Analysis

  • max time kernel
    143s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 15:03

General

  • Target

    f841a202865c20394d7748cdfb7b70a9_JaffaCakes118.exe

  • Size

    22KB

  • MD5

    f841a202865c20394d7748cdfb7b70a9

  • SHA1

    cc8758e1f7641b427715002e25313c6841ae636b

  • SHA256

    786d17fb440e9b3c36f7e3cc26d98f3edd229da25decacc0e7c7b638e45c8704

  • SHA512

    7f477fee0d054faebb3a571305dace13fdd4bdb78ff3cc3db023b8f3863ca667fb0c436e66a044dd2b2bbfd9f16f1d0d26b2732872398b414c82b47c8dc803c8

  • SSDEEP

    384:IKWS5lI/ic7WHvpsl7cDYSk8Z8hoca4yMVG1gte83wT/syTvBiXyrh1QesHlexlo:F8upnDVkA8Za4yMVG10e6wT/sMsXwhW7

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f841a202865c20394d7748cdfb7b70a9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f841a202865c20394d7748cdfb7b70a9_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2968
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2968 -s 36
      2⤵
      • Program crash
      PID:2308

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2968-0-0x0000000013140000-0x0000000013182000-memory.dmp
    Filesize

    264KB