Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-01-2025 14:58

General

  • Target

    JaffaCakes118_0560fd5f11f8cfe8060b1cccb44d49f7.dll

  • Size

    667KB

  • MD5

    0560fd5f11f8cfe8060b1cccb44d49f7

  • SHA1

    87643b556f1557173677c54b3854ed1144236cfc

  • SHA256

    34ea68b8114e4001538df857659f91eaf929486e732b85a41972389ca0e1f594

  • SHA512

    bac7462d903b10373524c319504e97da48dd4fd9f43e6349c4255cd830fa128f13846f750fc018bbe7bd3ce0e85d2f422b09da10995aadb9d19e71317956c5cc

  • SSDEEP

    12288:2scuWja/7ff/RwkK04Vve+u5spKZQdyxMfgjR:pOja/7ff/RVKReOc

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Modifies registry class 26 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0560fd5f11f8cfe8060b1cccb44d49f7.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0560fd5f11f8cfe8060b1cccb44d49f7.dll
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2340
      • C:\Windows\SysWOW64\regsvr32Srv.exe
        C:\Windows\SysWOW64\regsvr32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1868
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2396
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1884
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1884 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2828

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c20745312ab0630828fcfc2609951dae

    SHA1

    d12f9e512428301bcb5f4c49b0acf03a3d5cf1f2

    SHA256

    34c3f1d39580cdb98bd278fd5550b6417118c2086c942c2b173bb0d3c742a59b

    SHA512

    0924684d81757abf3826f0e3ff2482475894c6c1ee3479c12a02663fff7713d906e55a85ec4be1fb38092bfb7d6e4a5fdbe48221e8b42069eda7efaceba323e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5c6f5d62d5e6714a070999a43ff77221

    SHA1

    c9be7abd34ed309c2394e473d73777ae6f89a0df

    SHA256

    05b009ac4d77908796baaf525eb3eb5cecfabdb8b96632fe3358403109224862

    SHA512

    0e0fd907d86b6d161f3da57e432c89387b2339a1c5d38f39ee1853c05141d65c0732ecc0def4840dcf68485dd87bbcba5d67c5e78577c1a7eaf2daf374fd4821

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0282a49c2e091f02d0eb7a2a0b19922b

    SHA1

    ae8dd3d15810a9dd18a3f8f833e31446415c0cd9

    SHA256

    e883ab778ea3c5cb328e954256c7e1dff04c2e49a3d3375eaeff46a208b1c14a

    SHA512

    4c1c7bab29d97d2a8754520068724d29b11f24716a68f41fcba7f552627cb0e0e1715492640cbad9ac9e6c0a444cddd17f5fd3fc84da4f2a0a1f9ec6e1488425

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    59c6b294346aa5726e728b10ea459f98

    SHA1

    4528395c673a87b529ff6da36ced060e435f804a

    SHA256

    c49070700a8287145450efa09738c5511902a8aae8a8f54b6b78106279d31505

    SHA512

    7afad02e3ea7c20f8726d35a328dba8e1ac704a0081eaed6ca860a2172714381ce3ac02a0de5b3da7d79946cd1530269443fae25885fcf51f3778f1382b87ee1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0a83a6cd31646db178751925f62dd6cb

    SHA1

    2b09b6a48e70a98c548d814589f0b7b8e2191d32

    SHA256

    ca822785bfb1aa84fc36d635a5b9f256a7ce58a579a7fee8ca251b4db2fc8d35

    SHA512

    141723ab5a173c267e2130fb6648ff18943c04e7e085745710b2936d0e59873ee19a0557a1bb51fbd44535e92c4ba152de1b035322cd0f5d9e15fa768265bf0a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    89cdcda9b27b26d582bfefb44317b08b

    SHA1

    92c118fd73312ec352f20895e0ac57ec5f950a7c

    SHA256

    36a908f43e6e9e863f43a6158ddbd0fc755d680556fbeea142f72295c23a71f6

    SHA512

    d21329e56098dee1e931fa93d45098ec8ce60f2a93f8ff5181475e13d62cd2793626b485310de51899ed32cc2f16a4dd1e1292934e026eae931e775161383c7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a19eff588ae91a4b32365c686ead15a6

    SHA1

    6dff163c898d84790bd42fa1bb1d0ccb99604eb4

    SHA256

    d51301b46361c80d7da938021ba1f0840c9dde9525ef8580546a882c5347631d

    SHA512

    3c63203b9ec3655f233c2cc79c961f1bb59b2555bd6bfcffd145e4a09ba60682f9f97f5c5b943eb246a1b79478d32525d20d1b45f1a6c24a7ea9910ff08204cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f94c2630aa85605a60faca98e12b363f

    SHA1

    28aec5078a204f6549a50e788bb2834436662ad7

    SHA256

    4139268d0491804f2c6b78e8219fdbdff02dac8ca1e96acf7409e3da28850e19

    SHA512

    96d89da0c2c0fdf2d1cb9ac2eaec18c4e260d4f7dff43643084057046b81f3b7bf1a6806156f207a5c2e35d0f6580edf7dab0658d1d3e634680fe1c261372c84

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c4eb68152a473c1ba808a369dd5ca154

    SHA1

    433c15285f50aa473edbe0300369e9a30c5be2a8

    SHA256

    9c70f6918108dc15aff22a0129a2d484dff8d0c6c517e05ab380321976f8421f

    SHA512

    f4760a093c009771f627f53a5a29d12859136e1d6de49f7ddccb094fab77cb1bdb3850a2d0501cd1d853d624cfb8c4922cabfa13595c6f6b1daca0c39053dbb2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0387ac5fddf6847d2ff8718e2f1c9101

    SHA1

    a1bdab3599ca3e22096d6f5b9013daa30391f85d

    SHA256

    f5aa36f5ce9c3e3b61c170f5e5e11fca2b4d7b864707dbd9d571d6a6bb8a6ccf

    SHA512

    02b55c3aae31445d39d830fd0c8b4b7b18844cfa0ad623002dc0108adbde443dda3982622a37fcec8d11e76e7480cd9eddb81d8a69800e7ce12f2e696bfb15d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ea26a2d5bb923eebfafac4ce8184d6cb

    SHA1

    eca9261354e430de62db1cfa512a20c87c5fcee9

    SHA256

    2a4b585e9044e70687f034871d8141ea716ab5046d866bf2a0fec038119c55e0

    SHA512

    b1524a42d2ca4249ad2446a24738559ed52a41990e88209f1f625993fa05bd9a7ff81819f664978c9bf7e121c86c7083e267b4f022477054feb38255ab86b935

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    495d21fdbe73f6eaaaebded6c636c75c

    SHA1

    5e39b64542fddb99518c5d918f6714624469fcc2

    SHA256

    ecff308712db277c27266ebf4a0da840edd0dba9368af29f9f4d420c60cb2d76

    SHA512

    949754587fde0eebcab9eb3f351c1be4614126f5c1ccc3944b5f097bfa2d98c5fc1274ed5479c3a457534631ecf2f17de6b3ff181063d3c22dd4ec932e7cbad9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d2fb35791db921b31ecbfa89ebf75821

    SHA1

    fc72d079c52932858a1a3e6fdd392f3a59d9f756

    SHA256

    683d87ed78233ce91340bfcfe39fded3496484eaf0c55826b0f43b1c596c072c

    SHA512

    1f314e6af3f5a239b0585a0ac331748fe58675b38dd81ad9a5bb3c50fed142aef9b5c119e143b3f376dda9e2b0307a0f435999924d9d501887d6ecebe82e8802

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    84d27b580071798ded3689e524bde1cd

    SHA1

    809ca77ba7e3208f76652ce60c8c889554514030

    SHA256

    becc27961755bfa49a48800074a2fe4402f3792a18862a3498cd616874c0907c

    SHA512

    26bf9296043dbfa7441e3edfff2f98b0b6f2720eb9b86ded80c2333006e2e9830bf547f9312c2ea401f8f779dfe0a52929b2cacf41d23d157a5a3b6ca4f1c379

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    adfdfd83da4596ebb117f3687a7ce878

    SHA1

    1b66ceeb119aa5a514ec0e679259bacac73177ae

    SHA256

    68edd8abd070a60988ce5e2372a8c8448e965b113d6eea7079c3b88b35130bc9

    SHA512

    10ca72faf2bba9ff946efc253995e554ce181f3df71e842a878f23070ea9e28419e9f4c1ec782a8e6d39cd10f0caf700c5ac8018569be928c38609c29d4f4aac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c3fd007234bce60a9202eff62ae32822

    SHA1

    3f2a38052bcb0af5d3da855f6a88cacb12148818

    SHA256

    693a2dbaa1e11a630a7fc38cbae1bfb17882735b0e51b231beb6756ced6b52ad

    SHA512

    db941aa334bbc1dc4357900dd385173409e310c6d30afd7fa1e39f51188a174c3ce478ceb8c22f4c1ee3122ed355a142843e8969540a1065da6cbd292d8e93bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a94e2ba608f49f2531b07f50e3e3abd6

    SHA1

    2e82d0d12fe360c5cd55bcdbd49ce4dbf5468029

    SHA256

    4efa047f7d13d182eb43f1f8e69e3a8fe4c56a6791e2c6a730c0c87a46f68706

    SHA512

    9df611a69697e37891428c5e18a47b7a692d35c965f0e14f52d17525b459049be0e6d982c43cfcef850591da94254a7b9cd43bb97c8f7d50baa72e20939b6217

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    498df97739b32d4f863fd95650797c6f

    SHA1

    aca17a316c4b0c1e85aeb7ca7d5aa81f9ce89588

    SHA256

    f469c1ef680d06de21390aed8e0d4b138e0a305710d92f3f7d7aefeaeee42198

    SHA512

    d87569544c0346e4bc95bf8d0e0aa2676a62c648ef581fe6f10ecb880c6755ce9d4b2fcf42959749e4cfc9a1bf12ce2d3c1a48b8224a87cc5b2d4e94ce29dd90

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    599bc435d128aabfe0f858aa480c73f3

    SHA1

    f422488fb95ffe6ebb1d6ffe50d411fd96782c75

    SHA256

    c3abb11fed15c4a7cd612244b470d3539e4ae4fe5e80469d249a74aeb4ed7420

    SHA512

    ba7e88e644a09ec38f3adffa407a91ebb0b435461f17942319c001c6648b64adfff694513ec051e2d656b4a000e9ca30273ae00086398bffb5ef9bc69fe58ce7

  • C:\Users\Admin\AppData\Local\Temp\CabF73D.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarF7EC.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\regsvr32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1868-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1868-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1868-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1868-8-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2340-4-0x0000000000210000-0x000000000023E000-memory.dmp

    Filesize

    184KB

  • memory/2340-1-0x0000000010370000-0x000000001041C000-memory.dmp

    Filesize

    688KB

  • memory/2396-20-0x00000000003C0000-0x00000000003C1000-memory.dmp

    Filesize

    4KB

  • memory/2396-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2396-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2396-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB