Analysis

  • max time kernel
    117s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 12:26

General

  • Target

    6e843ef4856336fe3ef4ed27a4c792b1_JaffaCakes118.dll

  • Size

    199KB

  • MD5

    6e843ef4856336fe3ef4ed27a4c792b1

  • SHA1

    1875db18a7c01ec011b1fe2394dfc49ed8a53956

  • SHA256

    5860ddc428ffa900258207e9c385f843a3472f2fbf252d2f6357d458646cf362

  • SHA512

    8215c089f60f80b174530ebcc62bed7a9c01d086d429791fa2dd3a95cd034f7ece097c7d6824becfd00b0d0587bb0a5249fb644652ef3b6a78469c322bdb0281

  • SSDEEP

    3072:HNEfMCK7JqusgLiKG5TnN7FgkQB7R80kUzRe5f1:SfM5dS/JBN7jiR80Vw

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\6e843ef4856336fe3ef4ed27a4c792b1_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1044
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\6e843ef4856336fe3ef4ed27a4c792b1_JaffaCakes118.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2376
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2376 -s 240
        3⤵
        • Program crash
        PID:2372

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads