Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 09:09

General

  • Target

    1991c8cd137d0a10e7d0341ef5fb8dad_JaffaCakes118.exe

  • Size

    97KB

  • MD5

    1991c8cd137d0a10e7d0341ef5fb8dad

  • SHA1

    ea0d504bc5712c0e85295fd3f8da0788c2eb64c0

  • SHA256

    51fb33e70a1866d3fd5163b54cf3fa91a43d6ad3e5c47b7c2c7527f5915869d2

  • SHA512

    0644a423237827f03540dab653a1a35fed4a13b9958967ea1d9e53c16acc823ff3b311952a1ff31c395ea1c5ab8a172a580d13b8c2c1d45fa582482afe5330ff

  • SSDEEP

    1536:/sikblh4WLb5oW9FnDH+fApdpTBvHir6aOvJ3zhB1Eq:LkblbLdo0DH+fKdp5Hy6a0z6q

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Loads dropped DLL 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1991c8cd137d0a10e7d0341ef5fb8dad_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1991c8cd137d0a10e7d0341ef5fb8dad_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    PID:2996
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2996 -s 148
      2⤵
      • Program crash
      PID:2768

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\~TM58BA.tmp
    Filesize

    1.2MB

    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\~TM5929.tmp
    Filesize

    1.1MB

    MD5

    9b98d47916ead4f69ef51b56b0c2323c

    SHA1

    290a80b4ded0efc0fd00816f373fcea81a521330

    SHA256

    96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

    SHA512

    68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

  • memory/2996-0-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2996-2-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2996-8-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB