Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 07:41

General

  • Target

    1a78f95e3ca1f53a5500d2491396c996_JaffaCakes118.dll

  • Size

    139KB

  • MD5

    1a78f95e3ca1f53a5500d2491396c996

  • SHA1

    1c109bdf90bbe360db91fd8297e9e8771eb3ea9b

  • SHA256

    f42489138bf2a13cf1f4ad2f9d7b556a8571038e0d4b3f2e560ee2180723d743

  • SHA512

    94946f6685379b3b3b0e024c0c867c5c1b089f2721c7176d879d3dd3fcb5ba3711ee36746e00c6bf669ee1680a49919b666625b16720c5ed276f5820c1c98a5b

  • SSDEEP

    3072:ZYY96HM0XnpvTyQvGn+nCuhTr8npE3dvvq9aGNLlcbCbHAaQjprtMfrRS72o:Zp4TyQOI5JgpcvqNplcbAQjprt+rgCo

Score
1/10

Malware Config

Signatures

  • Modifies registry class 33 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1a78f95e3ca1f53a5500d2491396c996_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1a78f95e3ca1f53a5500d2491396c996_JaffaCakes118.dll,#1
      2⤵
      • Modifies registry class
      PID:1940

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1940-0-0x0000000069800000-0x0000000069861000-memory.dmp
    Filesize

    388KB

  • memory/1940-1-0x0000000002430000-0x0000000002431000-memory.dmp
    Filesize

    4KB