Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 08:10

General

  • Target

    19669b2388751e4dad8110c1b8ef9b78_JaffaCakes118.exe

  • Size

    463KB

  • MD5

    19669b2388751e4dad8110c1b8ef9b78

  • SHA1

    af24ed56246874d3b5205f4360f1f4a651567bdf

  • SHA256

    a6d92008517d2d75516a6a2621dd26db644019435f54d970cc75313c814b8ec8

  • SHA512

    a56af53f78cad875c6fef1343e83110eae0abc883c41ee92439b04c987e82e87cbd6cfe0ea33f511e8c68fdf4cfd6cece5ef46d911a73e4ee427924005f99fc4

  • SSDEEP

    12288:+F9qz9L8vUUTBRpf89Dc+YKtZlA2LlmlU:M0KzF+7ZA2m

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19669b2388751e4dad8110c1b8ef9b78_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\19669b2388751e4dad8110c1b8ef9b78_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2136
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2136 -s 88
      2⤵
      • Program crash
      PID:2988

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2136-2-0x0000000000400000-0x00000000004D9D3E-memory.dmp
    Filesize

    871KB

  • memory/2136-1-0x00000000004C3000-0x00000000004DA000-memory.dmp
    Filesize

    92KB

  • memory/2136-0-0x00000000004C3000-0x00000000004DA000-memory.dmp
    Filesize

    92KB

  • memory/2136-3-0x0000000000400000-0x00000000004D9D3E-memory.dmp
    Filesize

    871KB