Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 18:50

General

  • Target

    ffef8cc4276dd0bb188d3c5774d358a3_JaffaCakes118.exe

  • Size

    172KB

  • MD5

    ffef8cc4276dd0bb188d3c5774d358a3

  • SHA1

    37777fb73a2790bf5e3fa23606d3fcab734e1031

  • SHA256

    98cc5310a1409773cadcdbd099d336a08aead69b9a6ae06cc29d1a09c54d50d8

  • SHA512

    bde21b8f4175670a5ddb3a6c5e3112a45fe1daad2377ea175eeeee1d33dedca4743a38b1b39bd3dcfea39b46f267a6a993e57ae2d93eee187e22d14564f0abc5

  • SSDEEP

    3072:q3DoorL3bo999kC0RKPw4RKCmWLNOxuJwH3G7t3vwUhp4/BDR:q30oL29SRYw4RKjSKGwe3hCDR

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ffef8cc4276dd0bb188d3c5774d358a3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ffef8cc4276dd0bb188d3c5774d358a3_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2132
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2132 -s 464
      2⤵
      • Program crash
      PID:1484
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2132 -ip 2132
    1⤵
      PID:4544

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads