Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    20-07-2024 07:06

General

  • Target

    5f7d239b044f75d37bbc30ac0eea03aa_JaffaCakes118.exe

  • Size

    467KB

  • MD5

    5f7d239b044f75d37bbc30ac0eea03aa

  • SHA1

    cb191a409a4fea541ea8022be8e5fc7284c1433a

  • SHA256

    3b6be12f4acfcdfe554384809d387171670e48604fbb45b42e86ee6552c7d14e

  • SHA512

    3f5af07ac5bb9748e2160f938fecadeb136746183051fa51c27717cad7d0fac1bb76449647913ebab784c0ea2bde8c9a96dee4fb2d91aed7f295819c12a5e4d9

  • SSDEEP

    6144:5Bgkb2togAU7W8DotkWWwTrXryB7FTrrz9VxLY7iAVLTBQJln:5hdg3i8ukWWAruRL9nLYWAVZQL

Score
8/10
upx

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f7d239b044f75d37bbc30ac0eea03aa_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5f7d239b044f75d37bbc30ac0eea03aa_JaffaCakes118.exe"
    1⤵
    • Drops file in Drivers directory
    • Drops file in Windows directory
    PID:1672
  • C:\Windows\SysWOW64\drivers\svgtook.exe
    C:\Windows\SysWOW64\drivers\svgtook.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2004 -s 220
      2⤵
      • Program crash
      PID:2284

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\drivers\svgtook.exe

    Filesize

    467KB

    MD5

    5f7d239b044f75d37bbc30ac0eea03aa

    SHA1

    cb191a409a4fea541ea8022be8e5fc7284c1433a

    SHA256

    3b6be12f4acfcdfe554384809d387171670e48604fbb45b42e86ee6552c7d14e

    SHA512

    3f5af07ac5bb9748e2160f938fecadeb136746183051fa51c27717cad7d0fac1bb76449647913ebab784c0ea2bde8c9a96dee4fb2d91aed7f295819c12a5e4d9

  • memory/1672-0-0x0000000000400000-0x0000000000D9D000-memory.dmp

    Filesize

    9.6MB

  • memory/1672-3-0x0000000000400000-0x0000000000D9D000-memory.dmp

    Filesize

    9.6MB

  • memory/1672-14-0x0000000000400000-0x0000000000D9D000-memory.dmp

    Filesize

    9.6MB

  • memory/2004-7-0x0000000000400000-0x0000000000D9D000-memory.dmp

    Filesize

    9.6MB

  • memory/2004-6-0x0000000000400000-0x0000000000D9D000-memory.dmp

    Filesize

    9.6MB

  • memory/2004-9-0x0000000000400000-0x0000000000D9D000-memory.dmp

    Filesize

    9.6MB