Analysis

  • max time kernel
    51s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-06-2024 23:03

General

  • Target

    a2d644ddb0613f3d21212cb030723f67_JaffaCakes118.exe

  • Size

    563KB

  • MD5

    a2d644ddb0613f3d21212cb030723f67

  • SHA1

    c4b339b3a57b329c089c668809e95f962e6d2f25

  • SHA256

    50febf6c214953234753525e48313014170b4222e42140d1d4373e3458989e65

  • SHA512

    6a417934117950fa26d6183259cb0a84f4e471fc46420b0fdd0e94cd74786277714e53aca8e15855546088e9857740ad34df5a30950a4eab8b2c1732f4e34660

  • SSDEEP

    12288:DF8YkIibLrzW006prpb5Vog+/GTq2BZLI+Hqb5N9:6+Wrzx0WHWgcqzvLu9

Score
3/10

Malware Config

Signatures

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a2d644ddb0613f3d21212cb030723f67_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a2d644ddb0613f3d21212cb030723f67_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c cls
      2⤵
        PID:224
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c /IM
        2⤵
          PID:3036
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1664 -s 676
          2⤵
          • Program crash
          PID:1568
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1664 -s 620
          2⤵
          • Program crash
          PID:988
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1664 -ip 1664
        1⤵
          PID:3276
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1664 -ip 1664
          1⤵
            PID:4968

          Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1664-0-0x0000000002560000-0x000000000275E000-memory.dmp
            Filesize

            2.0MB