Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 18:35

General

  • Target

    1c1227524c9ef374e9f1c8b813bf15a8_JaffaCakes118.exe

  • Size

    165KB

  • MD5

    1c1227524c9ef374e9f1c8b813bf15a8

  • SHA1

    8b680a95fe67d6f19c3a7b244118e661654856d7

  • SHA256

    29460474c51172f0745a03d71f267290d97f723f626001689a796faf1c15f659

  • SHA512

    b3a851e97b232d82eeec68f088634c7363070a4a7cd533a4b32fbef002bf5646867589704bc8c553cf3bdcbc6507c870d7e0c51ebd8ebe12aed015c772f3c574

  • SSDEEP

    3072:MjGGCxgii3l3FfywNhFAhwGJXI0bM8LVcgVOtR1/OPK+6RY5yleT:yGB2fNNr2bM8s+efleT

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c1227524c9ef374e9f1c8b813bf15a8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1c1227524c9ef374e9f1c8b813bf15a8_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    PID:2968

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\~TM142C.tmp
    Filesize

    1.2MB

    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\~TM146C.tmp
    Filesize

    1.1MB

    MD5

    9b98d47916ead4f69ef51b56b0c2323c

    SHA1

    290a80b4ded0efc0fd00816f373fcea81a521330

    SHA256

    96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

    SHA512

    68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

  • memory/2968-0-0x0000000000400000-0x0000000000475000-memory.dmp
    Filesize

    468KB

  • memory/2968-1-0x0000000000280000-0x00000000002F5000-memory.dmp
    Filesize

    468KB

  • memory/2968-2-0x0000000000400000-0x0000000000475000-memory.dmp
    Filesize

    468KB

  • memory/2968-6-0x0000000000400000-0x0000000000475000-memory.dmp
    Filesize

    468KB

  • memory/2968-10-0x0000000000400000-0x0000000000475000-memory.dmp
    Filesize

    468KB

  • memory/2968-12-0x0000000000280000-0x00000000002F5000-memory.dmp
    Filesize

    468KB