Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2024 15:18

General

  • Target

    edba5024b1d58cb6ea4842a88c2719a7_JaffaCakes118.dll

  • Size

    201KB

  • MD5

    edba5024b1d58cb6ea4842a88c2719a7

  • SHA1

    0e2c9656711d60adc79fce2487fd1ea213977c42

  • SHA256

    dea5781b2a9e13e3330c624b8dbe50dbaab3c6ff8d869f1baa642bfe76264469

  • SHA512

    4c80a37bcd321e00088bc4b870eb592071962db72c1a0aa48dee23e503452a0f9137011559e89223a6856dd3eecabf9cdd13bbc5bb7b06fc2f8273f711a51826

  • SSDEEP

    6144:CLOJbYmEZT1r7cUEdo7vtjyoM5rP3t+ObX3oSF:0FmWT1ncUKozLAt+O3oSF

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\edba5024b1d58cb6ea4842a88c2719a7_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4980
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\edba5024b1d58cb6ea4842a88c2719a7_JaffaCakes118.dll,#1
      2⤵
        PID:4876
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 548
          3⤵
          • Program crash
          PID:2976
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4876 -ip 4876
      1⤵
        PID:4968

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4876-0-0x0000000000400000-0x0000000000465000-memory.dmp
        Filesize

        404KB

      • memory/4876-1-0x0000000000C10000-0x0000000000C24000-memory.dmp
        Filesize

        80KB