Analysis

  • max time kernel
    122s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    05-05-2024 05:27

General

  • Target

    162dd5fedc022f4b312101de5663f411_JaffaCakes118.dll

  • Size

    1.0MB

  • MD5

    162dd5fedc022f4b312101de5663f411

  • SHA1

    041ab5c400b21de3b95d9e6d2f0d30e88a12c74e

  • SHA256

    10d942c3ac86f4061555e81b5971a943679ff0b3606d75276d6d92b18d3a3af2

  • SHA512

    55af24a97062687a5678896d2446d6c313703728140dbcbaf860a028d6987628b300601b989f8243a6f367b08b75a441a98a5d4e37ab84e3a64f8c7181a0ee8f

  • SSDEEP

    24576:K45U2MJPlSBJsPoT21bm1eKbk5/JnNIIJ7uOXCA1hIS/:zqPlSBkqpbkJJn6WaOXFX/

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\162dd5fedc022f4b312101de5663f411_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2064
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\162dd5fedc022f4b312101de5663f411_JaffaCakes118.dll,#1
      2⤵
        PID:1508

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads