Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-07-2024 21:07

General

  • Target

    3662a15bfadbe2e698ab88b63df78417_JaffaCakes118.dll

  • Size

    16KB

  • MD5

    3662a15bfadbe2e698ab88b63df78417

  • SHA1

    7767c9cdd351621ca33bc035d96629a58e91c29b

  • SHA256

    fc39049c2e5c8b1a024026510a738361d1cd0c05b588257f198404e8e4ccb618

  • SHA512

    6e48885ec1401d617c9100eeb28f7a5c89cdb2182311582e90d941ba115de696df407e5392d4598c1b816343a26d693b2c911eee312f39fcce4f6e7be79e682a

  • SSDEEP

    384:d3f7aeX+JaBq/DtXnWLUypkMagvuBNUC0x6h3aG+9lUXTYpxspM:oeX+JG9U5MagvMT0x6polxsi

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3662a15bfadbe2e698ab88b63df78417_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:528
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3662a15bfadbe2e698ab88b63df78417_JaffaCakes118.dll,#1
      2⤵
        PID:4928

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4928-0-0x0000000010000000-0x0000000010019000-memory.dmp

      Filesize

      100KB