Analysis
-
max time kernel
139s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
19-07-2024 13:07
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
5c10dbd5565fd81796354c3d341ad882_JaffaCakes118.dll
Resource
win7-20240705-en
windows7-x64
3 signatures
150 seconds
Behavioral task
behavioral2
Sample
5c10dbd5565fd81796354c3d341ad882_JaffaCakes118.dll
Resource
win10v2004-20240709-en
windows10-2004-x64
6 signatures
150 seconds
General
-
Target
5c10dbd5565fd81796354c3d341ad882_JaffaCakes118.dll
-
Size
122KB
-
MD5
5c10dbd5565fd81796354c3d341ad882
-
SHA1
18f4f3adfb1801b1cf6fc694693e179947f23768
-
SHA256
8fd87c7fa70c464424f059e6de8dc987aa24fda8d6b10df09d9c38df8caeff26
-
SHA512
9bbe541ca84c3638b9e69c893fdce7aeec9fce6fac1c13f4782075e3b6101d79cb4382bb8ce25754b9b89b823b98a18a8f63396d5ee14d1c21044975b5f705bb
-
SSDEEP
3072:OnbJpEypKc+JjCc3Jcy006iSmmG/6icKdYlO1:kbJpd6GcOrmmi9cKd2O1
Score
8/10
Malware Config
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 7 2484 rundll32.exe 8 2484 rundll32.exe 10 2484 rundll32.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\W1793wSK.sys\imagepath = "\\??\\C:\\Users\\Admin\\AppData\\Local\\Temp\\W1793wSK.sys" rundll32.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4988 2484 WerFault.exe 84 -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 2484 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2484 rundll32.exe Token: SeTakeOwnershipPrivilege 2484 rundll32.exe Token: SeImpersonatePrivilege 2484 rundll32.exe Token: SeAssignPrimaryTokenPrivilege 2484 rundll32.exe Token: SeLoadDriverPrivilege 2484 rundll32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2280 wrote to memory of 2484 2280 rundll32.exe 84 PID 2280 wrote to memory of 2484 2280 rundll32.exe 84 PID 2280 wrote to memory of 2484 2280 rundll32.exe 84
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5c10dbd5565fd81796354c3d341ad882_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5c10dbd5565fd81796354c3d341ad882_JaffaCakes118.dll,#12⤵
- Blocklisted process makes network request
- Sets service image path in registry
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:2484 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2484 -s 19243⤵
- Program crash
PID:4988
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2484 -ip 24841⤵PID:3772