Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-06-2024 16:29

General

  • Target

    12a52e3d0170cf6610de7db13643adeb_JaffaCakes118.dll

  • Size

    330KB

  • MD5

    12a52e3d0170cf6610de7db13643adeb

  • SHA1

    fe688dfd7b93bf4bddbc29233a3c007d45dd7872

  • SHA256

    e7143ae36d8dc27990393dd6a862a6c3a337827d8cff327468a3815490f2b9f3

  • SHA512

    1c39b18ca098093ec586fb65a76d735b76f92f918d8cd382d8401bd58d2f90751fb7327d9734c0b587895fce49606ac92fc5bd79c453993c45ba5f6dff1d919d

  • SSDEEP

    3072:BRq1sFAd2gQ5PmBvNZwnnq1gn2RvoXiDzAYgrO1v2F5j8eFu:Dq1sFAwgwmBv3wnIgG4oAYxvU54eu

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\12a52e3d0170cf6610de7db13643adeb_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1804
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\12a52e3d0170cf6610de7db13643adeb_JaffaCakes118.dll,#1
      2⤵
        PID:2144
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1780 --field-trial-handle=2900,i,14549994492153927475,12895178890800740987,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3776

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads