Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 08:04

General

  • Target

    1962f367f8e3fad2c6d0187e98abc79f_JaffaCakes118.exe

  • Size

    125KB

  • MD5

    1962f367f8e3fad2c6d0187e98abc79f

  • SHA1

    66c179e83f978ccb2b80d7d70a9fcef1a21be049

  • SHA256

    477870e0e005a309e3413b82c767c37bb56e63b5939c0c3a30f373495d549230

  • SHA512

    a1e8e1e6c570e2b7f9a5f829c1bcf6416829b84dd640038eada7e56ed00d59bb8076b889f24c1a88ab9f01963c75d269c0162a03d77338b14994e763ce724c36

  • SSDEEP

    1536:izZZpp48Zd0lo+4EMMyO3OexOSEowTwBjzvcmJoxDWqfqNII2Ca26nl7Qp6+I:kZSlI/HUOjSiToj7CEqfqg26nl

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Loads dropped DLL 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1962f367f8e3fad2c6d0187e98abc79f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1962f367f8e3fad2c6d0187e98abc79f_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    PID:2788

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\~TM25B9.tmp
    Filesize

    1.2MB

    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\~TM25D9.tmp
    Filesize

    1.1MB

    MD5

    9b98d47916ead4f69ef51b56b0c2323c

    SHA1

    290a80b4ded0efc0fd00816f373fcea81a521330

    SHA256

    96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

    SHA512

    68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

  • memory/2788-0-0x0000000000400000-0x0000000000445000-memory.dmp
    Filesize

    276KB

  • memory/2788-1-0x0000000000400000-0x0000000000445000-memory.dmp
    Filesize

    276KB

  • memory/2788-3-0x0000000000400000-0x0000000000445000-memory.dmp
    Filesize

    276KB

  • memory/2788-10-0x0000000000400000-0x0000000000445000-memory.dmp
    Filesize

    276KB