Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 15:23

General

  • Target

    16819ced2b2e961624f0d43ea4c2f2c5_JaffaCakes118.exe

  • Size

    163KB

  • MD5

    16819ced2b2e961624f0d43ea4c2f2c5

  • SHA1

    fe79737035fe5a16415eef9e64622a8821b09a99

  • SHA256

    44d6d2bcf869077380ddb5e3d0d5b29f750c288ce859882b144b4d39e83a1c24

  • SHA512

    449483b65f8f8d7b11b1605f8d67bdeaa55ee210c17971834252142e8f21af7bbc6fef3bc21cb5214f736a3d430986550c3ecddffb58d4309f38c0f53f7f60c5

  • SSDEEP

    3072:is164xHeWIznfTh0E1DNkg3Tv0qawMwTZIiy:isenfTh5DNVDv0Lwy1

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16819ced2b2e961624f0d43ea4c2f2c5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\16819ced2b2e961624f0d43ea4c2f2c5_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3456
    • C:\Users\Admin\AppData\Local\Temp\16819ced2b2e961624f0d43ea4c2f2c5_JaffaCakes118mgr.exe
      C:\Users\Admin\AppData\Local\Temp\16819ced2b2e961624f0d43ea4c2f2c5_JaffaCakes118mgr.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3636
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3636 -s 480
        3⤵
        • Program crash
        PID:1788
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3636 -ip 3636
    1⤵
      PID:4484

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\16819ced2b2e961624f0d43ea4c2f2c5_JaffaCakes118mgr.exe
      Filesize

      106KB

      MD5

      fe36fb1073e6f8fa14d7250501a29aaf

      SHA1

      6c7e01278362797dabcff3e666b68227cb9af10f

      SHA256

      f34e5af97ccb3574f7d5343246138daf979bfd1f9c37590e9a41f6420ddb3bb6

      SHA512

      8584c008c5780352f634c37b7f46543a26280b57577b675f6e72185bfc1d95f771d210d799d704eceaba509ebfd2796fb43829495d5b2a568c741ad2d44f882f

    • C:\Users\Admin\AppData\Local\Temp\~TM3940.tmp
      Filesize

      1.6MB

      MD5

      4f3387277ccbd6d1f21ac5c07fe4ca68

      SHA1

      e16506f662dc92023bf82def1d621497c8ab5890

      SHA256

      767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

      SHA512

      9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

    • memory/3456-0-0x0000000001000000-0x000000000102C000-memory.dmp
      Filesize

      176KB

    • memory/3456-7-0x0000000001000000-0x000000000102C000-memory.dmp
      Filesize

      176KB

    • memory/3636-5-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB