Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 20:53

General

  • Target

    47fee9a8543ec57a36777380af0b14f2_JaffaCakes118.exe

  • Size

    1024KB

  • MD5

    47fee9a8543ec57a36777380af0b14f2

  • SHA1

    cd5f671f1bf04e789141f6d80b7aa0112652ccb4

  • SHA256

    f5ce8ccdd3fd27dd773b9189fd5b51aca5ef180080217e2ef3acdf4cb155964f

  • SHA512

    d5082fe02a345e668c724cdc3b200e85003919d4dbc21f8490f0d7424b7fd14a9ee9805f9ff7e9823c19516fefdb5d56ff43a5612b400b8e4968e73637bff3a5

  • SSDEEP

    12288:twPXKYnQFu0RDuiG917Up4gbdrrbxRZccYVuJXiEQ6dJk7:twXKYQFugZG9Gp4gbhxgc9V7Q7

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\47fee9a8543ec57a36777380af0b14f2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\47fee9a8543ec57a36777380af0b14f2_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2804
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2804 -s 36
      2⤵
      • Program crash
      PID:2820

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads