Analysis

  • max time kernel
    119s
  • max time network
    101s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08/07/2024, 08:10

General

  • Target

    2b98d7f3226846be0f5ea74826cec3d8_JaffaCakes118.dll

  • Size

    39KB

  • MD5

    2b98d7f3226846be0f5ea74826cec3d8

  • SHA1

    51ad2ad3be03d68ffac563965617146640eec298

  • SHA256

    49db1ccf6313a9a50dd1cde73dbd9a18a914e0fdcc7dc80b49675e115d1e30ba

  • SHA512

    51b6d09c884dac3a00eda701c95df4e8c94e1bf95765323176015963ecaafa461465d2632a6db73810f7b0703d42d784325636a5fc3679888ef67382fc5d9774

  • SSDEEP

    768:3i00+F7sA6HTN1hNV9vjVyfhPSWft7HJCNg9WanjQv50HZBpxZdeV:Sr+FxITjhNvvjGPSct7HJO4ZV

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2b98d7f3226846be0f5ea74826cec3d8_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4212
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2b98d7f3226846be0f5ea74826cec3d8_JaffaCakes118.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:920
  • C:\Windows\system32\dwm.exe
    "dwm.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:4400
  • C:\Windows\system32\dwm.exe
    "dwm.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:4956

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/920-0-0x0000000010000000-0x000000001001D000-memory.dmp

          Filesize

          116KB