Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    10-07-2024 21:07

General

  • Target

    366271b84b92201aaefa8e04fbc2100c_JaffaCakes118.exe

  • Size

    179KB

  • MD5

    366271b84b92201aaefa8e04fbc2100c

  • SHA1

    ce8229b2e93431e28f5a64026592196dad78263d

  • SHA256

    4af9f76d9f725d1fc6b6f2ca65f7755237a9ee036a472d381358b61024db6b53

  • SHA512

    859b5f2a699889cd323bc70f278ec9cc4ad6c9ddeff7e5af12e452de06d8fe405f718a832f2a3a309b27a6c284b04114a3dfa47247908d283917edb88ffde6fc

  • SSDEEP

    3072:PCrxesBom3yWx6VC7IMQTSXejNuDzHdRiN2FCwHJuR0Isb6HhuwsCR1P:6rosB33yWwE7IrnJunLCsJuKIsahuwss

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\366271b84b92201aaefa8e04fbc2100c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\366271b84b92201aaefa8e04fbc2100c_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2532 -s 36
      2⤵
      • Program crash
      PID:1940

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2532-0-0x0000000000160000-0x0000000000199000-memory.dmp

    Filesize

    228KB