Analysis

  • max time kernel
    17s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    10-07-2024 21:13

General

  • Target

    366755a96666bcf722e43b9a4c46c1c9_JaffaCakes118.dll

  • Size

    31KB

  • MD5

    366755a96666bcf722e43b9a4c46c1c9

  • SHA1

    3f25c137fcba58d064c691d25a2b8ef7c0413057

  • SHA256

    d83e8b8b40510cc440b84fe7280630a3317161de3178197b8c3d105de0acaefa

  • SHA512

    9b5e3741a2a73df012dd836638430832786616d19f055580162600e1930807f4050e1f1a76c8c3d86c0af9013fd7eb314ae53f4ea6249c2c3e1c319ebf083440

  • SSDEEP

    768:G3iTP1EvVQY5zXwf/ZaS4XpVNP5wUWIZKgLjT:s01gVQYBXO/f4ZVNBcMHT

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\366755a96666bcf722e43b9a4c46c1c9_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2508
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\366755a96666bcf722e43b9a4c46c1c9_JaffaCakes118.dll,#1
      2⤵
        PID:988

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/988-0-0x0000000010000000-0x0000000010014000-memory.dmp

      Filesize

      80KB

    • memory/988-1-0x0000000010000000-0x0000000010014000-memory.dmp

      Filesize

      80KB