Analysis

  • max time kernel
    69s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    04-01-2025 15:29

General

  • Target

    JaffaCakes118_7a70f459ba09724874399055d0718651.dll

  • Size

    114KB

  • MD5

    7a70f459ba09724874399055d0718651

  • SHA1

    733ddd1584d64bcae01a987f10cba39562b17349

  • SHA256

    eb7c5798828598cda2caf8ab7a101e0b994cf1f6791e0e2da3ae175e91fa2572

  • SHA512

    ec7e0a4fafde44fac62e2941f8ba724168618adb94549f5a3e63c286c0e6e9ffc8c912b639752bc007fd094100e7ac853a97de628d5f061dd41c3193e6c16c44

  • SSDEEP

    3072:TwmhkkkkujThPKpFLzNl4M+dzDsLVRi627ekkphLxckGhVHbW0vksgxrKkLRskN3:TGpPkF3NrwzDsLDiy4aYU

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 52 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7a70f459ba09724874399055d0718651.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3004
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7a70f459ba09724874399055d0718651.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2916
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2488
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2944
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2944 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2508
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2964
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2964 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2136

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    34fef365ac8de3c113e30ca28c232c72

    SHA1

    eb544928ed79d5e4032ed0181332cd45fcfd263a

    SHA256

    6f3a5e4d364d4697cc0938f738fb0091922c27d81ac36e7dfe0827b41ca0638f

    SHA512

    34d7d07f805ecd5a344e879c5fca219545c74b3f5b0328b14f0b2283ce4c7132c7c3a1a906bcd46d06882aa7a31d6c96e03de38ad358e87a0946671cd2fd4585

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    000e32ca59294481edffd2977feaed99

    SHA1

    c779d61fb5f3a1d1ca2e27e60d1adba88ac1fd48

    SHA256

    493b82b5f255754a22e138ece0d715310500e03e644a9272809765c7cf2efce6

    SHA512

    1a8592ade7d08235a047b25c49abe84c433f18b6c93bde462e36fa9a8725bfa408d6ff61da3dc47e2716aac9b0fe5fbb7353e5cba6cb98fc067e6a7d388894c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8cf7f1cc13cfc9f7b3fca28dd90ba14a

    SHA1

    991c1ff04af70c01255288d08ca22d44d3028610

    SHA256

    eff700b6df017d03f382e1a62da73c267624f91647614dfb3bc131e392e3f351

    SHA512

    c60168ab590923d16de3dce84ed93a7f66edde517905ea17fa52b5012392360992fdf1f5e33f7c58966ebd3a345789a0961cdd12496a134f8f6425fcab97ba24

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7ae2e091b545aab7e886322180a5d6df

    SHA1

    6b6461825547e2698fa16da384ed5ac140042398

    SHA256

    e67878dcc0f419959b1a57da0cf1b28bd08c767932544e6bdda93e4563a81504

    SHA512

    7b1bb0876ec659b3b04f52c3c378fb42d230494ec08a3b471f949f67998442bc7e5889fd858f652b72b5e3c9aa1d2219af3a8f64063215b312fa9fcd92141cca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    97932d332d38a435a077ffedc14f1098

    SHA1

    559ff6b7cdff8da4af04f80c8a97c33796109686

    SHA256

    0a656a3e8d194eacdf241f902d15c95df654dbe8f2ca5e089e9a1f0cccf290dc

    SHA512

    f88aad78c11c45169540ee9fc816944fd528623274cde2c69e22f4da06cba7f45f14e149de1c92e66072f0e46d56d57c55297fe6fa6d8410e09f77ccec11f0cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    00b6dd7d67c6c59bf993870f026f4494

    SHA1

    e74367a7bfdb8b0dd5d852e9f8d6498862f33fde

    SHA256

    99600ad6e1ffb93881ddb7e515393c3d4ded219331f338e1ce5c52fb21377dbf

    SHA512

    f8ded3f99582660bb17400f8975c88d4624dda9b27746e31715a41e04862e6c7b6bd6233660ce6273b264900c61ca28bcc63ba77ffa881f39eea9d3ad384ecce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    db77e60773fbcd34e84cd5104adb5ae4

    SHA1

    1d087cf4b553819fa39d3f8716971fd4aece6919

    SHA256

    7176debe535d8a11f313f7f4e65a230d579b9b5f7be35377d640e318f9f2eb81

    SHA512

    825a5b056fcaabe51ba95c5e779fcc4c0fd525d73f728da32e4c260ea5690873ad8fee30aa7c6b3f5c31bf0d72a54c97653ae692b9594d4ef1b05e7a6248c6e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4eb509ab2cbc056a9c7ccb6a9e835c7a

    SHA1

    24cabb1b28ac222930259a5323c82d2ea3349f4f

    SHA256

    b7991c0d924245f2e2dbc3081b21e4b5da5e4845331bc3d61facb23b2ca0d16c

    SHA512

    70244813f3b0ce7b40e6165fc6ba4a50dabbaf7a205ba5bfe49cab52837f593bb9a176110520fbdb0e25592cb85649ee2300351e2b1486df622553597427bfc9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0f81d0902f8cc94f2469c84d2ec4ca4c

    SHA1

    c033473ff4c170e2d4bd00d318e08bad06deae81

    SHA256

    1b6a3bc8cd87668a43cb911f2732bbecfca989f9f42a9b8b42d41ee70ec6a2eb

    SHA512

    c01584827690a5127fc33ae648f9f61b6e20629e9bdfedddb666a5d6b000d04d676909bd6792c902f61d1209b295a5875c189b559db573775bb1f5dbc6b011a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4fe5edb59fe5534001f3783970facb9d

    SHA1

    eb99d9fc7d599f65c8073d22f5a8c630f0be5502

    SHA256

    2a75381df036f851c6bc67ca1d6a3cef761c061e32676dab4aa2ca13c93d7e1d

    SHA512

    03a2abad01c0ecd42d8ec1b58bb62b28a033ce87dc4569435891be99120bb6063cae0da5c5f42de12280281fdb402e1158b23afd5508328160524f6e2640a527

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    067a4b349435c919f06e84bb5a4ffa41

    SHA1

    b5c9af42309181780dd338370f3398d4bafff889

    SHA256

    b6e779678d195e7456df664bc3402d9079005bae09bf492f62b26f7f3a5a287f

    SHA512

    62befc19adae50b7dbbf9ad01a1972f57b033837aaddf9f91a43e61cf9cc18d26c8b7919b6593ea3878e569595d6a5bfe0c2aaf807e70da2f67739a20adb463f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e8209be20a405036e876497a75764ff9

    SHA1

    1c56490b62d637172b3f30a458efdb979ac9fb47

    SHA256

    6b200ec9ee1cbae530b8ca7c472affc586e141f9f935feff7181e0275d52f6f8

    SHA512

    691cb46917010db58769567c8fd7d4adf480e4d88bd00c2fe6f1dbd64b4fc75340c83d25ff8db2786a57211f9ebfb8898e5004a57d93be483f26ec7ce2cf67e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    820a3d7905e480bf2d896eb60d7199b3

    SHA1

    dbc5aaea01fb0af5f35cbb5b7fe2d6b636e8293d

    SHA256

    f4a91ca80341dfce220363912cbe91351719be08ad83a44e1516849d74f6139d

    SHA512

    af2ef1b9becd553967fc7a1ecb812d4d5af844baf2f3bfbbff52f7f65889952e5a30df064529db49f539d7e1acf1367d8d586c43858bc01c3d30cb42c6a4a6f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    783e8674fab4fa0930bb7e98821eb7e9

    SHA1

    3b8fe0c1cb5387c23be173f77bc85bf4e5afa051

    SHA256

    a3b46e4884fefdd80ac0de3e7408be6f3f32e63c56fd62250b151397cab57018

    SHA512

    3785e36965f3248f6d542424a698c478118c65d9a7f582b20e784769427a77d7ea49814565f8ac03d050c5e885629b6cdc5010866b428776d7bdc31a93699fe3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1f9164d7224cba149d32cca8179156ac

    SHA1

    2b829964d70c8379b156fa46de095b350351a397

    SHA256

    dd25bd22e06b38a4767a9a8d4eccc705cace33b90464ff081fa839912ef4e474

    SHA512

    ef956fbc5cf96886f07c614ef8de4f2f94491dce314bf5f972b3a48bbbeb200e8477da10ae204283865602fecca0aa9872715537ace843df48cf70df1e770647

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0ba5d0c215113a2d59e618f270c9d3bb

    SHA1

    c376e2e1f05641579722e5c741cb6044a23b3a10

    SHA256

    201da247aacbf7a16b68902d4810afac6411b0faf4392d95099a80d367aac965

    SHA512

    a723c31f12588f19475b51b065da37efb30ad99d1ee0381277c68104326e87ef64f5c8d0c0f0054bf77a0e51f18ee4f15494e4ab28a19667cd7a279e4121c0c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8f6d27722ef13f19e7281975ec7b9efd

    SHA1

    ca959819bcd0604403cb1b27a1777fe42e9f8ad5

    SHA256

    09073056efb25b0db9b68b1d4a7bd30eda1c949cba1377670282649958cdcd30

    SHA512

    dd95676344174f1e9a9c022165f697ed801c6dccad0b2b2a5ed2e534da64f2a8b84019ba8775fdecbf819ff21301c0fd8cf6a2d6870ea7523d8bedddcd4392f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    38fcad7ebcbd483bd72cc03e414632a2

    SHA1

    3b7462fc9759f968bbb847863a88ad524846bcc2

    SHA256

    25b897a9d4aff8d480566962537203266e4a592f8a4e01077ccf33587d6f2809

    SHA512

    9857ebce34fa025a8fbb738400420e4281f68e27b0e5251389c7337439f8a86c7a995afd786a5dde2c3c90f77d41f90ae81661ad98bcca7566876f63dd6565c6

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{A35AC341-CAB0-11EF-BA45-72BC2935A1B8}.dat

    Filesize

    5KB

    MD5

    b647853d51cb9d4f081e35db480e61eb

    SHA1

    d82bba9d3d7cd5b28b025551bc980ba4775ef3ad

    SHA256

    4dfde86298c7d4b502ae65bcf9b881dc597d0a4e36e689edbc44221bb2fe5ff2

    SHA512

    059db82298f404df77bb7f42fae195b4ce75e4767b3642bb2de564f1b3a82b8c30feace37bc529439531d71ed2b7936104e3d3068a66d0325bc63f5ed092f5fd

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{A35F8601-CAB0-11EF-BA45-72BC2935A1B8}.dat

    Filesize

    3KB

    MD5

    533eecc666611569161945a6d3bcac6d

    SHA1

    e388a9bd42128da8a72d1784a631c42ea43c38b2

    SHA256

    751eadaa60bbdbd546eceb0ca5cd624733a24f3dce6cdde74deb618f102cb6cb

    SHA512

    f429122a217f3271e63981da226e8ffbd2b8b35c3c034a620f5a2090ac9ea25dba50b295bd443fa74bb3ddea85e8bb04949981220099177112b36fb18fbfae03

  • C:\Users\Admin\AppData\Local\Temp\CabC82.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarCA4.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32mgr.exe

    Filesize

    106KB

    MD5

    db92102c142a97620d0f02b3321d235b

    SHA1

    84adf0da0cfa131b61a23cf26719b5d0c75702a9

    SHA256

    12dc8f962b54cbf925146db55709c9ad8465e392aede3a5095f74e7ca6ade2a5

    SHA512

    04bbb8ca5e5e63e85da4c4a9de8f46352cb9437005c0cae014da1d61c58916584a284fb7fba21b06f963de440362e150b6f2ef5d69143fd6a187c0712bf28d65

  • memory/2488-11-0x0000000077B10000-0x0000000077CB9000-memory.dmp

    Filesize

    1.7MB

  • memory/2488-12-0x00000000002A0000-0x00000000002A1000-memory.dmp

    Filesize

    4KB

  • memory/2488-13-0x0000000000330000-0x0000000000331000-memory.dmp

    Filesize

    4KB

  • memory/2488-16-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/2916-4-0x00000000006B0000-0x000000000070B000-memory.dmp

    Filesize

    364KB

  • memory/2916-1-0x0000000010000000-0x0000000010023000-memory.dmp

    Filesize

    140KB

  • memory/2916-9-0x00000000006B0000-0x000000000070B000-memory.dmp

    Filesize

    364KB