Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 09:43

General

  • Target

    19ab43cc6ef9ac6f11f2e3cce2f1fb18_JaffaCakes118.dll

  • Size

    163KB

  • MD5

    19ab43cc6ef9ac6f11f2e3cce2f1fb18

  • SHA1

    c2a5dd52885b0edbffdac3d8b51cb7edd48f1369

  • SHA256

    2068043d54a9e75cd893a9c9f8845e022df96a27eaa81f2dfdf40fc44c73f93c

  • SHA512

    9e085807e0ee262985d404a83b7273deb7b73185bdd149969178bf505b8ac20b6ff9c3bcb29bc9abbcaae4f37243fa0738290c98f7e1464c75835c0f69f258b1

  • SSDEEP

    3072:nF8ZqEJ7KivoiUQeB8MgAsKwAUD+K+A+UwDdM4wrppK8cF5NVH:nF8MozbUQUgxhjwDq9rDK8cF5

Score
7/10

Malware Config

Signatures

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Drops file in System32 directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\19ab43cc6ef9ac6f11f2e3cce2f1fb18_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\19ab43cc6ef9ac6f11f2e3cce2f1fb18_JaffaCakes118.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1444

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1444-1-0x0000000010000000-0x0000000010064000-memory.dmp
    Filesize

    400KB

  • memory/1444-0-0x0000000010000000-0x0000000010064000-memory.dmp
    Filesize

    400KB

  • memory/1444-2-0x0000000010000000-0x0000000010064000-memory.dmp
    Filesize

    400KB

  • memory/1444-5-0x000000001004D000-0x000000001004F000-memory.dmp
    Filesize

    8KB

  • memory/1444-3-0x0000000010000000-0x0000000010064000-memory.dmp
    Filesize

    400KB