Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-01-2025 10:59

General

  • Target

    JaffaCakes118_04167ab2801371ed85c3efec04251ced.dll

  • Size

    156KB

  • MD5

    04167ab2801371ed85c3efec04251ced

  • SHA1

    ac34b36905f555ab1aaa2842e9c76375111b5aa3

  • SHA256

    2cf0e771ca255eecfd3d06e5fcecb0ae6418af17776410636a7753989733d0f0

  • SHA512

    9b580ada22001b0b8f05e88427a7d8f28ed03680886071b6bca2dfade18c89a85ed7cc6fabf690fa76ebcf6c134c537a50351faec560327a4d3635565360b4c1

  • SSDEEP

    3072:L2UxPvVKNiNz1a2JRC+Tq/KzjQi0oXss0zBBSgnQtfb/c:iGvQ4Nx9RHTV4js01BSZZT

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_04167ab2801371ed85c3efec04251ced.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_04167ab2801371ed85c3efec04251ced.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2716
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2724
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2820
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2852
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2852 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2740

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0d64c81d4c067be18524e749065e9982

    SHA1

    17c0cceb048ff0608660fa1c65cdadcb844a6776

    SHA256

    dc70be39b0b503ad574ce48c2646412b0c0d15391a6191e386c043bef48839e0

    SHA512

    147447c5eb091fcb2649a42bf8b0e8667c2cf2aa77899c87bdc0b26f8ab8476e7603405bfc92e418d63318e74c113473ae8108025979c2f525a0412efba2953b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    67d5e4c00db534515b51c69ada34aa7b

    SHA1

    a6b5b8fda467e803d1f635760733ab360f4a59ae

    SHA256

    b46af8f44dc3f1254dcf29345c8c4bbf7b1109b2bb397860c6270c2601f5fa0f

    SHA512

    75552c794b48c5994deb520338bd447db437a9182afda19b31f16e61e8f4c11baecf31937389102e94e924835d4eb5590ea90bcce05629a846af0fe4c6dbe116

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d6dbcb46489ab0744a05e91a3a7f0c71

    SHA1

    2ed1ac761c349d79a33220a9b6fcbe022b064f73

    SHA256

    d1415538908f6e7b461b710d193798a03d2db8650d78cb59f8dfa54679d715a5

    SHA512

    411ab1deda7209bf10054f2add8cf0fa590ca79efd79bfcbe2a1aaf03b08f12c7f2df9e7aee5eb6bfc47a72bb905e37dabbc281926b7b2795eed66e8c16e5417

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    90153d7b2a02598ac8874c56de97d330

    SHA1

    ce37d829a41c7cfdc9f0e600a294fcaca44116ba

    SHA256

    0a80287901573a8a74a1545749a6e2e0a2e1abf3cf1b4ad26acbcf0ef1f58545

    SHA512

    053578bced25e716ac4bfc27f8cfeb80d8c216945ae5bb4acf20f7bd1dd67cd2cad041267d29f10e32261d7131921f9484b73a2af93ac1897d5437f5b1f8a99c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    68532f2ef7ee61ce395ab0f504f2381b

    SHA1

    50c942a49c012c38fa15127b1900562965a45788

    SHA256

    430926db244223a3278e16af23046f6c69d44a3e5b1db318e3e829f4f2ad8347

    SHA512

    325d20a13c73364a59971164615e784f2cf4d22a32917d346aa5fb4d35a7990ccbb8b7da12c26afdd317c1edc86a6a335ab1c861542b71edee34356075f2c4b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d2871b270b17fc83b282cd989531e600

    SHA1

    0c5d81c9ee3f48df8e3d182ae0df6f76da033498

    SHA256

    3de7edb9733b2aee3cc038dbf0a2a54db31e5d7002a8fb4251acae9b9a114ed7

    SHA512

    d6ddc20f317ff2899e15b7c76d64a5a42d35fcf6182c69fe5d471bb512d1d9924a05ed76b15faa3b3f32d05abf37e4f0f089bd15785c94a49fd8c6eaa7aeb196

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    18d50ee353b43576268c943f59b95dc4

    SHA1

    43f10c7b65bfbd08e108587f3c3175ab82fc4ca9

    SHA256

    111f1c804d54752496779a5e7e803ae68bfb26121a72cfde09d96a19daec67ff

    SHA512

    1d35d38d28e44e77320d53ac9fa461ec979d9775d73b5b1eb1a3a52e8ee0aae06e1cc284655bcfe4d0359f4658efb3b0ff6ebcc10b7cd42c52a902e6db7cc057

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d40d431321585de2ccaef2de6d55bc14

    SHA1

    d212134da9f0f77b5bc212053ab9701cbdb9fc53

    SHA256

    a5313062c9d94f3b2d2a03e7fc1165a2fa55cfabb1c0614b56c9e084b38896be

    SHA512

    27752a599e51ceb297dfa9216da2f17fd022d4ed06db8126ae46b5701912eb7c7146cdb213dd27276619f91920e23977cda3f4478971a342b79e5a6e6ae2cde0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    87e4f7fbb53eec3e6f4c2ab5cb86dd23

    SHA1

    053e41652285526a351e2f34abfd5639c69d00d3

    SHA256

    08bebcbdc463ac3cad8e14f4920adb9ed2fd22ad171a41994f2b69b66830ac95

    SHA512

    d355c8c84b3f9d26d7f40295e85283ae57e459b7fd8ca71174ed7337cc29c606c0dde93698836356bfe243e4f6c95a87870c7bc6b0b95d5f44b7b42f0e2e4f20

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    02ae08da0bc861613ce8b953ddf41717

    SHA1

    1b2cc75ac874c6a6bcaf699df147d0f09bb5218e

    SHA256

    9d6257f4742dc57ddd080f284d02bc2dd2e39aa90e85235ad97de224ea1b6152

    SHA512

    806c08479072109766a09eeb13a111def4e0c272ded0c7b2163fcaf92bcd5122a72b3cfa22d9be2d712317508db0a806c323d25f8a8c4980a7f1c0aba5414244

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2884af5c1bb8f100990e5b5cd4dca617

    SHA1

    a71e6554ce56e23266b5c0fe13d290510f99accc

    SHA256

    f6c295e9958501b58f0104ef2ca5141a8714d5f73026f269ddb3a45808950718

    SHA512

    6e1c6cf09ae15fc9681afa1e43b8fbe8e4897255c9519a5cc6163a946061b9f2cec13f279390d669621629112a2ed16773dd17392c408c178ad371435864ae3b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    95f4d454b54fdf2515466d8c2931c298

    SHA1

    2e2878f48ace1f688f54df05678e95fde830e41f

    SHA256

    9030f58b03e38336e1a539a2b6e1f1cd70ea8ac3bf902d20fd6ef0476df26d73

    SHA512

    9d4d6fd6d15ed8679f71cf51998ceab80cb0b1406392adc4a8d25c8982e3897f043e0f2963791620d7e5d530ed3cef30f95c1881f025583a51e7d6af669c0255

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8f02ee11a548d092180795fc4bdce917

    SHA1

    cf042265ed770f61afc6b52a942a5f4c056900a7

    SHA256

    04df1a7765ccba4626f1d19b215dc4294d2e21aead062edd45c386836a463c58

    SHA512

    18f41f47de77583a7b8f1492bcc6f27abb988694e8dd4c9d3842c74bb4cef6755980e92f0a21c18d886a0c211cd462520a0f5468b24f51d264ce4ff7428487d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    32b39ca014dcb5ff07b1e8bb7963e581

    SHA1

    29b4d8a4dbc33cd01f74e5c6ca5aaac639259f90

    SHA256

    ee6961fcb1864c47d0e3ac7b443a16506aaf89e085d210e0500add1e0e2bc5d6

    SHA512

    4ac14599a49b78851e366bd13cef7eb625c763648a2de6b15b0de1555777e07996990a5f0cb33324447e043b139ac027978048092fe06c7b7d1fb9a0148039ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c97082fc06c603e5b7c3fff1b4459225

    SHA1

    31585794df2e5e3c9976f53a3da016a0a00b2081

    SHA256

    efd832fb9111f7a4dcc7bf22f8beb88ca501cc292f8840023299dcdd11b56665

    SHA512

    3c354ee2838052a75c17777b65840985780115ea0c6d160cf3bdd8904a78d6ec1a39a65160cf614982824b005a29160e126e6f867733e239415dcf7ad12b9202

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    322985d8197619fd8ca29109fcd7c272

    SHA1

    531352177f601a06b7b327dcbd19fbb31e1cf283

    SHA256

    89cb2fd9b1530c9543c394e6747eb1e64dbfd2fa68ce4549a821b66b7b5e1e7e

    SHA512

    2f954821454bfb4ca4eb0d6cd1811f96629392318a6621e65f5039fe5cfbbbb5aed5f6c4e8563f26bf31d2e3448b55c66b5bf4b94b288d7569a55e4d35e5e7b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    969a3fb04641e832d0aece228b32a4a9

    SHA1

    b37b18c0c1e5f18b4e64eb92fe291c06d5dbe92b

    SHA256

    d178c09be97d528d165e54ff1475658d5484b4843ea77575acbb6156a81f28c8

    SHA512

    3fa7ba3ae53555495298e2e0d8a90acd62f879c91b3064bc34d959a1e0fd38994bf8d298d4bbd203e17997482820332691454007e8cdd2f2a53ed6a08325bd3e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ba170072731112a4bcba19c167a9cf53

    SHA1

    9941be5122f86f6383e5f6e5a6ede2f7ef51e858

    SHA256

    e9efff93ff6cb6c95eb1df010ce02d90a2ee1c4df0019a84bbb6ea15e0776fbf

    SHA512

    f31318ba09cb3e60e44adefe7ce02df673ac250b479bb940fe6b28602ffd3068f41a039fe94d1095eed6073004568a8d7a4162eb18d0f82602d9aa045457761b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6c34f60d8f9ad654118a42a1fd369d11

    SHA1

    6f0c79333693dd31214d25c7681ee9e2056e441b

    SHA256

    95ac78c03aa2dcc5d1edcff53daf1977023314a7c9f07a28504cb492db302e46

    SHA512

    02ce3e15f67e28b021d2405673963996e385cd733102f3650e78df91def311ba724abf13472c142395e41840d8210f767d5ddd651b6798defb831979a1ffcdf1

  • C:\Users\Admin\AppData\Local\Temp\Cab584E.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar58C1.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2716-13-0x0000000000170000-0x000000000019E000-memory.dmp

    Filesize

    184KB

  • memory/2716-12-0x000000006D280000-0x000000006D2A7000-memory.dmp

    Filesize

    156KB

  • memory/2724-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2820-19-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2820-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2820-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2820-16-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2820-15-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2820-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB