Analysis

  • max time kernel
    118s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 08:21

General

  • Target

    62a38574193f6bf832586b274b289f84_JaffaCakes118.dll

  • Size

    204KB

  • MD5

    62a38574193f6bf832586b274b289f84

  • SHA1

    ac35c2776ef2d58533c17ffc2ab436c73edb3788

  • SHA256

    2103eb9a3c9aa8aeb5dd8ad59030aa35c2efd4fb2819f427e4ed031970331a6e

  • SHA512

    6e901db40cbf5cf728233aa642b89fe7428e15a9306f457d179a0cb95e77d7cec8b9fa44b32728000e30d806702fddd7b16f3c4a271a625a96046b2fd8bb7a22

  • SSDEEP

    3072:5dFna2JSkcrnYSdM50RAXSPy0qUiS0Lxh5H4evyzUhjQUC5t:FRYkcrY4MCIt07iPlvU0j

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\62a38574193f6bf832586b274b289f84_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\62a38574193f6bf832586b274b289f84_JaffaCakes118.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2136
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2136 -s 232
        3⤵
        • Program crash
        PID:2808

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads