Analysis

  • max time kernel
    134s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2024 03:31

General

  • Target

    JaffaCakes118_02b85599192167533d017c63f3e6ef10.dll

  • Size

    144KB

  • MD5

    02b85599192167533d017c63f3e6ef10

  • SHA1

    29d1f81714d0701651abb25cf0de8f822c90abe7

  • SHA256

    fdd2a9cade15b9658cc93cd975b6e646b03ec251e6514c44256afd22fbce281d

  • SHA512

    20d1dab37ec4a61950f0a32d80c413014598a59f6eeeb710fdc1a341a5aadc94ebad695c59f3f30046afb1af762dd4e43131c3b74703558e56d6e1f07be3e2cb

  • SSDEEP

    3072:MROQhL+xq/S++qUAaeli5Rl5s9ctkp54IXH6SwBDJ:2h4ycAax5dectkIJSk

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_02b85599192167533d017c63f3e6ef10.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1128
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_02b85599192167533d017c63f3e6ef10.dll
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:3048
      • C:\Windows\SysWOW64\regsvr32Srv.exe
        C:\Windows\SysWOW64\regsvr32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2440
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2012
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2160
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2160 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2864

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d5ab283d23771718f9ba0464bb2977ca

    SHA1

    3e3e0a10601a525df9747a80bda30cc4e1111f67

    SHA256

    96b9e4a3dced205598d81d5ca61fbee7eec3fe75cc6deb685731f69a844b03ca

    SHA512

    a015c96f20959232c196010aa16eb9b956d04c1e6ac364938119228f14dbbfe8940025523c737654020fe1f71c493621af12e3c4af500f35047eda5c9a74338e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7e0123f5f0c9b889a188eba59036741e

    SHA1

    cbc9e8d1aaf469e798a48f606aa208fd93469571

    SHA256

    d2c61781f4250bfe3c6ca375cc7f95f15b2b081967acab7baeb68e2eda25f774

    SHA512

    7c6347815239511403c34b480ae062752719e135e7ad91938f2b3d97bd2673d92d1bc030c6ddbba888cd7bb933ad28400611b69cd5a473af635baa6d286783d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    73ac63191e5141ac0654e01dc4dd6077

    SHA1

    2fa4fca5adb0cdedc4bb23417fd28574627ef267

    SHA256

    68ad33ca3ba9c8046346722457227d8ee2b5e8400f5fb62a04ac25e62231b82e

    SHA512

    bddb7ed31b19b83b900a2621ec343de479ba357483f19617bc586476d7ca2a00f41a396933d861412c739cb671191120a22dc2134e2326826f72adc2909dca9e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b20ad298cd759e96d5954e708a6f0dfb

    SHA1

    5d9b3c45f819e25bd238e9104dbed1305208cad4

    SHA256

    6bb8b6c75d42c713b2765009c0b0b4cd6fc11934499ddbd8e97b1da17de6a8c0

    SHA512

    b3da37a9b3d300157b182aebe0c41e2155dd14ebf0d69720ce2b1da23c9fa605a709886afb779501b946f3ec1b5836eebb9effe1f476937119a83b187d3ff7ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    40d59b7dafdf369c2369c7e51b071502

    SHA1

    ef32f86dc5891b90c15fc1966f47426e9cd0e90e

    SHA256

    eb579c6064ef1ea085bcf593ca05f2d88915eed0aed1f0ad48fcc4cc70edceaf

    SHA512

    6b881ce6bcb470d55d850a3f0232f932cf4e76db78a305f88b7fd709862f0e12f366cbc086ea036d18806ccdfb1f9dab65eba250d13161cb176baf669d40d9d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c8ebe6bf261e771aef1fa0ab427ad983

    SHA1

    450438c1a22cfbd6faac767ee5b9b1092ab3efd2

    SHA256

    e4aaf5de27576e4065d3b3cfa0be8e64f2a2401793c6ada4ef2bd52937624094

    SHA512

    85227806ce1e51578b19848647a5b7f30a7b9ffff34b3b319e50af558f8c8a3ae37800a67ea3c27f2cc615cb93d526088255e628aeddbe5d50d70b47d9374c71

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    154fb7bb7905e0f123159db6d59ae818

    SHA1

    fc1eb06bbdc8d451c6041c0d2ffda784df6f4196

    SHA256

    91017160226a287665338e97434edaf0d88e84408d1d8d4a117089bd644d2393

    SHA512

    dda0f47daa627c162eaee14b03c19485dfc5b30d82ab2bb3a0dc6c0fb5d1c6158eb6c7cbb1c90d4bb2ab8f6d80ae6e1f9c395a017655f9f083fa4cc829cdcd49

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f35ce9d40221cb0f3956c271b8370d47

    SHA1

    ed767fbe410d21c1675961acac26b982e94660da

    SHA256

    84e4e3fcd05241fa7900f07130b86d8065c9b7036a51fa35d6ae3924a3da653a

    SHA512

    b781d871f767ee66455b961367dedddeff8b8cc059e55071de9d4b5aa663b76faeac23a0a33718c04e25ab25ab82aa3de5ccb690e45d9e9ff3db72cfb5b1dc9c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    33db4281e5c9ab6ae44e2ea5c205f914

    SHA1

    4e1047f020289b2b9cb9a7cd13f169be9bac7fc6

    SHA256

    bd73cf056794abf345c2da7f04f9d501aef8b4326954dfe82d3829ec9d27817c

    SHA512

    9734281f319e4de5a6dcf5385225790eb05f5a6cc66299dec8ea9b4074ab60e37c94a1c478d5627ef4c5922bd9394aedf0f722399eb59c5040e8cf45b7303c0e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f9285f06d74a016a207c6d8203d3d24c

    SHA1

    c3b4ba6046756e3f994f335c5026b798a513326e

    SHA256

    3deba6c0c099c338ed7951a3909e8f1c213472822369285e86b94f843fd063ac

    SHA512

    2cb156a25d8bb44393e0916b8735cb082206d53db041b4bacf23bdb5e7df14398a99c2eae42f54ce26cda7f919c33ae609c99cae94a7bd6579e0eb37bc552970

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    092bcbcf026f0154e0fdf469708b4319

    SHA1

    9abfff04e3c116bd1d866cc3cd92ea4275a0f714

    SHA256

    f9a06a95dc93c3776beffda5cd166f0e3ca95e751ee8d3afd150282786851051

    SHA512

    3164708811d108b1e55bf1cf458b88f0cabad7529b8431d538967a6e1febc6b008006a84258e0701a74a0ba1e3def2a2546451471ae89c4b99d7cc116f0b4f03

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    794876ea2e21a23cd73dedc628eb66a4

    SHA1

    29a7c3d53c924f99d05a29e68e3a60326bde4905

    SHA256

    03160efaad49a90747d812553daba9c277788718391e2d2a4bd6cedbd47144da

    SHA512

    2e48b376ba76bfac84d9541656af89b7bb900dab8c74474655f390f0f6f65b7ed8e2a93253eb85135959aad56a10a7509bf50dfc372661a3c494b97ad1c0fa54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d7879276b04f5b619f50645337501c89

    SHA1

    fd95f4b4cecd9f6c5f9ebe7c1fa06050c6e43d41

    SHA256

    826474a05ec7a273d85e6be982b5a5513fbf8812cde32f4035284583304b0b0d

    SHA512

    2243c53d8797da86ab50906469e247e7bed5caa92dc773f6986836ab7c3ad442325e7402b7d36674ae0ae0dee6fdc00f8107a3265327e0214b4c1083959ca324

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6d810a078487c23e9788658ab6d0896d

    SHA1

    00c15ea550edbbf861c47c593d95c85754aea75c

    SHA256

    caa668ce890408da5b16fe98df4b525809746c0c76ea9a65be683c360a28d787

    SHA512

    6e71da55dd51bdc9f81563878e5ea2d91f438dc6fae58b0ee99418f5c9931485701a652549f8d19eebec5fb6fae3af44be53e5386208bfbd9cd09ff50c771f9b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    74b27bf6a405f749d31904e16800d62b

    SHA1

    a240c892e71288c99e2efaecd300eacf8f0f8112

    SHA256

    ec8a77a2318e597d68e00fcd833e044e6b24ddce204a77ca87c94583ceff3a5f

    SHA512

    4e03b6c144c88bdb73bf8936b040fcfdb7e076c3bbe3a6eb62e5dd305f2cf7528f4ac355ac745a73a968a97184831d652b5a8a150392e832e3ca4188eed89d16

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f7a85ab9c1d398c7664d7e3f34b9520b

    SHA1

    4be9273f1d9f07985fd4afe4e0af0f3963c599b8

    SHA256

    91f751817d99686c68cafbd13dc9ebdb01e907ac2db923f2c7daaed0efddcf94

    SHA512

    083ef2f6c220c5b58bef3ffd77e72ecaba630382366b6f4b318c2365cd23dd2fb99a713f18aaa3401fecf456e4c491ae7af9a35372c5ecccf5a6ad79034b3452

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7d7cd4a2f884bf71ad1371b7edbb9027

    SHA1

    84b37cb317351b0825e1dde499530ecd28a54749

    SHA256

    1c67760697718f9795f60b4bfcf3ac3435f0164a2149347e2551ac993403fc0f

    SHA512

    239c6ba1c21fb526dd50b57476afafe5aa4ffd922aa3ea847de8735765745c3b365bed7e7a25ac4b76c710ac9f9db45928cbe09400c098bbfa98ea6524605093

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d3c968755962074af06a4618d4b28bd1

    SHA1

    7e6cb557625bb3e9871d444a251a380a87703f1c

    SHA256

    9fd427d543523f00aed6020f6bb41bed49f80aae5bf12a86d543d05859787f08

    SHA512

    6af497abab85c340ec25f60469990d3332fac9c4edc8035ee3829cd4406773c2dd6bad423c7ed1464f9497c5546d74fee4a46cc1a2727ef29a948b269d7c97cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    93768331b93a63e6ac823e0c6182deb8

    SHA1

    95d060e249ac1307bd0cb9efccf65932c902a31f

    SHA256

    ec369921b9a9ba36b22b818c80157cf6b0f5e32fe4d51cc40ea82c75aa2ff6b9

    SHA512

    4523d033e0e552e00698a734403bc099cecc34274cc4e045580a29f2312cbaff76ca4b908e85dd2cafb7212a82b3edd8382a8ddca638cceb2dca7fa73a947203

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e19d51c75f169d7918278f9f022ffe20

    SHA1

    03171c9d4ce8ad3ae9bed11c2d22b2c2b3815386

    SHA256

    751bfe083a29890dfcf4dd256869f8b8fec1e187fe36611324d7ce3b269a9c37

    SHA512

    bcdf54fc566bb46c223eeed9bbcfe6cef10f5d67b5aef7cbcbafe7499317c1d494bccba78d8b7185328a0151c8582d4ead79c516ba1d4a4cf9bb92cece174246

  • C:\Users\Admin\AppData\Local\Temp\CabCF53.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD031.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\regsvr32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2012-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2012-20-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2012-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2440-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2440-8-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/2440-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2440-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3048-1-0x0000000010000000-0x0000000010026000-memory.dmp

    Filesize

    152KB

  • memory/3048-5-0x0000000000200000-0x000000000022E000-memory.dmp

    Filesize

    184KB