Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 12:27

General

  • Target

    1a1ccb24271bdbf9de1871c3f02dce3e_JaffaCakes118.exe

  • Size

    252KB

  • MD5

    1a1ccb24271bdbf9de1871c3f02dce3e

  • SHA1

    f52641b07d5fbabea83f7c820ee49d206847486c

  • SHA256

    7cd8b8261d83ddb8479f88adabdde80ba47643d65a8877dab225384e2384ff6a

  • SHA512

    f92e2739cb888348e47e03dc710a8adca6fc5a8204a472d03211f05f50a2f7f109636dd78428e7714b3c3a341269a0ca29176860e4b1dee620e0faaad13f0632

  • SSDEEP

    6144:6YGt/6UJfCMCJEwNTiyKqLX6mwUplOH2GcJZhBO6ryj5YHWYm:6Y4/6u3dwJiyKqLXv5FrG+l

Score
7/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 2 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a1ccb24271bdbf9de1871c3f02dce3e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1a1ccb24271bdbf9de1871c3f02dce3e_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2164 -s 252
      2⤵
      • Program crash
      PID:1440

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2164-0-0x0000000000400000-0x000000000050D000-memory.dmp
    Filesize

    1.1MB

  • memory/2164-1-0x0000000000A90000-0x0000000000B9D000-memory.dmp
    Filesize

    1.1MB

  • memory/2164-2-0x00000000004CD000-0x00000000004CE000-memory.dmp
    Filesize

    4KB

  • memory/2164-3-0x0000000000400000-0x000000000050D000-memory.dmp
    Filesize

    1.1MB