Analysis

  • max time kernel
    136s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 03:48

General

  • Target

    JaffaCakes118_460fd031ab46948712f03d65f49d9ac0.dll

  • Size

    64KB

  • MD5

    460fd031ab46948712f03d65f49d9ac0

  • SHA1

    985c497bf8c2aa3cfb4e484269777ac34b7c266f

  • SHA256

    328f00d38384d0c4d865c4509a41bbdd797b6a7ee057589e92f2a21bcdd6b4ad

  • SHA512

    ceb1bf896cbe39b066fce071d799b75d05500d1f1459ffca2f15102d1a7141a11eb2e95a1fd8c71940bddf7a9e5d41baeb44f52d4f3e2eaadf2697febd243318

  • SSDEEP

    1536:/8dGURYnk97frzqLEwoMMkuxu/ylx312kgiuwoqTOKxpb9MKBPe:/AF+1zuu/ex3EkkwoqTOKxpbvPe

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_460fd031ab46948712f03d65f49d9ac0.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_460fd031ab46948712f03d65f49d9ac0.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2932
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2272
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2968
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2344
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2344 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1016

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    123fb964bd2ddc847222a5b4d5963d07

    SHA1

    572826846098b87b02ad66d44b2773c7595c2f05

    SHA256

    546abefc761126f43bdfa2d911ef16a3b54bc0bce1bb4730c98513195529115f

    SHA512

    23d5939bd53305f4aee4689d7e01ded6b46afd7e71fa8e22cbb834c6b8051529ebeb2c54755878980d8529691480d2a8a01d68ea8cdbca37a8aadc6a5d530cc6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fc5b751ae908b88782d6015c5ae46974

    SHA1

    7d66cf71991c3871f32e6dfd2dc917ee0ab85ae8

    SHA256

    6aea5c852e6a4a6c9276635278c24825fc827fb3cb8a5a11647155309cf4a4e2

    SHA512

    26c7bee1c845b1c4839219eb7025aa7a44a419ec23bf1a4cea031d925cd92579eb4389e8e24281d848c7e5b570df4bdda470c0d14e67cabb6eba56c7c5fcb349

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    26d415edebadf27fd93109baa5b2a710

    SHA1

    7bcbe14460c3d5a9ce65c37cd3e63f3baef6fb9f

    SHA256

    f2a1dce7fce3c43c7191c43c8d31671ccaa69100680b45d29cf7aa24b7ecc6cc

    SHA512

    59b67e5c5b19c319d2fd9d8e6b4e6e62f147155fbc42ce16f1d78618faaf2d9c43790323e40c6d14fe6055984dd84efdc5534338dc7806d81ec479eb8f975e85

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4612f12cf3c4ad9a657ea8cbd80281ac

    SHA1

    5416e2a146cd18332a277bcf886eec48f43667c7

    SHA256

    366d09b0db4e9b46f03487f38e3744c6f6057773241f18615d8ed890eb1880c7

    SHA512

    812142f7cb39a62be3396de078ecb040c73a42891dae62999ba9c4b53dfdd183a04b535c095962ef37015647e9e155be53934a0010e761386dfc701af9d89057

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3edea2f45b1a3cef9f6b916daf65eaae

    SHA1

    c9d6d30b22b84565ef102c9de965b0b9b5fb8e80

    SHA256

    baba8ae508405f883c08d2a537c7775849f9286dc2bf18a19756a956a4bf404d

    SHA512

    4881d7eac5e992aa494a7bfd25f8c024b7937ad701995e9e9bee7ca931cd513f21a469bb34a3ddab90e4fb63074abb386d2bbfb883ffb19ba2eaa31689a72d50

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8b01722924330312287f678d9552f8d3

    SHA1

    9ffe2d8c6f22e6f0261dd3e715dd0c26830d588c

    SHA256

    192597c1b1cd94bb2f7947b47af7430348deb22342855cdf858b6a94d41275dd

    SHA512

    38359ed20df39d10e06b8fc298c0450ff4070bb439fca5176b261ef9605ef9bd3071ed8d987fe63db42356c8e438b2ab501c43cddd9fd19c7a229c54561389eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b806e114bfcfeb4a06ac3106556bd322

    SHA1

    1987721793b89f703e6641efe4f1598593ecb387

    SHA256

    010dca2d4f6ed0f3819996e767207f81246c0bbcb2cbe2c795e249e39b1e34be

    SHA512

    77390c421fa03094f9021ebcf1b1c12092fe10b8bb7f3f288b7616a43341016a7425467a845e807993f9cff093d4174c63153f552ed57e35b14339aa453c79d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a82e2657440c46041e9881aa7ee81134

    SHA1

    89478e0ad59a0026b0110bf1ecedebbd9c284252

    SHA256

    e53cdc8b173bc23c493f600ed75ad4aef166ea600e56348c4c7603df445a8b26

    SHA512

    b757027fbc0353c75d6c878572b65c74648eff5526cc07af3207c4744f1e2c79a118614210bdc5bd94ea436a3cd3497ea55ba9e6177c30da949a9487a142933a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    17ada19cb94d36ccd6f4235f907833d5

    SHA1

    72a8f30f44fef9323c7dbdc7eddcb518c6abf0ef

    SHA256

    fb9484a70d9ce4f6fada581f99a938af45d85d3c4f1ed6c0e6b5b747aa6f0e95

    SHA512

    e7a1bd86d67411d4652560e928a57326473072f120e43debc1c08e1b367254142a67ba2063aad6eb37aac344d2fd53823e6cea05e547d49fe4868f075a73bed9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    87f0043857ffd87510be8025408b45a2

    SHA1

    db82cfa3a3a3e0ab457a82466959c33ba870057a

    SHA256

    0c0bac3186d6e27e6daa4eb39c355c0b3e1c940f091f171bd2a945fa37106b81

    SHA512

    8dedeb567cbe92b2561b7d70d285c80ee7176ddd1888959351df99c0d29330e3e417b288c8f2d2a76d6a5ec58f88ef507dfee44408ea04125a462487d9a39f41

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    544c0df5762a008aab5ad904fc2d9861

    SHA1

    0dc90e2902122a173b6e87b226dfe10d8938693e

    SHA256

    8102f58204faacbb03e63bca085e99c2adbb86152cb68809350734cdb72114ef

    SHA512

    9d8c39d378c96a15f637ede9cc1b57023d19bc5136909980382904f7eeb990d8bf1397200cfa820ae86b8523a34035681156af80984236ef89d9d92261a261a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    321726df403d71f5ece9f92e53a8637e

    SHA1

    96796ac36efc7b90483fa834eab27f0aa70d1c09

    SHA256

    82fec840f5ba605ebb5b5be45931d74bf75ce86acbbbb879e33cfe94f00cf0da

    SHA512

    89db5d32ab80fe1eb74ce2a2b9d613bb89d713528d1a4bde5abb8c346120fee1fad6c615cd6a491183a8b102cf83a18a46d8e1618aadd7c25b92a682f9cb86a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f42de5826d5a0f1e6f5ceeb9f9482909

    SHA1

    faa2d0ec04258970c9b50dd90dda5ce61b0b57a8

    SHA256

    b5e48f45ff6ad59cdc4311fef6572d77d36cf1c2607b854168c05e6ea8696de0

    SHA512

    2e95dd7acfd09680e641dd7f49a84cab11d1c067a76e3842553fec2fc32469926eb9f96ed21c14b76af24882701ba19b5f91133875c7eb9bdef7b53393cf1b80

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b95a84c51690626733323a7b6c42c9fb

    SHA1

    85a8624be1b14d9c8d6a519fdc77eb94d84803a3

    SHA256

    8bff268a1c3eae4604430e0e0047ebf6c6ddab97e2f1c98745c5fde0c0ec94da

    SHA512

    5063859e35e736adddadbabdfe3ea68371872be70d7037ed71a5f0e1fd78aa71079a30d0cf3a4beb2477f8fd9922fe1547382f0531e569ca232bfb427b02834f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    db2f8690f825f09194d45e87af2ea395

    SHA1

    43207f19861e6b6fe5d26caeb0b42ba9f3e5109d

    SHA256

    a15a9cf8da8cf33f97d2c7045726569784fc513852143b8fa414317b5513f8c5

    SHA512

    9edcf72747d1990b69bf0008b223200835d059529cc6ac5ea73b5131b77ec947c3876a37699b7873e4c87fc9ef5e7158231df825fe3988b95cb5146efdbd0e60

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e5c68bea82de94634167e901d26e78ff

    SHA1

    b6bd45bf59fa47c61b5f3e295b207667e7d0a554

    SHA256

    0cff962bf173379b687011ae2d7814f75e1b05f86f0aff6108ad8a945a6891ae

    SHA512

    b4247ca8a84fb50f7460bfdc2f4c40131c8af31107b4526d643afe461bcaf1d82b974d6152867cc25f82c0ff152b575965558539f528b474a5ff97be934f03de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    501c083af28ec2982ba5d14010beba52

    SHA1

    f7761b693ee2140d4c8438871272ccdca14a571c

    SHA256

    447bdcab0ed9def222c34e19a17c87262418d2dae87e603002b07c956e2ac1c6

    SHA512

    c1afe009d700f5f61931f7b90cc6f0e07fece187ee33a4907437a630389912355159e21d31461e58f3aa953e3179f6da1a2685b9895517e30b6c1dbc7fab079d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8b4889bfa048f8ca6185380ea3c35741

    SHA1

    bcdf6d2af0d439461046111a9073fa94ddd75366

    SHA256

    7884d9e97daa1552fbff01ff89edad116e01549405f4d39345d3ed7aa9e81e21

    SHA512

    276fa5efb1e3316176c8c9e82fa608f4dd10b31f712e6b55a26e564854f1bbcddbfdb3ba4712898a4dd8c4e824ef9bb9ec180722e5788a48d6202a494731aea7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f7a25e6f09a06f4e5a6d1974de6990af

    SHA1

    ac5e7dfbb04c5df6e6a9ce0655582d6f75ef9a8e

    SHA256

    13c253287e98a685ca9f8d8553fce85db01c534d0978758d227a59b2a0994d69

    SHA512

    fa140a5db5d933d998bd7b942c89764b0b0b3bfb4c214fc1d8946a1b724646c0e82cdfd9c5d89f7fb05f62deb6fd89d5370d8db3f987cf8f3c38c135eb6c491b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fdb3232539dfdaac13991849542a8ead

    SHA1

    3e08f754c192eab4bfcb30c0532e6d4a9877ea25

    SHA256

    92d05a8d073ebbc238f5afdfb65e5fa0f52ac424ad17c14ea93a02947a201d0f

    SHA512

    4ed86e834bad9a1ecc6cf2854d79cf2187e98ba92e23186e875ff82b269ab973a1f68b1f2e6fa8b1972e537946b3c00b6c48582580947f66da5393d2c226fa63

  • C:\Users\Admin\AppData\Local\Temp\CabE1DA.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarE2A8.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2272-13-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2272-12-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2272-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2932-2-0x00000000753E0000-0x00000000753F8000-memory.dmp

    Filesize

    96KB

  • memory/2932-7-0x00000000001A0000-0x00000000001CE000-memory.dmp

    Filesize

    184KB

  • memory/2932-25-0x0000000075410000-0x0000000075428000-memory.dmp

    Filesize

    96KB

  • memory/2932-3-0x0000000075410000-0x0000000075428000-memory.dmp

    Filesize

    96KB

  • memory/2932-1-0x0000000075410000-0x0000000075428000-memory.dmp

    Filesize

    96KB

  • memory/2932-458-0x0000000075410000-0x0000000075423000-memory.dmp

    Filesize

    76KB

  • memory/2932-4-0x00000000753F0000-0x0000000075408000-memory.dmp

    Filesize

    96KB

  • memory/2932-459-0x00000000001A0000-0x00000000001A2000-memory.dmp

    Filesize

    8KB

  • memory/2932-28-0x00000000753F0000-0x0000000075408000-memory.dmp

    Filesize

    96KB

  • memory/2932-26-0x00000000753E0000-0x00000000753F8000-memory.dmp

    Filesize

    96KB

  • memory/2932-27-0x0000000075410000-0x0000000075428000-memory.dmp

    Filesize

    96KB

  • memory/2968-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2968-21-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2968-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB