Analysis

  • max time kernel
    140s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    19-07-2024 01:58

General

  • Target

    5a03fe3bee51902f562adf6deb085e9d_JaffaCakes118.exe

  • Size

    92KB

  • MD5

    5a03fe3bee51902f562adf6deb085e9d

  • SHA1

    0283a40f2cd3c71faf0aacaabb34253c54ee0c5a

  • SHA256

    0a02d0b14db12b969c5b21ecc2e21ac3b4b35978e6cc347b0ea141b5bea9f943

  • SHA512

    bd4ee5bd630d233e58d360dc8de69bcf4b57178dcc54b4eb89e730da619b887f311964b0f11cdf9ef8990342d647f882f3be00ae37777ebb446e04a32dbb98fb

  • SSDEEP

    1536:Ft+5WS4oH6stk8QUfoxc1MFipxt+ypduJgrlzKyuLGbwP0cV59o:a54f8kqfox+vF76grFmLG01z

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a03fe3bee51902f562adf6deb085e9d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5a03fe3bee51902f562adf6deb085e9d_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2292 -s 356
      2⤵
      • Program crash
      PID:2808

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2292-0-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2292-1-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB