Analysis

  • max time kernel
    93s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 08:56

General

  • Target

    1987d82c6baacf1b1716a37c46610d30_JaffaCakes118.exe

  • Size

    304KB

  • MD5

    1987d82c6baacf1b1716a37c46610d30

  • SHA1

    516e8077027ed9b51544a0883de86fabac74eeab

  • SHA256

    930d96db768d66e9fcdb5e2c22e08e498919f702e5002184a38ba53d6b7a341f

  • SHA512

    54aaaefa9caf23699517fe8e6900ac743b428b58cdbf5adba374cbc2bf8f7828bf363582382167e40b77e35fb8e4a61a1548d7abfd461fe95c71b5b3bab35207

  • SSDEEP

    6144:cv5/EVKTTP92EW1DNvBOZUjYt+z7gFEnv0y/A6:cv5/EuT0EWFOaEt+z7g3y/A6

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1987d82c6baacf1b1716a37c46610d30_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1987d82c6baacf1b1716a37c46610d30_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4712
    • C:\Users\Admin\AppData\Local\Temp\1987d82c6baacf1b1716a37c46610d30_JaffaCakes118mgr.exe
      C:\Users\Admin\AppData\Local\Temp\1987d82c6baacf1b1716a37c46610d30_JaffaCakes118mgr.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of UnmapMainImage
      PID:3172
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3172 -s 360
        3⤵
        • Program crash
        PID:2072
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3172 -ip 3172
    1⤵
      PID:5076

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1987d82c6baacf1b1716a37c46610d30_JaffaCakes118mgr.exe
      Filesize

      84KB

      MD5

      a6ee7aab6b8f8268bf9eb763949d5c8b

      SHA1

      4600e17eb8fa4a11170aaa2c54d98126e58290e0

      SHA256

      9030a2ec813b5a70b898aacd81378c941bc5f62e78cc1a958f93106ede81228c

      SHA512

      00569ed578d3f0b535b0c17dc131131e4aaf73b8b5235c70fcf8de649e8a942f48a013e8c687c6abab05a8f7516dabed41309da6ce7c9eb26992183e4794afb8

    • C:\Users\Admin\AppData\Local\Temp\~TM42E5.tmp
      Filesize

      1.6MB

      MD5

      4f3387277ccbd6d1f21ac5c07fe4ca68

      SHA1

      e16506f662dc92023bf82def1d621497c8ab5890

      SHA256

      767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

      SHA512

      9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

    • memory/3172-16-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/3172-15-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/3172-17-0x00000000001B0000-0x00000000001B1000-memory.dmp
      Filesize

      4KB

    • memory/3172-10-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/3172-22-0x0000000076FA2000-0x0000000076FA3000-memory.dmp
      Filesize

      4KB

    • memory/3172-21-0x0000000076FA2000-0x0000000076FA4000-memory.dmp
      Filesize

      8KB

    • memory/3172-14-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/3172-9-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/3172-8-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/3172-7-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/4712-0-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/4712-23-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB