Analysis

  • max time kernel
    120s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 00:50

General

  • Target

    JaffaCakes118_4146f629cd05c130cf774f129b372a00.dll

  • Size

    152KB

  • MD5

    4146f629cd05c130cf774f129b372a00

  • SHA1

    b47d8eb4528f24b278f72971c49e07d91409fe03

  • SHA256

    a39febd188771cdde3ef57eb9fcf422c9d01c95afd2664145906ca120a231ab5

  • SHA512

    ff6821be16e5765e41116600e4faa40deaf7e7bf1184494e37b06b8360421c099171056d3b2b7dd1898e101cdc40a548d4dbb88fa2f9e57bf8059c8e6b8f5862

  • SSDEEP

    3072:Un4cV8gf2u41Z5tKlmyUxyIqlKZEtNcmJo2xa:m4y8gOl2IyUMIWvNcZ2

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4146f629cd05c130cf774f129b372a00.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1192
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4146f629cd05c130cf774f129b372a00.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2352
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1176
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2724
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2836
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2836 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2400

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    274901c2e8a8a7cebda92d9a0eb65410

    SHA1

    30530c1b0f3395fee19724203f742999a3911a20

    SHA256

    7b59d96f1bb89d3ae41219bb77f6cc7d794c7d889452619a9c2e7fd3233c6fac

    SHA512

    13816ff6b7a0b2391c0b428e882df4eda6c36dc9e288ef11f0b3f85da28149f4d1db697a81c4da5d434265f101fd35a22f5c06a2d4cb5fa07352a2b6ae8dc27d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c967286b73f15fba44c203b1b42d8a99

    SHA1

    a3026ccfcff10f57c46481d20225539061f05f57

    SHA256

    3d3e69cb89601be3f4700ecbe7550abfa5f4331431e2745f17cdd3bbbb6f88fc

    SHA512

    20b2a9bcd4ab3e9e36423d8618892cd43ae8e1e4d7fbc6c41c369f9b77ff33ae14fc1aa9ff8cc5c357b20e0f106c7cbd9d47d0ce75d018df0ccc8672e9ec1bf8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4bf5a55e1f6f2eb1a906c7e9398a87dd

    SHA1

    0ee3a2181927ec2b65475afdc48ab17f9dcad52e

    SHA256

    3afaeac5cb87ae3fc30694dd9851984a7b8a641b65ac08dfa945109dcf7fe0ba

    SHA512

    b6d24e85aac1eb919582c00f79f39687e794ed9a16266ce5d3c766db77eb305237455e7155a6c3fcbc81ba54b6b69e6aff66816b3bbed8ba71c0e0e2ae4735ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a2e092fd6938689aab5a095be4704369

    SHA1

    bf800370e405347d561f4552aa52c8450b8eeccd

    SHA256

    a415b990914927599699ab10b19e56f6d4eb0187d320e7dda64963a561b4984c

    SHA512

    cf7a2bd995db1d848397e7022996102951a43a30a1e138d8490bbe8b137376fa60e9e33858f1323a459114dc7ea210384e0b48d7d0c444a92732599916fde960

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4809df62cd8de30e15fde2fcc77970af

    SHA1

    fcac04cab271259665f3fb0cef59a721af314ce4

    SHA256

    73337f97ed1d5ec6e318968ae069be6a43b0607adc422e5e1988227ff475f492

    SHA512

    4e0605fd6a1d77b9c58967ac7ed6af6cb3d9d0f51cc751708191e91a7480b9445e407c1161c5f72ee9820e812985361dbf01d70653720c247abca697b581a114

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    256117e41a428941eb08c4c586081289

    SHA1

    9bdfde9f829d3adc5e5c659521bf7c661f92f076

    SHA256

    3a7c3c4d2db7433fdd2540228499fdb43c58928f7d67accf8e38b4c6c764e88b

    SHA512

    a274edbf9710b7fe64e9aebdf42c157b3028877a7f20481bfb0c05cc558d2c06af5e3df9ef2d1010ee01a7b13558a530c60dec18ec7051f862ec034432280571

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9036192ca8d3a2d7a0bc691d92286d0b

    SHA1

    190159ee971d70f70953d876c89f1f1c7845cdfd

    SHA256

    49dbbd2b8f397829c34e5c8b9daddf74d62234353a999a445fb9fd7711e7e0d6

    SHA512

    93e4f059a241d01f05c9fb23acfb6114f3f15c6de498228421cacdf76647748c25ca3e8692cedfea8f7e300a1046c22df6426b26c498a4b7433d35d2afc89f70

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2eb035569803bd5f07e5b31f2ff80fa7

    SHA1

    50512fa113cd7ee6cb4f86137272e0d7635617b3

    SHA256

    fd2fd9c4d5a1a91c1844a1706ffb5c4f52ef38b40a03ca0ee71adcc457ac2880

    SHA512

    1fc367addbb5a2e78607eede7f27fbcf7cebce21c54867e5c275be1f0b540602629366c67312b2804285a8fb00b9e1ef056c64b78e19f82cee16ed44b909d802

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    24dc1a457ce53cfd6dd90dd8079c1e53

    SHA1

    cee943377135cec39cb2ae2a1ccba651fdfa71e4

    SHA256

    36d8c7fc6442e9e7cf19780e5411b8c2ddc05d38911abe5a13ade0824400cbec

    SHA512

    bc828d4af5f01d243fb3e8e57844368ea7c6fdbcda3c35a5bbc380e3d0a658d46e3dd656ba9fa7f02d2d828c2d3c55b72e9d32d1c63b352432c95247f1d68760

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7162d846c0bf564c96621e2b878b6c0e

    SHA1

    0d97a503e4ad653f6964ff6d962f6703fe487957

    SHA256

    9fe141af16e108cb9a0826b9b9cb791601b3eb84560b536c5314c5a11cd7fa2e

    SHA512

    1d7936b971f405c9278a552ef78e9215ffe661a6de784f562a8fd6af6fb8e1f74123fe4d7297130f4c737c213ea9ef7a154fc50f399d4f0f8e2d5876e6797c4f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    48bbe9038a328ad04780098fae8db59b

    SHA1

    22fe8015f911ff6433698c6b60cff089ec44d473

    SHA256

    06441b67a5c3df804a6305a8442df6542faf0b19e182d73ebd16931f4711f968

    SHA512

    aa618ee8e33de9a223f5a80beeb63aaa8032ce49b128bfc4508b3f5a5ab628ee8f451b02c352f4efd3b73bd589b910f43922551bd24db743ccf4dfe2b8f0a561

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    488b97d58282c94ec6d4439e4a0ff9c2

    SHA1

    3f3f6a1d2a680c6b72abd74d8fe867fcceb4f6a8

    SHA256

    a57cedab20db43b9313395d26761108ee2165f6b700fd639cf2d82d921329c4e

    SHA512

    5e7527543c361676e982b7b1ff4d9e0fca91cbcfed4bc9771071227dc422058a39caa246e3c571236dd0b8ecb93b3b44b31c59d2fc06baec7ce4f2641853bc91

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5dc4759d293924347521c23d719ff9c7

    SHA1

    e42e4b253cea482cd92c5c6986fe7f0a36637657

    SHA256

    d0b46866ad81f075c87be162ea8a973a992e2faea17a86931dad1e3d81599184

    SHA512

    9243e54f0e25e0f78f6cce26c3f9d867608bad8fa5b339fc2800eb712b33fbe4f8e2c43e4508361fd4518b6eff2253c32fbcb5403ff22467663bd74a8fb5643e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7efff3428f1706e09683fa37e9036632

    SHA1

    1ae36e93ea97e05fa0587eb3249b1c6267e23cbe

    SHA256

    633a684e4f2dba61ac0a7ecb9706196a3fc1bcd9bad672146af3f859de9bee5c

    SHA512

    b06e3c175ea906392fe265a4da1f4c9dcba49d662ada78269c4c731f5ad50d785d0aab669d4e619ab6b82db132c4938cd153570c83087c071d551c0e4362c55d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7edef9ddc25e49ba7bc8efc6b10c2aef

    SHA1

    84991ba3b97fee46564370199e0880458eb7555f

    SHA256

    a4a3793542757913b4a433fee106c70a7ecfb4c7888e4b8c0d6b21696d7b6917

    SHA512

    a55d305410976d18456bbc6cd4941ec7e9a30e26558f97b7129b325a6052c9ead164095e4897e29e1d37d29b2b44c3012797985e0158c0fcd9ed496a479cd912

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    52379f3fc384b8eade39ae8157a895e4

    SHA1

    9a290fc161a9eec1d9a5bacacc9aacfe80e0b3a1

    SHA256

    e2d448f02b223175a48c5fe8c4bd1f9cfec3164f3083123d452b45a90e037c8d

    SHA512

    b7ece077fc4b5916725ea1548cf3b04a9d8c1df31a722fff5b4163f01fbd5646453d894bb8fb6c20f5a29ce4c34de13b63e32e03194c1b26117d3924560f5d1a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e64f569ed5398cdae58a066de3904df8

    SHA1

    1c8e2eae5828b9cd9425b7aeb78a1b66720b13cc

    SHA256

    a4d6e4348b45d6b4bd15802f5e27dcfe4b6437bc425d12983c274ac0ca0d2ab4

    SHA512

    0442fecd4635081b3bf61067d907884b12e70b2a3fd4e631203f867fee5eb7540809a2fec9361ff9f9ac8bdc0b80767c52d5a5ea1859b9cc4a3475fc814c3657

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    058a132f0421b566fc27e948522b04d8

    SHA1

    a9ab6fb991b12b65ad5808937356be6d56c97bc2

    SHA256

    cfb47e7b9372b06f373dde04c5791dfab106a3202ac05454c7d4a3a78c82f3db

    SHA512

    425302aea7f97c2498377b6cf32e78629c0b35758af8d3e4625a6738e60593abb963af41c418f160d73abb23238853dddb7b875c1dbc8d93aa2768b726c7998b

  • C:\Users\Admin\AppData\Local\Temp\Cab5BE.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar6BB.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    61KB

    MD5

    1e28b93df4dc13ba183d7cac665bc45e

    SHA1

    9f91ec079b5033516398e65970431602ba51647c

    SHA256

    e6db1aa577d981ff37dffc63cf7496a94db52e27c035f59983236cf1117becaf

    SHA512

    f133fd3ce7ddc48f090f3f94c98ea8b3b6ad017fc774c43d691176fe3f18a499de890be3aaaadd36299df41ea0f705a7375a6772409efccd11991bc49e4d7331

  • memory/1176-13-0x00000000001B0000-0x00000000001C0000-memory.dmp

    Filesize

    64KB

  • memory/1176-12-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1176-15-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1176-25-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2352-0-0x0000000010000000-0x0000000010027000-memory.dmp

    Filesize

    156KB

  • memory/2352-2-0x0000000010000000-0x0000000010027000-memory.dmp

    Filesize

    156KB

  • memory/2352-10-0x0000000000180000-0x00000000001AF000-memory.dmp

    Filesize

    188KB

  • memory/2352-9-0x0000000000180000-0x00000000001AF000-memory.dmp

    Filesize

    188KB

  • memory/2724-26-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2724-30-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2724-31-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2724-28-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB