Analysis

  • max time kernel
    142s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    18-08-2024 23:12

General

  • Target

    a89bdd3d1bcb1c0a34bf13fef649036c_JaffaCakes118.exe

  • Size

    30KB

  • MD5

    a89bdd3d1bcb1c0a34bf13fef649036c

  • SHA1

    f90c91b718299ee9632ecf41f6e5d370170fd129

  • SHA256

    abf22e391c985a028e9c0c87a257822a57e44d0694d96784c06e542232f9e1da

  • SHA512

    9c1c1ed65407df78a0a88034667175b0d5f4b6d10a1d61274ffd4e81a68ad1fbcaa00dfd8a71c6ebda7ed797645ee384c06eb01306334d79271e4472dd3906c4

  • SSDEEP

    768:YiTKvteKT2FRDVY2g3D26gWvxUPjacJ6s/4snw0PAb:YAKv8fOVG7aCAsnQ

Score
7/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a89bdd3d1bcb1c0a34bf13fef649036c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a89bdd3d1bcb1c0a34bf13fef649036c_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1948 -s 176
      2⤵
      • Program crash
      PID:2028

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1948-0-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/1948-1-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB