Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 08:56

General

  • Target

    1987d82c6baacf1b1716a37c46610d30_JaffaCakes118.exe

  • Size

    304KB

  • MD5

    1987d82c6baacf1b1716a37c46610d30

  • SHA1

    516e8077027ed9b51544a0883de86fabac74eeab

  • SHA256

    930d96db768d66e9fcdb5e2c22e08e498919f702e5002184a38ba53d6b7a341f

  • SHA512

    54aaaefa9caf23699517fe8e6900ac743b428b58cdbf5adba374cbc2bf8f7828bf363582382167e40b77e35fb8e4a61a1548d7abfd461fe95c71b5b3bab35207

  • SSDEEP

    6144:cv5/EVKTTP92EW1DNvBOZUjYt+z7gFEnv0y/A6:cv5/EuT0EWFOaEt+z7g3y/A6

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1987d82c6baacf1b1716a37c46610d30_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1987d82c6baacf1b1716a37c46610d30_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Users\Admin\AppData\Local\Temp\1987d82c6baacf1b1716a37c46610d30_JaffaCakes118mgr.exe
      C:\Users\Admin\AppData\Local\Temp\1987d82c6baacf1b1716a37c46610d30_JaffaCakes118mgr.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2420
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2420 -s 128
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:2284

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\1987d82c6baacf1b1716a37c46610d30_JaffaCakes118mgr.exe
    Filesize

    84KB

    MD5

    a6ee7aab6b8f8268bf9eb763949d5c8b

    SHA1

    4600e17eb8fa4a11170aaa2c54d98126e58290e0

    SHA256

    9030a2ec813b5a70b898aacd81378c941bc5f62e78cc1a958f93106ede81228c

    SHA512

    00569ed578d3f0b535b0c17dc131131e4aaf73b8b5235c70fcf8de649e8a942f48a013e8c687c6abab05a8f7516dabed41309da6ce7c9eb26992183e4794afb8

  • memory/1728-0-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1728-17-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB