Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    07-05-2024 04:59

General

  • Target

    1f851d146ee6133c5e771d07c26e2044_JaffaCakes118.exe

  • Size

    990KB

  • MD5

    1f851d146ee6133c5e771d07c26e2044

  • SHA1

    18c451f2a6e58f710350ec8f11e51d1c1b555d96

  • SHA256

    832cc608859b1ddfdccebcbae53a0cda81ffb8d548a1af48e6cad4d4d8215f5f

  • SHA512

    46214a1bf5c97e4df8873dd5bb12d04f6bc3424fe03caf5f115ab667cdfc8f11a7c25c3b1eeedf657ec165d89577be9ac0ddf256322aec52af90f2300258688d

  • SSDEEP

    24576:IeayptZ8ZsUHvKKKpn3wS8Nnm3qQEP3M30sYqHP3qh3bn94F:haypgs+vUnAHNewknYqHPah3b98

Score
6/10

Malware Config

Signatures

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1f851d146ee6133c5e771d07c26e2044_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1f851d146ee6133c5e771d07c26e2044_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2008 -s 172
      2⤵
      • Program crash
      PID:1868

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads