Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02-01-2025 11:18

General

  • Target

    JaffaCakes118_64b11157283bdb0636c56888098dfe92.dll

  • Size

    144KB

  • MD5

    64b11157283bdb0636c56888098dfe92

  • SHA1

    1f8b941b5003f42650efae476f98ade180c2eacc

  • SHA256

    5a7c5a0bcf2511db8cf1ded78c838dd70addbfbf36dffb6cd4412c558694c858

  • SHA512

    7ecada6ece1f7fd7cbe1179b6dbc84343bc55b66e6354a3323376728713f03637c8d3028d6715bac92a58c3bebc761708e8e2d34cb84d10f474fdaa0edf90730

  • SSDEEP

    3072:mn4cV8gf2u41Z5tKlmObCSdeyD3Cl5b3FC:04y8gOl2IOOSA3b1

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_64b11157283bdb0636c56888098dfe92.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2312
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_64b11157283bdb0636c56888098dfe92.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2432
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2752
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:2864
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2928
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2928 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2652

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f96235f3513cd66d737cda5b5adeaabe

    SHA1

    d6acd78f50f1f182fb40224fa0c3a8868776610c

    SHA256

    2b60791abc818fab0e47da03237d454a2c31999bed4a10407d3543ca5a011f80

    SHA512

    3223665abda7c7ef68cf78e39570fcb9a16d76a175185c272f873cc8972cfa72d30099fadfc44262311690765e2e586fba3422c7ed43807a2a2b6d34568a9135

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    10951365cab0ae4d9e20b85b48379ead

    SHA1

    3495dba68529b681c0919816dc91a059655055ac

    SHA256

    5c97df7d038bc14f08b279194b7b7285f2db37f3a675981ed38f4362d8d3f6f8

    SHA512

    af3053cb1b44ffd98ae05ce06fdf91baf525f9a5a004f8974d8cab3d734d18cc27e43d23027971505a85d795be2c256c104201a96f330ea545e74710839d1f49

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0a7aac420938b90587137743c745de60

    SHA1

    b64138ebadc63b773ccd1e5fef9bb649d20b8109

    SHA256

    be29b75d8b4aa39dc78ea044219bd248335f9635c1a53059db954ebb55ee875c

    SHA512

    567d3cfe02a3b78c1fb1648760d17ac8cecadf3b0ac4b6b42b5c02c24da187c4d1650f4dc22c5423838e67a5da5e950112fa50ba4e804feb771ce795a644c8ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d90092035c985873e40e6c59ef2d43a5

    SHA1

    135279fea57e505c98204a2829d4a6820d7ed716

    SHA256

    95f10d52923c1037ec79cd9c8d237b3439c548a8918cccaa1e66705ccccc3ba1

    SHA512

    87949350dc9e1d2bf4c8878c7a2505a4df98be8634138fac62c6f5fe657931662897c57942b867c1420e971fab3759f735c1e9ce305d83773c4c94ea82ef2be5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2f19b21fb813cd999bf66e11362aeb3c

    SHA1

    bbd16ee30e7352e3016a4f6d3e6936e0f0dd14af

    SHA256

    48862169071425d03185d20b5ae683bde260cc718d51e28cba823e79b8f58f6b

    SHA512

    a7e687d7726beeb18e703e78b637ea95590f9f03995c4ac585ab60c29c5c28080ffc632684393c6f3c05d2fecb462599fb4d4cf1555747c50d350adbe0d20f6b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2fe6013ac2248ce5ff0fd5158a0cc399

    SHA1

    bc741d0dcc417a98a18bdde502870c6512e28559

    SHA256

    f493a50a12b54202ae77b017db03c213e7e0ab063dc279229d535c92339f3651

    SHA512

    a6822ab8486900f636e65ce13a179e427967a0049bdd4ec9ab2c7ff330044b5c81eb8a59674caeffd3df89729a451649ba6f8aadb31d546f1ecd7d18a3dcc008

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5b79019a8ef437de9638be6cad261ef1

    SHA1

    b70bbd77e7b386c8cab5ce274d6d72cde5a8b730

    SHA256

    37873df8b4e013729f6254cd20fcd2b0d1d8d6313bba1cc04f6c481cec330112

    SHA512

    98986cf70c808ba14676af4944234ae6df5b4f9f089ce440a26712801a095624661575fb1ac060bf98be97397a7ff0148735cb999d83e9f535e83902c35f2d17

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1d8e5e6eb4bb7463a3ea9d52f7726044

    SHA1

    6491763d5e158c49d8d18e47f3f5a9d594622a96

    SHA256

    16b7c19cb0cb7663310783a2de893b12b35e7e40ea67440274b06209b201800b

    SHA512

    ce16b6806efdf7c298e9b7cb87e6007f2b467154def105dc6836a930f449aaebf7271eb92bfc4e409453a94a3203b12676459065b1ae71665b27ef54bd6ffc5e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9c61d55d4fc3a459161c72660990f305

    SHA1

    17c63356e05e215306291356a6a32aaa6dd80910

    SHA256

    665ef4ace3e831ea9e17bf2b463198118bb0fa8baa34fd63885bd75594f2fbc1

    SHA512

    ea6ba7741d737cd8ced39670ed5553b8fecf4b394c06082bcc1e9c01459203b1aa927666d7524d34826618e0adb6b8caa2f3a16391252c97d6b5fa1317a508ea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    883c401207014b7011456af5f736c47b

    SHA1

    1a89fee636a7e9c7044595c829bf45a13a7b0b21

    SHA256

    1bdcf976633aa0fc14f0ff85078a30927cda91f6cbad013b1110eb2c7867676a

    SHA512

    8056e14c6768e8dff13d18e0f5839675083fc6d97186ff1515a0b32241714b8de1287f8c83fccfbab90ee3632fe97f71cdb4012d5a3f1e78a7196620c61f6e9a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e0f79e80db42faab00db8e2240932d6e

    SHA1

    42f793eed6deaa0f00dbfa0f4fbdb9470ddafe68

    SHA256

    3f3e39489b361cceaf61173e08854fa35d2798033aab59f18e9942c553d10edc

    SHA512

    77ff48a62049cfa94fe69356fe12f2ab679c5bb1894e953c6dc16143c959f294c19e0a783ffb53e01977bcb3faae41c20325840f90e7c1df1b7c97f7d840282f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d9277e1d879722db8eaccf4297aed16a

    SHA1

    6e57e4fc0779bc953abf1ced3dc2a992cd2537d9

    SHA256

    2767717966747119039ce67856e6cede71d7b1b62ac95d175630f3acfa8ec767

    SHA512

    2bd0191860175dceec969ef39bd4b2c09d3d0101ce2ed212636223eb9cf9355e4898db07e7e1828568af7bbcfbb1d81aa306550cc3f6cdd26f23ca40794563eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    213b4e8e5573b7f75e61e11d728f61ce

    SHA1

    09b9e909751aeb27e779812443edfff2abd0ac17

    SHA256

    df7db700711a5d6ca04935374690f14fa5ced19cd189716c3da3adf649743a56

    SHA512

    9babc6b075dad0f0a8d7d4793e77a5de1699a5255cc33effdf8d13928356333a89afd26b157a56e7f9f9938723b45ae5d44ea3f1d34bb7d87786c8800215ab8f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    52c2660b1b25605d51a25fd18678d3b1

    SHA1

    d3e45aba1c3a6bd4143ae493db09b96ac8ea30b2

    SHA256

    564d6d042d7ec3e23b2b431bd3da6008cc89b28a0a2c8b58c612ffb8c7b0cd64

    SHA512

    862ef6239d64f1c40b5216a7ae7547b64e626a15f52288e87f1b83b11f15491c3c0893e1b5d05b741dacc7aa0bd7f2dbac2da3f67bd6d7f107c98bb0bcba3862

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d446fa993e2ed5342507e2f816699ba0

    SHA1

    83be69fb9f910eedc5d2741c76804a093649ce2b

    SHA256

    37c5a404539b218e7a7b55e3bd1b4f3a9928d1ff01a7e40ce6ec80cc941d4d51

    SHA512

    2ff9e14bf96653f0e04a6ef91d78c75b944d0b2fedc11eaf38219fc57a32e8e8e2636c7d71116a08d11662f87c49955eec5922f805a081d56c2c4b1085ae9e63

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e988c9224b477275197af420d0849d2b

    SHA1

    046942e654add3947857b2a528e6a5fcfe59346b

    SHA256

    0c4d6622af306bb774af5c99fa3f053ded6a1c03ec171663f98e43e615d71d4c

    SHA512

    8a13d5f54adf4fb4af4a3df31b034cd21a1c058fa8470df12c9350e5399ab11db395885a23368f725939d3d591d033ad058c956411a8bbed535a9375b7217df2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    28a2d9b08c8740488ab6ddcf7a5f5620

    SHA1

    6cfa05d96f069ddb8882453b041569d7d3aadf37

    SHA256

    5d0a0c2300c4bdd54d1896fc0e3535cb221639329616f3ff8da2a39ae07a2c1e

    SHA512

    689a061e8235ac028a4ca8ac88ef401b5e65fa1814302d5cb47e83d23eba03aad80eefdeb92551db99b631b1c2f51770e07aee182efd27d5135b3a961cfb3156

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    48fdd37eaaa4cdd9e7c92b258334483c

    SHA1

    a319b9488de025f16be2bcf678c9f682858e379b

    SHA256

    03816e816e8ccfa1c1b8c04efc35d1008d9e254672310b3047650e16b9c5abda

    SHA512

    d8b07363e1c9d71798d7707e5ee81a6aaf4be67ff44b0171f6f36c19a944a9b4df4baf3f2579837b14d4eea64bfd052f3952b8e2a16cc66e60aae34865d4af96

  • C:\Users\Admin\AppData\Local\Temp\Cab9550.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar961E.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    52KB

    MD5

    17efb7e40d4cadaf3a4369435a8772ec

    SHA1

    eb9302063ac2ab599ae93aaa1e45b88bbeacbca2

    SHA256

    f515564b67efd06fa42f57532feafc49d40b0fc36c5d4935300dd55416f0a386

    SHA512

    522fba06304950860fa9aa8933b12b9323dea47dbda363db3f57535396c156c4cf6934a9db38fff8c77503fcb889d030fadb639094a1f34bbad54c79c8734450

  • memory/2432-1-0x0000000010000000-0x0000000010025000-memory.dmp

    Filesize

    148KB

  • memory/2432-8-0x0000000000110000-0x0000000000123000-memory.dmp

    Filesize

    76KB

  • memory/2752-14-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2752-10-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2752-11-0x0000000000230000-0x0000000000232000-memory.dmp

    Filesize

    8KB

  • memory/2752-12-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2752-24-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2864-28-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2864-32-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2864-30-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB

  • memory/2864-25-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2864-26-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB