Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:28

General

  • Target

    697285a02f1a4b347a3b57c087ad35f6_JaffaCakes118.dll

  • Size

    1.0MB

  • MD5

    697285a02f1a4b347a3b57c087ad35f6

  • SHA1

    492ccdef8dc9f6bf90c71377977e0ea4a6a361f6

  • SHA256

    21309d2f17b9ddf4b82779bc3cf23dc56c496fe6df45b89933497e0f6e083074

  • SHA512

    fc76d48db8f2af0ffb388268a7388dc972574afb4a767699825ed29f94403afbddfbc85ad0e5ea1f5d26c7537ab8d8c443bdaef695ff2ca9c2471dec0960d691

  • SSDEEP

    24576:t9hLwhB3+3dkVUYF3HGu+pS0+M3tb0pvaep5ZVmYN+9ef:5MhM3dibFWu/0J3tCieDOyf

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\697285a02f1a4b347a3b57c087ad35f6_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2744
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\697285a02f1a4b347a3b57c087ad35f6_JaffaCakes118.dll,#1
      2⤵
        PID:4328
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3804,i,6166776566165096562,4582328833313060853,262144 --variations-seed-version --mojo-platform-channel-handle=2404 /prefetch:8
      1⤵
        PID:3856

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads