Analysis

  • max time kernel
    142s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 11:54

General

  • Target

    1a0567beea5eab3756775d795237f8bd_JaffaCakes118.dll

  • Size

    156KB

  • MD5

    1a0567beea5eab3756775d795237f8bd

  • SHA1

    57962e2e36bdc89c8ad8459966fd1ae0f4e3cab9

  • SHA256

    67ae069dfa90bbf5135046d435dbf7220fa0ad753361ae93af9e77cfbe033367

  • SHA512

    3462c9491787841d3627511cfc3aedddb003f04fd650e2ba091ebdb48734751c2970c99446808e9d512ff738e714b36120300c132b728dc50583ace23629bc5e

  • SSDEEP

    3072:jDKpt9sSR0HUHPwZWLnWVfEAzV2IJIwTBftpmc+z+f3Q0Z:jDgtfRQUHPw06MoV2nwTBlhm8B

Score
10/10

Malware Config

Signatures

  • Yunsip

    Remote backdoor which communicates with a C2 server to receive commands.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1a0567beea5eab3756775d795237f8bd_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4108
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1a0567beea5eab3756775d795237f8bd_JaffaCakes118.dll,#1
      2⤵
        PID:2120
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3992 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:1344

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads