Analysis

  • max time kernel
    118s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 04:16

General

  • Target

    fe69159c72a9f2ae7cc592a8572c3bbc_JaffaCakes118.exe

  • Size

    232KB

  • MD5

    fe69159c72a9f2ae7cc592a8572c3bbc

  • SHA1

    fa1096af31c9e6184485b59551dd5446bae348ea

  • SHA256

    d4b50f02cca2034a0feebf0145206aac100f816fba4dc91f8e8138819f46abb9

  • SHA512

    8c87abc5c0c152b53c2d0b27fbf5ff5819d3a5e89d15a836eb4b215b511490dee0b0616b3c4ff467c86c3b6633176ee06f881a6521d9d1df410fe976807676ea

  • SSDEEP

    6144:IpVix5AIws740pKNsFdWfNJDz22aMGnNUz5VF:ldLBKOzqxGNUlVF

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe69159c72a9f2ae7cc592a8572c3bbc_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fe69159c72a9f2ae7cc592a8572c3bbc_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Users\Admin\AppData\Local\Temp\fe69159c72a9f2ae7cc592a8572c3bbc_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\fe69159c72a9f2ae7cc592a8572c3bbc_JaffaCakes118.exe"
      2⤵
        PID:2024
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 324
        2⤵
        • Program crash
        PID:4616
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 756 -ip 756
      1⤵
        PID:4148

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/756-0-0x0000000000400000-0x000000000040B000-memory.dmp
        Filesize

        44KB

      • memory/756-1-0x00000000005C0000-0x00000000005C2000-memory.dmp
        Filesize

        8KB