Analysis

  • max time kernel
    120s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2024 06:44

General

  • Target

    JaffaCakes118_093a9118e53ac5cd241b905c41702b30.dll

  • Size

    324KB

  • MD5

    093a9118e53ac5cd241b905c41702b30

  • SHA1

    d0e3bb47382545c752fcc00bf8e6ef560c820306

  • SHA256

    ed47be383ab082d083ce3bea85826e48f56c79a53fcb8249ce7d1d809cfafbc7

  • SHA512

    7d34e88afd0feafa6078c6d2079c702b4cda5b95e120d8f4e4fdad5c9c932b13efb3e42b5eef23941ea1c616d0fdabcb6a69fe89a450009d99afa1bb530dfb0f

  • SSDEEP

    6144:v3eu682kBtYlqLSsXVxMQvX6W7IOc1yUxbU8bQy1cY9UhVbG:d2sYlqLSsFxMQr7Ip1yUxbUo8Y2hVS

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Modifies registry class 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_093a9118e53ac5cd241b905c41702b30.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_093a9118e53ac5cd241b905c41702b30.dll
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1600
      • C:\Windows\SysWOW64\regsvr32Srv.exe
        C:\Windows\SysWOW64\regsvr32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2572
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:768
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2240
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2240 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2784

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7dd8ded5dc22cdc554807e22953d1501

    SHA1

    09f1bedb477a60622891c6b9014eba06292f4657

    SHA256

    b3ca46d7f74c80a98f0f0075494cf4bd596ab6f294f132fa141f52b875346c61

    SHA512

    407a20bcf4ac6860abdc1507d75f4a1011631231b5683ad0ddb07c4dc19e085e6627d58c8819d3f1664ea5945070812a792f47b23316cc79eb1ae8e305a185fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fc30c74732f1e853a1135afd84aa7631

    SHA1

    6284095db8d888f41bd084d7d3db88cf3a11c396

    SHA256

    65aa64ed6665e2474be82d20a8012857256707699b17a954f4840c650bda92af

    SHA512

    5e918840ac18e68ad31b640e9dba62930bba2cecd00a2d0cfefb631177fc216d661e24300fa878884266727870ca89188285dcb9ca29f255e0e081248001129c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e2dd8b085357e2df19bf586f240c1b68

    SHA1

    b01d79b20e59689c6395c11189e9db46f3038c45

    SHA256

    c58641434bf21362c4ce8f3f4df5ec695f9c2b93b2fa06b3d660e56e63c981f1

    SHA512

    7fecc1fe1d745c9f8e2a6049f52be78f21a2b393387db8ef8b6a0e54d2bb2a92c0ed38c461f7b1563f30bc42eb0150e5ef9e2e50b12f1d6a8d3a712d9589518d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ae55610f6ed90cceb071e8415785b789

    SHA1

    47513b4ad17deda3549b577b26e16ee20943aa7b

    SHA256

    435fb0af05913ea3b8d83a111049b5552212262ab13c8379503ce0c1bdfd03ea

    SHA512

    e9a8ece2b2c8ead5f3b4426dbbab6082aacb9b41bf7f0819399400f6a19b4e7b6b6d213ba9ecfadbf89f4d7c901322793a9a57ed525bd03dfda483c02770d6e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    24c97c0aff0e192671a59485f0d95e84

    SHA1

    2f03c2c24c3cc06fd9c1c71478043e44e09ad4ab

    SHA256

    0eff01f8fcdb2ec12eac72d3a39e8be1d9a6c74283764846b030c72efbe064cb

    SHA512

    de256ca925984812b802fd4a8dad75c02cb779ff75f47be5dcc5cd9add6c9fca25bd46a23ce724c5be0fe67ba9c8f6577990a8e37b672a8b9c02317d25e54ff5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6385d5c0470cae5ba943f0d1a9a6188c

    SHA1

    16404e534bc024ab3b45254ea859f7e666f28eca

    SHA256

    6032bb3bbc5d0e6dea7f44e45e16ab34f42c97cc744749fd1216a6c74f3128c5

    SHA512

    edf6420a6ee276b4dc241f602b5dc8f15359ac5910a2564b5b381d2b009c1c43f55e255fcd827c373f48aae233124dcd3997ee1ae3738c0a4a2da083d3bc7f5f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cb7c79d664b76d682ef2404947935cb0

    SHA1

    5f47ada0b99c096e3d38b5ea6a90b813ba16e460

    SHA256

    fc3747938d04783560787c8373690e3e796c5224584c9aa3b4eb083dc0e7b0b5

    SHA512

    4f232fa44863518850704caa3d8350b1b1b93cb16c89a0f9014e43000641425cbf437d270ebf5cbe3be160fdd28dcfd7fece709aeda6a97564e78d57ba74ce1a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    95078365ba733beba717608b0b61785b

    SHA1

    d48a873b4c6826d61ced64609de0e589901612b5

    SHA256

    7b3d159614d0bd2ea7364a4efcfdc080e54d2353ba45c23019b728b2137b2d0a

    SHA512

    d554b6d6a1525f50f50569d969de9bea89fdb6d3196475b4f8bb355868c49a468e71a21d39326557745f8d3c6b2104fb34b599e6bbc77c34198e05b7244d7d2f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    40daa2fd44ffea9a94087b93a233d660

    SHA1

    6be9bc434684856e94068752aa635da4ea8aced6

    SHA256

    2dbd22ac5e7c1a80ce496ca6ff37e48e87338ad937d5674f41172bbd76529e31

    SHA512

    f021a986cef012b874bc68eb2860dfe7a74d89083ad252e486aa3a927426374bb7a914db72e2b573335b06f8e600c1bf595820a55305edd7eb392e13e81adece

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bc3eb7ee6709834d08bdfe3e02f801ba

    SHA1

    0a3593e0b232cd7d48a4870e7d6e04c9856ea672

    SHA256

    c3b0e424e8d8f0b0c9bca5ce66a7647c5c923a16414b08ce374960eecffe594c

    SHA512

    871fa547ae0da44d3f2c117401f6b666d8fc2e0c9f074c0615825b3cf3a409fe315e7cfe538f4ad938deb156dc667860f11ce79ceca43a2f8dc4bba40a318bcf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5d345a11ad0bbcce2a4ff6d9c5bd541f

    SHA1

    539431aa108c7ea6db42d037f565921ec55f633d

    SHA256

    4e06b4e750d8548cfba75bbdcccba3c4927bc3435810f9c6f2f26d36bc6cce74

    SHA512

    0b17b886f12a0715ea41ecf16fc53d65e8f2450acfc262a1c2c7853f59ee0441d1f0d073b3e93e5b092452433572bb12200dc83088f07e472a3e9a9fa7775f51

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f98813616add2bc6f31df1f9bd3deeea

    SHA1

    9d7df7b4e598a9ba9ac40afdfac98edadc2fb17c

    SHA256

    f22838d524114bfd455d38e42eadc4db863f6bcddae9877e80d9c0162df78f3d

    SHA512

    5abf57110b96633bca43d3e86cd043a0fc184dbfe0471b97c10f97e3591b83706958a9e01c06b113eff403fe29a5a7d7be91abda8787999de2585bf41f1bbc6a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6fcdd0ee53296c008114bc63f760552d

    SHA1

    89935c5a056810c5b9c896677e75add102522749

    SHA256

    73926d53282482c7f9bf6e852b30e85d3b3c3e090bc3495500d1a53962d587cb

    SHA512

    081d844b1a3115dcc4732716b7fc852ffe54e5b89f3ad38c0df35023f661851db64b4c94b7e10bac1d5d1e7fc65b292801eb5834cc06c2606e05791d7d04d1a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    30ee64ab9c819ea9c9be9c4aa09769c3

    SHA1

    96cfc3b92767643a60f870bc35751e39f2ed78f0

    SHA256

    1a713577ca443e5388db87dcdc119e5156ed216509d9544be1a9f802097c2739

    SHA512

    4691bf43876ab8afeaa88d456e924289e8e1f601d9c2e282e53ce0f7e8a5df7cd62c5d9e51f79a9944739c9da654199f9343b49296228ac94e746bef6863578d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f707110665e6a3cc1775aa9e7d267b07

    SHA1

    b7104b883e54ea2160b84d750e0d5f0bfe6892ef

    SHA256

    52e97d3278933f8859e127ffd1efc3b008e5ccf0ead1342fb23d9fab5f8359ab

    SHA512

    e590ab3b6918f22e846968d92dd93acb8668ff47858267cf046a6f0534d120553520f7b934fdd88f3661d7ea5cba872fa45c1ec389a6b3aadc2d8e15d3983db4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    042355dd5a5f4de9a9ecdcf620f85508

    SHA1

    158715af831519a0f4fa1db0f897a09b2cdb6aa9

    SHA256

    37e8e0be4c79537cf168b2c560023d408ac455c6740d7c904c5111999b0ae94a

    SHA512

    e947a4e5cbb8c8d50e13d29acaa89032fde46691fb6f71f292440b121c3ab8973ace6cf265035f008545fa480716ec85ecbf79536dcf3936f80574f7bec2e395

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    07307a1240a1ebe3b97e92a3faa20d37

    SHA1

    10225e52533b8d93fcaecab562a3c62b44a862ee

    SHA256

    7a220819cc7e7f78e20d8c2632039fd22a0dd8013d12f1b7d478a00d4f6f5af4

    SHA512

    d42a2a7d79bcd8b571d393199a422b965d8552882e82c7741088352612f889d192203f42a3ca1de330526f5f9b37842177135a64ac2ae5d1a5a7a000e8e3b7bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fe02b4b0a7ad4fc863208be55c310126

    SHA1

    fd66a4c6ec3b4697dd7ec241470d796a84bc2687

    SHA256

    31151aebe03a11de8d5d5489c03d6a6ed665e91ee650c17136ccba619e0384b9

    SHA512

    fffb8583d91ee8c330bbb630bce876d4acb5dec399708ab74f223a5bafbd503e6503c3e03c1b1fada0524ffa259f9624c69a482fb36b826bc1d0358f13bcc9f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cc68fa1725fcc3d930e0a79ef77c6f0f

    SHA1

    4ee93de659abffc6beee47f6c4c375e236b67ced

    SHA256

    134639223ed3c8b4d4d4d83a893dae2f5247c1b207a4b443149b2b0a4fe7a525

    SHA512

    0602853c6ed206e613e8f00c30ef2e867bbe5b441caa955c2623424bf873595393a94ca6653156ab3a39bb2a63b44e1c328d897713fa1d1b1572a9a268e74547

  • C:\Users\Admin\AppData\Local\Temp\CabD1C2.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD2A2.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\regsvr32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/768-16-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/768-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/768-19-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/768-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/768-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1600-3-0x00000000001D0000-0x00000000001FE000-memory.dmp

    Filesize

    184KB

  • memory/1600-0-0x0000000010000000-0x0000000010053000-memory.dmp

    Filesize

    332KB

  • memory/2572-10-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/2572-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB