Analysis

  • max time kernel
    93s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-07-2024 22:11

General

  • Target

    26694ba398b51503fea398627ea8ce70_JaffaCakes118.exe

  • Size

    808KB

  • MD5

    26694ba398b51503fea398627ea8ce70

  • SHA1

    1c9de5840af45400cfd0f9f1f671a04140f75e4b

  • SHA256

    a45da2c6bd8b5d30280c52ae6a834e776dd5b46f41ae4f93a97e3ed66d4138fd

  • SHA512

    319ef167ed8fad16a9740568f63fd557723b7fc92713e15ce1e1a3dcbf749d27ba0278d18a137c3d945fbd142d697bd57646143b5d4688904ab5f99aecf69b6c

  • SSDEEP

    12288:08tAkq7VWdT2z8q3cn+DC+UpuGCxK4Oe1rXjBHo9XIQt1uPwPUB7MdkWPDruhQx4:08t7qgC8mc+DRGaTjBUXIwuPB8Dr

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26694ba398b51503fea398627ea8ce70_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\26694ba398b51503fea398627ea8ce70_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4688
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4688 -s 508
      2⤵
      • Program crash
      PID:4544
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4688 -ip 4688
    1⤵
      PID:3924

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads