Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    03-07-2024 22:54

General

  • Target

    23be0beb0926e1adcaebbc9799a9bf0c_JaffaCakes118.exe

  • Size

    76KB

  • MD5

    23be0beb0926e1adcaebbc9799a9bf0c

  • SHA1

    d6e9012baf2306af45996650f70e6c3211c12cd5

  • SHA256

    01f25b7d9631de1c3e5a2df2d9544942d607a845d6635fdc6419a6c2c6032513

  • SHA512

    e6526ebb8b17b72575e78ec3edabc177c40d7f94c0c42fa55e6a52f88d021021dba16ede8766b254604f008815afdcb85346a5d03064b0c194517c190dc24da9

  • SSDEEP

    1536:AzTtK7PwCRsrpK5K35iP9Osxdf6Pr1fvIKEdTzuhOChC38usHfJY6En66y26ySCH:Avt+PwMstKYps0sxdf6Pr1fvIKEdTzuA

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23be0beb0926e1adcaebbc9799a9bf0c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\23be0beb0926e1adcaebbc9799a9bf0c_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2080
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 296
      2⤵
      • Program crash
      PID:2088

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2080-0-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB