Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:40

General

  • Target

    65e1c9b5dfbe75df3871ff41fdfb6482_JaffaCakes118.exe

  • Size

    23KB

  • MD5

    65e1c9b5dfbe75df3871ff41fdfb6482

  • SHA1

    a03ae63a0e9a05b1b68145b0c037aaaac7e3b0e8

  • SHA256

    6aec520c08d5c021d101bb3ec85bbc69f8e82caf3ccbcab4794f058aa8bd5300

  • SHA512

    bc8312879de5c13a75c942cd8633a29054c28965481a739263905623768562caeece0e78b1550aee126efbe2d8fb26f5b4a9d70a1aa35f84daf3396b73f7a2d1

  • SSDEEP

    192:Vq9G6DCNbk3fU81Mk+m7phNo+o1Ms21aErvfBGVeINh3qfDPRRRRRRRRRRRRRRRD:VqPClcUm+k3U21NrQeqOiwYjt

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65e1c9b5dfbe75df3871ff41fdfb6482_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\65e1c9b5dfbe75df3871ff41fdfb6482_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2100
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 92
      2⤵
      • Program crash
      PID:1460

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads