Analysis

  • max time kernel
    140s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-06-2024 23:58

General

  • Target

    014f7367f06303e1ffcf105f0abf1282_JaffaCakes118.exe

  • Size

    166KB

  • MD5

    014f7367f06303e1ffcf105f0abf1282

  • SHA1

    974901fac7f09dddf4d8b184452c3890d5e28b16

  • SHA256

    edda8d66d78d1325da4fe89da00a543b1096873e389ecbcc88c54e848135c792

  • SHA512

    0c1c94fe5f2afd5196ff01c5eb696436054d3da23a870a4ee4d3eee53916733ea4783d3441ece2429c24439aacbef3e651a5416d685d8f45ce1be413e8a90f18

  • SSDEEP

    3072:CqA7FfFga9LoqMoiLPb8cvgEFcREgiQR0DTjO0EB0aOHCoHRBlJ:M7FZLoqxkPbjIZ6gwXjO0EBsCoHRvJ

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\014f7367f06303e1ffcf105f0abf1282_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\014f7367f06303e1ffcf105f0abf1282_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 88
      2⤵
      • Program crash
      PID:3068

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1728-0-0x0000000000400000-0x0000000000461000-memory.dmp
    Filesize

    388KB

  • memory/1728-1-0x0000000000400000-0x0000000000461000-memory.dmp
    Filesize

    388KB