Analysis

  • max time kernel
    95s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-07-2024 21:12

General

  • Target

    36668b6f45cb8cf34acc2b1e8b1174e6_JaffaCakes118.dll

  • Size

    104KB

  • MD5

    36668b6f45cb8cf34acc2b1e8b1174e6

  • SHA1

    82d700c66d644ba240243f884bef555021a64bd8

  • SHA256

    d80473c6e96271016ff04201cc28442198aafbc22af31e8c3319c778371744c7

  • SHA512

    8221570a00fa2240139b5c2f6219b2a5f18646c05b80be654c43264bd5a9c709c6933ffad0f0039905a4c252c7b97c09ec65864b27429a4fe9ba86339d0a6245

  • SSDEEP

    96:SZtpDPP2bFNpq4BKWr21MCStRFIRQZuCh8JO:qDPPg5zEzyIqZd8E

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\36668b6f45cb8cf34acc2b1e8b1174e6_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\36668b6f45cb8cf34acc2b1e8b1174e6_JaffaCakes118.dll,#1
      2⤵
        PID:3228
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3228 -s 544
          3⤵
          • Program crash
          PID:2376
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3228 -ip 3228
      1⤵
        PID:2948

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads