Analysis

  • max time kernel
    117s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16/12/2024, 03:15

General

  • Target

    f70ac28cbb7e70b54017c24310921295_JaffaCakes118.dll

  • Size

    236KB

  • MD5

    f70ac28cbb7e70b54017c24310921295

  • SHA1

    08cb80986fbc021a9f1253fab175a275ec111a81

  • SHA256

    d9a8ad2c129d1f04b94d6f659b183ede9ace7f049a025dcd1eb959f5c0177c93

  • SHA512

    4aa0160842f1fdc401693ebdbb74a9f78fd8b9a443987fd789324c9de0e34f2158d048942150abb55b64cdbff7f89a8001d2b0d8f3b2a95f1d3959523f0701b1

  • SSDEEP

    3072:iNzt20uHs4Lhun3AZi3SnTyS72V7jzzCqHwJHoc8WqR005CM3RL2HYf0izM2LCYL:azFn4ut3Oy+2xjXfI8w08U1Zzt+YpmR

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\f70ac28cbb7e70b54017c24310921295_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2088
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\f70ac28cbb7e70b54017c24310921295_JaffaCakes118.dll
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1372
      • C:\Windows\SysWOW64\regsvr32Srv.exe
        C:\Windows\SysWOW64\regsvr32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2512
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2668
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2492
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2492 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2232

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ca55c4ececcd8ac6031e0113ee07216c

          SHA1

          9639533d88eda9fd59d2b996cef331dc4de33f65

          SHA256

          87ff563df91fc9c102c97d35da6dd0dc02eeaaed1896ea74d5e42c04a588e6ab

          SHA512

          a4335e65c5cc50732aaed818efcd54cc0fbcc6cd020b91f642f73cd728433c065623da38253780e8902b37b3b422dd74ab93c085c19dfc4899a60eed6f9a75d3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          7026c917646104fdf6aeaca97cf75a84

          SHA1

          f31921ad3303a155305766f29b17ce0bf6063b7a

          SHA256

          dc013ced06b77215a6b5b3cf3dbc0094b9e8fb009381c1d188136acf750ad96c

          SHA512

          0cb008f9dca3ede804d01d04455273e21371269c9c1a605ea71b3129c3517ba96b0d1022b7f7a44ba58becd74563c7e6e33a54d14af38f8e5ce0c1ff43a20a00

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ca6ae32c5176a3f04f6ad96600469fd2

          SHA1

          2fab3e9b2c5e713a8d0494d28d74351fcd16b93d

          SHA256

          100535d55e354a26f8d2fb8dff7744b9ef77f0f4401c5253096a0473b941b360

          SHA512

          f2053a060a4251ab3c7ddc7a40e1b489e746e67baf00859f6a4851b1a4c3403200af6d2872e69eefcaf265abc2460ed088ff3eb06af4e7f6736409d7e4093272

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          edd6a74f2972668af92ff9af5568be79

          SHA1

          962d40867ab9afe65a9d057bbae78614ab7fc70e

          SHA256

          655bf434d251dc82aaedae9adc6920754cf9c54ecc058843c242671a8ccabe37

          SHA512

          543e0162c94a890a64d974a514c1903d16eb6adb9cb0c8d6e5fc904904508775f659862c7c66a51b63f6413c37212d93310a9e1029061afcf8711f45cea48e71

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          611735f7829d2042139d1723c5955045

          SHA1

          6fb0d533e8df7fc86439e56e2bce9cd58f3b5f14

          SHA256

          bce70b79f3da4258b41359eaa106c695544f3df7b650037109ca078676b3aa6b

          SHA512

          0cdee6bfa41818626efa2809668cfe68a3afc9990932755c179cf5f8afc6ed4042ed437ec6536d1a0333380fcbdc038dcc7deefd53b3d7f8624b213738d9d248

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          396e6cc26b092369f80b204cea8bf531

          SHA1

          cc5d49dce3e0ce31b1aa873233affc56099fd3bb

          SHA256

          d6f3106fed32d0182e0089d941f529e63919d071d73fd7acf23eb969b86d7097

          SHA512

          3e029bdb899cc219577dfc999bcb28fe6da179da2ecd386ea22f32e43289f7cfb1570fd8e3f86d5f38d4b8b8029bfb615bf10173fd7adedbb108c90bd7d07e78

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          f20bcd937698ce76113fc3f1bad30f84

          SHA1

          0fc6144bd0e5a568863758c7bc04224dca7818b0

          SHA256

          8dbd5d9bb4ea99dc96496a648d447362f5116f24276a3442b0309105ad4a9a60

          SHA512

          1b39ff1a4a5d754fabad49d79f944d3b0912dffac87cabebc533ce197d085b08825613e3cf6035898142f525e5865f8caad23d1c80d971fbfe42569360c23f9e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ec2316227885fececbbf25b3f1567425

          SHA1

          79b77442fd5555a779264797f37b34c64b4b1266

          SHA256

          fcbf6a2e65aee94ed3e99426fba6c39961557e3f3fe83af03af6c3b724818dbe

          SHA512

          75fc6c63de517e8975977679c3443aee941d1242a250078d723928d6e2e229bd8c38e3ba7e26842015c56fcf471016287187178d2a4520cca3e9b043b8cbffc3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          5a86c998bb0197889e2d272aef6699ae

          SHA1

          62acf8d5ed99accf1567b5cdaa5774e8a55d76a4

          SHA256

          c4b74d2e8a0857a38726f18346d47f3ca84af83b66a2c7c2e0956dae064fe3cd

          SHA512

          a70dd02aacaf9f728c61650c00f9c7e58660e8a15c05c4510ceb7ccd6e6714feb0257b94736db3251a896f461a157f19f7de133fdf991c5dbb48c0f3a1723202

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          764c944fd670cc3afcd2103de18a5b98

          SHA1

          ad7c9ed030ea24152178346887d35ad31281162d

          SHA256

          9e4e7ec1b650bb542d0d6ce68ae459e37aa9a340d6fc9b51498b9180d6d74eea

          SHA512

          96204667d5018ca4d9403d1ff592219f2bc4ee2d9f4660a4545df2ea7e6bf4263b538b29a813ef6f34656224fdf374fbdd04ffac3971eb4a7fc235e82243830c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          6d754ec434cb7373bca304c007047e70

          SHA1

          63d4396b52c1952b69da3890b6d7edb24f170956

          SHA256

          ed333d986753d50493e92ea2f2fb902cc44d5d9fc2398c8c1fb761b0c7b98558

          SHA512

          2ad20e9b3db5b71fc87eed29cc152bdc59d70a2de56436de32012f3423424974a2aa40a98a04dc76330d8d0035f7e04c71c8c50e9cbbd7e971345786e196c504

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          d862695f4ca668382477e1172dcd67cf

          SHA1

          e41e5ac12203a887013990c3f3ff053a0182547a

          SHA256

          9e5cdcdd57aaf677a9d981439c635cb4327df4036995fdc0affd0fd17a6c1737

          SHA512

          9976e354946685badba79c54a388b176afc1faf38aee53f3fade87769c3da52c273e49526f3d2ca5deb002b2af1371ebb65c16c3a9941a81d603ed4e102a7ed7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          1333c77640079e95e2c7f83a6cfc3401

          SHA1

          2155f50650fa071e8b1e67634b676bdaccf273ef

          SHA256

          08dd4ee83decebdad4f021dfa145c9a5c98db3f06b34a5bf1d90b08a8ab8192a

          SHA512

          c089b64d6b82fb3315f29dbdee56387a80a7c295714d6560726d9472a2018775599f382be239388ba0a3aae3907ff249adaf9b68e227a53b057f5c2e6644a868

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          5c2fd774d9d4a893e49bb54176f837a6

          SHA1

          6d19b9a31ef5e52215a07d0df8caab9b3b1e5763

          SHA256

          7a6a2d934e6f0bd57f5883cc7748bbd2435775d9c1dc64235038f5577c0d0392

          SHA512

          2668d35d4f3191f20060c6f59c73329e881eba48dd2d297904c8712cf25cce13a6adbbecd7fd6981cfe23dd1071f8f5d251a88213c3509f0f69a518c07591aea

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          b20cd57451c282563a184836b836264f

          SHA1

          a26d5fdde31a77c0fb1f5230bedfe47b8bb2671d

          SHA256

          16a3eeb68353b8046e8d9732847cdbf37948fcbc52e852b683e9abb5d455ea82

          SHA512

          a602ffbbb670f7d646a42cc99a69fecef52d9219e215bc234180f50c40e59abb08562caf67948b57d4f032e25a8b84a0735d3779bd18d8627792fde9cac9394f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          59ed24ba4f45ab11cb643eabaea02b01

          SHA1

          a61b0a99b9347aafc8532f2601e199a023111a91

          SHA256

          dcf9ee43b15c6cda5f1200eb67b1c560527c355ab71c49100851fc773877678d

          SHA512

          e40692a25a80aa46c823b0b1e4a3b95bedad6dc4fccfe2de72a36bd3f53d117de178cdbc264ef7cbb5c878966453c1b6ca7d9e30878145c52ff9653bbc12b46b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          d025ad16d44136516292aeb758feecdc

          SHA1

          e5b04190dfcee0b4516f2f59d57702376da16856

          SHA256

          956989109703d281f30b1c6af2b5d7a341cbaff9e4f12b6bdf07a7736459ec2f

          SHA512

          afc7f36292cfd69b7120960979a7b0d0528f86141db364b4c2e2d3a037d095a17a11029587828e2fa2fa25e0db1541b1fe70279f7e557e4caa95bd87bfb6c768

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          8271a0abe534ca97a168b52492dd67c5

          SHA1

          effbe1784f4385cd4a22ac210e396ee9a52ba3c9

          SHA256

          434b4090e867c41c158645efdef39e8c7c0bf8bc9e11130c1b7075e46879cf91

          SHA512

          0c878a46a3069c80bbffe2ccd43ec95044dcf68c5344ea21a95d7ad1b5223775102f3f980ffde65e33b03e830357d4a999e90dbdfce6aa0895ccfaf3b08b2dfc

        • C:\Users\Admin\AppData\Local\Temp\CabEDAA.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\TarEE2C.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • \Windows\SysWOW64\regsvr32Srv.exe

          Filesize

          55KB

          MD5

          ff5e1f27193ce51eec318714ef038bef

          SHA1

          b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

          SHA256

          fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

          SHA512

          c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

        • memory/1372-1-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/1372-4-0x0000000000130000-0x000000000015E000-memory.dmp

          Filesize

          184KB

        • memory/2512-8-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2668-15-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2668-17-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2668-19-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2668-18-0x00000000002C0000-0x00000000002C1000-memory.dmp

          Filesize

          4KB

        • memory/2668-21-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB