Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 00:48

General

  • Target

    JaffaCakes118_4138d42a69c22e5ea63e154f0cf55fc0.dll

  • Size

    87KB

  • MD5

    4138d42a69c22e5ea63e154f0cf55fc0

  • SHA1

    65cdc356d39884e26aa4ab36fd4d2266bdc6c12c

  • SHA256

    073b66fb7d4606664bd6af9e27a23a4d032fc54043250b41779ddab2616a8a9f

  • SHA512

    1ffda2e58c43e97a7ca5c0e7d773bff992d9686203c68325f3684fc00527e50c005c0259007d5b1863b113d062c5f3528f7721fe8a04c60c84a063945742d12b

  • SSDEEP

    1536:gQ3Cu+rDWMMdTS9LL66mwOT3hx57TVwOto1+GyCPcFTzd3yj60Mo:nyu+HW5iLLmwOTBpwOKHyFy60M

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4138d42a69c22e5ea63e154f0cf55fc0.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2888
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4138d42a69c22e5ea63e154f0cf55fc0.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2156
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2104
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2896
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2752
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2752 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2768

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    32e039ab38089c22512bb32a4a59f8e3

    SHA1

    998078f0e834b7d7a14cf578e823bce9a5d6b725

    SHA256

    0fefec326b51cab26c3270eab4028edf567e656c918f7fb58a9ade8cd12e41af

    SHA512

    fec0e2d148c17865c3f496d7ac7d3e642b1a27a90de47b8a769595f0cb98924c6116e411c0d4cd836243c4cc49e6d69e88418e7b2879566cdbb062d7a54d54e8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    30bd2159c874113b34154b59c4965b04

    SHA1

    a22cfedb1d7b957d1b618530fe3cc1d35122b59b

    SHA256

    48748a039c163b90a6f08144758dc786c17395e9b447511dca9a531dc21e9cd3

    SHA512

    aa80a7fe5e0bfa4454a2c2a0e6b06bed36cde05fb8fa453a27c8f7d15f2691f66091f7c79b155e424bf5e6f8f2254c893c9b1129fe989933ff93d657cc87f49e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e1ad02b7a25c9c557ebe10051249385d

    SHA1

    f6ea4280b807aa86838b9ddd7d2746d1f88cf9d7

    SHA256

    b9fa9283fca4d0fc7e9ba621eb238e16aee5f41545588a0df75af0f2587f86f7

    SHA512

    55ca322a2b8c508d3b9175ca629115db42c1d4fa2ffabc5cc5738464d07d6138fd1e1fb0439fd7d1a022f378d463cb5f21c2573a4879ba9221dea48ff243f2a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d78a406171c201dc2de78e413bcc65fe

    SHA1

    505fe4378f4fa1061b267fe097773fc9f665dba4

    SHA256

    c0bd90d68f9f5ec85c45714fc0fdf24a289300878504da60c4df0e8f1afdb562

    SHA512

    13a38677385e4a24d258505423bed708874cad87cb5a00963d4e2ceed285624ba33735b9a078a5df82ac522b505669d671a0d5dbbe293abc70edee19d97fa674

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    316a75d755bb07fd765726dd313c506d

    SHA1

    f6b73c59292186cf0f8c659799844be63d0dea85

    SHA256

    7b9dcf183c0d908175506c2db476a8136926b773c6b54782259fc2a40b8e9317

    SHA512

    d6c6b3a8d13a04afc8820f58acd16179bf05bfa702ace3eaa38b5054014e859593fc8b68ae92be71069d815aa149c85d969eda12ec1bc57ded1add380d161488

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    76a7095b3079ac6fca4b67f08d975596

    SHA1

    cc2d5d205b5f501bc097b759db1879b94e428ea9

    SHA256

    f175a9eafeae7aaccf8a0444edb5fb7a3474a28aadc266254a0ca51d7ba2ade5

    SHA512

    b2383a3ffff215a1f0881795ae86495d64894026899b1647aa842bffac7536821cc3bcc530eb2364648c51e0846a8ee9681dc3b1ef7075e352f504db0ff7f951

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4d9684bfefe35f6f01f509c9439fcb65

    SHA1

    8f835bfb3b6a7d1be4ad7a4498eeece9486952fb

    SHA256

    75d6c320231e66ebdccf4b3a23feb99bb64add6c0dea83c2aaa64c5cee14b7ed

    SHA512

    263d12f60de6ebf131386ea9a3e39d15ad3485ff754b3962d7b2d97eda427b557b23622acbfc16706dcc3c14042e4c79f3440d052425b6a55b7fd2db62535696

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    db88bcf63591f108bd3c5c53398472d8

    SHA1

    e1fd61a0dc02d9cc273f4b6715e5ee16dbff73e7

    SHA256

    858cda12350cbac106e66abad56b6423058d298d03325a92d1d3cce3afe98d74

    SHA512

    e22a6bcc122f8f9173b4ae0b4ec4acc2c68e6dffe1e847782774c05fd03c9d629e39cf8bcfc2bb1aee2ab8cd4d171767a2e2e12dc46f535a624d83eab26cffaa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f612c4d1578f1de3b8510fcbd369cd5c

    SHA1

    2d1bdd947d75667b1ec78f36463e5012e2a78978

    SHA256

    b2bb16f2c300df969c44688c78edcb26325a67ac741c53f7440701bc7d5febe6

    SHA512

    6fb23fc4ca0003a99e0fc2176ad223f825cb4679398331212783401cb153e4be2688005ac9d90f7cd8aded5725946aa7710f0839ade321aa69ad82d3f791ccca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    343da2abb0a10caee0ec039dd6abafcd

    SHA1

    f254e9c62e1423cb1527042cd4eecbbf12221655

    SHA256

    9f410b9ed67f3088fca47f898ff133ada848ad0e78868fa3f4d9fbd1a881bbf9

    SHA512

    b822dcfe1d152146037b9506febe230a3b5177e9c25590e5a9968edbdac80faa9c6f35da34cd3832519d7ba9fa43cdd9de90f3f3e6f35c31c6a0470703ee3aed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ae52fc09e2a26094af91d2fd35dd42e8

    SHA1

    40ccc2d169454807729f27ff0fede24a1d605620

    SHA256

    bbaf1688309d5c8bb90b586580ecf27d5e4f470b7a66163f27034056aed7b647

    SHA512

    5b11614a5239a44edd67ccc56b7df57ca01b4b07ef56032c38cddb20f2caeaed8822e3a48bf03d7f23d2a1083b8bb690f67ed9d6b9df0b51f959c5c4ef939e90

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ad618bf55d7952a6525c456b82532183

    SHA1

    8f7be6080e405a676990819654f390a7606e786e

    SHA256

    5ffda65fa9882d3d8046080658bf2c7a25064af17d6e63058c254e5804abd800

    SHA512

    fb4953923c47e776410cf1324223bf42e0f6fb426ebb5dde4add330cdc92de9f9e627c68be5ba41f3eb1262eb7ee8b563cebde72a3e99030a7b9745cad53eb9a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c082def0204cca446b1905796282733c

    SHA1

    fa22d756714d2aabd44e2d4aa9c2c060114fefc5

    SHA256

    f2c4cfd485a8ea7cf7746a01e942cf69b51711362600bca3a7a05d9a536b56f0

    SHA512

    aaf02ab6c20c164b2366f3fc6e237979e954deef59800a7a63d0b5a838a2c7e464fa605219c03ef36dd576c7eb37b135b3272bbcbf7b5f52f7559e6b4b33e541

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    212ad1a32938af93ea9bef96347e5df5

    SHA1

    99978a248782958a41a7be596784bf2ecd68e3d2

    SHA256

    299e73a5125041d1382ae7769ae735a22fda4b4d0924483036f5b0df11838678

    SHA512

    9493920c230e492baa6cac85dc1af4f4f8a26a3f6e2889c18ffdef18cfe63471d8a0b99bb5f40d1449d52fcabb9cc69aa529cedcf148797e60994a48d24f9443

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2eb3164000ce42cd917d971d7b297161

    SHA1

    dc4cd2c62d4ebc3794a10d33244774f2a1b6cba9

    SHA256

    b4763e236e9a1e7df22be69ff6744113ebabc8a95f59e26855c2b1dccb1adb43

    SHA512

    8ede3cc77c03c93f4699f637ac7325a4005661105236d195014aaddfdd7032f89fc6f25d74b677cffe1276c8550ad5ae5acdb1e02564cf1ddb36c896fd6550e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9e0e4cad9b2447f37316f284d7324de2

    SHA1

    ae91bce77a8af55c4780663a22e15dfc300a4cc7

    SHA256

    acd433cdd1fd68d624bdc49d9defbfdfbb58f4694e1dfbf265f142af2435a9a2

    SHA512

    b0d37e9d77bd25d5d8bebc40523dd045bae1bdf7e3850b15e195d3c9593e1ed005433d50037dd33d8e2036ed030366b5df7896265e4836c2a4098203cf7e3091

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    37701d194d283d3a58215279893e693d

    SHA1

    650abe9fdee28429bdec7f7b99012dac6e5ffa73

    SHA256

    3a849f5815b563674085868829dde9bc61c26b435d5e9301cfb2e470f7c77506

    SHA512

    d770302fbaaee6585f345ca92b1ff0cd06a2b581063ac38e2b9b84f08aed0f848d8af4ccea74650fd7d6338a8a0b0b12e684f64558d66147cd55727c7db098b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    70b3814f6f6198619cb269319d3b5ea8

    SHA1

    6d1fcb7dd1f9529ff5c2d2c1725cc09a2a5fde65

    SHA256

    e9a4bfe97c4e66c656b3c0f5134a00b0c20e77ec304fed2fe18e223051dbbd92

    SHA512

    90d43dc50ae34e9562075420d7fc84bbeb65ca8fb33554340b67c27079e0d84afc571e32f3c07aa45b2782b9cf9363f448ba102940f0d9edcdaf04d77726d81e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8272d43126f16f6f24ae1e44e24a1d19

    SHA1

    d6ef35922f189df38ccd75aca49c64e8a520e985

    SHA256

    49e1b4c8b21902005417ea9b40bc6cd5f1bb860f881fafa366bed5614a82cc87

    SHA512

    d5f63c124b6a6227d50b8ff4f5bf5168782016a8e29ecd39aa1d92d925fa6a92050c90371207f8759eed7daf4803e179a83b026595e8a837afabcb9d1b27be72

  • C:\Users\Admin\AppData\Local\Temp\CabBC7F.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarBCDF.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2104-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2104-9-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2104-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2156-1-0x0000000010000000-0x000000001001A000-memory.dmp

    Filesize

    104KB

  • memory/2156-0-0x0000000010000000-0x000000001001A000-memory.dmp

    Filesize

    104KB

  • memory/2156-2-0x0000000010000000-0x000000001001A000-memory.dmp

    Filesize

    104KB

  • memory/2156-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2896-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2896-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2896-22-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2896-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB