Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 12:57

General

  • Target

    1b62de7f5f9bbf06eb40e9f76ab2fbdf_JaffaCakes118.exe

  • Size

    229KB

  • MD5

    1b62de7f5f9bbf06eb40e9f76ab2fbdf

  • SHA1

    d5bd0c97c7343057730ddb48b9ecd6e68e08bf47

  • SHA256

    d427c7e5787679e60b9a941c1da08a9d4d24230001f072ec39f7fd5ad8c18e96

  • SHA512

    3cb116575f2293ac24081e48c222baecdf0e6b004b6ea6c9827221de795970782b2ac837074e6be11e80d1e08c9e86576f5e2800c624f9c278d9347973443163

  • SSDEEP

    3072:iq60E/DS+/Yws6o43qhRGa6QWXprsWS8PhzdEQ7IfZHLQtAcBWGAbdO9m:un/YwzoB2WmprsWtPhzOdSBWlbym

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b62de7f5f9bbf06eb40e9f76ab2fbdf_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1b62de7f5f9bbf06eb40e9f76ab2fbdf_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2868 -s 88
      2⤵
      • Program crash
      PID:2184

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2868-0-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB