Analysis

  • max time kernel
    139s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-10-2024 08:24

General

  • Target

    827262eb2c7f23902a7d84e5e61e3a8d_JaffaCakes118.dll

  • Size

    95KB

  • MD5

    827262eb2c7f23902a7d84e5e61e3a8d

  • SHA1

    dd9c3655760a3e847dab3f5bfd99bdd7be3d8cd7

  • SHA256

    92ff71d4cbfed6c61b3cf8a4716f56c2fbe6d95c30cc8ce5cc0012fae90e056f

  • SHA512

    3e3f4a7f748bf0d8ff0cbffb565643aed32bf688318ee320bb9767fcc184172dc57f18c3a1e3c459c81b6df6b042d1f25b3a7d34f154c4bc05d42c647bd04799

  • SSDEEP

    1536:qWNTI2j7IGPmy5guIRpX34k7ufI/7ncA/iAmLZlE:qWNTHTey5HCUkjxr

Score
5/10

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\827262eb2c7f23902a7d84e5e61e3a8d_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:916
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\827262eb2c7f23902a7d84e5e61e3a8d_JaffaCakes118.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1180

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1180-0-0x0000000010000000-0x000000001000E000-memory.dmp

    Filesize

    56KB