Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 14:08

General

  • Target

    1b95d48a7721f36eb2dda45e61507b1a_JaffaCakes118.exe

  • Size

    157KB

  • MD5

    1b95d48a7721f36eb2dda45e61507b1a

  • SHA1

    8c35af270da759d383f3c6ce4e0af1a527317dfb

  • SHA256

    58a0fa43cb93c1083853d588fef667d1afddd209d7e89e493967978de792d89e

  • SHA512

    413e8e3270b823ebb95c6b0f12351eed87296256980707d33ed121e2459439f69729060d48682434d4ccd7e548f1af65c7f549e30b1d9c77cf38bd3076e26684

  • SSDEEP

    3072:4r6W2wIcju6IIXlNPQmTh907Y6lP/8qkrHK:86gI4u6lXnxh65Q

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Loads dropped DLL 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b95d48a7721f36eb2dda45e61507b1a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1b95d48a7721f36eb2dda45e61507b1a_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    PID:3068
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3068 -s 180
      2⤵
      • Program crash
      PID:2168

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\~TM252D.tmp
    Filesize

    1.2MB

    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\~TM258B.tmp
    Filesize

    1.1MB

    MD5

    9b98d47916ead4f69ef51b56b0c2323c

    SHA1

    290a80b4ded0efc0fd00816f373fcea81a521330

    SHA256

    96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

    SHA512

    68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

  • memory/3068-0-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/3068-2-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/3068-9-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB