Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    03-05-2024 04:06

General

  • Target

    0fa1787ff4d989061b2a14fb14216159_JaffaCakes118.exe

  • Size

    299KB

  • MD5

    0fa1787ff4d989061b2a14fb14216159

  • SHA1

    1de00155b51368a2b521ac36ede7201e1ebb5ad6

  • SHA256

    7c2b2b4bda942b33b9b6f559270cc8f97a738b4367bfac5d713dec40de7690a9

  • SHA512

    c9e43be2c137b35daf7e7bd64791c9c90e5b079904473c711ba937457660206b20bfa77f0c9b3c7376c0c8460f57c19cff25dd789585b3f2f34d652c2670906c

  • SSDEEP

    6144:Etip4PGDB1Df9F+rn3GQ7P1pVu0bOQiERUUdfxsO:WZN79p7TEk

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0fa1787ff4d989061b2a14fb14216159_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0fa1787ff4d989061b2a14fb14216159_JaffaCakes118.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2372 -s 548
      2⤵
      • Program crash
      PID:2540

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2372-0-0x000000007415E000-0x000000007415F000-memory.dmp
    Filesize

    4KB

  • memory/2372-1-0x0000000001110000-0x0000000001162000-memory.dmp
    Filesize

    328KB

  • memory/2372-2-0x000000007415E000-0x000000007415F000-memory.dmp
    Filesize

    4KB