Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:06

General

  • Target

    68f256eabb0b1e0f593b9c19cfd4a7d7_JaffaCakes118.exe

  • Size

    527KB

  • MD5

    68f256eabb0b1e0f593b9c19cfd4a7d7

  • SHA1

    acba170144d4fbd94198ea9d45b739d876bd1034

  • SHA256

    3b2d557c0b7ec4dfb211f0dc334a10a72e51ec02461cd965342be1f62c173a42

  • SHA512

    8eb71a679a6bf8b5bbaedcffddebf8e07391cbd9927fe8b2fbaed9aa81d74a2ddebcbeb535d2f7fe7174314167115bfb3e22b7e56dc1653f9395b22d169afd05

  • SSDEEP

    12288:WzL9NgMuPt/wSRX0eg4zqS59QCwavtReXA8lrM2IqH7CD3DH/kJ2BTlDNPOF8E:WQXwSm2/RqlrM2IiCDTH/kJ2BTvPk

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\68f256eabb0b1e0f593b9c19cfd4a7d7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\68f256eabb0b1e0f593b9c19cfd4a7d7_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2368 -s 168
      2⤵
      • Program crash
      PID:1580

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2368-0-0x0000000000210000-0x0000000000295000-memory.dmp
    Filesize

    532KB