Analysis

  • max time kernel
    93s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-09-2024 22:18

General

  • Target

    d08f313b0484169f48d8026e3217e86b_JaffaCakes118.exe

  • Size

    87KB

  • MD5

    d08f313b0484169f48d8026e3217e86b

  • SHA1

    2770547e021c6b89c0be71eb9350bc06d5c93859

  • SHA256

    7a27e0af96c3edcd89ac9bc085f2caba871f08a539c5ff6a95d4764a25b988ac

  • SHA512

    2f3b4646a4a7a6603385943c2ff074713e6fdf331fab7ebd08e8cc363c402524b6c88bcf3bf267e5e6a64d091c97ea3590c4c62fca8bce7aa9024e5fbeeb8e12

  • SSDEEP

    1536:TejZvr4fMm5ZKh83Y5NF/RPkc6/E+0UEt608tkij0:TekfdkSGNFqz5UNiw

Score
7/10

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d08f313b0484169f48d8026e3217e86b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d08f313b0484169f48d8026e3217e86b_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4800
    • C:\Users\Admin\AppData\Local\Temp\d08f313b0484169f48d8026e3217e86b_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d08f313b0484169f48d8026e3217e86b_JaffaCakes118.exe
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:852
      • C:\Users\Admin\AppData\Local\Temp\d08f313b0484169f48d8026e3217e86b_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\d08f313b0484169f48d8026e3217e86b_JaffaCakes118.exe
        3⤵
          PID:464
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 464 -s 232
            4⤵
            • Program crash
            PID:3448
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 464 -ip 464
      1⤵
        PID:3492

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/464-11-0x0000000000400000-0x000000000040F000-memory.dmp

        Filesize

        60KB

      • memory/464-13-0x0000000000400000-0x000000000040F000-memory.dmp

        Filesize

        60KB

      • memory/464-17-0x0000000000400000-0x000000000040EC07-memory.dmp

        Filesize

        59KB

      • memory/464-18-0x0000000000400000-0x000000000040F000-memory.dmp

        Filesize

        60KB

      • memory/852-3-0x0000000000400000-0x0000000000414000-memory.dmp

        Filesize

        80KB

      • memory/852-7-0x0000000000400000-0x0000000000414000-memory.dmp

        Filesize

        80KB

      • memory/852-5-0x0000000000400000-0x0000000000414000-memory.dmp

        Filesize

        80KB

      • memory/852-16-0x0000000000400000-0x0000000000414000-memory.dmp

        Filesize

        80KB

      • memory/4800-0-0x0000000000400000-0x0000000000417000-memory.dmp

        Filesize

        92KB

      • memory/4800-9-0x0000000000400000-0x0000000000417000-memory.dmp

        Filesize

        92KB