Analysis

  • max time kernel
    69s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2025 00:51

General

  • Target

    JaffaCakes118_693e102f5443b0e8f92d142c33664b40.dll

  • Size

    710KB

  • MD5

    693e102f5443b0e8f92d142c33664b40

  • SHA1

    0cc56db5f9baafc8ca2f47dbf80cb89403ef9f2c

  • SHA256

    8a36eb502f9e6225e9742349a360209ae25c17b4523a21977c09f339ae7699bf

  • SHA512

    d5e6f82383bc530fde29ed61d2ac766ca3e334d6220b13aac138580edc16435a83b173d3d93d0b6425b14ea56ffcdb18fd961010d4af98c3a7343837dd9c816a

  • SSDEEP

    12288:kzb9rMfc+CKUQyUmjtc4euuzPrs9pGp8hunWoopooK9kwPZ7xY6GBo:kzb1MlCKUQyUmjtczu6Prs9pgWoopoou

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_693e102f5443b0e8f92d142c33664b40.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1176
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_693e102f5443b0e8f92d142c33664b40.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2116
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:2188
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2908
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2908 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2972

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    64dc84bd73959e85add27edf1fa6640f

    SHA1

    dace1c62bcd794cfa3c5535d80d823a5dc2d5c1b

    SHA256

    b35efd20c8066f0efd6f6ef79f59cbc9bd79748bb155cbed8af0e70d257e7d05

    SHA512

    09dce00c5bd6893bbe8730e334984770a6866ee304c70a2dbd273a880d43480ae596ef117ecd06c4ed6fde7c04e2aa44eb2325da9b61a5ba48775c4a8ef9e537

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6e6771cef2154fc344833dfc05abc39a

    SHA1

    9fe711715475cabf3f7e98671e87183a2ef3b4c0

    SHA256

    2d26e6fd4436501271c04ab241947c25010b033b5c6e46366d947002d8b5e5dc

    SHA512

    b9727546cf32b58f7c62e4a990213ebc17b114343e38bb5566423d675c350a66ccebec5ef982b38a24b481ce8c981bb97dd5750ef7c2763de1ea8a4764eefba0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c4e338e9f810d041085a47dadeb5781f

    SHA1

    323ad1723fb7e1783f7e0b8528e59a243e209615

    SHA256

    bace9954f2a75cc81684df80dc36ee3487bee73d26a8a472a3de01704b80a76f

    SHA512

    4c54df45590427308c59237567e8cd14653c16e234ab7798d72de30fdbe1b8e76576575a7046ca261e4bde02bf9d94df8dbbbd61a7bdabcf362e61a768cb357b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0caf5bf154eefdf920b1a2aba7bcf730

    SHA1

    6244263851fcd0a336cac87a9edf4bff83ce98d4

    SHA256

    fc3d66c733b7a6d048785a745edae809fcf99dc44bb4b7204f42f70792af40ed

    SHA512

    481e6c2c2c96bf11559c0f203371bcae1dd3eedbc553e5f20cfc6bc8aa645d6f742168459f1f28ecb88c48f553ec34e177a1dea55b2a96492e5272a8cec56c4b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    10b7b805ed6b0b5751a503e4bf872f14

    SHA1

    e48e8539ae60f0540eee61c7d2b934f6aab0623c

    SHA256

    eb4d83e6dea73bdcb43d2c99688e39e892d4820f5918a764498bc43f6bfb4cd5

    SHA512

    b54074a3b1539194bf26d5833ac8349de9954bb44176c8899d5607144b250c332c132cf8fef372efaf4528a061eedd31aac8d928543d4660fdc713e8a79a8c40

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ac1169c505a845bdf5b34b53c10d376f

    SHA1

    1373822c784ac49ebf1b0a3f55cd41277a583e4a

    SHA256

    24f2713657929133d424e5af158276fee7831dd75a159fe95e91753950ae8e6a

    SHA512

    e891e7a83054b0b4280c9f2401127f2b07a1b544b490277df13eb1f4d9333e9e2e81fd53a1817244365a9a0507567bd21fd591605dc006f9c34e3fc446480d3a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    89e54d52a506e0eb4e168dbd06c3dae1

    SHA1

    a945591152403ea4c523f5aba89471d839c0a1dc

    SHA256

    b9d5e97bb9d86555b24961c73cea386b50a5a63ba2d03e14cd2d9c51d2c6ca95

    SHA512

    4bfcbb6b138bb73254c74670ed2efc4c14b9111ae191652e520f830980d93d947c9a8e584bb725ce4862513a004a70390c88ca8ecdc20c2ba2f77372f3bb8c89

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    67cd4eae8c05ba7ab990dd5c837c35fa

    SHA1

    aaef9ff99fbd13cbef382b274f3c1ec96be46950

    SHA256

    2632d65d51dbc0ecdada262052f67849fbf4e8d91224ff3d3ff567f11dc5632a

    SHA512

    0bb4ce7617bf7f5390399d52fac03ec77def91856be8e75077f67898b9319d5eb77d8b6d4c241a93e621404735342cf240d5ff5ca56c7702cd25b7c1c955f294

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9c5d464282da70f4a21d4ff4cb7c3006

    SHA1

    857c9c047eced9c780f82cdfa481db1a6fffb261

    SHA256

    7ff3b0944509d24bc7cd3bb1bee5b45ccd6cb988aeb3bc27f36137bd4a3a4a51

    SHA512

    0179ec37d07992d50c1dbbe50c1d8e1d0e0f4d120e119c7cad8dfffc0d6c13e7112258cedea86421dcdcac55e4b7387ae1a390b71265f395db9f57c3c381634a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    276fb3b00b0e752653a324f1ddc2ec21

    SHA1

    fc0ebc6765bd50d391768d7532e8342f30d36a5e

    SHA256

    b1c212e00f161efacd78403b1c01e11fbe6fe833d8ff4060655c176d60cd3707

    SHA512

    f42148581f509b246b8734d594d8018ae1566530b13ebb760a6ceadcf5aeefa2f202ef4378749a2d74dcda94031b0101de672230544b9abfccfb1c82fdeaff8a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e38bde6cc9b4890d01c4f4882b659d27

    SHA1

    787047673f30a65d8a6e1609a25f0d09ef72f9ed

    SHA256

    e53dc23051bac06947fe1dffab7d34ca6fc2b3611a0a977fae3e0510ab7727bb

    SHA512

    588aea936f11f107f913d6041b1338d3f420cfb705afae7166916bd497f304a6221ba2700d0f476dcd61742223c847ff8e7c0b88ec689cde59362f36b4ae34b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    af33dfad554582ca565903b4cececf2d

    SHA1

    027595570fd7fb8b0c523daa5ad1dd0761dd4799

    SHA256

    d336b26f13d87f353ed00d5b6d2321e86f4a294da9471d9e4031bf8062ea7007

    SHA512

    648d8d7df461e9d9bc808fb872fd4ab79ef5eaa40c02104201374363817e971f95f750544596d2eeaa0fed9bdb77d06b3e22699182a3a52d19d1404e54642daf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    97d0581c7490110e26de17caa30251e7

    SHA1

    4742a24ac6fb6642754b5e6b3a30aae5f9b648dd

    SHA256

    a0eac665e0feb53f6ed3a1200d853a83941382ba2da1d629e59c4ce352253d94

    SHA512

    9eb9aee8da43e604f65c3e86cb50e73bd5a9853f4d670b14bfec65d34f80361bde1bc85a083dd39b53f027e15072d1582c0e3988f9e23e8a70e9e6852672dfbc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2de9a9d3cf6ac8364dba9e60db4346e2

    SHA1

    189e2047b8ece9c1a2fa4352df09132bbd6f96aa

    SHA256

    0a643204ef59e44c73736ba914b985219f50be457b2de1ce9986a3b537299516

    SHA512

    ca6a1fb87ba67866fda3f4e30cf19433351b2301c9f8b360bfda66c94adae68e99154230dc8f10c423c6ea7bb8498ef6f04793e8e4bd391e7000bfd507b7283c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9b49c3fd6357aa9477203f5c2861e831

    SHA1

    84e8c229425045d1413a6a952e74975c354b4eab

    SHA256

    defbae5728fac9ec7fce1dfccdd9b276a05e97772be388330af25bf8d10d1488

    SHA512

    6ca30f0f4fe44e8abb7c807961d78305d7ed5ca70e25b45cb675d141619f54392a4951858b4543f29e5c8311a297790a79f68e3fcba6cce5072fe41be3a271c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    06904a2d1218bd8a165713187ec428ce

    SHA1

    620e7f9a6bbda3bd7d5a52cad2a57250912bb46d

    SHA256

    6452359da8269f252736c2af45fae078782a40b39f82fc43173acaf7c64ecce8

    SHA512

    e265e87f241361e3c03222a6caaa35655f3ba5865359a5f529372384f2484ed056199490d6863fa2caeb353bdfab49129f6f5fc4ae33e425f5e4063cb7a2ca09

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2a2a1d02f056904880efeef09acc5639

    SHA1

    f39fdf2b3370f9dcb67ff3d9a9d784bbf39e07bf

    SHA256

    17ad3e38c6fda655622f9025afc3b6b2a6aa48edd668631c5c47a8d2f1422d77

    SHA512

    172b1e1e4887838e5c736731c8b4a429e41f2b08eedad6f3dd658f14388bef30c44731bebb567ae6da3c58e4f4a0318e3c7fa3500ab875558ea3261e9fcefa2d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6854be72f0e10aad120a293cf79aa66a

    SHA1

    8dd0333c0ae0777dee08696edfc4295334fe573e

    SHA256

    f104de929f84c871ce74c26e32a122926c3fdbfbf58b3dbfe674f18abb3483c2

    SHA512

    0d25235be0521dbca82469f79372bbd220c4b2c9d64ba6ac668c17bcb7e4833e56992821f22cf179a432d2c2e1062e54cc727093f64f9343ab67b55806f73e2b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8b70436e1b1857f2a206763cee37751c

    SHA1

    d8db151e4bbde6df719599662bb38ef39443c87e

    SHA256

    d21a58c46e42f9b4d954984d4c46a40cf432347bec7b0efcddad383c7ba12567

    SHA512

    e9e367057b61606ae5d27881c3bec1d1fffcfbd086eaa9ef95723b2af63866133e25aa00f0ae8a7379394938917da5950d2e36e80e44f5d11e380171a00da764

  • C:\Users\Admin\AppData\Local\Temp\Cab4000.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar40CE.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    52KB

    MD5

    17efb7e40d4cadaf3a4369435a8772ec

    SHA1

    eb9302063ac2ab599ae93aaa1e45b88bbeacbca2

    SHA256

    f515564b67efd06fa42f57532feafc49d40b0fc36c5d4935300dd55416f0a386

    SHA512

    522fba06304950860fa9aa8933b12b9323dea47dbda363db3f57535396c156c4cf6934a9db38fff8c77503fcb889d030fadb639094a1f34bbad54c79c8734450

  • memory/2028-26-0x0000000005000000-0x00000000050B7000-memory.dmp

    Filesize

    732KB

  • memory/2028-10-0x0000000000240000-0x0000000000253000-memory.dmp

    Filesize

    76KB

  • memory/2028-5-0x0000000000240000-0x0000000000253000-memory.dmp

    Filesize

    76KB

  • memory/2028-0-0x0000000005000000-0x00000000050B7000-memory.dmp

    Filesize

    732KB

  • memory/2028-463-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/2028-1-0x0000000005000000-0x00000000050B7000-memory.dmp

    Filesize

    732KB

  • memory/2028-34-0x0000000000240000-0x0000000000253000-memory.dmp

    Filesize

    76KB

  • memory/2116-14-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2116-13-0x0000000000230000-0x0000000000232000-memory.dmp

    Filesize

    8KB

  • memory/2116-12-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2116-17-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2188-33-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2188-31-0x0000000077BAF000-0x0000000077BB0000-memory.dmp

    Filesize

    4KB

  • memory/2188-29-0x00000000002A0000-0x00000000002A1000-memory.dmp

    Filesize

    4KB

  • memory/2188-30-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB