Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 23:59

General

  • Target

    1d053a0af56675afeb959e4d52440ff1_JaffaCakes118.exe

  • Size

    97KB

  • MD5

    1d053a0af56675afeb959e4d52440ff1

  • SHA1

    a9df0a6939193ddbd6a104ca4c9bc2fb42144fbe

  • SHA256

    3c61bc295747d119cd2902728be8cc7c155589f03308adcf1743b79636b940ba

  • SHA512

    4a10566e261fec2845edc230807e2394eb2854c5088225c676f07898971402bbada04a61ea4db88684a8d187d2a6d955e23221516d839e08492c702283828abf

  • SSDEEP

    1536:0pXfGxKjqArOgFm7BYUfng9fMGQkINB1Eq:EXO2qwWZnkfIkIWq

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Loads dropped DLL 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d053a0af56675afeb959e4d52440ff1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1d053a0af56675afeb959e4d52440ff1_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    PID:2056
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2056 -s 148
      2⤵
      • Program crash
      PID:3068

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\~TM7A4E.tmp
    Filesize

    1.2MB

    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\~TM7AAD.tmp
    Filesize

    1.1MB

    MD5

    9b98d47916ead4f69ef51b56b0c2323c

    SHA1

    290a80b4ded0efc0fd00816f373fcea81a521330

    SHA256

    96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

    SHA512

    68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

  • memory/2056-3-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/2056-2-0x0000000000220000-0x0000000000243000-memory.dmp
    Filesize

    140KB

  • memory/2056-1-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/2056-9-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB