Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
06-07-2024 14:04
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
286b4898214286fd1849b414cd87a8e3_JaffaCakes118.dll
Resource
win7-20240705-en
windows7-x64
2 signatures
150 seconds
Behavioral task
behavioral2
Sample
286b4898214286fd1849b414cd87a8e3_JaffaCakes118.dll
Resource
win10v2004-20240704-en
windows10-2004-x64
3 signatures
150 seconds
General
-
Target
286b4898214286fd1849b414cd87a8e3_JaffaCakes118.dll
-
Size
22KB
-
MD5
286b4898214286fd1849b414cd87a8e3
-
SHA1
59291020797b99c0f119b1269cdece589f0d6065
-
SHA256
73e2e67ed16aa48aadf8fa550b508a1cdbba6cda8de724fe80fddf6118ee7e94
-
SHA512
d25bc8797686ada9b7e83aab412d9d22539ed5761d3cb3db66638be1ff2ea65cb7b86fde07ebfc3e65cc5ee57354de205a763f6644289fc3bf826a087b66c2a4
-
SSDEEP
192:MRXWyy1soCWCJKSudpr9/JTnhiUgnRh0QWViUwCSJIdC+MT8ItN:07yuWIKNprdxnjgnR+DVipnIdc8+
Score
1/10
Malware Config
Signatures
-
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2020 rundll32.exe Token: SeTakeOwnershipPrivilege 2020 rundll32.exe Token: SeImpersonatePrivilege 2020 rundll32.exe Token: SeAssignPrimaryTokenPrivilege 2020 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 3028 wrote to memory of 2020 3028 rundll32.exe 30 PID 3028 wrote to memory of 2020 3028 rundll32.exe 30 PID 3028 wrote to memory of 2020 3028 rundll32.exe 30 PID 3028 wrote to memory of 2020 3028 rundll32.exe 30 PID 3028 wrote to memory of 2020 3028 rundll32.exe 30 PID 3028 wrote to memory of 2020 3028 rundll32.exe 30 PID 3028 wrote to memory of 2020 3028 rundll32.exe 30
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\286b4898214286fd1849b414cd87a8e3_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\286b4898214286fd1849b414cd87a8e3_JaffaCakes118.dll,#12⤵
- Suspicious use of AdjustPrivilegeToken
PID:2020
-