Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-04-2024 07:54

General

  • Target

    f30906ddfdb153c1d0a2c3240cc71fe3_JaffaCakes118.exe

  • Size

    102KB

  • MD5

    f30906ddfdb153c1d0a2c3240cc71fe3

  • SHA1

    435d20715f52f73ec180652e9e1fc626b2f606af

  • SHA256

    3a4080a4b00f9b2faa006e0d60f49aaee67b77036048996f7ec8f4b1873f60ad

  • SHA512

    c9bfba0f976144e66f5190c9f8e9c2dfe4a67003688364ae3618faa18c55a0e316c1b9260298051e6f80c0f445583d606c28b0744922f803b3b1803a9d655643

  • SSDEEP

    3072:BlCmP9RRQ1XgVEuX8t1qeAcNquECM7UDcdl:nC4Q1QVHXXaPMp

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f30906ddfdb153c1d0a2c3240cc71fe3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f30906ddfdb153c1d0a2c3240cc71fe3_JaffaCakes118.exe"
    1⤵
      PID:4704
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4704 -s 236
        2⤵
        • Program crash
        PID:552
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4704 -ip 4704
      1⤵
        PID:1676

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4704-7-0x0000000000B70000-0x0000000000B80000-memory.dmp
        Filesize

        64KB