Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    04-05-2024 10:47

General

  • Target

    1262b822b67ccb5ff03e0545a424ba2a_JaffaCakes118.dll

  • Size

    1.0MB

  • MD5

    1262b822b67ccb5ff03e0545a424ba2a

  • SHA1

    fb60c00391a4c85e5a756e8f91b76fae9f643204

  • SHA256

    56623c693793157b1f3afd75220281018e09d7f136a62d637993b1bebe628c72

  • SHA512

    9bc9577205e673bbd99d31fe67ba9cca824c48cc6dbf57bbee75035915677bb0c70ec97b69a151022b41109d6392c5879ee2b99d03c3c2bb4909f67b7592b56c

  • SSDEEP

    24576:ptIAeL3+dS6Se7G8+/R8LluaKVw1B4EBGZKiGTpF+9t4+RndA44dI0ZlGOq:z2WS6J30a+RdCddC

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1262b822b67ccb5ff03e0545a424ba2a_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1262b822b67ccb5ff03e0545a424ba2a_JaffaCakes118.dll,#1
      2⤵
        PID:2480

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads