Analysis

  • max time kernel
    144s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-07-2024 21:10

General

  • Target

    36657e9ab62014a4078a0d614abedf96_JaffaCakes118.dll

  • Size

    8KB

  • MD5

    36657e9ab62014a4078a0d614abedf96

  • SHA1

    bff19ef49d5f6d067985fb329f42973c79428230

  • SHA256

    7115abc08455680ae3371b47741c531a7eff985c10fb1d8bd68ee23da2436ee9

  • SHA512

    f21f711cd8090fa5cf821e281d1f07d6608d74871d491e096954ad1f44fda4e5e6b65ae1c20f30abad34ad3dcec868a3d9c6beeb79436a1880041e4a1f8920e6

  • SSDEEP

    192:vyXv7EuOwt5fDSB4d8PcJj42PuZn5fMKosq40kgUwuO:CzE9wz7SqgcJMMi5MVgL8

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\36657e9ab62014a4078a0d614abedf96_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:540
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\36657e9ab62014a4078a0d614abedf96_JaffaCakes118.dll,#1
      2⤵
        PID:612

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/612-0-0x0000000025000000-0x0000000025021000-memory.dmp

      Filesize

      132KB