Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 09:56

General

  • Target

    1ad9f47d4fa2df84ab83c9841fe834c8_JaffaCakes118.exe

  • Size

    700KB

  • MD5

    1ad9f47d4fa2df84ab83c9841fe834c8

  • SHA1

    9524c8131e65388180c295378ca2e3dc488ceb74

  • SHA256

    77ffb97430bf3dbfd7fbf06a9e30e10f029477d7d80d2a2fae9d9b3dfe4569ca

  • SHA512

    c406433825dc2c14c7bdb20abf501c18ad653417720375b6eba7c770e72ebbb3ff2968cbc53b0bb0a7f6685309fc47a4ab09927a13b70c01a0f22ceb3c119876

  • SSDEEP

    12288:QpX4+tRfb9Z9O/pviCpZgyJcT0NiHp8C0Dimvl/w4wtg/T8Tgi:QpX4+HhOBvsHgig2V2/T88i

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ad9f47d4fa2df84ab83c9841fe834c8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1ad9f47d4fa2df84ab83c9841fe834c8_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4684
    • C:\Users\Admin\AppData\Local\Temp\1ad9f47d4fa2df84ab83c9841fe834c8_JaffaCakes118mgr.exe
      C:\Users\Admin\AppData\Local\Temp\1ad9f47d4fa2df84ab83c9841fe834c8_JaffaCakes118mgr.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1424
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1424 -s 480
        3⤵
        • Program crash
        PID:4632
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1424 -ip 1424
    1⤵
      PID:5076

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1ad9f47d4fa2df84ab83c9841fe834c8_JaffaCakes118mgr.exe
      Filesize

      240KB

      MD5

      f1e5afccdc26beb5a1477bb093b61f0f

      SHA1

      d2cf0de67088341c3701c28c9977ee44f2eadc30

      SHA256

      40c39c0bcb37378e60cf005fadc93eac93ae1972bb860a770a9f64596eeddfc2

      SHA512

      5e3b4f8dc6d4492a3e6b9cc314807744fa087aa846726ee3a7355a3ef9533fec749648b5b90d4444b38d5d0a8ebba1df17217c91d8d9ed10708c9ceca5febe9a

    • C:\Users\Admin\AppData\Local\Temp\~TM492E.tmp
      Filesize

      1.6MB

      MD5

      4f3387277ccbd6d1f21ac5c07fe4ca68

      SHA1

      e16506f662dc92023bf82def1d621497c8ab5890

      SHA256

      767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

      SHA512

      9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

    • memory/1424-5-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1424-9-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/4684-0-0x0000000000400000-0x00000000004B3000-memory.dmp
      Filesize

      716KB

    • memory/4684-11-0x0000000000400000-0x00000000004B3000-memory.dmp
      Filesize

      716KB