Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2024 02:51

General

  • Target

    JaffaCakes118_01a2063c679a332a0423095e402a6040.dll

  • Size

    1.4MB

  • MD5

    01a2063c679a332a0423095e402a6040

  • SHA1

    c1f2bc24f5e71b54bd103f2210bb7ca1bf923d3e

  • SHA256

    03717cab343d5f85fcebd7a1460c5c29b07ab7564bfc0bdcd7db4b6a64464247

  • SHA512

    35aabc3b5fc9b2681d1577cd88470556377adc9c856749846ea851f5124a5bcf8086dfa62dc8b794c641916a62674214a297a47a8e6eb8f6fb9236bd47f318fa

  • SSDEEP

    24576:ny4KEYSSEJoZcpdZjb72f8VDviIZ33bI/bnvzmIdp:vKEYk7iM3oDzm

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_01a2063c679a332a0423095e402a6040.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1856
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_01a2063c679a332a0423095e402a6040.dll
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2508
      • C:\Windows\SysWOW64\regsvr32Srv.exe
        C:\Windows\SysWOW64\regsvr32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2900
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2716
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2880
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2880 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2808

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    984b6b7fd336d425690c001021a383b5

    SHA1

    1f48bb815ad60644d1bce99eaad427cd111d293a

    SHA256

    44363cfd0c033d7a309898f44bae27e0e881c3fa2169a327a2f497457655e3a7

    SHA512

    ca43f076f0e90b60c797a915a741be42715ac748aec6f5079b57290deb70487d7297613cc31354368056e34f105dbb33b36c4647cfefa027d743b24e9af838ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6df926b7f14815444634c54bfd2343f0

    SHA1

    f0eefb87897be48fb54ab6daed5633f03315c966

    SHA256

    a63350b4d1364579425abcda10682d0499294ab913c46bad49970fc1fecf275e

    SHA512

    540b9ec0b99ce5c680cdb3fdc19e83e089b3eaecb96a2b3be833e7182a878465c3c1361a78dd9eb002af3aef3cb629a6c43238116b7e9f501ca41931366991fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cad44dc09ce039f67248d0cdbd7c0913

    SHA1

    d6f7ec2c780285ace9bf12d8f8fbe83ed634fd41

    SHA256

    3898e86005b959c20d7dd1fea920cfb60fc454b8ffcf80a6f2a4044bf023aee9

    SHA512

    2c92272debe991c7c771b0f5da84137836d6598516ec339d6ef000bb8fe0f702fefae046cdd26306a245342b61443a6268402c812f953b6722f840ae6368acb5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6c2d8dd138eab6d6b9790c68882b4fb2

    SHA1

    a5a9ece0d0d800cecc4ed3407a0b8ce688effdf4

    SHA256

    c0e4fed82e309e7e3fb5479a1fe39334c5e1af9c36b5d16c2ec796588edaa6e3

    SHA512

    7f50a29dfdac528cdca34df4662559e473bfc534f965eb1b4427a85926a6adbf819f0e57b2ae83774a8985173f4b3f0183dc6af5d83c7045ff09cb651db053dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7c6db26f90b65b8f7230463eff9429cb

    SHA1

    6d9a5a9912713602fde9bc2934ba5846108c0b9d

    SHA256

    8746bd90f60b182095d511feeee19d0d88cded6c3ec53ae65fc99239ae7aba00

    SHA512

    f6d1eb7d65310b0f2cb78b566a05ab0cc45c85984d7bcca9320de1e59faaf3973641b7151e5ad2109e0880c08c3b28368ec6602461488d149637efa35b7efe78

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    258e70c681c51ef39ed314e57a223d81

    SHA1

    37011c5bbe14d56987f641ccfabca6f9c5b14519

    SHA256

    3cb166ffc9755937af93ad0eb55cae10be8640473e38ec990480c3a9e54931cd

    SHA512

    e42a4b79c6320cdcf5ec876b6b3fd82549ac46eb7ea8cee74051746a9b0fe3d464185365d96304973a0cbe7c9adfba34e1ef5b4e62b178e8133b4a32926a1d4c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5244b5855c3c6a289a8ff9523588bf24

    SHA1

    3f6d7f84b945882de58cfa18e8cfdf8cb61cf0fb

    SHA256

    4b7a1eb2645cb02e17f12bcf691908feed20e768c8138cb4bd63a9636655e91f

    SHA512

    d717e912e9a463d77931ded7b703226dc6897f47832506bdcbb7b52c496e32f40fe5cec7ec05e579a3ca4d37f006d210b25a2d86f8c90658f08efaeb6bddbbbb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b5fd3dc328a490a28d30437f016e3423

    SHA1

    0655a4ef421187c3731fce4305c5a748bb6d01d9

    SHA256

    08c284610c6ee349ec47db5af64e0c6d73cc939e5b37eeabd361e2ad054d5a79

    SHA512

    46927a5f0fa86e69fc9395412a44b27a355cd1a0bf0cd7079ab46f3783e96d4b7db7257d20e438f5bcfadd5a7a997c34f1307f91b90c4779c0e5ba0090eafb02

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a087b3118f8e615c21ff002c3bb16ff9

    SHA1

    b7987e8156759cc9222658b11344ad22baa5ee69

    SHA256

    a2db833445557ddddefe0838f02edba985a933951835424b9f6bf07f3e22296a

    SHA512

    4dedc00b19121cdcfd9b2201a14b9baf6f3cd36742dbe911605ed7b570e868223f80ae289ed3631e16969bbd4701de9579a041abeca6be2f2d79d73eec18c0dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    33132671430f6c095e7afb36982a3546

    SHA1

    d6185838e1c9512dfdd3d4a451004ddffaa2e769

    SHA256

    cd9a4309c27a6196518897bbb2b05ff65ed7eeac5c05bb68da2a6c8d65cac3e0

    SHA512

    4289ca047e6dbf57321f3697c1785cb15097fc1dd153efcad8bf4221fbd129f046d3db2591e02557fabf73ca67e1c3c92f403f0d88b7d53aa234a135138ec683

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3b606cd5ac88c9352229b407679b97db

    SHA1

    abecca9127d54b96668cf6cbeb04a9ab486725c3

    SHA256

    ff842fcf889eef195841e8377ef3d6b9881d16dabfdff0c7c8706934abea020f

    SHA512

    414e0e110bfea881fd92537b1bd50e4fc7eaed496328cb5bd3bcf759375eea33c8e6fd0ae94f7cb524690ee615ca9b11c46bcb5ce25bd8335364cf4f9b78aa2b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b364ef7e57c7959e7e0e86d3b0dd35e9

    SHA1

    edbfd299165d92d838829866c1805bf6e3e091ef

    SHA256

    deea2317b69955d886513c31c0b4d94d47a810e8a2994cff4bac4d6ca2304b07

    SHA512

    486022a011482ff77fd0426c19f9eb99c1e30cbaba56e57ce1e83fdcc1479a09c93192e54157a6d6192f9b35cb40d7d7e1ff62e3b038c000e7368553bab3058e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dff058a910c67efcf590dbeee15fe8d7

    SHA1

    6282536b2ef7b17e26403595f3ceb671ebad201e

    SHA256

    274fd1ea72952096729f73adab94bd326d58c80178476e9b525612d45a3e8cd1

    SHA512

    d0285a4a2d16a43aaf3266e3010547d71525d45c58caf987b166113576cb4f98de4702c85bc1bc253a772030617fb98f99ce5dcb278e29531ce5954c5302e793

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0c2d6b30694494674ec394c371695af7

    SHA1

    b4269e20e43f9c3ca1125206713860263924871c

    SHA256

    830b51a852ae65e4c47a014393b6ad8fe88ae6706bfafb3dbca8f212b0c3381f

    SHA512

    bcffeeb4f09f366ad95cfdcc260f0a284ab33f6593f5920080524eaf1f8040b5438fcc106ad2213ecb104a65c0d303f7785cb44c72dd3905dc4572c819034c7b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    23da42283140eafb00add685b34eb967

    SHA1

    8657e38320b82cbcbaa51817567befeb29f711cb

    SHA256

    51e618d44f20b0627a4f4836760a500b27240192d7d1ecdda8aa505f693d193e

    SHA512

    24bf23183914d7b71eaca63e5f6851e958349e9055bb9f91a1429926c16ffe0a25e5c5ee110439ff23b72e399d68383704d40b84bd384347d5a1fcb531b38d94

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    75f22529b25a974486ca7aa840b4cfec

    SHA1

    a04dd12c45e645693845b1eafe09e6f9efca079c

    SHA256

    7a862940c5cde27b91b5c8dfbc7986c64ae7a834e6486f873ed30c97a2c88664

    SHA512

    7a8570122b4b80ae5c1217ba85b991776422fe260ffbaa6ccbc9bb274e22a95bd2961a04eb1fd97154b415c232580d86a2b96d8c8d2726ad10a6d554a8cc3f62

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a42d3f4b0bd37145929c4c8d244143c4

    SHA1

    da2ca275f14f6a9dde1533c058ab85f6f44bca8d

    SHA256

    b321e19eab4ae9ce7d33148643964b7e9456aac2083417976cfb3569e9d6c21a

    SHA512

    bd304ebb7017f1e714e52171d48ce6905a9605bc7a0632f835dab294a06c3aee94646ab3c9578d0d7528b4e2c129a269957d334baa6a023173a5d30721b8eb5a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a2a04069155dfbfd1802979871ba3118

    SHA1

    a5226f6c1a6945a7847c072df688568dfb3a00bc

    SHA256

    71c09d315a3b0d18f48e32594341c1713a0e56c900f9043cbe793029b574be4d

    SHA512

    3a5e15d07b8e97c56110a6a77950d8cc2e184514bf74d7d6e2f804ce28f2039f0d680df7a64b1c93eb0b3c55cd2ee51d6c45555ffa17dc30a26f3db14e71c5fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c3769dc44f3761769c10721a31310093

    SHA1

    034d0015612676b2bb585418f0ecba3b4f3791ee

    SHA256

    0cc82dd07d52b33b527f62b18a015de3cfd1fdf25c1d958c5386235710749318

    SHA512

    432938b913f98584d3908934f3be3dfe9eb84e55e59554fc306e859144e2edf09fca4655656f82e1b462e44f0eb3dba9485dca87e4e3687e226f49b431aca9f4

  • C:\Users\Admin\AppData\Local\Temp\CabBC4F.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarBCD0.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\regsvr32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2508-1-0x0000000074D40000-0x0000000074EA5000-memory.dmp

    Filesize

    1.4MB

  • memory/2508-4-0x0000000000680000-0x00000000006AE000-memory.dmp

    Filesize

    184KB

  • memory/2716-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2716-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2716-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2716-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2716-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2716-21-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2900-13-0x0000000002240000-0x000000000226E000-memory.dmp

    Filesize

    184KB

  • memory/2900-10-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/2900-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB