Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 02:00

General

  • Target

    JaffaCakes118_432372863c7aa90b44f17dc294e40b60.dll

  • Size

    126KB

  • MD5

    432372863c7aa90b44f17dc294e40b60

  • SHA1

    de1690809e9654c721000f4565b419c3f96d7a54

  • SHA256

    b3351f60cbb7dff9684cd668e90d084eac4fd670f87dd08a1b738b604d521377

  • SHA512

    9dd55712c1bcba5dd6245409b7504b774bb0645e00af54ccb1d820e84cc7b487517f5e5cb046b528daf9260fb1228dcc15666b0fa888a8097d13587341f274fd

  • SSDEEP

    1536:lmXdu9dDxwwhPuBw4DhQ5gFIoXbFMFSFPsOwW/AvcXBFWC21k/:w4bhPuBwUSgqQblF3YcxFt21G

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_432372863c7aa90b44f17dc294e40b60.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_432372863c7aa90b44f17dc294e40b60.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2356
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1892
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2100
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2520
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2520 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2708

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    737001632f08e2844000100b1fdefa9c

    SHA1

    77ddeddf2c410a29a1f43cf0a0bcac65c6ac6280

    SHA256

    69b4d1e310adce592a6573c76128a1f3cc22f4510944b6187fc1fa1ac74c5450

    SHA512

    b304aa11e7e13cfaf5b3549dc91fd1831c47b1fd8b5d38563d9b5699efe99aa92857cd07428de888f2d4442facd56588a15b3905a9ce549e20b896ff4f2bb217

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5c3606c1319b680e8cbfb440fcf2907b

    SHA1

    1934e6515a71730b6a864191f7e9b6a3f7762ac6

    SHA256

    30abc23d258740bbf7dc478d29efbc5ef0e3dd69341bfb27c924562d87f604bb

    SHA512

    4283e5f1e75e5c49db3091c9ab5343a2b3b14006bd3e84a11b44f354ca5a61882e97e0b30873b80ea4b9055fb917738e883cab9d3f2abf106144c762c0c353ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cca6ea5ff5e90c6e02d987a55109d352

    SHA1

    fafefdba73347269664c204874436da727977a93

    SHA256

    4427b370a02f14a6095319085d54e3638019de37fd6f935a11331a8f9644d929

    SHA512

    0ee041ddeef1972b7a25dbcf0875e4754c65dc634fb7fad86bd13b80af36476c5891e43e117b2daa6589fa2c5683cb4ab1d2748001640ff51bba04f7ee6265dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2f1bcad3515ff0b9e73a745a1bfafd88

    SHA1

    086a673f67cf637c0b8e4ece1be554f77128db39

    SHA256

    eee76fd04f7b92388b94fa19a15a0fc9181fa09e704ad69e86df10920c581df6

    SHA512

    0d0916b836d583591536508106e9644ce60d2576886a48bb7ab5fdd998d356b58dbd16a1dc68fe341ee856b32cae952e9494a92937c67c8d31ad2b18dbadd5cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f78a664cca67f673c47463102e6e3206

    SHA1

    e615c83c6b95efe6127d9fd06548f4e1ae557398

    SHA256

    9f479b693dd98f251603b3893ccbcd7266f3c587bf6e8f8de177950d539cd7f8

    SHA512

    9712e5a575da8e4ae42845bfbf7a235f56365e4a62b86008a89ede2431a5acd9ab149fd79e65aa49e02477debad9660b15a151fbc6ed09762e7404f5d131cb8d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a3f375d9840868370fdff20c2e8e758b

    SHA1

    407b75ec62e364dda3a52de689b678a3459ec654

    SHA256

    f5e86bdc18fd0e0926faaf1fe9f9109631ca7d7d782a2e54cf24e41e928eff27

    SHA512

    62727f7d08903df0ac2853b42c71c806aec4aa80c7f33d67d1d6cabaae21bf73e18a11c0230f9be89805a5a2305c99de800619052b3851b62fb96d45aa04a2bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    81625e5f45f04e9ce622198149c70c72

    SHA1

    b228cf89bf498261e3e86b64cb9783f549334ed9

    SHA256

    78855b3a2c713aa252c1dd94366e78767dde653f5d0b0a1a4278515205f27c6f

    SHA512

    87121e3851c440d7511409a5621dd7bf2aac05c834a80196f1ed2db318473a09d2cfc734d0487c847c98715479b492e5745b9a6484bb0437008fe3b5f61833ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9c74b9e79a80542ebea1968600c2f8f9

    SHA1

    d88d7ea2223ac6926b4545498d05f790979dd4e2

    SHA256

    048b9565a54c12fd326a597e74fbf7ca0ba2fc361ee437a0b293c66fae6b2e1e

    SHA512

    90e5af25230c63d843aa8fcd3392556fdf8a05b48cb3b137e40fe8a4947491db1bbe710a8ddad856f2286cdcf927853402ccc0a84a569412e4945df2e71c4074

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7ea27ac98d0fb5fe5a3f1339a7252700

    SHA1

    248d17250552b0c452e2addef6524d5605a6054e

    SHA256

    e0d06d6dbbeeea76f6c16f0228b10b3cc6be4e514dc1a880d52b164bc8028a0f

    SHA512

    c899708f4a902babd9e70b006155a25d5318b54920b973bc4a08662180c2a0a70270e5332c5db40937c21d07ec137ee133d0a30bb3ea45b11b132d22fb7b6a6f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4b82eeee1512ea11cc7b6323685b0304

    SHA1

    042fa268768cc19f3c6e2038e12aea70aac95540

    SHA256

    87aa96cb6348437b68944f6b8f343aff03aace5bb79a40438e48fbdcd0bc4c78

    SHA512

    d951b318110f0a368cd713899e0a55a194ff33b252e3167cea043bf4fd82d14cf2c54ea948a3a8dfa97f9256cf5957259e4109d6c874e68d087d11e550fd9744

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    16c32e63c2f75ecd8aa77fe108733f66

    SHA1

    8e77bb74637de16adce5795406bfd8f9c0b0b9d3

    SHA256

    f4ff1421231f994c56fabbdc21308071b8daa7a8ab9c930b6dcd33dda102d0a2

    SHA512

    8710bc700ae991cdd1a9f6e1e77065bd4f54d84111520c684a22c7a3bb8a5b0261179e7de75e3456536dc937417efbd9135e8a9f73b0df70958df507f1e01ba3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    244a528ee3ebff0bca2b9c415c04cae4

    SHA1

    45e822ed97f16852f779f58928b2752f77b7dbab

    SHA256

    5a71d07c339e2e24bd9f068e90189adc02ee5f49106b813bd01791202599235b

    SHA512

    c9e00ae3c62413bf1da08cce15a3bfad35535e73f2f7887165c48149ccafd7645fdc14a450d7f3f6e9fa707d53a1af59be2eb0f93342becb9b382fa49af09647

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    44153b1533b7cbe8502fb503a1672dbf

    SHA1

    26bae166f9955fed983d3589a3936fdb63c678b7

    SHA256

    1b3b38e1124ede80edb0dc3ee6b74996a82a4cc85ffb2dbfa1c9793dbe497b50

    SHA512

    2d3ec1342684626f1c2ba1a231747d0547465bdbe2764aa1a75d082da0a4f433a02cc96ac07641ea3c2173e1cf9109dc3c255ba6dcba2c8fdd4665c2a902e42e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2f7281ad61b8193b6fb442e8646aaf5d

    SHA1

    a48e2db4929c1556c42875c8671f47c4b53f06e3

    SHA256

    0863cfb2944d4f52fcfe1809aebd51b4c988155c11ed6c98c4c1f5499aab5082

    SHA512

    e9aa686a32bc43d11bda60416659ae908b4542aee2e5d521bceae7bc0a92e3fbe109b4f4777b271d111e309e1e8a9acb965336ff6cf799ac0065fa41a0f54fec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cb7e4b08709315ceab05915afb4a56aa

    SHA1

    66949499efb9a16668ad11f6b65f7aed45c35cbf

    SHA256

    00bef8282afcf20b11358582b73f56202a1113142e9866bc104484714d71535c

    SHA512

    15b8e392f0da9ce798d604c977be126975301c1e3c9ea4b81e9d849574d8517ef3c4c18bc4574910a7449ad1adcc0fb6b60e7966914170b5058beb94b9f56945

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    df627b0cd478fcd23ff5afdfb0c0ca91

    SHA1

    4178d0f018b4d97459419ea944a871aac3d6e6f9

    SHA256

    e74f3d1ef3781c33262692dd8e51388f060004f101cb9918ce3f2c781504885f

    SHA512

    5ed25e0dc4ebcae0d5a978f8deaae1dba94d4dcacb63699f6e50724d1c0980fc2a9cd47f0256edc748feeb8cb2d256d10c0d8d9a2b5227e7e5cf079160c151fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8123083e3de94bd9d4319233369acc7c

    SHA1

    661c3b287f2b860b633c501fab97d29ad8278abc

    SHA256

    5a29391767b9dfae0ec450badfee1ee2a926865306f7dfcf1f48f58ebc2b3c89

    SHA512

    7224e7af395a019b1a16372ece2d2fa76dcd69224fb82af06b522ec838755ed11ac1cb1f38d6387410b599981845f584e04bd77ff466021422728895dc0b2362

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    916f41f8e94eab33f1635db63f085b6d

    SHA1

    e19c86116272171188596d80d4c310b177a9677d

    SHA256

    5335eac8e7d87fca37e5f292ae42176bc878b566b05b38b3e7946a1199aedec0

    SHA512

    67fecc0975574c1df21fee99957338244328211cb4e45280acd75c79c126c13f06cf72c33d46341b5557cb93149b47ec222f0d8cfe0b7c1026774af5e19e4d89

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    91cd3377625888447ffb8eee95b819cc

    SHA1

    2a8d1741a8a163dd5c9cc6f1061c26e08168b834

    SHA256

    7643db43f01eea3b5339e9c352d2554c88810d628cc5cad167359477620d8a00

    SHA512

    90838112fd66e2ac7f5f916bda22c14f76863621acb273ec43bd7a70663dfa2ed4eaf414e003fa24efdc18c027bca646584342509cf4ff1e81378886dec5ac37

  • C:\Users\Admin\AppData\Local\Temp\CabB406.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarB486.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1892-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1892-11-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/1892-13-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2100-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2100-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2100-22-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2356-26-0x0000000074610000-0x0000000074634000-memory.dmp

    Filesize

    144KB

  • memory/2356-456-0x00000000001C0000-0x00000000001C2000-memory.dmp

    Filesize

    8KB

  • memory/2356-25-0x0000000074600000-0x0000000074624000-memory.dmp

    Filesize

    144KB

  • memory/2356-7-0x00000000745F0000-0x0000000074614000-memory.dmp

    Filesize

    144KB

  • memory/2356-8-0x00000000001C0000-0x00000000001EE000-memory.dmp

    Filesize

    184KB

  • memory/2356-3-0x0000000074620000-0x0000000074644000-memory.dmp

    Filesize

    144KB

  • memory/2356-27-0x00000000745F0000-0x0000000074614000-memory.dmp

    Filesize

    144KB

  • memory/2356-0-0x0000000074600000-0x0000000074624000-memory.dmp

    Filesize

    144KB

  • memory/2356-1-0x0000000074610000-0x0000000074634000-memory.dmp

    Filesize

    144KB