Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 13:19

General

  • Target

    fa6171b788831617571c3e2a7575b0ac_JaffaCakes118.dll

  • Size

    81KB

  • MD5

    fa6171b788831617571c3e2a7575b0ac

  • SHA1

    57ac151d9292e71385ffda6236a4ac206f39becd

  • SHA256

    51292cf4a4fa6d30584377daafabf6cfc3ea979b25c6380e0f3552eda424f6cd

  • SHA512

    bcdfa6e497cb8de27eb404acc609fd56f8719113b808ff82235f91878bf711e7abe475d37140a2a2788828c710a6f961751ba0f0426a67925ccb1cc8a26ae6e8

  • SSDEEP

    1536:2moLIIWdNE9jv4LsBgImkVRdyupm+vn6ARcSz7HHWlD:f2RWdNEp4Ls2tkRyIFvn/RJ/nW9

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\fa6171b788831617571c3e2a7575b0ac_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\fa6171b788831617571c3e2a7575b0ac_JaffaCakes118.dll,#1
      2⤵
        PID:2392

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2392-0-0x0000000010000000-0x000000001000E000-memory.dmp

      Filesize

      56KB

    • memory/2392-1-0x0000000010000000-0x000000001000E000-memory.dmp

      Filesize

      56KB

    • memory/2392-2-0x0000000010000000-0x000000001000E000-memory.dmp

      Filesize

      56KB