Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-07-2024 21:07

General

  • Target

    366271b84b92201aaefa8e04fbc2100c_JaffaCakes118.exe

  • Size

    179KB

  • MD5

    366271b84b92201aaefa8e04fbc2100c

  • SHA1

    ce8229b2e93431e28f5a64026592196dad78263d

  • SHA256

    4af9f76d9f725d1fc6b6f2ca65f7755237a9ee036a472d381358b61024db6b53

  • SHA512

    859b5f2a699889cd323bc70f278ec9cc4ad6c9ddeff7e5af12e452de06d8fe405f718a832f2a3a309b27a6c284b04114a3dfa47247908d283917edb88ffde6fc

  • SSDEEP

    3072:PCrxesBom3yWx6VC7IMQTSXejNuDzHdRiN2FCwHJuR0Isb6HhuwsCR1P:6rosB33yWwE7IrnJunLCsJuKIsahuwss

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\366271b84b92201aaefa8e04fbc2100c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\366271b84b92201aaefa8e04fbc2100c_JaffaCakes118.exe"
    1⤵
      PID:3652
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3652 -s 224
        2⤵
        • Program crash
        PID:2268
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3652 -ip 3652
      1⤵
        PID:2708

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3652-0-0x0000000000540000-0x0000000000579000-memory.dmp

        Filesize

        228KB