Analysis

  • max time kernel
    91s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 14:51

General

  • Target

    1bb7aef064628bf8cbce8a017be1cae9_JaffaCakes118.dll

  • Size

    848KB

  • MD5

    1bb7aef064628bf8cbce8a017be1cae9

  • SHA1

    fce51a8b943c1c5ea30b7d956061a12cf708ad8a

  • SHA256

    1614213303d4e10222e7b023da8eebaa822c4ba365ecb060376ace499a161038

  • SHA512

    40f58c9ca40a0d538037f14471d6f57e0aaf419c133d75d49aca2c740aa88c1b3aa10138eb9bbaccd524d01d5e66dd93f3bb3eb37efc5b9fcd9b3c84d53e6fbe

  • SSDEEP

    12288:PM5t5NrWJhfvMqVwlH5KVCdc+3WdosoqbSkormPbnT4qL9xj5denipalc3nKIQA0:PCvq6cwZdTWiWbSkoybTnLj9cc95W

Score
7/10

Malware Config

Signatures

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Program crash 1 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1bb7aef064628bf8cbce8a017be1cae9_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3588
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1bb7aef064628bf8cbce8a017be1cae9_JaffaCakes118.dll,#1
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2248
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2248 -s 772
        3⤵
        • Program crash
        PID:4152
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2248 -ip 2248
    1⤵
      PID:3584

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2248-0-0x0000000010000000-0x0000000010225000-memory.dmp
      Filesize

      2.1MB

    • memory/2248-2-0x0000000010000000-0x0000000010225000-memory.dmp
      Filesize

      2.1MB

    • memory/2248-5-0x0000000010000000-0x0000000010225000-memory.dmp
      Filesize

      2.1MB