Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-04-2024 17:36

General

  • Target

    ffce1494f2991769c263191c86bb5c8c_JaffaCakes118.exe

  • Size

    344KB

  • MD5

    ffce1494f2991769c263191c86bb5c8c

  • SHA1

    419dbab81c20404dab80287514db67c2c258b0a6

  • SHA256

    8f0de7ca08838b76b67c9338057b9d88afbba4fdfb83cdf4a0290be6e231ad47

  • SHA512

    0833ac9bdcdf6c59edf9354dbe25c14fcf3559bdc3bae91cc89138f86fe924ed5a0c1d5bf5af6e92635323b9b271538b505720f14c948408c77119f611346792

  • SSDEEP

    6144:/p7akPVHC3JDW4B2Y6yZpJPpTqjRJ/PCUu5MH0VLPpEB9T:1akPxC3k4oY6kLTqfru5zVL

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\ffce1494f2991769c263191c86bb5c8c_JaffaCakes118.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\ffce1494f2991769c263191c86bb5c8c_JaffaCakes118.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1752 -s 296
        3⤵
        • Program crash
        PID:2668

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads