Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-06-2024 14:56

General

  • Target

    0c741c2e70b739cccd402a02d357c4b2_JaffaCakes118.exe

  • Size

    92KB

  • MD5

    0c741c2e70b739cccd402a02d357c4b2

  • SHA1

    504348fd0285509ac6b16beb3c7b12d4398e29c8

  • SHA256

    73cf2a1a7a0d37d8717b605a3b2bcd50da42464f2694ade1527bc8aa06575000

  • SHA512

    d333f13f2eb5230dce3d982ad14c330a825d607025a260587082781ab9dfd6f60b081633a422165f52e75f53cb9fabd76feae72d49d3d60658703ee70ac1b1b4

  • SSDEEP

    1536:ynBSeMXl7hTg/RkdpHwPgRyjC+g/eLOdNx57pZgMHHWg9/VN8DYnKtaVQZJ/p40:ynB4hkqpcgT+g/QOvxBLTnH/V+DR0qZZ

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c741c2e70b739cccd402a02d357c4b2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0c741c2e70b739cccd402a02d357c4b2_JaffaCakes118.exe"
    1⤵
      PID:2960
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2960 -s 576
        2⤵
        • Program crash
        PID:4868
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2960 -ip 2960
      1⤵
        PID:1940

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads