Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 13:38

General

  • Target

    1a5423f97d9703ef73a6cd9ca1c5ec82_JaffaCakes118.dll

  • Size

    724KB

  • MD5

    1a5423f97d9703ef73a6cd9ca1c5ec82

  • SHA1

    65dbecbbb108830aadea91f36a7e2ad17eda3367

  • SHA256

    839bd96a46f9c730c734880354de7b7419e231dc932fa10d616f7397da9e08a5

  • SHA512

    e757e655d81f3e94008f88720c373273e8e25e2532c8ef405570237745a56032cfc4e9bbb393742d454d7f0e6c7b2cfd1ab9805d938881c34c6722d3ae0f401c

  • SSDEEP

    12288:7NLMlgQLewMI9BHdQ+rmNMo23S+qGxJHYWLzKNf4Jh0g+vmL3qPYmJpdzNZx:SHXXHe+rCMNXHYq2kh1byYmL

Score
7/10

Malware Config

Signatures

  • VMProtect packed file 2 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1a5423f97d9703ef73a6cd9ca1c5ec82_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1240
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1a5423f97d9703ef73a6cd9ca1c5ec82_JaffaCakes118.dll,#1
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:800

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/800-0-0x0000000010000000-0x000000001015D000-memory.dmp
    Filesize

    1.4MB

  • memory/800-1-0x0000000010000000-0x000000001015D000-memory.dmp
    Filesize

    1.4MB