Analysis

  • max time kernel
    14s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    24/07/2024, 07:09

General

  • Target

    6ab0e34bfbfe681391489a6c4b6aa43f_JaffaCakes118.dll

  • Size

    51KB

  • MD5

    6ab0e34bfbfe681391489a6c4b6aa43f

  • SHA1

    2c67ed5b3d43be541668e8d35862f2c9a2862615

  • SHA256

    ba583b151e8072e58d00fbe287cd308713cef2e9b67780a5ff3fc1def0f94f3e

  • SHA512

    d749b9752ba9dfd89971929d041251c34d171d8ae3e8421042f30935596b312bc249191f2a15d79d6815ee1ecb22a225ff54080c396cd48baaa409c081c37d43

  • SSDEEP

    768:1zExMf4sJGHw2jnIsljwQbWUOGqzA0nbHs2X2v70KHNCXuRJuYyuz/:1zExMwCGQ2jtRnbozb9XxWNCXur2k

Score
7/10

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\6ab0e34bfbfe681391489a6c4b6aa43f_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2556
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\6ab0e34bfbfe681391489a6c4b6aa43f_JaffaCakes118.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2820

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2820-1-0x0000000010000000-0x000000001000E000-memory.dmp

          Filesize

          56KB

        • memory/2820-0-0x0000000010000000-0x000000001000E000-memory.dmp

          Filesize

          56KB