Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 11:50

General

  • Target

    1a02278b14d9721208c740bfdfb8a4ea_JaffaCakes118.exe

  • Size

    322KB

  • MD5

    1a02278b14d9721208c740bfdfb8a4ea

  • SHA1

    ebf39f2fccdd011fc364bb0c87254516c9bccccb

  • SHA256

    177fe3a1d6e61d4b98abc0918f88dc51b9dd5d4f04a1b1f2830b642db609ebdb

  • SHA512

    8dc65ec7b205e435097a08cbebee42374889cc500da687ae281ace50c208dbf6a4bbd4225597cfd1c4b20437e26758ba88b1e55c827a5768736aef6af949311c

  • SSDEEP

    6144:eR4Z9tZ0Jy/8Ofaj2LeZw9SrTRRBTG2ek6Xf3pfy4a0mKP4NA24vrqBzgQ5KY36:eR4jb0Kch9dedZfyzHQ4NALJEKC6

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a02278b14d9721208c740bfdfb8a4ea_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1a02278b14d9721208c740bfdfb8a4ea_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4480
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4480 -s 464
      2⤵
      • Program crash
      PID:4996
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4480 -ip 4480
    1⤵
      PID:2232

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads