Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-10-2024 15:56

General

  • Target

    6fbd9d74c67fbd24158f43b3fae8fd6d_JaffaCakes118.exe

  • Size

    1.6MB

  • MD5

    6fbd9d74c67fbd24158f43b3fae8fd6d

  • SHA1

    bf0d47b8d069ade296d2e9df250d3e49cd3c1ee1

  • SHA256

    6be7155a32b465ed2f1eb386e1db0ca7deb17d3bc557b6364c74fe43b7e2871c

  • SHA512

    9748eaebfad1d85db7164e0bbc5ab64fdb97b731140ee0ddd4aa1b2b1b7c034dbee0c50c5942978f3cc52b3e45a8327875debf41f7290d2d84f97c8edcbbab4a

  • SSDEEP

    49152:4feZvUT6V1196GJVYC4fM3ToWUAJGvKoAODD3fiZ8RBMHHV:42pUT6qGwCsMjoWUA8YODD3fiZ8RBMH

Score
7/10

Malware Config

Signatures

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6fbd9d74c67fbd24158f43b3fae8fd6d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6fbd9d74c67fbd24158f43b3fae8fd6d_JaffaCakes118.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    PID:2600

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2600-0-0x0000000001150000-0x0000000001495000-memory.dmp

    Filesize

    3.3MB

  • memory/2600-1-0x0000000001150000-0x0000000001495000-memory.dmp

    Filesize

    3.3MB

  • memory/2600-5-0x0000000001150000-0x0000000001495000-memory.dmp

    Filesize

    3.3MB