Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2024 23:08

General

  • Target

    71a021889cee8dd6199d7c93346016ce_JaffaCakes118.exe

  • Size

    100KB

  • MD5

    71a021889cee8dd6199d7c93346016ce

  • SHA1

    ea4bfeb805a0b36450cebced6c7f0745f17bba5b

  • SHA256

    0ab1efe9163a4800e391ec8ea14c1ebba9c48c2e528541fae84171c1643912af

  • SHA512

    48c7d2c09f99197923b50c0cb2d0141f3b8cff0ee08468b7e56c327967e0e3e93cef9770e6804f8168e1406ce26e5ebc9d958875331a86c75b35ece2cbd7df7d

  • SSDEEP

    1536:XQkVjEGb1BSrvnPeYJo9Vu3sQwsanTdgW/OQ/s1x3UM0+efcpsm:AkVD1BSqao9c3HwsanTdgyOxsP+f+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of UnmapMainImage 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\71a021889cee8dd6199d7c93346016ce_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\71a021889cee8dd6199d7c93346016ce_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of UnmapMainImage
    PID:2360
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2360 -s 100
      2⤵
      • Program crash
      PID:2820

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\~TM7F8C.tmp

    Filesize

    1.2MB

    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\~TM7FAC.tmp

    Filesize

    1.1MB

    MD5

    9b98d47916ead4f69ef51b56b0c2323c

    SHA1

    290a80b4ded0efc0fd00816f373fcea81a521330

    SHA256

    96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

    SHA512

    68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

  • memory/2360-8-0x0000000000140000-0x0000000000141000-memory.dmp

    Filesize

    4KB

  • memory/2360-6-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2360-3-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2360-2-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2360-1-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2360-9-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2360-0-0x0000000000400000-0x0000000000429000-memory.dmp

    Filesize

    164KB

  • memory/2360-7-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2360-15-0x0000000077B80000-0x0000000077B82000-memory.dmp

    Filesize

    8KB

  • memory/2360-14-0x0000000077B80000-0x0000000077B81000-memory.dmp

    Filesize

    4KB

  • memory/2360-13-0x0000000077B7F000-0x0000000077B81000-memory.dmp

    Filesize

    8KB

  • memory/2360-4-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2360-19-0x0000000077624000-0x0000000077625000-memory.dmp

    Filesize

    4KB

  • memory/2360-22-0x0000000077590000-0x00000000776A0000-memory.dmp

    Filesize

    1.1MB

  • memory/2360-21-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2360-23-0x0000000077590000-0x00000000776A0000-memory.dmp

    Filesize

    1.1MB