Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    10-07-2024 21:11

General

  • Target

    3665d90e32501a5fe9a6f76689326ee6_JaffaCakes118.exe

  • Size

    30KB

  • MD5

    3665d90e32501a5fe9a6f76689326ee6

  • SHA1

    053060c23bf68c5441820010de7b17907b63f060

  • SHA256

    82adfa7577031b082b3432d272903397f2095bc625458c02d3a90e50f0ae6db8

  • SHA512

    a2f9cf7f8eab0dd46a35fabdb08bf469a90c0b88f2ea638f52d214008a963408f054b93ac8c5729b1cf5b000cf38f273841060229cdf3bf9cb2b0a4fd0654bac

  • SSDEEP

    768:bZ/hN1yZ5DD+sRtuNfODw5U20BjooCsqhsNQ:bZRy7Db85ODk0Wsq6N

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3665d90e32501a5fe9a6f76689326ee6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3665d90e32501a5fe9a6f76689326ee6_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2540
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2540 -s 36
      2⤵
      • Program crash
      PID:1960

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2540-0-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2540-1-0x0000000000020000-0x0000000000023000-memory.dmp

    Filesize

    12KB