Analysis

  • max time kernel
    134s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 04:11

General

  • Target

    JaffaCakes118_46a9c3cac74c10b4013a5aad9f6fc710.dll

  • Size

    144KB

  • MD5

    46a9c3cac74c10b4013a5aad9f6fc710

  • SHA1

    38a5fc48ee00f9c7da1015ba9dd25312765f48a3

  • SHA256

    88dfdd7192a5d36a34450ffac778399fec30d6d8332d923ba6b5f2255d552b95

  • SHA512

    9fa9730095ef266f79d177495c62746ae3920642156fecc97df97dc20756fb2877f01eb3875a9f7ba6e0167b090adbc2b08fbe6e53ece984d0037370c95963aa

  • SSDEEP

    3072:F8pwBI+tefsnb/lDY/X/KVv6Zwm/8EXLL06Kl68AOFnD3fY5:F8KUknb/lEviViZwmEEXE6KDPY

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_46a9c3cac74c10b4013a5aad9f6fc710.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2136
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_46a9c3cac74c10b4013a5aad9f6fc710.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2088
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2224
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2324
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:580
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:580 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1984

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ed808c4a9cbd1cef642cb82af2879a01

    SHA1

    d736c24bdbf7bd3e66469d882c069fdf69c44257

    SHA256

    fe1fba054d272f9604d595f8c289b2096c2fe253363189035995024441cec15e

    SHA512

    7b87f95b90a3b31621078da8531f00d8efa0c287ef05efc05791d35eb44c5f357fb10830c8d94e3cd820c89d50d080d30e73039deacfdaf1a47b92513c7fcf77

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0e1c086c1eaae1d6a804fb1921fcce29

    SHA1

    a46229983077df1652d68652cdadfd454767a3ea

    SHA256

    5ff357a10c6b51124a1a40b91387175de63aaa31b66de4d9e687123ee049ab38

    SHA512

    53103d0bd253e4775c051dca2dfa31d42a892067797a8ddc0b4ed6631b55fa442c8c6798f700619246a215a9a2b12a3ba2548142b4c1f930db6abc711e7d5221

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7f77407ffb42235277e4743938907ace

    SHA1

    c629181be18b859e21e24f02ebfd028685b5b5de

    SHA256

    3b02846520e6ecf19469f315b2a67c464090f03345e252642949ee7e31b413ac

    SHA512

    6c660f622e879ecb73ca09f86ab660bb5f39b05408dc7685bf1a2528451361f5096b3607928d2357d30c36dc632699377311036a2e776d9e70aa9647d59148d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f2e4e0dc4ec421c251d312a2b6624126

    SHA1

    94b41406d28d618479f455365c7a0d89741a91d5

    SHA256

    f094ec2fabd4ccbb82e201babbcefd74489b70afb40882d88537ed68c8b1ecc2

    SHA512

    51227bd69c05c9e6cf4f5784c3a4d55923e44a17368d263d99069f36c1f4894e3601904475e4f4aca8abcaa8c1e473fef0074ec21212cc1130724e813c531fce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c5912cc553f5f4bbb25ef1171e254e26

    SHA1

    b529ed93a4406ddc7c4e758892f50493cd8900ad

    SHA256

    554b938e0d7085d98936a0b3540dd50ac41551714ffa950a6821f059442d9c56

    SHA512

    358bb9a4f471c4b531888cb89f6defa89e8e9f33e212a5d7ce5d0e50f366ca6f1ea36dfb94670f5d49bc29b343ad7c0e7a2ad581bf89631042f8376ba8519a95

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4ba4ad82478a0a7076e368e7a8233658

    SHA1

    077b9bff821fd9fe49cb57a3f1956e8bef22a856

    SHA256

    8966a43184f5cf7b09d30da28ed17bc5cb571acee7223dc4013ff39b26c8d938

    SHA512

    e9a0472d5001df8b96772f77971029817694afd1150119bd40fec5091e4a11cc371410b00c79510e25a6f745e0a2247f63a55f6e52022f4e9b7aca93b7a38d58

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b439391fd7e6ab8001e59a8a62089fc3

    SHA1

    a7b844fa2249e73eb7b33960a1b071bf79537136

    SHA256

    5e772ef08a7a9e678b8126eade5ab5b50feb5a4d57079ccc5c83b7fc678c74dd

    SHA512

    5d187777620763ef26d243ce13b7d29b3e34d5fd867c0ec354e2e7ee65fe57af45bba7bc9c522ba938080e38c0cb0a15a984859c08a6c48593a35706000dd650

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4f6be5d7366860f43efd4ac281f15488

    SHA1

    7d8539534d7e8f00af546e3400ce76049379e747

    SHA256

    923ca52e691e50e78f378090f28ad55b2c389207f655e8e8c8f8e363c0a845f5

    SHA512

    d39998d42824b682e3812ce7a6c0313c46cd90eebd6b407c62a710273a391606c644c0bed8ce81700d6445a20ea43e3c9e1c1fcc07681ee212b2159e36641ab2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0ab4734e025366430ab7a8cd890b28d3

    SHA1

    0ed2657587340066ff813122e2bda1f988b87276

    SHA256

    0205a9db0999f893a7ffd4e1a5895b47a3b04d4f0f6cc2dc6ad499b9673694a8

    SHA512

    2f8ea1ebb4c4e2da9bc1025a44bdb334c5753ffa43e8f89114a5a26025093e664e8b2a0c3f167b4f8779a6c4a938ecce3c77738d1efd10e5707964ce8ecf9659

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ad4a17ddedc2a825aaea83e038608a99

    SHA1

    afb052745169de37b148d03eb67f4d2721375c9b

    SHA256

    c0d118a58b91f0a08d00fb3b1268c2d514b3b58fcd433a554cfd45d8f8c6ac29

    SHA512

    4df88d74ae66e5d0320eb26c91dad9ad9530dade10ee93f445f6f4dd622c76b1ccbce217e9f204ea1d33690094ad903eec93a68dbfa6c12ccaadbd4abf2862c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    36f068d89cf7a54810624ee158b0634b

    SHA1

    297443a27ea4f77de3756497ec8dd03040a7b99e

    SHA256

    df4a3e61280d55ac1eaa9e0872449db714d7b275052e653d213191e9cd07a52b

    SHA512

    e06940ad59c3dee021f1dc067f4d3f8827bbb6c0a07082ac1adab3a6e850231c0900fd1846eb111cf7fc64526e1a8a832e8f510123ef283ca23a941ca34cec6c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    43b396535549032dace367965058ee44

    SHA1

    9e4ad36d6aa2bbd53b55e74f58573ed4b411a31f

    SHA256

    5638202ad343c96ff1e66e4db257110d96f971d483a5afe4c4e0e0ab3d8ec7b1

    SHA512

    f9ad5567ab2cda5c1cda8ed06fba27c3665d560c05b051019db5062408c1dc0e7e831c1ccd35504d18ec63935aa01c7e9c274b099d8797ef4f36a0dacf3a32f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    044104152cac3dc927c8de0337031b61

    SHA1

    1cb8b392541a5942d3d19ae774b46c2ca3a0f3c8

    SHA256

    5604bf15dff8af7f759f6efcaed07e80a86a436d9bc5db7988e6936847c58415

    SHA512

    cfbfe96e9d6c2de8676c0fdfe8912e95c55ef5a63eb3dcf22d563eed3374c0d0d5bce4e73c514e3b4241d98a3605e91388fd3fa65e953738da319736de60040c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7db50772aec908ff91babdea2ffe6458

    SHA1

    3665dc01f66b4f67dd46514fccd2a3f2dc53b7ed

    SHA256

    1bd2b29b763dad4c78f7bad516f31fbc5ab5ec6bfdeeff61922535e2053b4725

    SHA512

    4cf59f37ff8c06c1af1af9f6f5ec60279bce37f502e4fc77266b39a2fb2b72bcf8dba4c3c37886eae9397302986c6afd543c531c0efd9eed64ad9c9507dc85c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9958289eb5d772e58c7a1a9b9bd51f8b

    SHA1

    4945a327ab838221c3b15831df3cfc709ae969c4

    SHA256

    2a152b0810e3b873adefdbfba26f3575b63526c2a4ee4ccd43ec2eea179128da

    SHA512

    38b8602b56d21ee19947934f68e17a4bedbcda80a32147256bb57e1eaede06b58bc4598a97e9603f9287545bd210e44cae9155fb9e2326567a936f2e48919c46

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c9afedcfe4b0d06241bc35e70ba07155

    SHA1

    4595c1a3098b24aadb71d2b57a1ce3965b017f71

    SHA256

    ba65bb6937b01da79ed455551072da759d79cfd44d148efbe091ed4a9168a602

    SHA512

    7e6bba5035650ad623099d3be5411cc2064cbc4ac1386178336af49fde12c6cdc62a01bc25694b67171b556d1365d255df03a3c9a193bdfd317e0ad6414588e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1a0edcee2f9f29339b0314310a5ca861

    SHA1

    a67653a6ad571949b24772bab46e9b38bf59af06

    SHA256

    1931c9b65143719c241d11c8be826f02c8909f3a4baf5a7205e5176cf1297e97

    SHA512

    3aee10554ffd1a5e1899bd882b725243f3dd594bafba1db86adf0462b40a860e15b0b55eeba4e1d9187a927272480c02dba545c42ab8f699ec17bd721646e686

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a1468d77cc4697c2f533695eaeeb19d9

    SHA1

    3ba1a066943080001cf2ad98baa9d6989cf4fd32

    SHA256

    2cd020422f94dab91ec0b218feaca1101966c535fadbe0ed643520946dffcfdb

    SHA512

    28f8608847d4c5ac48b47c317d9b4219f7644cbb7420aaada422097f879959d0002385225a3e069e843579088315c64d4cce8f3965cb889800c0d6b516b1a0b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    04eda4bf283c2309f67ef82ce09356e0

    SHA1

    a54e1aa8b5dee1163a5cb73db63b51a50be403c0

    SHA256

    53694dfc7ec6fb458937879ddd96915c53977089ee62d8b6b701c859ba202b4a

    SHA512

    64b6a08d47acc71628ea01bd15a938e27e8125ddff09d9f6324d0c8197d17bd9c5be4e018a73bb573c925b916c412fd226d7b121491e9fdb68c4bbb5886060b5

  • C:\Users\Admin\AppData\Local\Temp\CabDAD8.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarDBB5.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2088-27-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2088-0-0x000000007C120000-0x000000007C148000-memory.dmp

    Filesize

    160KB

  • memory/2088-3-0x000000007C120000-0x000000007C148000-memory.dmp

    Filesize

    160KB

  • memory/2088-24-0x000000007C120000-0x000000007C148000-memory.dmp

    Filesize

    160KB

  • memory/2088-2-0x000000007C120000-0x000000007C148000-memory.dmp

    Filesize

    160KB

  • memory/2088-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2224-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2224-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2224-11-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/2324-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2324-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2324-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2324-25-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2324-23-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB