Analysis

  • max time kernel
    94s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-01-2025 07:41

General

  • Target

    JaffaCakes118_787d465fc2093a6345cde930b6149a62.exe

  • Size

    81KB

  • MD5

    787d465fc2093a6345cde930b6149a62

  • SHA1

    b450ddb2f44ce3822b25d3da4e3999f7d211ad33

  • SHA256

    b1241b28a46f68c5e365fd5dcf0365a263a88019e92503fbd0338b21bb177e2f

  • SHA512

    236f59bad4d91e23a43a07420bbd489ce6de4091ad1fd7e3dce1b2e539dd5de431e05dc770e16244223889d383c46ebd95836274eb3c257189aa792efabeb3e4

  • SSDEEP

    1536:V/vwj+hzGG8ljLAAMgA+J/Z1JhnGpoxcbli6yDAy+:Nw6hzG+ZgAqrPGp6cbekn

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_787d465fc2093a6345cde930b6149a62.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_787d465fc2093a6345cde930b6149a62.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:216
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_787d465fc2093a6345cde930b6149a62mgr.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_787d465fc2093a6345cde930b6149a62mgr.exe
      2⤵
      • Executes dropped EXE
      PID:4800
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 264
        3⤵
        • Program crash
        PID:4188
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4800 -ip 4800
    1⤵
      PID:4048

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_787d465fc2093a6345cde930b6149a62mgr.exe

      Filesize

      67KB

      MD5

      ba4610e9ca3ebf61ec5800955a797c13

      SHA1

      66fd641b894b56c212275eb62a45b667e6f0f78b

      SHA256

      6eb6cb7e312086b243a1606c4df19a98e1711f3de8fe96866abbd95ba0b51ff8

      SHA512

      cf832767a0dbf8468623b840baa578448174eff472653080d2f2123f2e514ab454e9ddabc98c827a4469760f4f22ed2ffcba71368fb11779aea2d72545776c26

    • memory/216-0-0x0000000000820000-0x0000000000838000-memory.dmp

      Filesize

      96KB

    • memory/216-7-0x0000000000820000-0x0000000000838000-memory.dmp

      Filesize

      96KB

    • memory/4800-4-0x0000000000400000-0x0000000000443000-memory.dmp

      Filesize

      268KB

    • memory/4800-6-0x00000000005E0000-0x00000000005E1000-memory.dmp

      Filesize

      4KB

    • memory/4800-9-0x0000000000400000-0x0000000000443000-memory.dmp

      Filesize

      268KB