Analysis

  • max time kernel
    94s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-10-2024 23:23

General

  • Target

    07d7f2745963d8aa1cf8914c7c6bcac6_JaffaCakes118.dll

  • Size

    63KB

  • MD5

    07d7f2745963d8aa1cf8914c7c6bcac6

  • SHA1

    3a98cacfd524d5205c90ec69adf6a0b5e2925dfa

  • SHA256

    7e63d81ecc0513541ffc0b4b5b95128efaaa986816ca64de69910ffd64e64dcd

  • SHA512

    dfe5a60cc702aad9e031651f725d8313e1a3b422bd7d29e31d05862f3ff1a6027f4eb23ecca1354dc579a9f54aeb15f5d8c18696cbfd7725ebb28820d52c6ff1

  • SSDEEP

    1536:OLMaVjiYLvld5+L40st/AKhzhMoPmJW8wnDc:OAaJdcOhzhMcmcnDc

Score
5/10

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\07d7f2745963d8aa1cf8914c7c6bcac6_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5088
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\07d7f2745963d8aa1cf8914c7c6bcac6_JaffaCakes118.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1020

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1020-0-0x0000000002DA0000-0x0000000002DA6000-memory.dmp

    Filesize

    24KB

  • memory/1020-2-0x0000000002DB0000-0x0000000002DBE000-memory.dmp

    Filesize

    56KB

  • memory/1020-4-0x0000000002DB0000-0x0000000002DBE000-memory.dmp

    Filesize

    56KB

  • memory/1020-6-0x0000000002DB0000-0x0000000002DBE000-memory.dmp

    Filesize

    56KB

  • memory/1020-5-0x0000000002DB0000-0x0000000002DBE000-memory.dmp

    Filesize

    56KB

  • memory/1020-7-0x0000000002DA0000-0x0000000002DA6000-memory.dmp

    Filesize

    24KB