Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 05:55

General

  • Target

    JaffaCakes118_49994990f4730dd51cb0b3acaad07a00.dll

  • Size

    184KB

  • MD5

    49994990f4730dd51cb0b3acaad07a00

  • SHA1

    b9e420d4da45abd56557e53ce182491b888be11f

  • SHA256

    25bd9427ecce35b26fbf2983d3b682e7a38009bbbce5972c795992081be0b718

  • SHA512

    17c3becd4f709db32933d9105fa98eddf2c5df7aa225dc5f58900ee533e437db6515ca70ccaafc11ee3b0ac158018541b9fe33df781f371cd324003a9a1103d0

  • SSDEEP

    3072:LeuJVTztyP0fWycQyqrRpoiYHBK6Q/vXF9Zpf6LFv9JfA96:L/zgcA/qc0tR6ZHf

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_49994990f4730dd51cb0b3acaad07a00.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_49994990f4730dd51cb0b3acaad07a00.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2784
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2808
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2844
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2600
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2600 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2604

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    56e998c5942b8e25796cf91c8d33c91f

    SHA1

    b1724eb2d4bc62098e9546acb8cc1ca01984df94

    SHA256

    45e271d32eee4b28af99040ffefde1b02e2c0bc8029cd3785e20dc0773537a4e

    SHA512

    687259a05a2003c150a9b34a4ae85e4864625bf350d48fd5ea2888fbcfe1795ab5945e173363625969b15029db1138e6185f446b31b8e7f1979c563e199dd955

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    db97090c4728abe6b82fb2f72503d8a3

    SHA1

    c74f0f3324fdbcd5a590b94841a11eff25a3df69

    SHA256

    f35149687706ee90397d6c0fbf031047eee9ff73555ee8eb37095a6131071d38

    SHA512

    820cf871fe0f2577c6223903b0a4f110a727fe0140b85948e89ba31f236a8203d84a236a5e2faeb18c18fda988a8a161147c062e3b8da2b5c7d0885abd6af9a0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    db15c40397832add9930d5dc0e17c99c

    SHA1

    8c91103664ea2572223ff33321cebb5def7b213b

    SHA256

    e81dc6a76a9c072841d843752a3f325cbf13a0ff027428cbce9e425c11bb6042

    SHA512

    1c99d5c4d7117112ab3bb7fb436a99e52494c5725908a2657df72c4be5375dc119794746dbd3e9011a1d6ba37ac7c34347691f06ece265c8892dc2e074a9d961

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    18dc270d673e67151c00bfa6717ed1a2

    SHA1

    3656d0fb66b5361f5fa4bdb027aaa3f29a9e1643

    SHA256

    8181186121c7d3aebfb83d935afabf4ab86ca492a0e415fea76f17a9fb937271

    SHA512

    2e01adc772b3aedcf75353a480028918108089b2bd185c4a64a3119938c3ff649db24538fbbe83e8d528674fcca9e12b082ccfbf8c3d3d081b6d1807a2b6d768

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    08e13f7a49feec8878da0dc923d4b089

    SHA1

    0a36de952bd862f051364db7f1b0d5c8aa16105b

    SHA256

    342a37f37b0d52792695aa4cc3d39e9ad8c7a2084f6e97b9ca583a784601255a

    SHA512

    8dbc24d35077f94abe7eee071513bad840ba1178879ed07135d78b2062134c2b955a249d5803be403cfb1f554cebe024c3de64bf35abccb588f1b3149034d36e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    276e0638819b89589539e6f1b56e9686

    SHA1

    6a3bf038976cfe12c6e211b6a001b74169bbb93f

    SHA256

    a6011c87cf063ab39afe6b2c1325a6892d7b17bc71afd0c10c9efa8c420a3b72

    SHA512

    271422a1df1d32eb13357cd95b37a5c9ee76993a5330d13932803dd42b6f1c3799f91d68b6b0f0231751af1626c3c9776ab0d280dc0ea5fd0698eefb0b5aadfc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6a29c5db6a79f3c1f14af518f9c93f90

    SHA1

    addbd64099e628f2438248aee1044eadf5d338e9

    SHA256

    28d7aad02a640fc74e0438eaa8e08833c61a107c6f98c558010c5ffce9e53ca7

    SHA512

    634a5c1f0c6540105bc6efd35451bfe1992a1a6a83ae9723752463e17567950a3013628bb1f671a57c61a3d1a7d2d97cb1a8d875ffa3463442523e9ff7a32b3a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    344da3b79bf9860bee4101f79d5a7ec0

    SHA1

    e88c2a88e0c697a303a8967bafdcc977c5c39d9c

    SHA256

    9f5d45d58421893c685e50d4708581ad8229911e5f4a4fea57b7bc2bf719c99a

    SHA512

    6f2429c8fda4635b2bcacff859163bdaccdbf7d01c8c2238b048cfc5a450bb3d1eab29564e55198b34d4f7ac882dc25006500792e7a80216431c01513a70e6d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9728882b09ed19a496b83f428d280771

    SHA1

    057bedf4001353a06013c065e7384a6c7eaa7449

    SHA256

    95149b6b39d48f93f738283940c0ff1e7b4be7491ac6d6fbeeb29d43177b6ecb

    SHA512

    a9f626afa0fd8ab0c0fe1b3035d7bfd0035f7865389932bacbfaa08dfc8ed0d8ec00ee47d8e1db023decc2908853fb798b8a119fc3e41a21ffcba6f5b096a0f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f4f7ad3f287547bdcdca4fcc777ef841

    SHA1

    a8880975a8083675520be080fa7c8cef644d6146

    SHA256

    740d7a61444cf7ff1098fc3bb860b91b6d4cb4b9d3e7238224cd4444e82a7f0b

    SHA512

    e3005a559c709888911a019cfed5e6b0fee5fbb67028d8961290e51d0648950d8edaa97f2d6c273aed05eaaa438d0cd1344ae7e8e4a7c7fa4ab88609af23221a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    185a3c7959fe13e91d676c9175099fc5

    SHA1

    318658eb03084bbc4a3e4fc29856539a04d47f91

    SHA256

    1042d3038b6aaf655fddc26eb1b2ad8cdc74198c59e794e5574f2c9abdd7959f

    SHA512

    5c1181a35321b5b8e180db4d715568bff469ccddeb599385fbc666d06e6cfe93288080e762a5006c0a32ac9dd518d00164fd2f6b9e749bc3a54288a6f8679b2e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b450517ea2fa693c6674e0330dc0c850

    SHA1

    95c849f6edce05e1c50916939a009a193fd0e6b9

    SHA256

    e7c4cd67d06cae6b0bfbca5b261175931d9af16e41c70156daee14be277f05ea

    SHA512

    6ec0d978f4533c8cadae0ef42205865d94ad53414725b9e37bce7d457a5beb1aa2043a3abf8264cf2be7dba94af470a4fe4d696fa9a3b7a14f190eafdd12d8eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    30487017d5319ba5448fff60f9a274fd

    SHA1

    ac49ec74b727e4d19535ea22f2b5620711803424

    SHA256

    b1a341afeb8ab237999fd7faed9ce26167f560dbcaccb00164ff17192f74e67c

    SHA512

    b6ffe3e14263c2e4959e293838a643b4ea853a33b6321b22a8f34b5cf2ac2bc23343107f0db6729c9365d0aa4f87b96086d488e5464f6ec2d630bebd3b1818f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c9c185565bd2a69e775df8d7b1d207e3

    SHA1

    34f3711103f9a6b041b50f419140fd0c64631480

    SHA256

    a83dea18b8fa86bb15e3b965aef3fbef4c0c7da5682a8994584266d5dc71f5f1

    SHA512

    e26753abeaf0ffabc5da2db6bbaa6a1e31652220f404c14cfb6d9a831534defaa547d3c0508a28d92ca251fd22b01ce96293c4f3274c9c58ad74d0f2912b4fd7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    02bb3776dc9cbbc1c31fecb39bea1b9f

    SHA1

    a7411cade5d44bc597100ed32b5ced0dfb7a21d3

    SHA256

    665531d33fc4d9cb1cfcd72b3b94f3b7fcde2d73744acb94343dcd39388522f2

    SHA512

    488dbdd0d7ab241aae3dfc44f9cba73bdb72c73b24f8113db6a0d824eac35932725d96589e36e8ffebb6fbb3dca1e45a9374ac8135ac390f74f97c726918b705

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0aad9a035d8c8ce2334171020a7b2238

    SHA1

    975c7d21d8f9aa82293e9dc92e6eacd7a8bb3c34

    SHA256

    dff68a63f3a8fe094587ef2a8fde52511ab7e87b658026c5bf27e5b559d2cd78

    SHA512

    0daea4d6e8bfc7ac93c119a4b0f594be693f37ce582fb63abca9f20794278b64f172f139c54af6976d2418f118006e5205b43bc57ef6dd48171d8a6e3ffddd0a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ed52a6fb82238255b0fe4bb9a658c307

    SHA1

    5ce244c0b3f3bbc5bb5c64ccabf33e65a537ec97

    SHA256

    381d95225cdf96b35cae83975644b804acfed27336e53c99d2aa5bee19fe4d8f

    SHA512

    89065365ef2386cbd6c09242c1a4fbf0948c0979330e0c949a15bfd05d4e5565449c25d5c3f9317cd75db95f39883488220ce8f75b00a1e3a01bcaee004db206

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    618a744e94054bea97e587a34a0e5941

    SHA1

    d8698b1be9543879a04bb557355a1a68768193dc

    SHA256

    6ae30660046dee0f33d9befc7c5bfb2bf941de262f95a33a8b6bc85c5b2fa666

    SHA512

    72960660f24fe7b2516c451f39fa12de87bbcc3821d6a88008ec2d8afa0e4769d9f6ad02961e9e3e9cfd50172f5d45407e7c21207d1c05b2eb97fb4d818cc582

  • C:\Users\Admin\AppData\Local\Temp\Cab3BEB.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar3C5B.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2784-1-0x0000000010000000-0x0000000010031000-memory.dmp

    Filesize

    196KB

  • memory/2784-6-0x0000000000370000-0x000000000039E000-memory.dmp

    Filesize

    184KB

  • memory/2808-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2808-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2808-8-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/2808-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2808-15-0x00000000001D0000-0x00000000001FE000-memory.dmp

    Filesize

    184KB

  • memory/2844-25-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2844-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2844-22-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/2844-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB