Analysis

  • max time kernel
    16s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    10-07-2024 21:07

General

  • Target

    3662e807ea568b1ef9dc9055b45b42b9_JaffaCakes118.dll

  • Size

    5KB

  • MD5

    3662e807ea568b1ef9dc9055b45b42b9

  • SHA1

    215093a742b17979de53c5c244f492b456b8c3d8

  • SHA256

    c180003a0a85c137c5fad1bd3f36883645a46be47a481ff078ebe68512f161ad

  • SHA512

    ad5bed8c8b598f7b23bcf378108f489214647d4f765d4ba74fc18d49b5eee4bf9887e772882d35add9a88031ea0f7cc52abccdcf66bbf9daeb5def066f18a234

  • SSDEEP

    96:ZXljzuKq1opXUbPFSlmv1r+n2RuH2AjWMXQP5++ExXkSqMcQSNIkbQdd77aF9ORC:DqoS0lu4WA65oq7QSuIoiGRYbR

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3662e807ea568b1ef9dc9055b45b42b9_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3662e807ea568b1ef9dc9055b45b42b9_JaffaCakes118.dll,#1
      2⤵
        PID:2144

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2144-3-0x0000000000130000-0x0000000000144000-memory.dmp

      Filesize

      80KB

    • memory/2144-2-0x0000000000120000-0x0000000000134000-memory.dmp

      Filesize

      80KB

    • memory/2144-1-0x0000000000120000-0x0000000000134000-memory.dmp

      Filesize

      80KB

    • memory/2144-0-0x0000000000120000-0x0000000000134000-memory.dmp

      Filesize

      80KB

    • memory/2144-6-0x0000000000170000-0x0000000000171000-memory.dmp

      Filesize

      4KB

    • memory/2144-5-0x0000000077E0C000-0x0000000077E0E000-memory.dmp

      Filesize

      8KB

    • memory/2144-4-0x0000000000150000-0x0000000000163000-memory.dmp

      Filesize

      76KB

    • memory/2144-7-0x0000000000130000-0x0000000000132000-memory.dmp

      Filesize

      8KB