Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 16:45

General

  • Target

    6403c1f44e3ccc3034f9aac2fc2d8fd7_JaffaCakes118.exe

  • Size

    368KB

  • MD5

    6403c1f44e3ccc3034f9aac2fc2d8fd7

  • SHA1

    ba3044612b05c05e52c9e51892c779d3aa686f2e

  • SHA256

    537de032d66c82902749bc3f9241e382df15045fc86e556f43cc6ce1cbd1e8cf

  • SHA512

    d8c942c7222991abe6e9b77bbbce3e390ac060ad1b5c184f69097250b04ecbc1cda4c304c7909ac652097a8fb99f8c153bd72e595b7a704a6f3fc055c974f4ab

  • SSDEEP

    6144:RTAp4naqm5GR/0N4Ftn6vicI8qtQQenKDFujBeqSDgzB8jk3z:R041m5Q/0N4L9xYus1NSD2Cg3z

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6403c1f44e3ccc3034f9aac2fc2d8fd7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6403c1f44e3ccc3034f9aac2fc2d8fd7_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2240 -s 116
      2⤵
      • Program crash
      PID:1500

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2240-0-0x0000000000B40000-0x0000000000BA0000-memory.dmp
    Filesize

    384KB