Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 06:44

General

  • Target

    JaffaCakes118_4afb0546de239dc16fa97d58f23e0830.dll

  • Size

    782KB

  • MD5

    4afb0546de239dc16fa97d58f23e0830

  • SHA1

    73c3adacbb4998bfd935b91acc04a1e2c2460702

  • SHA256

    9301eebbe6e566d4278f9b6a5d3142b3146fdae48b3bac20a6463ac8af507d5a

  • SHA512

    c3aecbb9c85532174a9cdd59d520b6c8244a63c3c13ccf8dbe7f69b4f4bbacf797232cd2f24eb6309ad84eefde98de1eac230fab7397681c324a1d414316d46f

  • SSDEEP

    24576:lxHRCGMpEGZ87FESpY5kTYxpGxgl0tMyqniPkMA:/deED7NY5kTGpGxgleMyqniPkMA

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4afb0546de239dc16fa97d58f23e0830.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2992
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4afb0546de239dc16fa97d58f23e0830.dll
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3008
      • C:\Windows\SysWOW64\regsvr32Srv.exe
        C:\Windows\SysWOW64\regsvr32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2544
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2100
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:580
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:580 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2840

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    16babd5190bbb15ebc6b77462c3664c3

    SHA1

    153889b27cb9dfa01058dfadc8bdae05c1f0bebb

    SHA256

    9caf0a7c4bab31eff4f7c188c4f74761f2ea3a41580213c86102aaffd480ba90

    SHA512

    1220294e28b2b22203942f80cf023e9c9d4f9fa5288c3a9cd2e2a1cfc7097faead5166095f1bc484ef72ea881753738841a7e282795e83ef3a101b6cab470195

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3b14703c5010fc5f83bc14b42e57245a

    SHA1

    f0b98752601e6e4e7f44c5706890753d419ba9a7

    SHA256

    73cdbdcc4d7317123343cb99e3ef13a2877ed75052269080c77d0c96c0cb3850

    SHA512

    c0d59f209ebe8ff33492e62d6c74431b674ed633f7fd80ee70551351b0645d882e134ba821767ba405eb7e3db6b97cb8ac6d18b9924b28721455801196a6beba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    795b94386d6da6f24e2ed69c4cac0e6f

    SHA1

    f2f74697d105d4f70473e2d6070733f7f7891b1a

    SHA256

    0144cbbeac6ea177adcf45b7e48f68c6507786abbb10ae12115c04ffcf66b14c

    SHA512

    b5532291069da51b978df4f1cdddf2ad269a36e681af38035fe6dffc0e90d9acd64130b28d3ec775cfa5a8ecb38672688ab4f1bc015f218f0b1117f65ce0f44c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4751aff75fb5305952c06fe4e8500a0d

    SHA1

    8350185969177baf7f9b8726b2e6e71414c8d73a

    SHA256

    f9613e6ac59d596fbdcc2b5451fe6b556d9be7ea90a4aa45a5fb36e8be53d48e

    SHA512

    4686cb71128cfd10918a36fd0adbcd2034982485549050bf575dd112a74a6dd9de20a773154b4b7bc7852acca7f70ffc4bdd206d21c08e9eb414413bdc3bf2f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3fef3c76ec86a0f35067b705f482f4b5

    SHA1

    743f720347b0a10bae1415eebab28ff6aae3775f

    SHA256

    89ecdd33714fa8736961b40dae96809c788bbd231a930eb69a1802cd9777d675

    SHA512

    3e01f560e31a6714c1a0ee5606fad5076be00e1a93af42c3839921f36b49783b0756e91aaf7dd276d7f6c40ed1680339eeac2a4b78338f42bb2cd4c4ac9b0a9f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1e6f721f82c3dfb26432be8f9902b9e2

    SHA1

    f1e3ff0c674ac3569da0647d4147ae2ceedd0dd2

    SHA256

    d98a7aa96cb34fa68461531a114493a7edd9713e94dbfa066a95d50722b91a7d

    SHA512

    8f8fb0b59aff38aa1dfc7058d35db0ab62bd9317485d39b12cbe13600a6d10a7c43de9536110d6ed64efb37f565c0b240c519c2ae95869f49dab2101444c7174

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    13f2240fd258cd81f924964f454bdc60

    SHA1

    91ccd0a39c10cf56992970583ca6ee33da370a0e

    SHA256

    192940615cad1eb5fa328322faa1c7677bf7b49174e75d482bb06ad0e3f2c28d

    SHA512

    79f9839f5e0aac07444224cfb97c5bf7405721d0aafbe7bacd3214d8f6b31cad1e63ed87ec308f7ad0957f75e5db5f6848a3976aaadcf7ee4b757fc48deec12c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    14064a56400969f8f384837a700e47a9

    SHA1

    36f37f7eb59f50b0b1d0cfe6df8cad3381b896c6

    SHA256

    147a1eb0cd84992b196f532c31609b4aada96d4f7fa990f0884b9ef6c4c5c18c

    SHA512

    939ab6352185f7ef75315926c812bc3e3183b1a1e4bfece5151d4258d2cb401e35d23842d0efe5933baf48c7d9a1e0fa188ad13a87288373472ce59fb0f360fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e8f9512f2012a4b9fa9145128696c489

    SHA1

    85e0f82bde6928b813c080ae4691e95d829112e9

    SHA256

    13c3e781df4d339c588fa0e9dc4c913e7622400692bb4409f8f26d18969de272

    SHA512

    7ffceacac07aadbc982c3cbdc0baafb88b896012255f3c190ad1f3aa764fafbab1d9be98f248f5ee12c3943d87971b7b4798a2166e9a0d12e0efac9fd5d41d5d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1d06da6813626a5e2f136268b2967122

    SHA1

    5d24b06b4e01fb8a9ab7e197335bcfb6bf8af252

    SHA256

    0606aaac4e474cb57a7b436f204d68c384522c749b7b9c09dd5b7797172a5524

    SHA512

    eae54994eb62d7c87b57a86c3ada6076d076f16096e746db8df8c0614da0b2d53e3cca7745589efd3d9206b94aa70b23fcc19f489e2a34fc55a68298b585872f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e39b8207d80fdece6172a498fbe8c3c9

    SHA1

    4c42c15b7eface0bfbedd56f1e51467c5ca89fe8

    SHA256

    eb04b8e199ec871ec01829bf1e54891fb6771ffa806187c6e1679fc8d17f4bfb

    SHA512

    1653a9a17197104f805810324ef9dd15da0cbb4cf25bf89f44fbea89e5304b34e06076815d6d93963f6ec86b12fb0f7c70a23723b3b0fb59efab684b1ff2e8ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0165e3d0b49c6f06cb6ad9b0c943a70b

    SHA1

    75eb2b33f457167a33e5d1d74948674659e5f440

    SHA256

    55c097bc3de5933f213dd4218a4a512beb71ccb37bd8f42e725b0965fc2b159c

    SHA512

    7c7e63f88c06687b445a3aaffb57435b35afe8ed0fff0aee977c5574d4862a2036fcf9a95976ccdaf07bada4173312e9dcbf9221aa49a291351a35312dbdbc35

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0b4572f02ccbebbdcfd603498e757d13

    SHA1

    31db3604e465fd7142a5bfe6fcb7a1c68b57d720

    SHA256

    1c6fa7d4d81503e13f46736e243780eeedda33c529a09873ccb66f1b465b08a2

    SHA512

    0a9468ef7658f8b82582499d93bf72a3482dc4d4719e0bbc34177e2f6a9cc8ec290186bd2e5afd62148daf1535b587ee79e026c63f0104719b66b02e16042584

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d458ad25d8ce6a7f15f0b365b7352f9c

    SHA1

    e4a06bd0c46a080df47c2269530ffe7569643a73

    SHA256

    0148170c3d6861712f483c48d75af7e9a54c9eee36534dcb76bf1576ed1cd081

    SHA512

    58a76eca18bd8b24ad98f530568ad41c09d8c0db7114dfdf123d7e3755b29515a141e77bb49da6e1e60edb609d61d63f2f5fba45bd6b80a5148c22d5a906b9ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f9d00c35260442e2a3be007d90ffdce1

    SHA1

    f7824c474fccf8558a15b1fe6e2c328c611f996a

    SHA256

    daf91851e8a797fe32163fd3a1ce7405cc0104e8ec98dbcae035bb540a009c97

    SHA512

    488dc0b23f4a51930fbc5dd38ce50d0de950e9a9961465fe7318a4db4d3bb2e8cd2745af62eab5d53573b92831f1b3c257e6749a0600cfc6b27d5858cb0670d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c31967a73fe60035e171b0f1e9130820

    SHA1

    35043433f30f856c69061a24195ba256441b0897

    SHA256

    26ffd08b29d1eabb437df69410160c147ae86f85eea9a700b84c9175519906dc

    SHA512

    62aefeaaa178508b9ee2f9a0c86942cf5b930551def8ea9319fc826b7df27745bcda025ee6a139934f50af27bd20eb6d47c66b48b2b777809ab0d293a0b3fa0b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bd68a183242310d21911561f361027d5

    SHA1

    722adf42685bfca443f28c03107051000a002850

    SHA256

    8c86c98af41264caf8fd5a1d7f38901c2014f20da937ff1dcc8c035d69afa59a

    SHA512

    23019927a958a707e2fdb2e27b2fefccc9148a7f58146acaf0e1ab97e113764c816ab5bbdb56afb301cf86104b2bbfc6976b7e36fc14e846118c9a125e9f6a3b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    52bb2d0cc4492a0a3b3d89fdf1090618

    SHA1

    f0a2272cdd6baefa1f1afe979ed67da91dcb2a33

    SHA256

    3b933d6c8a42e4fea3b0184ca53f9ac3322afa51346fd1c4cdc608874c65a51b

    SHA512

    4e2e6af96a915b67ab6fc473006f57139e35ff40f361782f5424b7d88670c3940bc1a02ac4ccd3cb7ba03f84303c43305e94995a95dce970fbec87c754e45f76

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    33333b45c89aca88f7417e010625d2b4

    SHA1

    dab75e12ab893850db821ca675ee0783010827fb

    SHA256

    f3e1a97b8a30700dc9adfd79a479a8f0dd70b9a5662c174dd78d8dc6ccfde629

    SHA512

    5d36991ea92de9141b269cbe8bc3e7bd8ec95ad8cb0e755b9748f90657d0126c0fa9b9a50ab568daa31a2de998a25afa6fd79d58dde65be4d361e29730b8c67b

  • C:\Users\Admin\AppData\Local\Temp\CabE38E.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarE3FF.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\regsvr32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2100-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2100-20-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/2100-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2100-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2544-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2544-7-0x00000000003B0000-0x00000000003BF000-memory.dmp

    Filesize

    60KB

  • memory/2544-15-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3008-3-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3008-0-0x0000000074F70000-0x0000000075037000-memory.dmp

    Filesize

    796KB