Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    04-07-2024 21:13

General

  • Target

    263b881096f4403d45bcbc9b6a7c6cc2_JaffaCakes118.exe

  • Size

    88KB

  • MD5

    263b881096f4403d45bcbc9b6a7c6cc2

  • SHA1

    af4d1f5183ea66cf67fe47e8de64b1b237cd59b5

  • SHA256

    0014bb2f489cdb2fc9137eddc73e21f86211bac2dc4da1da2bb5d0907942434c

  • SHA512

    866b7bfcfb0ed6c06c1cbc3a6be0856194d5cab40110de936342c2f760845084a62e35a60e2522e9a23ecad50a4c46c5912f08ee21c4c005249deba2d1cc0e6c

  • SSDEEP

    1536:i73zcENOi2bl2nPdK7HcICpU2cOIJtim9rYsiX9iL+FRRCrB:i7gEgvbEPcjum/A5VN9or

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\263b881096f4403d45bcbc9b6a7c6cc2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\263b881096f4403d45bcbc9b6a7c6cc2_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2176 -s 44
      2⤵
      • Program crash
      PID:2392

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2176-0-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB