Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2024 06:08

General

  • Target

    eabb3572b24a89982596478041b32881_JaffaCakes118.dll

  • Size

    55KB

  • MD5

    eabb3572b24a89982596478041b32881

  • SHA1

    491fdb362720d4c381eaa97b35c00b9a42ea1a75

  • SHA256

    676ef5b8736464ec4c5c7993768eba1be22a541bea462d780cb1d345ab6fbc93

  • SHA512

    58f792e92bc0b9488abfea400e5cfa4c09cb926fecb6e60b61c13806d45e837aba039ac2ebb7d1f71e995d4d0dd552b35c2ab8599c06a6ebfc96e3364301afed

  • SSDEEP

    1536:n7ZLNPp9pZBMdt/rJRng98CHNmdtE2VLkznhmVFGusZ:7ZppMrJRg+na284VFGP

Score
7/10

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\eabb3572b24a89982596478041b32881_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\eabb3572b24a89982596478041b32881_JaffaCakes118.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:772

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/772-0-0x0000000010000000-0x000000001000E000-memory.dmp

    Filesize

    56KB