Analysis

  • max time kernel
    161s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 06:21

General

  • Target

    fc1f1aa14d9ea6ddd46ddead73ef5316_JaffaCakes118.exe

  • Size

    137KB

  • MD5

    fc1f1aa14d9ea6ddd46ddead73ef5316

  • SHA1

    7136ce7266048882ef492ff8c6b272c029760525

  • SHA256

    739f09d7e71608b203255d84f7c9900058f6027efb52e9c31f03e2f576f5e729

  • SHA512

    566be19492969a6751ffd2bde004bd728f977b98c4f7aac47864acf6f7d05df4908e362fdf84f6319ece47ce2758877528b94e0ff9832e592dbaebdf218aba0e

  • SSDEEP

    3072:OkblbLdo0DH+fKdp5Hy6a0z6q/5Dz9fvtSHIa4LX:PbLdo0DH+idp5S6a0OKj3tSz4

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc1f1aa14d9ea6ddd46ddead73ef5316_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fc1f1aa14d9ea6ddd46ddead73ef5316_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    PID:112
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 112 -s 528
      2⤵
      • Program crash
      PID:4584
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 112 -ip 112
    1⤵
      PID:1964
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3748 --field-trial-handle=2276,i,11674642242468042059,14711253743544118298,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3572

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\~TM5455.tmp
        Filesize

        1.6MB

        MD5

        4f3387277ccbd6d1f21ac5c07fe4ca68

        SHA1

        e16506f662dc92023bf82def1d621497c8ab5890

        SHA256

        767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

        SHA512

        9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

      • memory/112-0-0x0000000000400000-0x0000000000425000-memory.dmp
        Filesize

        148KB

      • memory/112-1-0x0000000000400000-0x0000000000425000-memory.dmp
        Filesize

        148KB

      • memory/112-2-0x00000000005D0000-0x00000000005F5000-memory.dmp
        Filesize

        148KB

      • memory/112-6-0x0000000077A12000-0x0000000077A14000-memory.dmp
        Filesize

        8KB

      • memory/112-7-0x0000000077A12000-0x0000000077A13000-memory.dmp
        Filesize

        4KB