Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 12:44

General

  • Target

    1a2ab634d21d6cf27168f1bf2073da7b_JaffaCakes118.exe

  • Size

    128KB

  • MD5

    1a2ab634d21d6cf27168f1bf2073da7b

  • SHA1

    0b8f8d6f9784f900b61c7132594dc04d1f51be2c

  • SHA256

    b9f95d21f0316d672704a529d434032b259f3d6a4e016a6394f41487c69a7250

  • SHA512

    6fda66c518d55885f5d171be6f7efc12fe83d15c119e308d68a05aa146fd347ced5649e52f5a52b2b9b52705f2a3bb6b51fa084043158c3ac14d618ddeb4ac86

  • SSDEEP

    3072:u+FDzK71QkbstyJjCKICpC72s/mlaXoiyqsdmMl:u+I713bstyJj0sC7/H5yHdP

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Loads dropped DLL 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a2ab634d21d6cf27168f1bf2073da7b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1a2ab634d21d6cf27168f1bf2073da7b_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of UnmapMainImage
    PID:1984
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1984 -s 136
      2⤵
      • Program crash
      PID:2588

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\~TM13FE.tmp
    Filesize

    1.2MB

    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\~TM140E.tmp
    Filesize

    1.1MB

    MD5

    9b98d47916ead4f69ef51b56b0c2323c

    SHA1

    290a80b4ded0efc0fd00816f373fcea81a521330

    SHA256

    96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

    SHA512

    68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

  • memory/1984-7-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/1984-4-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/1984-3-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/1984-2-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/1984-10-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/1984-8-0x0000000000140000-0x0000000000141000-memory.dmp
    Filesize

    4KB

  • memory/1984-0-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1984-6-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/1984-15-0x00000000774D0000-0x00000000774D2000-memory.dmp
    Filesize

    8KB

  • memory/1984-14-0x00000000774D0000-0x00000000774D1000-memory.dmp
    Filesize

    4KB

  • memory/1984-13-0x00000000774CF000-0x00000000774D1000-memory.dmp
    Filesize

    8KB

  • memory/1984-1-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/1984-21-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/1984-20-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB