Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-10-2024 18:15

General

  • Target

    234ec5fd68cd2fc80c2927c4e5b16862_JaffaCakes118.exe

  • Size

    153KB

  • MD5

    234ec5fd68cd2fc80c2927c4e5b16862

  • SHA1

    863affe6694278557d5d1797b949ebdfff5dd375

  • SHA256

    d6b2eae2b185d2df5a6b9fa584922bf492b3b4ef55068c18fe440c371f3afae1

  • SHA512

    b9fe4156e59ceefbfdf9d09088257fff43cf2caab197efe5687fc12a5c8efbbcc57619ef12d377e47207d0762e5bd5196d2e210d190e98e6c4ae2d5f0fae1d25

  • SSDEEP

    3072:DXkL9Q/41qA6hg8QIWcQ10SjOq1OXp3TCRthTc7RzeAyddL7le3MRWD:TkL9XqLhhF1GOqU53W16zezHMM

Score
5/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\234ec5fd68cd2fc80c2927c4e5b16862_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\234ec5fd68cd2fc80c2927c4e5b16862_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:4480
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4480 -s 416
      2⤵
      • Program crash
      PID:2536
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4480 -ip 4480
    1⤵
      PID:4476

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4480-0-0x0000000000400000-0x000000000044F000-memory.dmp

      Filesize

      316KB

    • memory/4480-1-0x0000000000400000-0x000000000044F000-memory.dmp

      Filesize

      316KB