Analysis

  • max time kernel
    118s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 21:24

General

  • Target

    f8c7cc9d31f08a28200c55c368f89593_JaffaCakes118.exe

  • Size

    52KB

  • MD5

    f8c7cc9d31f08a28200c55c368f89593

  • SHA1

    588de80318777b7f270e8968e60ba532f39a50b2

  • SHA256

    0033f9c231f6c751853a8692570d63e3ab1fb7c9e4a18e545dbd438f3874c8fb

  • SHA512

    9fc62b0fffca2bcb245a48cd26ee213f7be97be3b93ddd137da4f65afb145e9074bdd995c8395d2bcf0b875b92473168a7b52265352260c7e21ba81ca79c69c8

  • SSDEEP

    1536:akphLgb6Z3XXT0N3a3ABCIzh1VebDObR:rq6ZHXTQqcCyh1sbSbR

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8c7cc9d31f08a28200c55c368f89593_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f8c7cc9d31f08a28200c55c368f89593_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2800
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2800 -s 100
      2⤵
      • Program crash
      PID:3036

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads