Analysis

  • max time kernel
    134s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 03:02

General

  • Target

    JaffaCakes118_44cdc2098cd3a030e21ba60d1e108570.dll

  • Size

    144KB

  • MD5

    44cdc2098cd3a030e21ba60d1e108570

  • SHA1

    6293acfb087cd57099b5bd1a415ebcc3dcacb298

  • SHA256

    fb1fb1e78b772433f8fa0345af6666d90598880797c5c57ca16d149eaad5e79a

  • SHA512

    76900801f4ed6a010f18fba6975b90af15f7bc60cb9119539113961a5c1332633fc2e1c8c1d13871ae4e3ef60cfe3cdf3a0d8208e5aeedd2526a4c54987f04b4

  • SSDEEP

    1536:Ys43KToJcVmBapBQ7op2u4PkUGelpLt5Pt36lR4PNgOW/33l6UuEncT/B:Jn4cV8gf2u41Z5tKlmPdm15y

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_44cdc2098cd3a030e21ba60d1e108570.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2900
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_44cdc2098cd3a030e21ba60d1e108570.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2772
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2464
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:2796
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2652
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2652 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2324

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b2ea05e0cabf6637dea008ed9fbd3a5f

    SHA1

    daade1480e216f6a841993c90a4d95e7bf041c07

    SHA256

    9423e1dc00b38807f9408c32c64cefc7e54555979d217742dc7ac8b1d84d2922

    SHA512

    cdc39fce33258ee33d583f5be11e2f2637d2a34d315446dbcb181ddc83004026cef996e78486ec909b9f8122ed53534dcacb55680307c25a0d5a12208ef39740

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    85f8457f33d842b7799131713df43fe6

    SHA1

    03dfa4422b9660d72941dfd0ac7849048192e745

    SHA256

    b2a881b781f31f40a3031b4cd4427da0a998d101a02031dfe1421a08ba0fa18c

    SHA512

    b3e0cc1163dcced08f89ccb342caf910548d9f26aa00af14cca470aeaf63068fb3dfe86cdaf9109475e9809759d943de4b375c8aba17875430816cd393299198

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bc71250e2548bd2d05bddcf2bab377e9

    SHA1

    7e66a7bcfbd768861fdd3677aa9d024fd8670b7b

    SHA256

    8eac27e294ce1b058ce4b72415740e70a7dd4233a712abd1677d73441fbadadc

    SHA512

    bd8e552c6bdf745a0d08324fa5f1e7f855982de570ce9172540a4091aa473f805b50de188fe01bbb1b9e63ffec643a83da6e6232d22cc41bb72e92b043067d7e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c51ddf213b22f926fac1650a0bf82c67

    SHA1

    e0c51bff286618e2e8f78a2461e636e77c0a7700

    SHA256

    c5eaef1e98a6330d1898aa3e7c0eb8be07bf2afb145ed35767c6352a15c65983

    SHA512

    635fe81e30e9f148e84eca6124a19f1b57792ba881c976fbc5f42b00ffe0b2d45e92f1c449d8d376d2a95f2be45834c29030087a23358b11065f070a691bbd83

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    73776054b0a021c442d2edad858c24ff

    SHA1

    33110ce4aa7efaf0f8e8baf2b01cdeadc4273b93

    SHA256

    7cb23128874513ffb23cd5a704fd6424922745333cd26ace367eb0868e12643a

    SHA512

    2ee2b275da2cd49ed30d4d40b63c9a8e3c35c7230291c30bf1a2537f5282b4cdd02de89165145cadff3270892a56c2fa94866204f00009c4d49428998ef5530e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1eefb8733499462d78f80994b01009e6

    SHA1

    07502e31ab959c00d9e6f3e302f779e491dd4956

    SHA256

    03d441eda279d6bb542c9ab7d38f25b1b1022c981da1767122b921250d9ee116

    SHA512

    00943dcf134b938b36aaf358cda04bf3dfccf2a053a01a9eb81e671877f14e516ca898ef16029fb08c77e596b77e75f9fe51dff33200632397559000d093471f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6dd18aef0a49b8a4ccfb2ffccdffbd15

    SHA1

    e8501dc1c9e7efff974b28051000846fdc34f6c8

    SHA256

    2ce535d8a7b4c97b771175256f99429904fda5c274068709ee211e8f1ff9cafd

    SHA512

    c0b3a13ef41788a647cdbe600155d1e5502e7620e26a2c4850d4a4f046f860fa873a03114de2b3d497830797b1f2dd5397771c76796840a836ab66aa729b3f70

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    42217fb6c5dcae0c372eec40335094a1

    SHA1

    2334ad4d1d12e2558b279576adfbc3551494979c

    SHA256

    dbe152064c4093f0f802a3053c6889a3718625b98dda81fb7022eaea78d0fa97

    SHA512

    d0f95d7853617096a33d74a823e31f6f2faddeef7a6da1bb45217590e453508a2b1007015c0114576c7ad38c154bd7232ef89b5c1ebfd9316ffab6640567ea9c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    25c505d07d58798b06fb6af4beace9e5

    SHA1

    f370892906505fe29f537e9ac0ce5118f16d434d

    SHA256

    56a248d2a0bfa1e5ae342e8b8d87c8eaf79e46054ba4ba4a207b07f8fca347e5

    SHA512

    1e3bab9349b9f3af19bbcecbcc3f5a7260ffef1c176e7c848fa0c8e83d20daa36afdb502b25ea76312c8f827a91367c1ec32c436ff4f2a87e636f926254357e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    da0c33eb78e729a0ce0f3060483d5080

    SHA1

    1c9a6798f4c1ac8a94908249272debbb65869431

    SHA256

    90ae0e36a5c0a33a58aab2675caffb4a2af3fae858db74c8af8afbfa546325be

    SHA512

    e6be88f93490356f82410f3d20aa996819919862f45c2010ba5e9c0fa1ae1090de1c8c689597f8dddc1e1cf873b8be3c30d6db838db586656109ada47be05397

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    489da5f45d02e316b68339c57c895e23

    SHA1

    e3f417403e8cc4a4919adbaa394919be09750c05

    SHA256

    8156e9f161c09ecce9cdc52e3eea0c4294d6c9eb7b3668acb24ca9d784412de5

    SHA512

    6d9170dd42af7d7a66176bfe822434affbb40251d9482a2152e1ebf8aa9ca5d36cfe8ff15b02289d82422facfab7e502a44be35209943cf9bc37aeca1838c351

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1611c38a226902cf480becbf9eda5ae1

    SHA1

    fe26e743077c4a136428ee28c6544eb669a0952c

    SHA256

    614fe3150b3f694bc671ff73dc230adc508cf2637d67c1bc392a27515809ae9e

    SHA512

    358f2aeb908f9eddd2c13523ca9b255251e7ad723d227ca095d3bb24e28b4fa26ab3df836c1058c4ea6c37d841998d9f758b40485cea1536cbea702908f36b77

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    608e0fe9c7c78a4a280ddd6748dfbe15

    SHA1

    0dd6ebf985543d621e361c7ee3a4e801371364f3

    SHA256

    28d68f84159a532abb4d8309eda00fafd9a11649c5bec36593d596ede41c7df4

    SHA512

    0bd3102cf585310fdae184210b4b6f995273ec0aef2acccd1c3ed27027c595cd817cbf1bc7fbcd9c192448142b78479e51c9300f03ad398bedaaa7dc13d9befe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    85c3d19988ea2fa0ca153453e3bfdfba

    SHA1

    77a2934b0278dd525000c2a02a3140500c0b9f9b

    SHA256

    a650a854c30d38eb303c82448ddffeb82547db693d2ac86eb94868a557ee3bfd

    SHA512

    2c0399115279e72438c1a14bbde45712c4590f8a61d314d7223734b95450fb2f38e34c3db9fb0bba56ed8a6914bee0754e03b296681df9d351265d004e9a4a24

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7e56669330c8307ff3cd4e80c53126c1

    SHA1

    ad3b2ef01192e9c41978f1d9fb624bde7366344c

    SHA256

    bae6105c69c8497fc097187bb012f7b38801127bfbc34f63866def40f1d551c6

    SHA512

    253d82bf7d85fe46c2f2b6af5ae23187c16e0fd2944eedf7c28b00055f0086cc9b7971b7d514c755c62c104a0025b7884648ca8d3560bccf218fc93eda6f23c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3ff1acee1ccbf61d1512c8148fb8841b

    SHA1

    f3dae51aa758648df42be4f8454a3a6c1fe992cd

    SHA256

    9bc274886b681a5940d8a64e0e34aea92f614157b1231617a778bbea25160ab5

    SHA512

    320bdb889e9e6fb8d3dcf2f3788e1bba8fc402b42bbb875fba7dd57874c8e603d3779d9773ca3858947b21331636212c1348c6ec541fe44b5df2dc7fe5d2601a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    be765e1d8c7fe5181d25b3fbd65f92ea

    SHA1

    bdcf32c71d0496e8cc89f483ffaa7e8a690776a1

    SHA256

    3e09775976b2cbbc76b0f2c1f80c1990e7443067dcc086621dad086101be4637

    SHA512

    5f690502f941bec2fd6ce2848fadab228ce609068cda189b5478b7bc9ff1cf56b77ba9fd99905e7a9a33de4d4662ec2718c3a4512ae2bcaa1c8293670dbbe786

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5839800486843dd87a06970ff6fd8b73

    SHA1

    60ff6e25cbbac929bcf71f2000365e3e618549e6

    SHA256

    52ee4de8d5ae4b1f5d86fac9fd84cf5d87a3df6896151534aea7699b88d6fc00

    SHA512

    ffeb3a0cbb3567361825fad0ecff7b6cb6ac7e9c021abf25bdf27f4a5dca6e78317a8223f9c3b6493ed893167d6d869af16fac6c0780ca0ddcf8148e22102232

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2fa96cdd2a4fdc0f9add93d7da7ae992

    SHA1

    044f00147ce83a4fac9790681529b18632fa39a6

    SHA256

    00789e256690c79b3f7bc90f11976ad1b970a58b048e5facd5a02fffb7d32fb1

    SHA512

    12f55fb3c1dad0f722e6ead683dde514c01d494fcd8f2e077df899110797b2c583533a55e0396468993ceee4f60f54ae57df0981b097cc896f45d9fb44ce8039

  • C:\Users\Admin\AppData\Local\Temp\Cab77B1.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar7890.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    52KB

    MD5

    17efb7e40d4cadaf3a4369435a8772ec

    SHA1

    eb9302063ac2ab599ae93aaa1e45b88bbeacbca2

    SHA256

    f515564b67efd06fa42f57532feafc49d40b0fc36c5d4935300dd55416f0a386

    SHA512

    522fba06304950860fa9aa8933b12b9323dea47dbda363db3f57535396c156c4cf6934a9db38fff8c77503fcb889d030fadb639094a1f34bbad54c79c8734450

  • memory/2464-13-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2464-10-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2464-11-0x0000000000230000-0x0000000000232000-memory.dmp

    Filesize

    8KB

  • memory/2464-12-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2464-24-0x0000000000240000-0x0000000000253000-memory.dmp

    Filesize

    76KB

  • memory/2464-23-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2772-1-0x0000000010000000-0x0000000010025000-memory.dmp

    Filesize

    148KB

  • memory/2772-8-0x0000000000200000-0x0000000000213000-memory.dmp

    Filesize

    76KB

  • memory/2796-32-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2796-28-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2796-30-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/2796-26-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB