Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 03:51

General

  • Target

    18ae81fed467b9bc3378004df18c8e0b_JaffaCakes118.exe

  • Size

    120KB

  • MD5

    18ae81fed467b9bc3378004df18c8e0b

  • SHA1

    36bd4d1af43f614378fb7f1ff09c1c009cc2df6b

  • SHA256

    6f717a07e79ce99691e2b913350816a735d20491de1dedf0dea560f9a8afdca1

  • SHA512

    0d2d7f30a65e703971529ba436d473edd3b9b569f19647052c9e9a88aa0bb4347b865f9cbabaaad85d61f0e97250a3f01098b4cfa0c07bffe1db69ca5356c07b

  • SSDEEP

    1536:s+FDoK6niY1u7Nn2JFkC2styJjCKICFjC7EWisS+5mlatSfkZ0aP:s+FDcK71QkbstyJjCKICpC72s/mlaXtP

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Loads dropped DLL 2 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18ae81fed467b9bc3378004df18c8e0b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\18ae81fed467b9bc3378004df18c8e0b_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of UnmapMainImage
    PID:2288
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2288 -s 136
      2⤵
      • Program crash
      PID:2628

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\~TMC21.tmp
    Filesize

    1.2MB

    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\~TMC41.tmp
    Filesize

    1.1MB

    MD5

    9b98d47916ead4f69ef51b56b0c2323c

    SHA1

    290a80b4ded0efc0fd00816f373fcea81a521330

    SHA256

    96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

    SHA512

    68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

  • memory/2288-8-0x0000000000140000-0x0000000000141000-memory.dmp
    Filesize

    4KB

  • memory/2288-14-0x0000000077D40000-0x0000000077D41000-memory.dmp
    Filesize

    4KB

  • memory/2288-6-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2288-1-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2288-7-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2288-9-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2288-0-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/2288-3-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2288-15-0x0000000077D40000-0x0000000077D42000-memory.dmp
    Filesize

    8KB

  • memory/2288-2-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2288-13-0x0000000077D3F000-0x0000000077D41000-memory.dmp
    Filesize

    8KB

  • memory/2288-4-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2288-23-0x0000000075F00000-0x0000000076010000-memory.dmp
    Filesize

    1.1MB

  • memory/2288-22-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2288-21-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/2288-19-0x0000000075F94000-0x0000000075F95000-memory.dmp
    Filesize

    4KB

  • memory/2288-24-0x0000000075F00000-0x0000000076010000-memory.dmp
    Filesize

    1.1MB