Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 05:18

General

  • Target

    JaffaCakes118_488c0ba87dfed18896804be1f908db30.dll

  • Size

    132KB

  • MD5

    488c0ba87dfed18896804be1f908db30

  • SHA1

    9efe8efaa85a4490fb5008a24a611b3fb078f13d

  • SHA256

    48bd909ec525f64787f2c1149f7faee89f51b7fcca79fee6ac3561a79e5a2214

  • SHA512

    d2512dbf2e1317edc6fc36fb5008c00d0f913fb77555fff0d8c20eb21f499ffe203c73e84f97b786e738bf98ed484140dc51de84cd10bb3ba6fed1d09b96ae3d

  • SSDEEP

    3072:k0x7OzOBdr4BAzzid7VeByZ+WqDIjyMY2+:v7O6zMBAzAGyEWqDK

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_488c0ba87dfed18896804be1f908db30.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_488c0ba87dfed18896804be1f908db30.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1032
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:288
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2896
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2824
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2824 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2376

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    992b5c958f6e1cfae8b5327f1adbf2ca

    SHA1

    ce632b571ebbd990babaa2c0ed1a2d5449f00394

    SHA256

    96334ffb0a98db613b36066b2324583ffd8f86420444910ca8146de68523bae3

    SHA512

    b493a07c0007dc0fe227e02913ad985f66e90fb3bd33804b5202571741f654d82503bcb25c27026f399c7e34cd37aa4c39b6d8f1f975dae240aa8fbf2f6045cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    06423862e8cc6f31970065700b875f98

    SHA1

    f1667820c54cea76538ed960cc043c4eff63010d

    SHA256

    3c08a3aa59df91653d7ba4cd46e629853bbda1d20f5919476c9360eaf623b43f

    SHA512

    7b4105ccced31dff0fb64f837dda180eb95fbf00154b6137844bac82eda32ab1d83ae67c21c895e1081f37fa99871eb98d15324ebb2f6a63bccc621a1f9b0ceb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    16b9dd82ead21439aab98cc105628541

    SHA1

    6056774f9d8093d0a2f52477acf5c758535b034d

    SHA256

    2ebad7e722a761415395ae9f0f57f6c1e1206fd7ec4ec00c7d25fe5a4a697248

    SHA512

    e517e9e4412b16b308159d56a3b70d3a1c85ba1be79c5b863c8a9f13ca51cdd281a545e91676675d2954b8a086775075807f7f8794ce0dbaa3b2af2536463ff2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    93c263fc92c53aa6e12ae13955f5baa8

    SHA1

    60a66604633fa56b5aa44b721baaa8fdc1a70c69

    SHA256

    899c75524934950084853bcd6e11dfe40657435aeb542443bb66c27f224eeeab

    SHA512

    6bb912d470547e8d61bccff89d5336b0543baea87bd755562393fea220d12f4d554a66ec1ff0d309e7f688da0492d8f8ebbddcc49b5174e8d99e82c6378c2565

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7998f2b1798008381e6ce209f7c56084

    SHA1

    8e91f94b17e4e47d2768c8bc41726ccd1c1bd081

    SHA256

    f473473b00b502f8cd571fb0621d88f49885e6ca217aa2c6d259d5df7d049064

    SHA512

    b9e49603b8e802a2befc0086d5a905f0ca8482a128bb168a291106eb0274ee12eb464c01629f78949780fd799b240ec15da04298af668bebec775a38d0478633

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    966635567051c88012c9b3b398e76131

    SHA1

    2fa5dda2d6b450125ef33a57d269918bc4d99434

    SHA256

    697977088578342b618c88ee7a55df66d58223509b794848b7d504fff84db051

    SHA512

    490e54c1fa53aea518f7ec37715dc3e4c866739cdb31ec8ac3d42a48777fd64d1da95cb2fcce727d5faf0f4a36d23e43392e29b5dc16cb7c21fad2d40a22fe45

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dee5c53a089d307db1fb54569cd914a4

    SHA1

    5dc957a66206a82aabcdfe69190cc3a85313ada5

    SHA256

    d56f962b60eb331f06fbee12e5c3c5b2717201ebc557211c1b2b6e0bf63fb9b9

    SHA512

    70db5c7f1ebd55029b142729d70ea015615c063789a95930044af2c6af0f5f7b631ba2585165567144a814db185c86c4ea2c5e20490b9711810510aed43991e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    90124203338e51fbd1910094e526e184

    SHA1

    c7ebe4c292bd5c888a91f03369aaf48868226a96

    SHA256

    47436018b4b99000e5a3250302fa4a97d45ba7d94f4c972a74f3a56f9c911436

    SHA512

    7b20e2924e69683d46031db9fb852d224d39ffc99a84f1bb977cdc4d0fc6d9f60645ab64052fdc050ac1384cf787618eb5083201f0134189005122e3e18377e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    11e496aa714ce0133b84460c75cc3fae

    SHA1

    e695a6d8cbd6263b1093882aa5386a69cfa384db

    SHA256

    990f452212adc7eabc5f09d8b417641886e82e70194f848303a5b4a6931a1100

    SHA512

    783a3f793adcf411563fe924686d14206ad8ec1e37ea34e4784b1b1249f3e4d7ce780410cc2e582ee2ea2eb337de3ff3216f66c187bbb306bd34966dc61c937a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dfd2c9f4986d4fae09f338182b662f54

    SHA1

    0041e119c92ab2c0efcc408d8ef67ec8e597c3fb

    SHA256

    9c96ce47364195e64101c5450ad313d8de34ab1a56cf692fb683833e8c45f0ef

    SHA512

    8dfd0f78639f312d44b445e327180b603a272e9c9b8f91f958d2cfc5603cafd6c3617eee02e57670cd822989329adc1a63f400ddf07d2bff991984ce72e6fa41

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2888dc1274ec107a0b346c488902db56

    SHA1

    1f542fd73c060ba3dc32397287c3ec1e241b388d

    SHA256

    77b3db071c4a5a43f52bcf53361d38228b5005e56d1d447d2220a3c6965e9220

    SHA512

    a9666b68d158d6941185a2ede587f240d0c99d9738c7cf03c66e2b1e8aa29624da69d9af426a71ca1913de07e1ee9439343b09caecd66d32a100b92f633b42fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    257e1de4e5b86ce7206babf778c5a298

    SHA1

    8977a6961c17cc4ec102f8ef8319c0091c489a07

    SHA256

    8b7bf323b42ed6b31dd217d7df2f454504926db1c71e1a234cc7029ed641638b

    SHA512

    14b9cd0b9243bd3cb96e929d10d5cc8a735cf3ecacdbcbad669f610a93fb0a3eff087470dfd4c197eae6b1a99a7867ddccbe65114d5e61ad7dc16f95fe1765cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    19ba57e0e3ee010f971f6060bc6c0dad

    SHA1

    619ba8e08365cbc777d7280b2144292b0bbcce68

    SHA256

    1529760bbc55b37224806f50fe1a89700cdc3f93acd0601dfe64dbd5bb586295

    SHA512

    8c400059612c02e20437c029f1863ae37889614559c81ace34f6fcaf5f2d238cceed74fb52a8b574e70add985b1160bd34d22ce5bd5522fd3155e3a6165a20fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a4d86e727df4ede73c6912145c95b0f3

    SHA1

    cd2e3e781edd77bb5f5df6dda81b05ce8aad0a08

    SHA256

    19f6c412adf0632b0c648edc4feedc4bfc63425afc16a022d1f3dbe5b28b364b

    SHA512

    351ffb7dbbb82f755048a9c57b98285ce612ba7764bacb2a3151214afac1f536dace712c5f10985910fd6f34137f306e02ae337aac516a86b8084341b1323ee2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a8518abdf4fcd20c105f9866b90a1887

    SHA1

    e5cf8a516625d09f578c9288942ab75fbf73b186

    SHA256

    656fc0ff670e3efe5a7508814d2d978d3dfc84152327f405c000f8249521b0b1

    SHA512

    bb5e4a275e495768fca53623ce78cc6d09c435a6f55b5eafe6342965564e87ac619842d8b555129e56dc32e4fab343bfd8ae6a55884d5fd331b41a2b9bbf55a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5e2a89f9be98b6c5afa3e31bf69eb757

    SHA1

    a0c761027c6bf71f259b57023e1144e5f5d9b0ee

    SHA256

    5341c68b51349f208d44afa6c9ca2ef30b8419f3a657985e22c7efaaffcbd2e9

    SHA512

    c8709f567a12677048ade09b5fb0744e4a7684ff3546f234db54c200bdcb4a7426ed06edafa53b81f9529fbb64c5d910c2bff0616b6b13ddb23591ae48e05e36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c5226faac83a6221c759e1d9f45f3acb

    SHA1

    55f28745cb161804853e64e490bd3463d3538292

    SHA256

    afad05ab066d34bdf299ade16c1cee2cb0e077e6e4bc64cd0aea0fd003e22884

    SHA512

    8c93ac7e80ff3d0b6dce9d2106cd8d2f509e5b61fc068c21a17a247a872bc5e7b404183355b5fc63af005952eba62435b8af2ddbfe408a0709f452955475a8a5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ba28ddee5edd34dd93a38eb0718b65c4

    SHA1

    8b0f312d29111aa834c93f0f2356df6dd8f7d819

    SHA256

    781c77ecfa49f0951800dffe9babad9ee7a665f85c85c78725f7a80bb657f227

    SHA512

    5a1cfa5d5bfdee7a48dcc1a0022b8529eb7cad1e670462d78b93b906ca720b6f7d71d87d09747b06b55e251ef3c95cfc9624dca7edcf811308387dcc65293626

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    74856fe0042249b79a0e863ad719adc9

    SHA1

    1153f5f8ef9c978c71727a58879f9db389628b15

    SHA256

    361e5ee3448ac75c5bed00433fee4574399361f2f6eee2ab0f7347eb30303ea1

    SHA512

    65886c3951183c0aad3ed9cbcab4d45ca3bb0a9a7ede8d16190b1e6f56193c44df4a73329ecb2e755db3ce03497896767ecbf7b04db339379e6198c1ce52b71c

  • C:\Users\Admin\AppData\Local\Temp\CabA881.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarA950.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/288-14-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/288-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/288-13-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/1032-9-0x0000000000250000-0x000000000027E000-memory.dmp

    Filesize

    184KB

  • memory/1032-3-0x0000000010000000-0x0000000010022000-memory.dmp

    Filesize

    136KB

  • memory/1032-27-0x0000000000250000-0x000000000027E000-memory.dmp

    Filesize

    184KB

  • memory/1032-0-0x0000000010000000-0x0000000010022000-memory.dmp

    Filesize

    136KB

  • memory/1032-1-0x0000000010000000-0x0000000010022000-memory.dmp

    Filesize

    136KB

  • memory/1032-4-0x0000000010000000-0x0000000010022000-memory.dmp

    Filesize

    136KB

  • memory/2896-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2896-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2896-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2896-23-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2896-26-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB