Analysis

  • max time kernel
    119s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-07-2024 10:24

General

  • Target

    408072079c55452712bfadda41ee4270_JaffaCakes118.exe

  • Size

    157KB

  • MD5

    408072079c55452712bfadda41ee4270

  • SHA1

    553b343d2de3b64bdac82a7d2530688c274786b3

  • SHA256

    c395e78ea2058f378569a92731b14b783b346a71de2c8258781fe0962e937b01

  • SHA512

    7d03e071bacfa7a92e8a33552039e38ea990c3962974199a8bc348703f52b0136e2ce151ca722ae80322d1a5876fcb641c6c6ada717625e073027e1edd3d0bda

  • SSDEEP

    1536:XOZZnAEjEIZvumULmj4wrraK5dZ4Ltta9Km/ec3DtAL6bmZ4bXSjrAE+fySPoqRI:ennAQVG/LytaKItS/fiLKS+f5Aq7i

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\408072079c55452712bfadda41ee4270_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\408072079c55452712bfadda41ee4270_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    PID:3364
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3364 -s 556
      2⤵
      • Program crash
      PID:5036
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3364 -ip 3364
    1⤵
      PID:3860

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\~TMBCF7.tmp

      Filesize

      1.6MB

      MD5

      4f3387277ccbd6d1f21ac5c07fe4ca68

      SHA1

      e16506f662dc92023bf82def1d621497c8ab5890

      SHA256

      767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

      SHA512

      9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

    • memory/3364-0-0x0000000000400000-0x000000000043C000-memory.dmp

      Filesize

      240KB

    • memory/3364-1-0x0000000000400000-0x000000000043C000-memory.dmp

      Filesize

      240KB