Analysis

  • max time kernel
    121s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    04-04-2024 17:38

General

  • Target

    be8ca35106aa04901e662c488cfa5da2_JaffaCakes118.exe

  • Size

    95KB

  • MD5

    be8ca35106aa04901e662c488cfa5da2

  • SHA1

    d99f21640a593a01e8934cc07b9babcecc6dcca3

  • SHA256

    2d6bd362e2db48ffcc87b5d408b788becf7ba0205834e036002f25e6f5a81e8a

  • SHA512

    5a64b333a87f607e6deb38fff7c88135285edf6cf2f0d034e96f7ff98fc989e24db873c4490132e68cc5f052e479161f54152c29cd6ea7637a76af46755e83ed

  • SSDEEP

    1536:HWTHVn5wa8TXvqHp6kzWgDaO3C54Gf3lagvHkMTafiyVDr1lVUU3jy0f:HWTHVn8TXvc4O3CFvlaSED1Pjj/f

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be8ca35106aa04901e662c488cfa5da2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\be8ca35106aa04901e662c488cfa5da2_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2960
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2960 -s 44
      2⤵
      • Program crash
      PID:2204

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2960-0-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB