e50cf2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    785e2dcfb872ddbbfe1c7147e5393e69

    SHA1

    93e85f06ae69f05ccba1f1d8b2391e4f52b333e9

    SHA256

    1b9bf9f41f54c8bda3fc2a49a05db14ef55c917a409bc37cf0f837287a1b20ab

    SHA512

    61b1f6eebdcf420c68244f2963df934d10f9ba71c30e35276bd7d5ca25f799e77429f2911088248bdcb937cd7f7e82409d867e58272f384b037111ca8b574f48

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7cb3b984829d0c8a71adecad32b26e05

    SHA1

    ab691e11889aebd61266b3a4b73847bca9fc51e6

    SHA256

    f510cb7df603f697993dba105e8a3830398da9dc3b909e4074d0dc655af18b25

    SHA512

    3c4921c11a93c9ecd41fe6a43a47115f9c40a96fd6cdb179f3b296f29956765dfab4926e759503ebde5e1041ef3bcb3da918b53e2e3cb714eb99871afe0e11c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e5395a05a90388fdd92f26ddabd012bd

    SHA1

    3701ff90b3db7e8e8f563464b3d4f22bbadbc2cb

    SHA256

    081082eabf8de1e4fb3f68331387ed9b6ff9f61cc834235c1dc1f2c4207ca34c

    SHA512

    1cf2d8797a438c7674413df3c4a53acae2f5618157015b754c2240d45281d4b61a0c8f673b6037d339b222ce2e7f89785f5d9f0050751c3b22680933a271b80f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3cf75937cd4bd4e5957f332c3f2d3901

    SHA1

    c32707525bb4d78b5d296cdc6673e9170532ce82

    SHA256

    38b5588bc547080d770fb4ba87a85695c569139d5c3c1dfc7068548617f01d6d

    SHA512

    26da823a420b88bda170ce0ed5d7c1f4d0c25ca54a754347700148eb8479448f034e3aa987d0f49a0bec01260ff360a30f40c06874e79300d91377141449a93b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3f4851e6d1044ec6c5f96bcab863b13d

    SHA1

    3435cdc66b0db08fa7b1fae3a1f7fef4c51bd6a4

    SHA256

    948a1d215aaf30eff8f2ff667e0ab727aeb6f04c2c21aa52e0d53223dfac425c

    SHA512

    9bde13dfe9e6367be4716c013cf97a09cdb13e4f30ee2c1453601719b146902c13094a9c4cdd5480e0396d3f5d38d80470f0f453ff3605b18a711d37b5e4ce6c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    77fd1ad4c242526fa626d79a8cd244f7

    SHA1

    9c0a578e5cd9495e432e32eee664767ac690dba5

    SHA256

    42b138cb35e2eebfe786d1d2377702a2625d36bc03b1e23ccdb6aadc7b780ad2

    SHA512

    0398bd9314a16bac4db68399a0822b2b113f14ddd9ca9ba6a6479b354b4326dcc9a9cc21b97178af054d217eb1723272066ec0c5ab85151e580d9486fa461dcb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b2607a9df20149b40fa9b064e2911c13

    SHA1

    14a490963654644d3a6bbe76199eaf70fedc954d

    SHA256

    79e86fb1444df92a5a70bc8c4a552b6a9e423843a2d3bf5081801341cc1618b9

    SHA512

    814fdb0e26dff051c15bca53fca6cc547adbfd18a8c6165bd94767a45098f477d3eb4d1975b451eaba878fe2118b494aafb591826635679ab99d99896af058a5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    da1c25c8c95b08e3f9a4fb6e3c9c22fe

    SHA1

    76a1f77573a5578f3ca929c33fb416931f0434b1

    SHA256

    d7034728a131e4b22165259e8393f1f28f92fe4aabeadf185ccf3973ab7cad20

    SHA512

    fc5ca20f68ea2fe00ed7c9ec4df4a4d4fe3364a3b18433e3c244f8219f66d6a3ed42634057071606366f722714f14b970ba23b985a887c00e9ef888033e5b724

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    55509555eb204adfdb5607bddcf18971

    SHA1

    962c21b80368945e9af9644161f4f5cdbf7e6d6c

    SHA256

    bc2509bc7971da4b18ecf151d1811d1dc59d13049dbb17aa5aa0ee9baaffceee

    SHA512

    e9abc3f5162315be4bca7b797f1c4378ede02417e289dbdcc7e16e1f7d311873bf5f30598df97d2f8e0a8a5db6bab7a9e2f8d82800c72e299f7aaf2955e8f7de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    087fa9bddd4d36d8c8971ed3c04b3de0

    SHA1

    6f13b701ba8793b3720c0cd4511629ca0dc0762a

    SHA256

    6354209fba4667e55e6fbdf7fb4dd8bc53e34d24f3faaeb023b33c0133e26b06

    SHA512

    76bc47efde84bfd9da5f230c69af185647d23480646ea93f88e9022f60bdb25cb4a8d168f88b7a10519963f0707cb2db741ef08929fa5121966d21006bf54c88

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    83da082b97c8c75924315b0474d425a9

    SHA1

    f5deefb6d707717f16614c8e2d6047f522b2f7dc

    SHA256

    3339afc325497f0443b4929e49a33e4fe8d3775b5c47a5cd09b65c504f823304

    SHA512

    36ca499a165541badf29c33d04a1942f8c55a7206a70a91074b27b3e17d08670dbdb1bc0a6cb00ec10c84bd69ee00b718606d8563c234ae42b289d02cf407502

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c366452e6e2c6436d898cb86bfb00688

    SHA1

    0d788a36046c08a72f68d79bea65e788cd8d13cf

    SHA256

    af3d4092ad162ef4f7c713214c164ca8b4f5066241cfce15f9f395273495a1a7

    SHA512

    dd294e18b4ddf21fe224a5e0f6698dc154f114bbfe5c7d0a4680eeb33fc5c8d6657dbd5b9f8a91603e293668bb538e95feb28e2b8c0f2fb97834b6a11dadbfc2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    94be7add9e9ad77bc036b347c8559080

    SHA1

    7e04a8db79aba7a5afe438fd25781c5fb19ea08a

    SHA256

    07bb5a1d587d37a721ad7e3b97c022375fa7bd76c9a035412ec7ea5b2049d76d

    SHA512

    4be160f149d599c12447d7eae197eb68c6c82363a04eb8021d7f637d440954d28c7f19cc9b366be9a2da425a970b766690312dfe649776939968f3c9b3606818

  • C:\Users\Admin\AppData\Local\Temp\CabD460.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD4D2.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1108-1-0x0000000004800000-0x0000000004815000-memory.dmp

    Filesize

    84KB

  • memory/1108-9-0x0000000000140000-0x000000000016E000-memory.dmp

    Filesize

    184KB

  • memory/1108-0-0x0000000004800000-0x0000000004815000-memory.dmp

    Filesize

    84KB

  • memory/1108-25-0x0000000004800000-0x0000000004815000-memory.dmp

    Filesize

    84KB

  • memory/1108-2-0x0000000004800000-0x0000000004815000-memory.dmp

    Filesize

    84KB

  • memory/1108-3-0x0000000004800000-0x0000000004815000-memory.dmp

    Filesize

    84KB

  • memory/1108-26-0x0000000000140000-0x000000000016E000-memory.dmp

    Filesize

    184KB

  • memory/1616-22-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/1616-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2236-14-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2236-13-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/2236-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2236-17-0x00000000001D0000-0x00000000001FE000-memory.dmp

    Filesize

    184KB