Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 00:38

General

  • Target

    fb873a80227ba2fb119b3322c672b2da_JaffaCakes118.exe

  • Size

    886KB

  • MD5

    fb873a80227ba2fb119b3322c672b2da

  • SHA1

    48f53cc433b686fa04321ecd6373ffdf728076b6

  • SHA256

    a780f144ff0d84e0aa5e1d4656ca5657b18e789a083200192159edcbc1d192d7

  • SHA512

    b166b9b4f8d951a91627c84c2ea327ec0e972a007f30e373c06d9f879c616131832945c01edf089e20dc4475b6893438e7cbb216084840ca8f266f4487b8bb56

  • SSDEEP

    12288:P19dVqDAOO+R0tpRsbQ5WL/VMgZgpbhgb8MrtlwSkWoSNh0tpRsbQ55:PUR0tpRsbQ52VcCIgh0tpRsbQ5

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb873a80227ba2fb119b3322c672b2da_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fb873a80227ba2fb119b3322c672b2da_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2548 -s 188
      2⤵
      • Program crash
      PID:1108

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2548-0-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2548-2-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB