Analysis

  • max time kernel
    120s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    04-01-2025 08:48

General

  • Target

    JaffaCakes118_78c4be796899116edcbf71bf34dd5130.dll

  • Size

    196KB

  • MD5

    78c4be796899116edcbf71bf34dd5130

  • SHA1

    c7b9ef0f73545895558fe01c68217d1acd53921f

  • SHA256

    d9f80051dde33591acc4bda57fc01343e0573c68a710270448e4588e4b22d9ef

  • SHA512

    67ca34b76b671793df5d3a66305723e4fc00240ca6190eaaf4f7d53a0fe838981db339cdaf60691b45801dbbd7a48045de954089fbe9bb555af72bbeca980761

  • SSDEEP

    6144:D+fD/0QSzItKOgGFYjQPWrwkWkCPb9o/0nb:D+fzgItmjQPFkWnb6Eb

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 52 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_78c4be796899116edcbf71bf34dd5130.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1892
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_78c4be796899116edcbf71bf34dd5130.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2156
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2644
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2656
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2656 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2668
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2628
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2628 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2552

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2f3760561d1c3fbcf283dcad91638083

    SHA1

    bfa8ed4c7f95369a4c06dbc1e4bf68d51a1173aa

    SHA256

    941a3b82e1249fbcfdc912f1aa1dc8bc7f097918eb5fed41cb51950265861c12

    SHA512

    38e7418f4eadb795a271a0960fda81be00be3b9c5ef139ade6d7d16660fe53d0fdda5eb46b01f0bfa11b7e094d7948f112851d26aa289e43054ed0b8de7b2b10

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2bb9eafcb76c5c3bb40571fee79ab261

    SHA1

    abc4cf4f6bf1ee4930efb4f4651c005062935d8d

    SHA256

    fc80d0ba7e1d7284729045eb9c98ac547b0077d626379bd295cf071058a0ff5e

    SHA512

    a0d73c1362d7ba011af6d920e69ef3e1b8b31cff04a428ddb5761ab3a3698b2a7ef069ab0b2f4c20cdf94c84eb99d3a5c6b49e4926a9750ab86fa57b6888bbf5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    90a78b74f1948628639d4774c99040eb

    SHA1

    fd83973089918cf5668df27210382de46999de79

    SHA256

    61695616e95dc645b30d91ae401147cdb0b2203556d5b1be198032ac9720a049

    SHA512

    59d0e826da0495e523fb1e50a9a147cd8d1a88d8d035018bf6f201c9b5ad1d8c71efbe9dadc5c003460835aa9ba4121d5ed316890e52e73f8cf5b6e162bd2bdb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e5be62fde59f0a9bc753b45b5bd5c594

    SHA1

    da80468e67f4e79eed4be8e2ddc562eb15e2b41e

    SHA256

    bc766ff5cde088230e3c0ad2ed7aefd84986381165eac927ccafd8b0670959da

    SHA512

    7f5756401e3307e57b4570b58f23cb78f24184ddc5736f4de87e78445d6ef4bb78a9b0c9be6ad64f358cf19e1d9856824e70676d1693b9604c420b16f413849f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f8f65bda54af12880a56daa5fb152209

    SHA1

    dd25e029f4755c271a90e96c7cf5ffd9d66020c2

    SHA256

    f817c32e9631e3b7b466b7e8a529258fa8f36e040bb4cd4865d38f9a30b8b466

    SHA512

    c37e4afeefa867a5d8d51fa58133837b8769e696be068a748d565dba08089d65eaeff781a85be3bd4e6c427158373d4cbefac81f823bd7abec9264e1076cfb38

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5184dcc9bbee36ff4cb677c4aae9f1fa

    SHA1

    178fcc0d6b10323db3c4411099362f671afda3f0

    SHA256

    d434f423257d1de424c5972178c9365e6e5d02aaa0a8f047af6c9c6dacca305f

    SHA512

    48939b67fd12e985dde0a0aa34033392d73c64de9a0a23e3869307cdac056742104b1ad0699e91453c69cee72af924bc1375889844c52d2d11274478d731c549

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4d3ce905fa9019352bfff4fd9118a6f0

    SHA1

    a9ead812aba0d07f47a539bb2d0621ce50720d7f

    SHA256

    ca8c4f4db63cb865e92330bbb133c8d9a80d9e3c0e89f44189da523bb65c2d19

    SHA512

    69f0042d642e3447e231edf427a29e7d7d589cccac0e0d493daaab0bfbd5a48a7a24ffb8d11bb128f2bd4f81623dcf9f738627cc29e66409f5eb3a72f4f39f8a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d65e64572bf4f2ff1e3ba6c08cb44c5c

    SHA1

    f2d40bfb9a49b03820d7728a286b8b54321f1a0a

    SHA256

    3087e8e2c10ad68570aa60697d7e2df7095f04b3dee333a0507659866eb57432

    SHA512

    5f62f02847a89b5e8265555f74768257ba6fce223ff64dd281c4f9e9361dd8dcfa7e74bf51b82327af23511acd5566551b86c632a3a427298f417f3502413cda

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a59fc7a7045485a56ba9158b5f1fc61f

    SHA1

    af9232fdbca1f4ff818d327c420a20363fd6235e

    SHA256

    274fc72a39b6e059948b0c99d456a8f845c6edfe0619ffba12ebfa030bcd132f

    SHA512

    51cfe95e73bb891011d6e3c4a4c97b796e5d315b46da3dc4f4456ba29de913b414a4bf912e350e16888cf5772b3d1651c5f99eed4f5378d515e200432e6e7dac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e85e96b395f1e473dc69a2e8f809543d

    SHA1

    da829b70f7343271ef8a064dad02f9e0ec108e42

    SHA256

    99646dd0ec1dba835e7b65d4e0119686d8f693674687c3dc60870e4a07c68aca

    SHA512

    3431ae5a2ec2a9b6cd31d09d95cac84c1d0c89b475fe7d8cce901031f056b61084501c7de217c4b5fcf7093ab2de2b40c3ece6a59407c231654712a10acbd6b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d5cd29c012135120c5bda976b3d44686

    SHA1

    449f9d77a2967ae87d5b23dd55d0a129842adb52

    SHA256

    22261b9f954879a7685ea6ec1a76f7026388cbb7d8c2bf37643dabcf011a28ca

    SHA512

    92ef28e7eef5ba0736b6a2a7263bb093b137a985b078679eb261488f86c9eb4ce46dbb3a815b4112cfbded8992ec0b70c3697821fe31e88e5344c16924477b0f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    328e5024ecf690156de064ebbcd631f8

    SHA1

    d4cba7f37c6835a68432dfc25f82db60b41232e3

    SHA256

    1b6ab316314b4d4eb31b7c8ee6e3da7809711090188cf5f6aa86968cbad5ae6a

    SHA512

    6c95b1667514145df405431dfdaa5b0dc6f4ff277c004895281dd2f50fac278faec0ac37f492058162e1da61c30a1d88abd47fd2dcf52ecbf47379ba0223a4b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    19bc8c96de0ca5f3cbdd97ab841a71a2

    SHA1

    73247d455726fd15ff2fcf9fc8a2a8f4fb8ffffe

    SHA256

    bebb9d039604a0bb5d0da510928fbf2e4a6c3fb193620862abceef3124b35e01

    SHA512

    e443ec32dc193b529df0c9a78cbaa18179056f509b1350260699b61a617e1975d1f1d0993d80521f492a1e49113867a652744c1c74300ede803e2e4693a8df50

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    00269faeab00d14c5d6ee5e1d55f40a6

    SHA1

    dec0908d11bda9fce26a9e2565175e3df69bb0b4

    SHA256

    56ecb13f9c655954803a596b8921b57309d1640a7fb4229db6e39b0d2e6c3fbc

    SHA512

    5936a83b4947c9c75a6612f766a1e14a6ff0e594762e21e6dc62009f8cd264cdf28237fc30ac16945c712f9ba631b747a94740122e2b7c05962797002eb8ba35

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3c03966f2bec249f33c804ed75a138e2

    SHA1

    59f770513056db3da4b7eebba4b9be5819ec1d25

    SHA256

    176d9817a7332f9e199622cf69773a5d7f983fee198607ec8d61ad7611136093

    SHA512

    3cf5fed271b18228446d3b58ed6651b3ccdff242bb54476215c9003b509539e015bdccae4b8d9acae2abb00c86600128f628aeb69cb294144fb736b017941096

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6c74a3b60bd418b96b9a66e97030e929

    SHA1

    b42bc45c9f974942c4fc05654233360daff1b8e2

    SHA256

    e075b64747ae19957e5457311548829acef43d787c86551f0fd6f7a0b788d806

    SHA512

    aa1e8299a808f166e8239dd393ce000862f7a6cc496880531b0346c46523a4ebbe0e3d487319ddd915fabc8f9e13b6008b7655d1780775edca0564c4be693e3b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eb402c40152469afe572ae3f0ef97b2c

    SHA1

    17cb2a21ee2d254321d165571b8d61371165bc49

    SHA256

    430a2129c0c149dfedfbe0e473676960d8171a41543f06c6851fdafbe8db6e00

    SHA512

    ba942572ac0b5e26e75218af1b27c23c7ab22b8202b0d5c32b3732427c0dacd039ecabe7ff91eaa2bd46a26bd243e1c16cde517a377060f0b705f97c54b8a612

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    05886a6452076f448bb9f64b97d2162e

    SHA1

    0de4970d82d2cba85855882d5e7134c5b6fc8a96

    SHA256

    315c07ebda8c8ac36befc958bcd0f92138d63cc881a333a0214693af0b89f307

    SHA512

    6019851d0fc84928ca31d821a322e2e3f37ff61567bf11485f0035d088772d9b63b3bb1491802312d10914a732f556994ca53a69e1272d65f95bc8b17158dbff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4d37e075cefd706b9229b04c8141ebd7

    SHA1

    17a68bf1486da2a30b0e5755b463f11c9f94e02c

    SHA256

    db5c57c618c53ce550c606039cd796f70d35fff4d97bc1c642398097baf59596

    SHA512

    777e16a7f2e7de82755b38ded4c5f97383755525774de7d7bcc84c001a3746d71c7a0a57d2b4140dbf3385485ca64ff30609ab248107c7ee00b78856905229ac

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{BCDF6CE1-CA78-11EF-A567-DA9ECB958399}.dat

    Filesize

    5KB

    MD5

    15bb4396135309a43a016c698af1e4fa

    SHA1

    d83a20a06a51139294960371230e407e92b64a15

    SHA256

    65463eedda27a8e6b27e32ca8562b67028218a304914d7a629d2bff08fc055bf

    SHA512

    50d0a173feb7f7e9b2059cfd6cd1367c685df92eb57ccfe6202bdfc90690a23775e7861422de3b78622ac06afb51b07601780d4d0822feaceb2e1b9348bf9a6d

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{BCE1CE41-CA78-11EF-A567-DA9ECB958399}.dat

    Filesize

    4KB

    MD5

    200cd846d434ee77993b6d01df5692a3

    SHA1

    cf2036949357ee7cdbf14c97a12f9c2a30e42a76

    SHA256

    ac8657e19972cc42dfd2e576a422b8b75d99afe2ce63d3adc647316b6207174b

    SHA512

    1d12135728fcc0fd209385120ff8583e87522a91c2b6e9eef04f3e8b0ae1c68d474ee1d6ac54b5a0d28d0179a98c67dcaaf8cd2da100fc74005afb8c1f00c93a

  • C:\Users\Admin\AppData\Local\Temp\Cab9ADC.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar9BB9.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32mgr.exe

    Filesize

    105KB

    MD5

    27761550031391c56a3a59d3cb7229a5

    SHA1

    643e456a5fb02a820e79e33fc66e8496f15e5955

    SHA256

    b6b449ecd550692a3d8d5424e00885155e898d5cbbde98543a5b7b877073daab

    SHA512

    2aa9607f71e4cb99ab4ccabe33a5f192117b733306cd8d1f4f3054077572e522bc71e1eae679877b5554d0bc3c1281fd5bcf822a2da5da291e6630f65470d0d6

  • memory/2156-5-0x0000000000360000-0x00000000003B6000-memory.dmp

    Filesize

    344KB

  • memory/2156-0-0x0000000010000000-0x0000000010031000-memory.dmp

    Filesize

    196KB

  • memory/2156-1-0x0000000010000000-0x0000000010031000-memory.dmp

    Filesize

    196KB

  • memory/2644-16-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/2644-13-0x0000000000320000-0x0000000000321000-memory.dmp

    Filesize

    4KB

  • memory/2644-12-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/2644-11-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB

  • memory/2644-14-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/2644-15-0x0000000000330000-0x0000000000331000-memory.dmp

    Filesize

    4KB

  • memory/2644-19-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB