Analysis
-
max time kernel
139s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
12/08/2024, 08:39
Static task
static1
Behavioral task
behavioral1
Sample
8e0f1fb07d779b5a67b1e34762cd4f58_JaffaCakes118.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
8e0f1fb07d779b5a67b1e34762cd4f58_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
8e0f1fb07d779b5a67b1e34762cd4f58_JaffaCakes118.dll
-
Size
130KB
-
MD5
8e0f1fb07d779b5a67b1e34762cd4f58
-
SHA1
c0f4dd3068660be297acbbe3d2023e008e4b70f0
-
SHA256
912da36a390c31b210347583dba6b401d8528413e363ff340037c77f6b250622
-
SHA512
91a7434e76f23b3514c12d0c8de0d5ef6044602d58b615208a4cdaa0e410f391195e650591963d1475b69aa4c58f577fa31c7cb9c731067b4d20c6bc389e658b
-
SSDEEP
3072:fybGSUNWyeClTFRqe9TxFHcwyKqbbGV4geib:fybG1U7Cxnqe9FqwFqbbG
Malware Config
Signatures
-
Blocklisted process makes network request 5 IoCs
flow pid Process 31 2884 rundll32.exe 32 2884 rundll32.exe 33 2884 rundll32.exe 37 2884 rundll32.exe 42 2884 rundll32.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\U1m9gM79.sys\imagepath = "\\??\\C:\\Users\\Admin\\AppData\\Local\\Temp\\U1m9gM79.sys" rundll32.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2916 2884 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 2884 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2884 rundll32.exe Token: SeTakeOwnershipPrivilege 2884 rundll32.exe Token: SeImpersonatePrivilege 2884 rundll32.exe Token: SeAssignPrimaryTokenPrivilege 2884 rundll32.exe Token: SeLoadDriverPrivilege 2884 rundll32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4836 wrote to memory of 2884 4836 rundll32.exe 84 PID 4836 wrote to memory of 2884 4836 rundll32.exe 84 PID 4836 wrote to memory of 2884 4836 rundll32.exe 84
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8e0f1fb07d779b5a67b1e34762cd4f58_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8e0f1fb07d779b5a67b1e34762cd4f58_JaffaCakes118.dll,#12⤵
- Blocklisted process makes network request
- Sets service image path in registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:2884 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 19763⤵
- Program crash
PID:2916
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2884 -ip 28841⤵PID:2468