Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    20-06-2024 03:08

General

  • Target

    024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe

  • Size

    169KB

  • MD5

    024bdc0634cceea3c2948d670ba8a810

  • SHA1

    41e722c4761aeb1ecabe11e0744e62cf952bf4f9

  • SHA256

    7744b0c53443a95e9246f27b46c3fc4a8dbe40a40246e5885ab46bbb19b0017e

  • SHA512

    cf2d1c125eb46af0600c1d0573d2150d4c608fdd7ca44f84679974e9498c449fbfb3dcfec62c2209e17a20159292dda7efd31658d94841b36341063c534bcbad

  • SSDEEP

    3072:6oy8j7VnNdrPHaSekwi+mWB1V0out2+5cU53oGu8KM11KPzHpO7Jv:q8jZ7rvaU3+mWB8oS2g54YKyECJv

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1736 -s 204
      2⤵
      • Program crash
      PID:2596

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1736-0-0x0000000000400000-0x0000000000460000-memory.dmp
    Filesize

    384KB

  • memory/1736-1-0x0000000000400000-0x0000000000460000-memory.dmp
    Filesize

    384KB