Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    02-01-2025 19:01

General

  • Target

    JaffaCakes118_67754448629b74dcc12bd39bfe0bf9e0.dll

  • Size

    159KB

  • MD5

    67754448629b74dcc12bd39bfe0bf9e0

  • SHA1

    33536f3ec0f4acc0f87919885c61c39b61a17eac

  • SHA256

    63c34103cf06e36d3ed44c016a51ac6954da3b4109c7420a8642b4b7b83aa6b7

  • SHA512

    3309e17557efabc87855b4c4c9f800d6575cc5e8e1e5b4c9116a1a45e093b81668ec90c9c498bca75127320281386ac15f7354fc4c96e7275904c0f15440381d

  • SSDEEP

    3072:HRccpvUG4OmCnxYWI5SEsjCkoxNSzQF9eBKrYMCLuwqHFDj0:yYU7cJcZZNIovVHFv0

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_67754448629b74dcc12bd39bfe0bf9e0.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_67754448629b74dcc12bd39bfe0bf9e0.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2776
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2788
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2724
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2740
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2740 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2696

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4c11379e9faeceba06380b25e8faa92f

    SHA1

    99a8f8177d51cbccc9b4b0ec281d463ed9f658d0

    SHA256

    9ae04feba386c3a06e428ef58196ea9044c022763f091d3aecd29a756d07e4d6

    SHA512

    0c94d8acccfc1f63bdcc825766dc30a1cd05b1ab32fef5fc864cc4d13e144d665460f13ec5db98c56eb0ae8b0a5a1d468997f3ba6038b46e24a7e0100f74f9e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3395c659e06dcb580f5cc259ff318ba9

    SHA1

    7e65be23e2053dc32c454d0598a3527d8536af75

    SHA256

    eaf3c1c8491557f8f3ea4028a9261e1465c4e97a31d29efbf2df9475b9a87530

    SHA512

    d262a94649beb231c82a7ae9ccd863a4d67754167a260c4286774434f913a9d7678ad24496822f5101ec662730b520dc23cbd8b8f7ab0983e09b79b9c0df3854

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    77418d4c1d0bb45c2c15bff345086a98

    SHA1

    e103b23ac437a383a1915b0d99691b1470164567

    SHA256

    aa9a0f0898fde13ef39b555ed30ceba4f731d5882e2920be82c1f1b66edd972c

    SHA512

    a8aa8ad5cb97b3cce86a6f24602047601e861432d0247fdc2940466bf8cf1ea13552d99ba92aa7bc5c3270d63c213a04eb39390927e9de9255e4b7fdae3fb9a9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9fe063142153ba19779def3f65e5cb84

    SHA1

    a7546d6914dafc9292f68b1086a3b11674440712

    SHA256

    0b9c84b5fe2bd1e7f1583293cd71ebd4f9274ba2367d4b37f152050be3be49dc

    SHA512

    b5c621c38618b54ee18bf7b0808f1c3a97c33522d66e6599769e3a40876275f6a7eea36e9faf1abe41d5ff532104d1e9d20b647425c1e2a7a0f832448faf03d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    df162225dc0e9d24b42bcc27b35e13c2

    SHA1

    3fc24b186410a8823116470ae1c3af18c999f1d8

    SHA256

    2dfb243a7aab4384294d77b4b35fea061991c9f6964da507b5b2e10f6ae38903

    SHA512

    6c7d850c531db4b5ff58a96e68fc4032996382eb4e510830d4320850344ebb1b9bd9faeaf05e42a64603554fce5a8f427082f83de55bb9a4f288994e8ae06fd9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c37babef8010456fa792e90402becdf3

    SHA1

    dd9d783b7c64a7d7d8c9415866752ef81b785161

    SHA256

    47e42b52a61f900dbdea62e5bf90ee8f6552f3278e3adf51e6b1f4ee7d47e90d

    SHA512

    264389a939cd13731ef18041dd3f8662bda2fd4ce5d5dd5dfc9f0c2d8a024b1318fca2bf6494f23dd371d54b505d229f38d9d6846996a5c88fb1fd529438fe4a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5e1063a9ae35e5d7f20b273cbf0d88c2

    SHA1

    ffa2e6ba374920075cead2a1477d359b78e3a0be

    SHA256

    ad387e783f0457ddcc7bf8b6a670f0a94ac59b156816bbb54994524aa3ca8752

    SHA512

    aca1d0ca32160f124eed1110bfc3d5eb3127ed1862211057a5134a331e9243fdfb7fff477dd48fc6d4a5625ad9b5c3c6f55c646e631ade2ae27fc1c34832f68f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    87752d866f7134df85921fd4c80c843c

    SHA1

    e09c78b776150d75c944dfc6eb4501d75e2aa083

    SHA256

    3040a5cfefdccd57f256ef6dd76948d0117b07441a30c79e040bed7a412fd5c7

    SHA512

    694b0cd8b1483b001f31f10f25256f17691fbd829a55bfb72e5be4f37ee53806bb754e156fc96c7870401e842272c03afade4a39e6162e74dce6de13ab4c2eef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d37334d78a83f30416957590ec59e614

    SHA1

    d0bded8cfb3d396cc6cd5066f4c38b4d8df4f60c

    SHA256

    520519b7e8facb458df2f92d8735ec162d5b66b6eb0d363c7175392c9571f6d6

    SHA512

    c33ac56262ea403a08b70d65144081854e3409a7b7a827ad3c9bdd293d9140a95bca1db51ee729b60b336402effc9b673c354e248ba81dc8ce76a87f03d6e90e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a24a82499ae4bf553bfd4f1ae926e80a

    SHA1

    0a6d2462fe1d125df4511c65ce4672fa63d344c7

    SHA256

    b05d4b7ab08f0718c33ec707b93f1a09b8f0344b8a890578c2ce839fb2b35dd7

    SHA512

    7585ffae253bfec6ef49f9590a588d694cfe01a52cd7a642864033c0a1914b2542a4b0ce75ee833d869668cc06e052bdb4d802063281340ec4076122912eb346

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    161f8ed9d048b145b1e6374212e83b45

    SHA1

    85f92e6737d181ceea64663435974ae79fe23c5e

    SHA256

    0461a22510e71b4e8e5f0c1b98e3d36f7d74a5365ca1cb8da3c30d3b68080078

    SHA512

    d715571f408e73e2fef4b170316dde1998787fb3abaa00362b870a9194b907e00ff0db23db1c5abe971db875a0109cea43554c94e5e6ef3e5b44a0868123d9f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a6aee650476806e2c3fa21d29e04c7a0

    SHA1

    bb05ffb53c13d4bb845d2d959ac4ec15aaf59e46

    SHA256

    9da21a0a0dd8b1842d70b2d72bc9121c47540a7a9f71357e608512558ff05460

    SHA512

    4f68107e1f4b12210e9fd0f2557deeff59538e77f506e3b4f0fd86f53b1b1ad11c9028268df6711c70d2dabb904477243ca962087f7440a6aa89e7bf04a38e08

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9420dae993b0f0d6d4f32d04326726a0

    SHA1

    554f4a0b9bec8114610293cc52cb302a25493634

    SHA256

    c169663f08bed1caaf96a40188146c35c928c127da1dae6a53f96a762bf632f7

    SHA512

    ea28d2e1aa99f93ec75d2d2b2511e26ba8b8a9bdde7f15ef2889aa626eaf90a651257bc19e37ea590969b00e6b72d81ae8c41f311217e5b5eed30d5d6ba9b1e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7e7378dc7c595072cd4a5edca40c8e31

    SHA1

    4b711588817897a249c0b3ceaefcd1a5a75385ee

    SHA256

    72d51df0ad728ff03cd94aea64a19561501c847dc4243de314353c676392e3e7

    SHA512

    f1809ea9c5919dc0c3e9f011ce914da9c6af1d91e26c5b5b3b249ce77ac8a4477bd2b1458f0e33e497ca50bddf3154343e79929f1c77bd26c9960db2202b5515

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    abe891b806a487e02529fcba55103a9c

    SHA1

    7f6268357b2ab137a4869b88a4c1f9cb048134a4

    SHA256

    ba16b2e6cb306efbd5b8a64e570956d567509e2525f02a4eb57b7d901d3c55bb

    SHA512

    572df9055e7eb2a1b82df52e4f32acf71e35a803f1c4e73375b5ec6272516961d4a81a33e91b7981fba4eaafbaaa15a465c7c053e3f51c3e423f28391f6ffc8c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aba4a133a0623cbc2413b690f42f42f6

    SHA1

    5a72c0822a07f7a7ef2cefc448f8966b29d3c258

    SHA256

    708fb76b7b7946eaee47b764cf670b276888f773a250df1fb505c4584cdb3df3

    SHA512

    512a8b6d77fb72d33a0902584a13a6ef4ea3848711cc0b7a8115266c9ce76c0e1f588d64e7683a1a4ec149ecc80fb11b58a7f7be806f4e5df3bbb1c5b62fffe2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d1fb81a735084518a26497994bd914c1

    SHA1

    61dbde386827f0155f6f9d79fba2158a1296329e

    SHA256

    d28898589121e0ad348649d9d1e66fd06a4165309d30dd471791abf30bb5f343

    SHA512

    45e1ec1bb4d61d382ea79a9e83aa1b5c2879a15dfd29952ad3ab2abaa64b40d1fb83de90de34bdf5442672e8b8cde09f77edf06db1610f5951ae6a137aa45f2e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    01cb9cbe46408579cf9d494fb376bd6e

    SHA1

    2ba941b4fa46991a2c6d99b2c03b039048574740

    SHA256

    b8ee133b15c8bbac02ab896875307164b8513496619779c86419e703c96f5e8d

    SHA512

    03b91e09a8294115d55b2a8fb6018ceab47c79ce5bdc6488aaec345183630bc13c602906cd44c82d9fc5218e766f1397d6c9df5647a8e5ec24bfc31ec76bdc5c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    250ec6be09f255a80b3b7d1fc904ced1

    SHA1

    3d559eb962eb50ca8b9ec0feab09729e0b6e3b43

    SHA256

    530e815958ee734cf8b282a1a3600e86229f84d1deb53589611eaff61cf56e6a

    SHA512

    8fa775b4acf8d764b6a860349abdd161e7d6f304f93188af331399a88017100bf1e974dcc03cc5c82449d96e6c77d55b4f3bf8cacfb4fba17beec7d5e5e2dc64

  • C:\Users\Admin\AppData\Local\Temp\CabAEA.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarB8B.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2724-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2724-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2724-17-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2776-4-0x0000000000190000-0x00000000001BE000-memory.dmp

    Filesize

    184KB

  • memory/2776-1-0x000000006BFA0000-0x000000006BFCB000-memory.dmp

    Filesize

    172KB

  • memory/2788-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2788-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB