Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 00:24

General

  • Target

    01fed012786da9458880cd8ad023ccab_JaffaCakes118.exe

  • Size

    2.4MB

  • MD5

    01fed012786da9458880cd8ad023ccab

  • SHA1

    b10c8f3c7c7a5b71bf958359c5b4da54a5a98056

  • SHA256

    0e82c3446ead43c5802479045460e6d8db1229c10a9620e68e6ab828d4b17fff

  • SHA512

    2be3676cf86458574db17c62420020cdf2d4aa82621c5dec640a300a998180cab8fa3cc6011dda7c6b0122895c513d7aa718e564dbe3193a9dca64f9b4e2b54c

  • SSDEEP

    49152:kJxNHabdDlGc/za1rlFQFigZL+l63UBU3EWttCwYXn6CQqilfG1M3FB:kOLa1ZFU6l0YU3l3QCjgMVB

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01fed012786da9458880cd8ad023ccab_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\01fed012786da9458880cd8ad023ccab_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2956
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2956 -s 36
      2⤵
      • Program crash
      PID:2972

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2956-0-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB