Analysis

  • max time kernel
    140s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    25/07/2024, 22:23 UTC

General

  • Target

    717a2e27f0a6e1d8de178f4e99a9f2ea_JaffaCakes118.exe

  • Size

    19KB

  • MD5

    717a2e27f0a6e1d8de178f4e99a9f2ea

  • SHA1

    fe9254f936b671399080c3fcee1a6f3beb40d80a

  • SHA256

    f01f229dce5fb693dceae32c9a4bc853bb7ae1dc2883cc6e6d9c8c848d662e83

  • SHA512

    b029841e903558173e92cc6905cf0b816d68bbb9f3ed05b223727d36cd2de87583f86c9b016c5016022460e9711dfcd68f9d4b490cf4487df686123cc81be41a

  • SSDEEP

    384:dxmoWY3RZaJicXbXsy4akWHP1Vr+WR1wKbWx2HE58d4:d8BY3i9bXse/r+61ptb+

Score
7/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\717a2e27f0a6e1d8de178f4e99a9f2ea_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\717a2e27f0a6e1d8de178f4e99a9f2ea_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2632
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2632 -s 88
      2⤵
      • Program crash
      PID:2724

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2632-0-0x0000000013140000-0x000000001317C000-memory.dmp

    Filesize

    240KB

  • memory/2632-1-0x0000000013140000-0x000000001317C000-memory.dmp

    Filesize

    240KB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.