Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 14:31

General

  • Target

    1ba80c7a88f40a8a2943d867ed5ef021_JaffaCakes118.exe

  • Size

    106KB

  • MD5

    1ba80c7a88f40a8a2943d867ed5ef021

  • SHA1

    0e483aca9d46a766c095b9daafaef322f0fce8e1

  • SHA256

    2f628cd070fd79a6555fd3de381a21d29d9e01bd9d30a4ad992c40e0eb7610b2

  • SHA512

    c5b13e0e383dbc72bf56a7d75ca54fef6fd555e31e8152ab11baab5ccc54a95d712008c5290b473f30bbbfea48b13f6503705fbbb6b02b158eecc66c2a5f7d65

  • SSDEEP

    1536:X+FDoKtniY1u7Nn2JFkC2styJjCKICFjC7EWisS+5mlatSfkZ:X+FDzK71QkbstyJjCKICpC72s/mlaX

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Loads dropped DLL 2 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ba80c7a88f40a8a2943d867ed5ef021_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1ba80c7a88f40a8a2943d867ed5ef021_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of UnmapMainImage
    PID:2392
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 136
      2⤵
      • Program crash
      PID:2600

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\~TMD69.tmp
    Filesize

    1.2MB

    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\~TMDA8.tmp
    Filesize

    1.1MB

    MD5

    9b98d47916ead4f69ef51b56b0c2323c

    SHA1

    290a80b4ded0efc0fd00816f373fcea81a521330

    SHA256

    96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

    SHA512

    68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

  • memory/2392-10-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2392-1-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2392-6-0x00000000000D0000-0x00000000000D1000-memory.dmp
    Filesize

    4KB

  • memory/2392-5-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2392-7-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2392-8-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2392-3-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2392-0-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2392-15-0x0000000077090000-0x0000000077092000-memory.dmp
    Filesize

    8KB

  • memory/2392-14-0x0000000077090000-0x0000000077091000-memory.dmp
    Filesize

    4KB

  • memory/2392-13-0x000000007708F000-0x0000000077091000-memory.dmp
    Filesize

    8KB

  • memory/2392-2-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2392-19-0x0000000076914000-0x0000000076915000-memory.dmp
    Filesize

    4KB

  • memory/2392-22-0x0000000076880000-0x0000000076990000-memory.dmp
    Filesize

    1.1MB

  • memory/2392-21-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2392-23-0x0000000076880000-0x0000000076990000-memory.dmp
    Filesize

    1.1MB