Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-10-2024 06:06

General

  • Target

    2c325bf16cff1852c0b9fae9ba73eb51_JaffaCakes118.dll

  • Size

    116KB

  • MD5

    2c325bf16cff1852c0b9fae9ba73eb51

  • SHA1

    c7cce35acda5b91f6193aaabd850b559cf4ab96d

  • SHA256

    f7ed437d4fecac397ebac7306f4dbf435de4cf21be483115c6c50305beaf7da1

  • SHA512

    3799c210e612e38b8418bf98baab9c7123aca780a5bc54b63ca7e018874a73392decc95f4f1ca1d6064e503ec7b772ad38f19ca2b20290e257d3c26284d6ef89

  • SSDEEP

    1536:rfo5LdqDsQhOzq2ZWxYsLOmADnPOZ5BvDPehD4V6FwT5mP:rfMLIfz2cOT7PaBLWV4VcwTcP

Score
5/10

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2c325bf16cff1852c0b9fae9ba73eb51_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1844
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2c325bf16cff1852c0b9fae9ba73eb51_JaffaCakes118.dll,#1
      2⤵
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:1400

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1400-6-0x0000000010000000-0x000000001006D000-memory.dmp

    Filesize

    436KB

  • memory/1400-5-0x000000001001A000-0x0000000010028000-memory.dmp

    Filesize

    56KB

  • memory/1400-1-0x0000000010000000-0x000000001006D000-memory.dmp

    Filesize

    436KB

  • memory/1400-0-0x0000000001030000-0x0000000001031000-memory.dmp

    Filesize

    4KB

  • memory/1400-10-0x000000001001A000-0x0000000010028000-memory.dmp

    Filesize

    56KB

  • memory/1400-9-0x0000000010000000-0x000000001006D000-memory.dmp

    Filesize

    436KB