Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    03/01/2025, 16:35

General

  • Target

    JaffaCakes118_6df5e51e0ef75b704ea362834c604c90.dll

  • Size

    260KB

  • MD5

    6df5e51e0ef75b704ea362834c604c90

  • SHA1

    b594508578b3c2fea6994f65467bff2ba471385c

  • SHA256

    52f8cc66eebe2093bbfb2ef20f26b55c0d57109163359b3d93632786f5e8fedc

  • SHA512

    7aeb606c6140bb02b9fa653dde750115918d37c68b72cdf6bd21b95519b943e7ed03b6153e4ec40be408d71616fb3fa09ed71bc1dcf8af57df040b56292dab84

  • SSDEEP

    3072:bm07c4fHCp/AZX/AGUBUpV7Os2kKerYVSrfishHwJjocVFEnY3pVidEXw0iVKcIG:97dHCc/ASsad1rasdUVU0VIKcIUiH

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6df5e51e0ef75b704ea362834c604c90.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1576
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6df5e51e0ef75b704ea362834c604c90.dll
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2500
      • C:\Windows\SysWOW64\regsvr32Srv.exe
        C:\Windows\SysWOW64\regsvr32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2128
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2200
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2692
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2692 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2676

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a1fbfaccf429e800f2873b80eaefa186

    SHA1

    708baefab4737a99cd3efaec3234804c17e7229b

    SHA256

    e26e72e04ebea5f6a09cd69bfc983cf0871853c2d081a83734989224e855dc28

    SHA512

    4810fe9624ab36513c7f969d04930b0a45e5845487ab53f9116bcde91cce19ff76f392a9f0bdc9ad829d107c2a016e6130530fbe0312bd7369cf51f086dc682e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bdbc608e54f6df62f2296b09a6c240e2

    SHA1

    23a3ff6f01e10d7bc421e49bdfa917fe1c1d20b4

    SHA256

    f2e88da35b8ac08d2127ce5c957add999a9a647bf242b996ae0b5239661c28ce

    SHA512

    22d8ffaacfe860f6827e7e340f40aa336dd5c310d5504d81efa1e36b182a48ab30d583e27b627f2519eea3583b9c02dc9eb84d558d4e3a64fa36c882963975fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    74e04f3235e041d8464bd57c258dfbb5

    SHA1

    4850fd102727a693a6b0eb7ecf8095d9f979aa26

    SHA256

    d338d5c47866e9d845e724b623d5824f0e0653d9f711506058e51061e5a51189

    SHA512

    d9b5659f0a22740f1c96528258c26398e26a4224ffadbb94aa1f29257a1c7d502e5c0bc484a1ab96fd78b628353bb2ec89b32134a27175de9317712963f67f12

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9252c46ed0d5151f6d98f2870ec7aafd

    SHA1

    b44dbee4907547557b77dcf5a77b4edacf8cfe84

    SHA256

    40595e19f889ac306ce8983d495638f7ffde6b1738de2a97ff149c0d7142ed25

    SHA512

    f83285ec5bdb501621b9e0ba0fc744bf516fafb11df0e8a4202da067be9408dab80fea6d4c3c3a75c98c4577c6e4ce62c6bf1c9a601256e889b8208b37979bef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a9c9d630d599a7c6a24e6512b58e0015

    SHA1

    d673f59e6134ed7479699fb9de08717a53f13bba

    SHA256

    780b9574e4e644ff771638c51e9c0c924f83597b03361d074e639211be2c2280

    SHA512

    32048d95dcd1dadfbfb4e173ad78c0dee0a0f7ea1d55e98870a450bb58e505308a2fcd651bd04e9f87092c337e29a20f29fa8d6cf8a1257fcfd83d9bcd63d46a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bd2a51795b7c1bd62f487e00992088d9

    SHA1

    3fb04bf0706c3497aa8ae482810822e6fd6b5bdd

    SHA256

    19275c601ea99c282ec1db0588523b06124b6630b31b37f90990079c3a838ade

    SHA512

    6fee704abdc7e4658494e26901a28e3c9cd8f353e5b1d79e7fa88988aecad36114da6c812a130ceb58b6abbde556f2f0fcd792b17f723e09a382c2ac5bf05ca2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    55ef19f18f6f9e03c74bbea34b0abc93

    SHA1

    0ac6afb3915d3c6d82c99210ff48664cb7a4db0b

    SHA256

    af94b639c7458218d179a57574f138f5bba907d73b970b0671d7b76b15214868

    SHA512

    8c789a8e31a1c236e31daf603ab7887461cf240b1fcb693a5f398a76ee0b2e788bd930c168d90d53a38ea9f31316c1c0e208da738cc469794e75070ebc9b7240

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e23859a362637b5cbc7a07f0b6dd948c

    SHA1

    eae2b20dc3cf61213982f5d4f4bf23bd25f7b7cc

    SHA256

    507fdb10e0489f7961cf4da06cb3325306a22b2eef8a7e4ff7e95828d7cec497

    SHA512

    1da08a3418bc3c2fdbe7a3c326ae88133ba3bfa18d32756fb21c56bbee26e133d2f5ca18938ea01587232562ff47034e339ada0075aa860a844fbf9e40f9e4b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8fd24c98dd9bccbdf04d86a8e02bd357

    SHA1

    89d2a708a9aad848f0fde146c313ea2988400a7e

    SHA256

    7e1145520afcade2125955cd2e8d720f87e7533bee9ea5d8642b0c63420bbb93

    SHA512

    0952354e9a6813d0cb61c50cac6dfe11bc74e7c2de8b1a4a3f9c701f168e08fc8121a17204eb6e6cf9158055b42dc4e74b055f3a0db04fcf7ac5c77cf690d561

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d8ce6f7c35cbd6118df86ec8f0ac08a6

    SHA1

    74bc245f20026d345e8097dc8cfc2c0903da6ae7

    SHA256

    b5cbda9328c8c78776dadad081560885adfcc14e216478530ed5df71a76d5e8b

    SHA512

    9a29e5ed5d3f6743d7119c6c5ea5abb088f9a0def56419571eb3818f766ecba10c187008bf73805b6780effb78015a198c701b7aed73d1f96cc6293263c5b652

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f184d9cb3b6d641dbe3c99448b55b0a7

    SHA1

    46c89bd8e8159af60dea8233deab486e093d7f74

    SHA256

    43cadc8551f78cde338524ba9f5e39440e448566ac41db51044eec36e9bfb999

    SHA512

    4cd71614227f404924b3749d6a62ff279989c1e891e008c38615da71b63b690b3deff4dc600ad7bbfa439c9870145ef6c8199d86f438ec7084267c2b923bdc62

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9133e30f4ea4254a82fc5c14ed3f8c11

    SHA1

    32534ca08d137a334655643be35885ae1996d9de

    SHA256

    9e76e361f4d8dc93b8acf0895c6d168735b57092ecadf0c0aca1b8f1d6d90c40

    SHA512

    440efaa2d4214912735dcad845dc7bcd8d714b0f867ec0755a1dd9bd27d6e89d7c4e0633e35b2b38c81a16761fb580e3ba459b7fe2b2e74bdbcc74636efb1b45

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c9ab8001a3573f871fe75c1c275c8c64

    SHA1

    128847bca40373f3a99955df8f25ec4fe6f22760

    SHA256

    57fab50adc20a421436d9cf59601e9c58ac5bd3909945386bb6603a464adf122

    SHA512

    31078ef22d41a893b8c9541aca72de0c4638d89726aa45faac7680732b58cf309cbc36a0ee6cc0056bbc2494c76b9732f49a7860291cb0e24af3d32c7d251a3f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f4aaad20b562ddebb01723d102a673eb

    SHA1

    b8fd22fe5f017c1af440eac815f88c4dc01973e8

    SHA256

    de9ade068e525de4bb40735c579f0e03715bd56099e8589944f8d35a1276591d

    SHA512

    ceafb80aeab36ec5c9fef4ba2c1c95ce12ea3b8da2b773e5ee9ae57c44f37ce211dc67690056d26d5f4a2da10bae931cf12cbd6849b290c7eeabc1c5e6d66182

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    191c8e76344dc486aed5c4052e9dbb69

    SHA1

    8ab2de2ba468aa9ba815c4cde898a2702047c19f

    SHA256

    700d8d9f1f3890f1fdb8421f3946d4c6c4c2f00cf324de0d9992b26dac9b1953

    SHA512

    c1e7edb87d8a3b3cbdd1c010dbd45102cd647af58c39026ce24824f1f6cdbfde0226b129b8d5140a65b5d29c0e10eacf74472dbc95608c7f96a0cd636fb0eeab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c97082149fb66184c6c865ccfa3faeda

    SHA1

    87de8adaa025d734e630c8d2cb2f0a31bdf35e0f

    SHA256

    5052a553de359160d3cc4596ea73616fc46c31771bddda0b3c643158a3362d77

    SHA512

    ef18b1dfbc8dc1da350f62318dc6cfb3b5b016fc4de2ecb64b5cd391b872895b64c1535604b329d2d8fbc2a79c3a5f717eecbf4b34db25323e1a3d51acc6ef87

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    86fc7fb1dd5be4a2c3d6269024c527b8

    SHA1

    e0428107514e8bd01f758cc49c073468862193d5

    SHA256

    55d84988269f41d6636351fe805c399102cc86f0ec48fd3b06d035d41163cae1

    SHA512

    a3645cd4f3afd04ce4f8f6b0513c71a18c46ff9a6708cc3b02316290062cefa4e3f9264149d6129c18a7b24492e970863d6004c7b177640aecabdff4adfdc8aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a122104b93a0c657638246b64378ffb9

    SHA1

    3fab84db63f09252cbc6bfb6679bc30498fe3b58

    SHA256

    b163b0291d6e69c7c80876f5c6a005d04ad60715b566cfdc11d68b3a8b0de2b6

    SHA512

    c1c8819af184da6e0171eb37df5d0817c96a86bc7d1c98f126f9c160cde44d13ca2e13aee7beea284c221a30e3044478dc506330a4fcef64d2c4ad5a3f090aa2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2141b21759c5989b9ad8ea79cba93992

    SHA1

    809caebd6306b1e0254c4be2b46ca91c4172f11e

    SHA256

    57e76fa510058083823aeb7bd88131d89593fd922af1db54191b26fe9876cb79

    SHA512

    36d70f3d2ffb263241b3c34179b4ce97c8c62bf5650fade4666bac5a59b0e3aecfefc4a0b3cfd6ce39002901852d607811e29d602ca11534babbfd52e7c6571c

  • C:\Users\Admin\AppData\Local\Temp\CabF9DA.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarFABA.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\regsvr32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2128-16-0x0000000000250000-0x000000000027E000-memory.dmp

    Filesize

    184KB

  • memory/2128-6-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2128-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2128-8-0x0000000000240000-0x000000000024F000-memory.dmp

    Filesize

    60KB

  • memory/2200-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2200-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2200-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2200-21-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/2200-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2200-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2500-1-0x0000000010000000-0x0000000010043000-memory.dmp

    Filesize

    268KB